CVE-2012-5507

CVSS V2 Medium 4.3 CVSS V3 None
Description
AccessControl/AuthEncoding.py in Zope before 2.13.19, as used in Plone before 4.2.3 and 4.3 before beta 1, allows remote attackers to obtain passwords via vectors involving timing discrepancies in password validation.
Overview
  • CVE ID
  • CVE-2012-5507
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2014-09-30T14:55:06
  • Last Modified Date
  • 2014-10-02T18:25:06
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:zope:zope:2.5.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.6.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.6.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.7.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.7.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.7.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.7.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.7.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.7.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.8.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.8.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.8.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.8.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.9.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.9.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.9.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.9.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.9.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.9.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.10.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.10.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.11.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.11.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.11.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.11.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.13.18:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:*:*:*:*:*:*:*:* 1 OR 4.2.2
cpe:2.3:a:plone:plone:1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:1.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:1.0.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:1.0.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:1.0.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:1.0.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:1.0.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:2.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:2.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:2.0.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:2.0.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:2.0.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:2.0.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:2.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:2.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:2.1.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:2.1.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:2.1.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:2.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:2.5.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:2.5.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:2.5.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:2.5.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:2.5.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:3.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:3.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:3.0.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:3.0.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:3.0.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:3.0.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:3.0.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:3.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:3.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:3.1.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:3.1.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:3.1.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:3.1.5.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:3.1.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:3.1.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:3.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:3.2.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:3.2.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:3.2.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:3.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:3.3.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:3.3.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:3.3.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:3.3.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:3.3.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.0.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.0.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.0.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.0.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.0.6.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.1.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.1.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.1.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.2:a1:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.2:a2:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.2:b1:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.2:b2:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.2:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.2:rc2:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.2.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.2.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.2.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:plone:plone:4.3:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
History
Created Old Value New Value Data Type Notes
2022-05-10 10:30:13 Added to TrackCVE
2022-12-02 01:10:17 2014-09-30T14:55Z 2014-09-30T14:55:06 CVE Published Date updated
2022-12-02 01:10:17 2014-10-02T18:25:06 CVE Modified Date updated
2022-12-02 01:10:17 Analyzed Vulnerability Status updated