Vulnerabilities > Mozilla > Bugzilla > Low

DATE CVE VULNERABILITY TITLE RISK
2016-01-03 CVE-2015-8508 Cross-site Scripting vulnerability in Mozilla Bugzilla
Cross-site scripting (XSS) vulnerability in showdependencygraph.cgi in Bugzilla 2.x, 3.x, and 4.x before 4.2.16, 4.3.x and 4.4.x before 4.4.11, and 4.5.x and 5.0.x before 5.0.2, when a local dot configuration is used, allows remote attackers to inject arbitrary web script or HTML via a crafted bug summary.
network
high complexity
mozilla CWE-79
2.6
2011-08-09 CVE-2008-7292 Information Exposure vulnerability in Mozilla Bugzilla
Bugzilla 2.20.x before 2.20.5, 2.22.x before 2.22.3, and 3.0.x before 3.0.3 on Windows does not delete the temporary files associated with uploaded attachments, which allows local users to obtain sensitive information by reading these files, a different vulnerability than CVE-2011-2977.
local
low complexity
mozilla microsoft CWE-200
2.1
2011-08-09 CVE-2011-2977 Multiple Security vulnerability in Bugzilla
Bugzilla 3.6.x before 3.6.6, 3.7.x, 4.0.x before 4.0.2, and 4.1.x before 4.1.3 on Windows does not delete the temporary files associated with uploaded attachments, which allows local users to obtain sensitive information by reading these files.
local
low complexity
mozilla microsoft
2.1
2010-11-05 CVE-2010-3172 Code Injection vulnerability in Mozilla Bugzilla
CRLF injection vulnerability in Bugzilla before 3.2.9, 3.4.x before 3.4.9, 3.6.x before 3.6.3, and 4.0.x before 4.0rc1, when Server Push is enabled in a web browser, allows remote attackers to inject arbitrary HTTP headers and content, and conduct HTTP response splitting attacks, via a crafted URL.
network
high complexity
mozilla CWE-94
2.6
2010-06-28 CVE-2010-0180 Permissions, Privileges, and Access Controls vulnerability in Mozilla Bugzilla
Install/Filesystem.pm in Bugzilla 3.5.1 through 3.6 and 3.7, when use_suexec is enabled, uses world-readable permissions for the localconfig files, which allows local users to read sensitive configuration fields, as demonstrated by the database password field and the site_wide_secret field.
1.9
2010-06-28 CVE-2010-2470 Permissions, Privileges, and Access Controls vulnerability in Mozilla Bugzilla
Install/Filesystem.pm in Bugzilla 3.5.1 through 3.6.1 and 3.7 through 3.7.1, when use_suexec is enabled, uses world-readable permissions within (1) .bzr/ and (2) data/webdot/, which allows local users to obtain potentially sensitive data by reading files in these directories, a different vulnerability than CVE-2010-0180.
1.9
2009-02-09 CVE-2009-0481 Cross-Site Scripting vulnerability in Mozilla Bugzilla
Bugzilla 2.x before 2.22.7, 3.0 before 3.0.7, 3.2 before 3.2.1, and 3.3 before 3.3.2 allows remote authenticated users to conduct cross-site scripting (XSS) and related attacks by uploading HTML and JavaScript attachments that are rendered by web browsers.
network
mozilla CWE-79
3.5
2008-05-07 CVE-2008-2105 Permissions, Privileges, and Access Controls vulnerability in Mozilla Bugzilla
email_in.pl in Bugzilla 2.23.4, 3.0.x before 3.0.4, and 3.1.x before 3.1.4 allows remote authenticated users to more easily spoof the changer of a bug via a @reporter command in the body of an e-mail message, which overrides the e-mail address as normally obtained from the From e-mail header.
network
mozilla CWE-264
3.5
2006-10-23 CVE-2006-5453 Input Validation and Information disclosure vulnerability in Mozilla Bugzilla
Multiple cross-site scripting (XSS) vulnerabilities in Bugzilla 2.18.x before 2.18.6, 2.20.x before 2.20.3, 2.22.x before 2.22.1, and 2.23.x before 2.23.3 allow remote authenticated users to inject arbitrary web script or HTML via (1) page headers using the H1, H2, and H3 HTML tags in global/header.html.tmpl, (2) description fields of certain items in various edit cgi scripts, and (3) the id parameter in showdependencygraph.cgi.
network
mozilla
3.5
2006-10-23 CVE-2006-5455 Input Validation and Information disclosure vulnerability in Mozilla Bugzilla
Cross-site request forgery (CSRF) vulnerability in editversions.cgi in Bugzilla before 2.22.1 and 2.23.x before 2.23.3 allows user-assisted remote attackers to create, modify, or delete arbitrary bug reports via a crafted URL.
network
high complexity
mozilla
2.6