Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2008-0165 First vendor Publication 2008-04-21
Vendor Cve Last vendor Modification 2017-08-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cross-site request forgery (CSRF) vulnerability in Ikiwiki before 2.42 allows remote attackers to modify user preferences, including passwords, via the (1) preferences and (2) edit forms.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0165

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-352 Cross-Site Request Forgery (CSRF) (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18725
 
Oval ID: oval:org.mitre.oval:def:18725
Title: DSA-1553-1 ikiwiki - cross-site request forgery
Description: It has been discovered that ikiwiki, a Wiki implementation, does not guard password and content changes against cross-site request forgery (CSRF) attacks.
Family: unix Class: patch
Reference(s): DSA-1553-1
CVE-2008-0165
Version: 9
Platform(s): Debian GNU/Linux 4.0
Product(s): ikiwiki
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7927
 
Oval ID: oval:org.mitre.oval:def:7927
Title: DSA-1553 ikiwiki -- cross-site request forgery
Description: It has been discovered that ikiwiki, a Wiki implementation, does not guard password and content changes against cross-site request forgery (CSRF) attacks.
Family: unix Class: patch
Reference(s): DSA-1553
CVE-2008-0165
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): ikiwiki
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 86

OpenVAS Exploits

Date Description
2008-09-04 Name : FreeBSD Ports: ikiwiki
File : nvt/freebsd_ikiwiki1.nasl
2008-06-11 Name : Debian Security Advisory DSA 1553-2 (ikiwiki)
File : nvt/deb_1553_2.nasl
2008-04-21 Name : Debian Security Advisory DSA 1553-1 (ikiwiki)
File : nvt/deb_1553_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
44657 ikiwiki User Preferences Multiple Form CSRF

Nessus® Vulnerability Scanner

Date Description
2008-04-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1553.nasl - Type : ACT_GATHER_INFO
2008-04-17 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_8d2c0ce108b611dd94b40016d325a0ed.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=475445
http://ikiwiki.info/security/#index31h2
DEBIAN http://www.debian.org/security/2008/dsa-1553
SECUNIA http://secunia.com/advisories/29907
http://secunia.com/advisories/29932
VUPEN http://www.vupen.com/english/advisories/2008/1297/references
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/41904

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-05 01:04:22
  • Multiple Updates
2021-04-22 01:07:26
  • Multiple Updates
2020-05-23 01:38:57
  • Multiple Updates
2020-05-23 00:21:04
  • Multiple Updates
2017-08-08 09:23:48
  • Multiple Updates
2016-04-26 17:00:08
  • Multiple Updates
2014-02-17 10:43:23
  • Multiple Updates
2013-05-11 00:06:18
  • Multiple Updates