CVE-2012-2680

critical

Description

Cumin before 0.1.5444, as used in Red Hat Enterprise Messaging, Realtime, and Grid (MRG) 2.0, does not properly restrict access to resources, which allows remote attackers to obtain sensitive information via unspecified vectors related to (1) "web pages," (2) "export functionality," and (3) "image viewing."

References

https://exchange.xforce.ibmcloud.com/vulnerabilities/78770

http://www.securityfocus.com/bid/55618

http://secunia.com/advisories/50660

http://rhn.redhat.com/errata/RHSA-2012-1281.html

http://rhn.redhat.com/errata/RHSA-2012-1278.html

Details

Source: Mitre, NVD

Published: 2012-09-28

Updated: 2021-07-15

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

Severity: Medium

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical