Executive Summary

Informations
Name CVE-2008-1066 First vendor Publication 2008-02-28
Vendor Cve Last vendor Modification 2017-08-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The modifier.regex_replace.php plugin in Smarty before 2.6.19, as used by Serendipity (S9Y) and other products, allows attackers to call arbitrary PHP functions via templates, related to a '\0' character in a search string.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1066

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18646
 
Oval ID: oval:org.mitre.oval:def:18646
Title: DSA-1520-1 smarty - arbitrary code execution
Description: It was discovered that the regex module in Smarty, a PHP templating engine, allows attackers to call arbitrary PHP functions via templates using the regex_replace plugin by a specially crafted search string.
Family: unix Class: patch
Reference(s): DSA-1520-1
CVE-2008-1066
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): smarty
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7776
 
Oval ID: oval:org.mitre.oval:def:7776
Title: DSA-1520 smarty -- insufficient input sanitising
Description: It was discovered that the regex module in Smarty, a PHP templating engine, allows attackers to call arbitrary PHP functions via templates using the regex_replace plugin by a specially crafted search string.
Family: unix Class: patch
Reference(s): DSA-1520
CVE-2008-1066
Version: 3
Platform(s): Debian GNU/Linux 4.0
Debian GNU/Linux 3.1
Product(s): smarty
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 57

OpenVAS Exploits

Date Description
2012-02-12 Name : Gentoo Security Advisory GLSA 201111-04 (PhpDocumentor)
File : nvt/glsa_201111_04.nasl
2011-03-09 Name : Gentoo Security Advisory GLSA 201006-13 (smarty)
File : nvt/glsa_201006_13.nasl
2009-02-16 Name : Fedora Update for gallery2 FEDORA-2008-2587
File : nvt/gb_fedora_2008_2587_gallery2_fc7.nasl
2009-02-16 Name : Fedora Update for gallery2 FEDORA-2008-2650
File : nvt/gb_fedora_2008_2650_gallery2_fc8.nasl
2009-02-16 Name : Fedora Update for php-pear-PhpDocumentor FEDORA-2008-2656
File : nvt/gb_fedora_2008_2656_php-pear-PhpDocumentor_fc8.nasl
2008-03-19 Name : Debian Security Advisory DSA 1520-1 (smarty)
File : nvt/deb_1520_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
43064 Smarty modifier.regex_replace.php Plugin Search String Arbitrary PHP Code Exe...

Nessus® Vulnerability Scanner

Date Description
2011-11-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201111-04.nasl - Type : ACT_GATHER_INFO
2010-06-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201006-13.nasl - Type : ACT_GATHER_INFO
2008-04-18 Name : The remote Fedora host is missing a security update.
File : fedora_2008-2587.nasl - Type : ACT_GATHER_INFO
2008-04-18 Name : The remote Fedora host is missing a security update.
File : fedora_2008-2650.nasl - Type : ACT_GATHER_INFO
2008-03-28 Name : The remote Fedora host is missing a security update.
File : fedora_2008-2656.nasl - Type : ACT_GATHER_INFO
2008-03-21 Name : The remote openSUSE host is missing a security update.
File : suse_moodle-5109.nasl - Type : ACT_GATHER_INFO
2008-03-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1520.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/28105
CONFIRM http://blog.s9y.org/archives/191-Serendipity-1.3-beta1-released.html
http://www.phpinsider.com/smarty-forum/viewtopic.php?p=47652
http://www.smarty.net/misc/NEWS
DEBIAN http://www.debian.org/security/2008/dsa-1520
FEDORA https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00298.html
https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00358.html
https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00551.html
GENTOO http://security.gentoo.org/glsa/glsa-201111-04.xml
SECUNIA http://secunia.com/advisories/29241
http://secunia.com/advisories/29392
http://secunia.com/advisories/29398
http://secunia.com/advisories/29405
http://secunia.com/advisories/29562
http://secunia.com/advisories/29839
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00008.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/41002

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-05 01:04:33
  • Multiple Updates
2021-05-04 12:07:11
  • Multiple Updates
2021-04-22 01:07:36
  • Multiple Updates
2020-05-23 01:39:10
  • Multiple Updates
2020-05-23 00:21:20
  • Multiple Updates
2017-08-08 09:23:53
  • Multiple Updates
2016-04-26 17:10:33
  • Multiple Updates
2014-02-17 10:43:59
  • Multiple Updates
2013-05-11 00:10:29
  • Multiple Updates