Executive Summary

Informations
Name CVE-2007-6682 First vendor Publication 2008-01-16
Vendor Cve Last vendor Modification 2017-09-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Format string vulnerability in the httpd_FileCallBack function (network/httpd.c) in VideoLAN VLC 0.8.6d allows remote attackers to execute arbitrary code via format string specifiers in the Connection parameter.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6682

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14790
 
Oval ID: oval:org.mitre.oval:def:14790
Title: Format string vulnerability in the httpd_FileCallBack function (network/httpd.c) in VideoLAN VLC 0.8.6d
Description: Format string vulnerability in the httpd_FileCallBack function (network/httpd.c) in VideoLAN VLC 0.8.6d allows remote attackers to execute arbitrary code via format string specifiers in the Connection parameter.
Family: windows Class: vulnerability
Reference(s): CVE-2007-6682
Version: 5
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s): VLC Media Player
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 57

ExploitDB Exploits

id Description
2008-04-28 VLC 0.8.6d - httpd_FileCallBack Remote Format String Exploit

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200803-13 (vlc)
File : nvt/glsa_200803_13.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200804-25 (vlc)
File : nvt/glsa_200804_25.nasl
2008-04-21 Name : Debian Security Advisory DSA 1543-1 (vlc)
File : nvt/deb_1543_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
42208 VLC Media Player network/httpd.c httpd_FileCallBack Function Connection Param...

Snort® IPS/IDS

Date Description
2014-01-10 VLC player web interface format string attack
RuleID : 18743 - Revision : 8 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2008-04-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1543.nasl - Type : ACT_GATHER_INFO
2008-03-21 Name : The remote VLC web server is affected by a format string vulnerability.
File : vlc_0_8_6d_format_string.nasl - Type : ACT_DENIAL
2008-03-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200803-13.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/27015
BUGTRAQ http://www.securityfocus.com/archive/1/485488/30/0/threaded
CONFIRM http://trac.videolan.org/vlc/changeset/23839
DEBIAN http://www.debian.org/security/2008/dsa-1543
EXPLOIT-DB https://www.exploit-db.com/exploits/5519
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200803-13.xml
MISC http://aluigi.altervista.org/adv/vlcboffs-adv.txt
OSVDB http://osvdb.org/42208
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECUNIA http://secunia.com/advisories/28233
http://secunia.com/advisories/29284
http://secunia.com/advisories/29766
SREASON http://securityreason.com/securityalert/3550

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-05 01:04:19
  • Multiple Updates
2021-04-22 01:07:20
  • Multiple Updates
2020-05-24 01:04:11
  • Multiple Updates
2020-05-23 00:20:58
  • Multiple Updates
2017-09-29 09:23:20
  • Multiple Updates
2016-06-28 17:09:14
  • Multiple Updates
2016-04-26 16:57:29
  • Multiple Updates
2014-11-16 21:24:26
  • Multiple Updates
2014-02-17 10:43:04
  • Multiple Updates
2013-05-11 10:45:24
  • Multiple Updates