CVE-2012-2751

ModSecurity before 2.6.6, when used with PHP, does not properly handle single quotes not at the beginning of a request parameter value in the Content-Disposition field of a request with a multipart/form-data Content-Type header, which allows remote attackers to bypass filtering rules and perform other attacks such as cross-site scripting (XSS) attacks. NOTE: this vulnerability exists because of an incomplete fix for CVE-2009-5031.
Configurations

Configuration 1 (hide)

cpe:2.3:a:trustwave:modsecurity:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:a:oracle:http_server:11.1.1.6.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-07-22 16:55

Updated : 2024-02-04 18:16


NVD link : CVE-2012-2751

Mitre link : CVE-2012-2751

CVE.ORG link : CVE-2012-2751


JSON object : View

Products Affected

oracle

  • http_server

debian

  • debian_linux

opensuse

  • opensuse

trustwave

  • modsecurity