CVE-2012-5806

The PayPal Payments Pro module in Zen Cart does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate, related to use of the PHP fsockopen function, a different vulnerability than CVE-2012-5805.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:paypal:payments_pro:-:*:*:*:*:*:*:*
cpe:2.3:a:zen-cart:zen_cart:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-11-04 22:55

Updated : 2023-12-10 11:16


NVD link : CVE-2012-5806

Mitre link : CVE-2012-5806

CVE.ORG link : CVE-2012-5806


JSON object : View

Products Affected

zen-cart

  • zen_cart

paypal

  • payments_pro
CWE
CWE-20

Improper Input Validation