The crypt_des (aka DES-based crypt) function in FreeBSD before 9.0-RELEASE-p2, as used in PHP, PostgreSQL, and other products, does not process the complete cleartext password if this password contains a 0x80 character, which makes it easier for context-dependent attackers to obtain access via an authentication attempt with an initial substring of the intended password, as demonstrated by a Unicode password.
Published 2012-07-05 14:55:02
Updated 2024-03-14 19:59:01
Source Red Hat, Inc.
View at NVD,   CVE.org

Threat overview for CVE-2012-2143

Top countries where our scanners detected CVE-2012-2143
Top open port discovered on systems with this issue 80
IPs affected by CVE-2012-2143 226,502
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2012-2143!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2012-2143

Probability of exploitation activity in the next 30 days: 0.21%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 58 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2012-2143

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
4.3
MEDIUM AV:N/AC:M/Au:N/C:N/I:P/A:N
8.6
2.9
NIST

CWE ids for CVE-2012-2143

  • Assigned by: nvd@nist.gov (Primary)

References for CVE-2012-2143

Products affected by CVE-2012-2143

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!