Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2007-5624 First vendor Publication 2007-10-23
Vendor Cve Last vendor Modification 2017-07-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cross-site scripting (XSS) vulnerability in Nagios 2.x before 2.10 allows remote attackers to inject arbitrary web script or HTML via unknown vectors to unspecified CGI scripts.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5624

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 38

OpenVAS Exploits

Date Description
2009-10-13 Name : SLES10: Security update for nagios
File : nvt/sles10_nagios0.nasl
2009-09-15 Name : Debian Security Advisory DSA 1883-1 (nagios2)
File : nvt/deb_1883_1.nasl
2009-09-15 Name : Debian Security Advisory DSA 1883-2 (nagios2)
File : nvt/deb_1883_2.nasl
2009-06-05 Name : Ubuntu USN-723-1 (git-core)
File : nvt/ubuntu_723_1.nasl
2009-03-02 Name : Mandrake Security Advisory MDVSA-2009:054 (nagios)
File : nvt/mdksa_2009_054.nasl
2009-02-27 Name : Fedora Update for nagios FEDORA-2007-4123
File : nvt/gb_fedora_2007_4123_nagios_fc7.nasl
2009-02-27 Name : Fedora Update for nagios FEDORA-2007-4145
File : nvt/gb_fedora_2007_4145_nagios_fc8.nasl
2008-09-04 Name : FreeBSD Ports: nagios
File : nvt/freebsd_nagios.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
38071 Nagios CGI Script Unspecified Parameter XSS

Nessus® Vulnerability Scanner

Date Description
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1883.nasl - Type : ACT_GATHER_INFO
2008-05-01 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_nagios-5165.nasl - Type : ACT_GATHER_INFO
2008-05-01 Name : The remote openSUSE host is missing a security update.
File : suse_nagios-5168.nasl - Type : ACT_GATHER_INFO
2007-12-11 Name : The remote Fedora host is missing a security update.
File : fedora_2007-4123.nasl - Type : ACT_GATHER_INFO
2007-12-11 Name : The remote Fedora host is missing a security update.
File : fedora_2007-4145.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/26152
CONFIRM http://www.nagios.org/development/changelog.php#2x_branch
FEDORA https://www.redhat.com/archives/fedora-package-announce/2007-December/msg0012...
https://www.redhat.com/archives/fedora-package-announce/2007-December/msg0016...
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:067
MISC https://bugzilla.redhat.com/show_bug.cgi?id=362791
https://bugzilla.redhat.com/show_bug.cgi?id=362801
SECUNIA http://secunia.com/advisories/27316
http://secunia.com/advisories/27980
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-05/msg00000.html
VUPEN http://www.vupen.com/english/advisories/2007/3567
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/37350

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:06:34
  • Multiple Updates
2021-04-22 01:07:06
  • Multiple Updates
2020-05-24 01:03:57
  • Multiple Updates
2020-05-23 00:20:40
  • Multiple Updates
2017-07-29 12:02:38
  • Multiple Updates
2017-04-06 12:01:37
  • Multiple Updates
2016-04-26 16:44:35
  • Multiple Updates
2014-02-17 10:42:20
  • Multiple Updates
2013-05-11 10:40:00
  • Multiple Updates