Executive Summary

Informations
Name CVE-2008-0013 First vendor Publication 2008-11-17
Vendor Cve Last vendor Modification 2017-08-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in an unspecified procedure in Trend Micro ServerProtect 5.7 and 5.58 allows remote attackers to execute arbitrary code via unknown vectors, possibly related to the product's configuration, a different vulnerability than CVE-2008-0012 and CVE-2008-0014.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0013

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

Open Source Vulnerability Database (OSVDB)

Id Description
50117 Trend Micro ServerProtect Unspecified Procedure Remote Overflow (2008-0013)

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/32261
CERT-VN http://www.kb.cert.org/vuls/id/768681
ISS http://www.iss.net/threats/310.html
MISC http://blogs.iss.net/archive/trend.html
SECUNIA http://secunia.com/advisories/32618
VUPEN http://www.vupen.com/english/advisories/2008/3127
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/39919

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2021-05-04 12:06:55
  • Multiple Updates
2021-04-22 01:07:23
  • Multiple Updates
2020-05-23 00:21:01
  • Multiple Updates
2017-08-08 09:23:47
  • Multiple Updates
2016-04-26 16:58:31
  • Multiple Updates
2013-05-11 00:05:30
  • Multiple Updates