Executive Summary

Informations
Name CVE-2008-0660 First vendor Publication 2008-02-07
Vendor Cve Last vendor Modification 2017-09-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple stack-based buffer overflows in Aurigma Image Uploader ActiveX control (ImageUploader4.ocx) 4.6.17.0, 4.5.70.0, and 4.5.126.0, and ImageUploader5 5.0.10.0, as used by Facebook PhotoUploader 4.5.57.0, allow remote attackers to execute arbitrary code via long (1) ExtractExif and (2) ExtractIptc properties.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0660

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4
Application 1
Application 1

SAINT Exploits

Description Link
Facebook PhotoUploader ActiveX control ExtractIptc buffer overflow More info here

Open Source Vulnerability Database (OSVDB)

Id Description
41227 Aurigma Image Uploader ActiveX (ImageUploader5) Multiple Property Overflow

41226 Aurigma Image Uploader ActiveX (ImageUploader4.ocx) Multiple Property Overflow

Snort® IPS/IDS

Date Description
2014-01-10 Aurigma Image Uploader 5 Property Overflows ActiveX function call unicode access
RuleID : 13445 - Revision : 10 - Type : WEB-ACTIVEX
2014-01-10 Aurigma Image Uploader 5 Property Overflows ActiveX function call access
RuleID : 13444 - Revision : 13 - Type : BROWSER-PLUGINS
2014-01-10 Aurigma Image Uploader 5 Property Overflows ActiveX clsid unicode access
RuleID : 13443 - Revision : 10 - Type : WEB-ACTIVEX
2014-01-10 Aurigma Image Uploader 5 Property Overflows ActiveX clsid access
RuleID : 13442 - Revision : 14 - Type : BROWSER-PLUGINS
2014-01-10 Aurigma Image Uploader 5 Vulnerable Methods ActiveX function call unicode access
RuleID : 13441 - Revision : 10 - Type : WEB-ACTIVEX
2014-01-10 Aurigma Image Uploader 5 Vulnerable Methods ActiveX function call access
RuleID : 13440 - Revision : 13 - Type : BROWSER-PLUGINS
2014-01-10 Aurigma Image Uploader 5 Vulnerable Methods ActiveX clsid unicode access
RuleID : 13439 - Revision : 10 - Type : WEB-ACTIVEX
2014-01-10 Aurigma Image Uploader 5 Vulnerable Methods ActiveX clsid access
RuleID : 13438 - Revision : 14 - Type : BROWSER-PLUGINS
2014-01-10 Aurigma Image Uploader 4 Property Overflows ActiveX function call unicode access
RuleID : 13437 - Revision : 10 - Type : WEB-ACTIVEX
2014-01-10 Aurigma Image Uploader 4 Property Overflows ActiveX function call access
RuleID : 13436 - Revision : 13 - Type : BROWSER-PLUGINS
2014-01-10 Aurigma Image Uploader 4 Property Overflows ActiveX clsid unicode access
RuleID : 13435 - Revision : 10 - Type : WEB-ACTIVEX
2014-01-10 Aurigma Image Uploader 4 Property Overflows ActiveX clsid access
RuleID : 13434 - Revision : 14 - Type : BROWSER-PLUGINS
2014-01-10 Facebook Photo Uploader ActiveX function call access
RuleID : 13421 - Revision : 18 - Type : BROWSER-PLUGINS
2014-01-10 Facebook Photo Uploader ActiveX clsid access
RuleID : 13419 - Revision : 21 - Type : BROWSER-PLUGINS
2014-01-10 Aurigma Image Uploader 4 Vulnerable Methods ActiveX function call unicode acc...
RuleID : 12783 - Revision : 12 - Type : WEB-ACTIVEX
2014-01-10 Aurigma Image Uploader 4 Vulnerable Methods ActiveX function call access attempt
RuleID : 12782 - Revision : 14 - Type : BROWSER-PLUGINS
2014-01-10 Aurigma Image Uploader 4 Vulnerable Methods ActiveX clsid unicode access attempt
RuleID : 12781 - Revision : 12 - Type : WEB-ACTIVEX
2014-01-10 Aurigma Image Uploader 4 Vulnerable Methods ActiveX clsid access attempt
RuleID : 12780 - Revision : 15 - Type : BROWSER-PLUGINS

Nessus® Vulnerability Scanner

Date Description
2008-02-05 Name : The remote Windows host has an ActiveX control that is affected by multiple b...
File : facebook_photo_uploader_4_5_57_1_activex_overflows.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/27576
http://www.securityfocus.com/bid/27577
CERT-VN http://www.kb.cert.org/vuls/id/776931
EXPLOIT-DB https://www.exploit-db.com/exploits/5049
FULLDISC http://seclists.org/fulldisclosure/2008/Feb/0023.html
MISC http://www.computerworld.com/action/article.do?command=viewArticleBasic&a...
SECTRACK http://www.securitytracker.com/id?1019297
SECUNIA http://secunia.com/advisories/28707
http://secunia.com/advisories/28713
VUPEN http://www.vupen.com/english/advisories/2008/0391/references
http://www.vupen.com/english/advisories/2008/0394/references

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:07:05
  • Multiple Updates
2021-04-22 01:07:32
  • Multiple Updates
2020-12-09 21:23:56
  • Multiple Updates
2020-12-08 21:24:01
  • Multiple Updates
2020-05-23 00:21:14
  • Multiple Updates
2017-09-29 09:23:24
  • Multiple Updates
2016-04-26 17:06:08
  • Multiple Updates
2014-02-17 10:43:43
  • Multiple Updates
2014-01-19 21:24:48
  • Multiple Updates
2013-05-11 00:08:52
  • Multiple Updates