Executive Summary

Informations
Name CVE-2008-7218 First vendor Publication 2009-09-13
Vendor Cve Last vendor Modification 2017-08-17

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in the Horde API in Horde 3.1 before 3.1.6 and 3.2 before 3.2 before 3.2-RC2; Turba H3 2.1 before 2.1.6 and 2.2 before 2.2-RC2; Kronolith H3 2.1 before 2.1.7 and H3 2.2 before 2.2-RC2; Nag H3 2.1 before 2.1.4 and 2.2 before 2.2-RC2; Mnemo H3 2.1 before 2.1.2 and 2.2 before 2.2-RC2; Horde Groupware 1.0 before 1.0.3 and 1.1 before 1.1-RC2; and Groupware Webmail Edition 1.0 before 1.0.4 and 1.1 before 1.1-RC2 has unknown impact and attack vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-7218

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4
Application 4
Application 7
Application 8
Application 3
Application 5
Application 8

OpenVAS Exploits

Date Description
2009-02-16 Name : Fedora Update for kronolith FEDORA-2008-2212
File : nvt/gb_fedora_2008_2212_kronolith_fc7.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
42775 Horde Multiple Products API Unspecified Privilege Escalation

Multiple Horde products contain a flaw related to the access control system, that may allow an attacker to perform a privilege escalation. No further details have been provided.

Nessus® Vulnerability Scanner

Date Description
2008-03-07 Name : The remote Fedora host is missing a security update.
File : fedora_2008-2212.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/27217
FEDORA https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00176.html
MLIST http://lists.horde.org/archives/announce/2008/000360.html
http://lists.horde.org/archives/announce/2008/000361.html
http://lists.horde.org/archives/announce/2008/000362.html
http://lists.horde.org/archives/announce/2008/000363.html
http://lists.horde.org/archives/announce/2008/000364.html
http://lists.horde.org/archives/announce/2008/000365.html
http://lists.horde.org/archives/announce/2008/000366.html
http://lists.horde.org/archives/announce/2008/000367.html
http://lists.horde.org/archives/announce/2008/000368.html
http://lists.horde.org/archives/announce/2008/000369.html
http://lists.horde.org/archives/announce/2008/000371.html
http://lists.horde.org/archives/announce/2008/000374.html
http://lists.horde.org/archives/announce/2008/000376.html
http://lists.horde.org/archives/announce/2008/000377.html
OSVDB http://www.osvdb.org/42775
SECUNIA http://secunia.com/advisories/28382
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/39599

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:08:55
  • Multiple Updates
2021-04-22 01:09:14
  • Multiple Updates
2020-05-23 00:23:07
  • Multiple Updates
2017-08-17 09:22:27
  • Multiple Updates
2016-06-28 17:32:23
  • Multiple Updates
2016-04-26 18:31:19
  • Multiple Updates
2014-02-17 10:48:05
  • Multiple Updates
2013-05-11 00:38:44
  • Multiple Updates