CVE-2012-6661

Zope before 2.13.19, as used in Plone before 4.2.3 and 4.3 before beta 1, does not reseed the pseudo-random number generator (PRNG), which makes it easier for remote attackers to guess the value via unspecified vectors. NOTE: this issue was SPLIT from CVE-2012-5508 due to different vulnerability types (ADT2).
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:plone:plone:*:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:1.0:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:1.0.3:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:1.0.4:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:1.0.5:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:1.0.6:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:2.0:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:2.0.1:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:2.0.2:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:2.0.3:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:2.0.4:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:2.0.5:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:2.1:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:2.1.1:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:2.1.2:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:2.1.3:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:2.1.4:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:2.5:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:2.5.1:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:2.5.2:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:2.5.3:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:2.5.4:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:2.5.5:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:3.0:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:3.0.1:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:3.0.2:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:3.0.3:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:3.0.4:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:3.0.5:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:3.0.6:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:3.1:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:3.1.1:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:3.1.2:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:3.1.3:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:3.1.4:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:3.1.5.1:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:3.1.6:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:3.1.7:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:3.2:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:3.2.1:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:3.2.2:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:3.2.3:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:3.3:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:3.3.1:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:3.3.2:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:3.3.3:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:3.3.4:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:3.3.5:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.0:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.0.1:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.0.2:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.0.3:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.0.4:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.0.5:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.0.6.1:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.1:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.1.4:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.1.5:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.1.6:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.2:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.2.1:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.3:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:zope:zope:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-11-03 22:55

Updated : 2023-12-10 11:31


NVD link : CVE-2012-6661

Mitre link : CVE-2012-6661

CVE.ORG link : CVE-2012-6661


JSON object : View

Products Affected

zope

  • zope

plone

  • plone
CWE
CWE-310

Cryptographic Issues