Executive Summary

Informations
Name CVE-2008-3662 First vendor Publication 2008-09-18
Vendor Cve Last vendor Modification 2018-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Gallery before 1.5.9, and 2.x before 2.2.6, does not set the secure flag for the session cookie in an https session, which can cause the cookie to be sent in http requests and make it easier for remote attackers to capture this cookie.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3662

CAPEC : Common Attack Pattern Enumeration & Classification

Id Name
CAPEC-102 Session Sidejacking

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-310 Cryptographic Issues

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 17

OpenVAS Exploits

Date Description
2009-02-13 Name : Fedora Update for gallery2 FEDORA-2008-11218
File : nvt/gb_fedora_2008_11218_gallery2_fc10.nasl
2009-02-13 Name : Fedora Update for gallery2 FEDORA-2008-11230
File : nvt/gb_fedora_2008_11230_gallery2_fc8.nasl
2009-02-13 Name : Fedora Update for gallery2 FEDORA-2008-11258
File : nvt/gb_fedora_2008_11258_gallery2_fc9.nasl
2008-11-19 Name : Gentoo Security Advisory GLSA 200811-02 (gallery)
File : nvt/glsa_200811_02.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
49127 Gallery HTTPS Session Cookie Secure Flag Weakness

Nessus® Vulnerability Scanner

Date Description
2009-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2008-11218.nasl - Type : ACT_GATHER_INFO
2008-12-15 Name : The remote Fedora host is missing a security update.
File : fedora_2008-11230.nasl - Type : ACT_GATHER_INFO
2008-12-15 Name : The remote Fedora host is missing a security update.
File : fedora_2008-11258.nasl - Type : ACT_GATHER_INFO
2008-11-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200811-02.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/31231
BUGTRAQ http://www.securityfocus.com/archive/1/496509/100/0/threaded
CONFIRM http://gallery.menalto.com/gallery_1.5.9_released
http://gallery.menalto.com/gallery_2.2.6_released
FEDORA https://www.redhat.com/archives/fedora-package-announce/2008-December/msg0079...
https://www.redhat.com/archives/fedora-package-announce/2008-December/msg0083...
FULLDISC http://seclists.org/fulldisclosure/2008/Sep/0379.html
GENTOO http://security.gentoo.org/glsa/glsa-200811-02.xml
MISC http://int21.de/cve/CVE-2008-3662-gallery.html
SECUNIA http://secunia.com/advisories/32662
http://secunia.com/advisories/33144

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-05 01:04:59
  • Multiple Updates
2021-05-04 12:07:55
  • Multiple Updates
2021-04-22 01:08:17
  • Multiple Updates
2020-05-23 01:39:50
  • Multiple Updates
2020-05-23 00:22:07
  • Multiple Updates
2018-10-12 00:20:26
  • Multiple Updates
2016-04-26 17:44:30
  • Multiple Updates
2014-02-17 10:46:07
  • Multiple Updates
2013-05-11 00:23:50
  • Multiple Updates