Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2010-2445 First vendor Publication 2010-07-08
Vendor Cve Last vendor Modification 2021-06-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

freeciv 2.2 before 2.2.1 and 2.3 before 2.3.0 allows attackers to read arbitrary files or execute arbitrary commands via a scenario that contains Lua functionality, related to the (1) os, (2) io, (3) package, (4) dofile, (5) loadfile, (6) loadlib, (7) module, and (8) require modules or functions.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2445

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-78 Improper Sanitization of Special Elements used in an OS Command ('OS Command Injection') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6

OpenVAS Exploits

Date Description
2010-12-02 Name : Fedora Update for freeciv FEDORA-2010-12371
File : nvt/gb_fedora_2010_12371_freeciv_fc14.nasl
2010-10-19 Name : Mandriva Update for freeciv MDVSA-2010:205 (freeciv)
File : nvt/gb_mandriva_MDVSA_2010_205.nasl
2010-08-20 Name : Fedora Update for freeciv FEDORA-2010-12256
File : nvt/gb_fedora_2010_12256_freeciv_fc13.nasl
2010-08-20 Name : Fedora Update for freeciv FEDORA-2010-12262
File : nvt/gb_fedora_2010_12262_freeciv_fc12.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
65192 Freeciv Lua Shell Multiple Functions Arbitrary Command Execution

Nessus® Vulnerability Scanner

Date Description
2014-02-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201402-07.nasl - Type : ACT_GATHER_INFO
2010-10-18 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-205.nasl - Type : ACT_GATHER_INFO
2010-08-20 Name : The remote Fedora host is missing a security update.
File : fedora_2010-12256.nasl - Type : ACT_GATHER_INFO
2010-08-20 Name : The remote Fedora host is missing a security update.
File : fedora_2010-12262.nasl - Type : ACT_GATHER_INFO
2010-08-19 Name : The remote Fedora host is missing a security update.
File : fedora_2010-12371.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://gna.org/bugs/?15624
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2010:205
MISC http://packetstormsecurity.com/files/163311/Android-2.0-FreeCIV-Arbitrary-Cod...
MLIST http://www.openwall.com/lists/oss-security/2010/06/09/4
http://www.openwall.com/lists/oss-security/2010/06/24/5
OSVDB http://www.osvdb.org/65192

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-08-05 01:07:27
  • Multiple Updates
2021-06-30 21:23:24
  • Multiple Updates
2021-05-04 12:11:48
  • Multiple Updates
2021-04-22 01:12:20
  • Multiple Updates
2020-05-23 00:26:01
  • Multiple Updates
2016-06-28 18:14:48
  • Multiple Updates
2014-02-17 10:56:06
  • Multiple Updates
2013-05-10 23:27:57
  • Multiple Updates