Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2008-1502 First vendor Publication 2008-03-25
Vendor Cve Last vendor Modification 2020-12-01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The _bad_protocol_once function in phpgwapi/inc/class.kses.inc.php in KSES, as used in eGroupWare before 1.4.003, Moodle before 1.8.5, and other products, allows remote attackers to bypass HTML filtering and conduct cross-site scripting (XSS) attacks via a string containing crafted URL protocols.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1502

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17657
 
Oval ID: oval:org.mitre.oval:def:17657
Title: USN-658-1 -- moodle vulnerability
Description: Lukasz Pilorz discovered that the HTML filtering used in Moodle was not strict enough.
Family: unix Class: patch
Reference(s): USN-658-1
CVE-2008-1502
Version: 7
Platform(s): Ubuntu 7.10
Ubuntu 8.04
Product(s): moodle
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 9
Application 41

OpenVAS Exploits

Date Description
2009-10-19 Name : Mandrake Security Advisory MDVSA-2009:265 (egroupware)
File : nvt/mdksa_2009_265.nasl
2009-09-02 Name : Debian Security Advisory DSA 1871-1 (wordpress)
File : nvt/deb_1871_1.nasl
2009-09-02 Name : Debian Security Advisory DSA 1871-2 (wordpress)
File : nvt/deb_1871_2.nasl
2009-06-05 Name : Ubuntu USN-698-1 (nagios)
File : nvt/ubuntu_698_1.nasl
2009-03-23 Name : Ubuntu Update for moodle vulnerability USN-658-1
File : nvt/gb_ubuntu_USN_658_1.nasl
2009-02-17 Name : Fedora Update for moodle FEDORA-2008-6226
File : nvt/gb_fedora_2008_6226_moodle_fc8.nasl
2008-12-29 Name : Debian Security Advisory DSA 1691-1 (moodle)
File : nvt/deb_1691_1.nasl
2008-12-29 Name : Ubuntu USN-698-2 (nagios3)
File : nvt/ubuntu_698_2.nasl
2008-12-29 Name : Ubuntu USN-699-1 (blender)
File : nvt/ubuntu_699_1.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200805-04 (egroupware)
File : nvt/glsa_200805_04.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
43677 KSES class.kses.inc.php _bad_protocol_once() Function HTML Filter Bypass

Nessus® Vulnerability Scanner

Date Description
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1871.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-658-1.nasl - Type : ACT_GATHER_INFO
2008-12-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1691.nasl - Type : ACT_GATHER_INFO
2008-07-16 Name : The remote openSUSE host is missing a security update.
File : suse_moodle-5439.nasl - Type : ACT_GATHER_INFO
2008-07-10 Name : The remote Fedora host is missing a security update.
File : fedora_2008-6226.nasl - Type : ACT_GATHER_INFO
2008-05-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200805-04.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/28424
CONFIRM http://docs.moodle.org/en/Release_Notes#Moodle_1.8.5
http://www.egroupware.org/changelog
DEBIAN http://www.debian.org/security/2008/dsa-1691
http://www.debian.org/security/2009/dsa-1871
FEDORA https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00331.html
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200805-04.xml
MISC http://www.egroupware.org/viewvc/branches/1.4/phpgwapi/inc/class.kses.inc.php...
MLIST http://www.openwall.com/lists/oss-security/2008/07/08/14
SECUNIA http://secunia.com/advisories/29491
http://secunia.com/advisories/30073
http://secunia.com/advisories/30986
http://secunia.com/advisories/31017
http://secunia.com/advisories/31018
http://secunia.com/advisories/31167
http://secunia.com/advisories/32400
http://secunia.com/advisories/32446
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00006.html
UBUNTU https://usn.ubuntu.com/658-1/
VUPEN http://www.vupen.com/english/advisories/2008/0989/references
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/41435

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
Date Informations
2024-02-02 01:08:32
  • Multiple Updates
2024-02-01 12:02:37
  • Multiple Updates
2023-09-05 12:07:57
  • Multiple Updates
2023-09-05 01:02:28
  • Multiple Updates
2023-09-02 12:08:03
  • Multiple Updates
2023-09-02 01:02:29
  • Multiple Updates
2023-08-12 12:09:27
  • Multiple Updates
2023-08-12 01:02:29
  • Multiple Updates
2023-08-11 12:08:07
  • Multiple Updates
2023-08-11 01:02:34
  • Multiple Updates
2023-08-06 12:07:46
  • Multiple Updates
2023-08-06 01:02:30
  • Multiple Updates
2023-08-04 12:07:51
  • Multiple Updates
2023-08-04 01:02:33
  • Multiple Updates
2023-07-14 12:07:50
  • Multiple Updates
2023-07-14 01:02:30
  • Multiple Updates
2023-03-29 01:08:50
  • Multiple Updates
2023-03-28 12:02:36
  • Multiple Updates
2022-10-11 12:06:57
  • Multiple Updates
2022-10-11 01:02:20
  • Multiple Updates
2021-05-05 01:04:38
  • Multiple Updates
2021-05-04 12:07:20
  • Multiple Updates
2021-04-22 01:07:44
  • Multiple Updates
2020-12-02 09:22:49
  • Multiple Updates
2020-12-01 21:23:15
  • Multiple Updates
2020-12-01 17:22:46
  • Multiple Updates
2020-05-23 01:39:18
  • Multiple Updates
2020-05-23 00:21:29
  • Multiple Updates
2019-03-29 01:01:53
  • Multiple Updates
2018-10-04 00:19:32
  • Multiple Updates
2017-08-08 09:23:58
  • Multiple Updates
2016-04-26 17:15:32
  • Multiple Updates
2014-02-17 10:44:25
  • Multiple Updates
2013-05-11 00:13:35
  • Multiple Updates
2012-11-27 13:28:04
  • Multiple Updates