Executive Summary

Informations
Name CVE-2002-1750 First vendor Publication 2002-12-31
Vendor Cve Last vendor Modification 2024-02-14

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

csGuestbook.cgi in CGISCRIPT.NET csGuestbook 1.0 allows remote attackers to execute arbitrary Perl code via the setup parameter, which is processed by the Perl eval function.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-1750

CAPEC : Common Attack Pattern Enumeration & Classification

Id Name
CAPEC-35 Leverage Executable Code in Nonexecutable Files

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Open Source Vulnerability Database (OSVDB)

Id Description
59542 CGIScript.net csGuestbook csGuestbook.cgi setup Parameter Arbitrary Perl Code...

Snort® IPS/IDS

Date Description
2014-01-10 CSGuestbook setup attempt
RuleID : 12255 - Revision : 7 - Type : SERVER-WEBAPP

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/4448
BUGTRAQ http://cert.uni-stuttgart.de/archive/bugtraq/2002/04/msg00106.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/8636

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2024-02-14 21:28:29
  • Multiple Updates
2021-05-04 12:01:51
  • Multiple Updates
2021-04-22 01:01:59
  • Multiple Updates
2020-05-23 00:15:12
  • Multiple Updates
2017-07-11 12:01:13
  • Multiple Updates
2014-01-19 21:21:51
  • Multiple Updates
2013-05-11 12:14:17
  • Multiple Updates