Executive Summary

Informations
Name CVE-2008-2463 First vendor Publication 2008-07-07
Vendor Cve Last vendor Modification 2017-09-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Microsoft Office Snapshot Viewer ActiveX control in snapview.ocx 10.0.5529.0, as distributed in the standalone Snapshot Viewer and Microsoft Office Access 2000 through 2003, allows remote attackers to download arbitrary files to a client machine via a crafted HTML document or e-mail message, probably involving use of the SnapshotPath and CompressedPath properties and the PrintSnapshot method. NOTE: this can be leveraged for code execution by writing to a Startup folder.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2463

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:6120
 
Oval ID: oval:org.mitre.oval:def:6120
Title: Snapshot Viewer Arbitrary File Download Vulnerability
Description: The Microsoft Office Snapshot Viewer ActiveX control in snapview.ocx 10.0.5529.0, as distributed in the standalone Snapshot Viewer and Microsoft Office Access 2000 through 2003, allows remote attackers to download arbitrary files to a client machine via a crafted HTML document or e-mail message, probably involving use of the SnapshotPath and CompressedPath properties and the PrintSnapshot method. NOTE: this can be leveraged for code execution by writing to a Startup folder.
Family: windows Class: vulnerability
Reference(s): CVE-2008-2463
Version: 6
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Product(s): Microsoft Access 2000
Microsoft Access 2002
Microsoft Access 2003
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3

SAINT Exploits

Description Link
Microsoft Access Snapshot Viewer file download vulnerability More info here

OpenVAS Exploits

Date Description
2008-08-19 Name : Microsoft Access Snapshot Viewer ActiveX Control Vulnerability
File : nvt/secpod_ms_access_snapshot_viewer_actvx_vuln_900004.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
46749 Microsoft Access Snapshot Viewer ActiveX (snapview.ocx) PrintSnapshot Method ...

A code execution flaw exists in Office. The Access Snapshot Viewer ActiveX control fails to validated unspecified content when saving files resulting in a code execution. With a specially crafted website, a context-dependent attacker can cause arbitrary code execution resulting in a loss of integrity.

Information Assurance Vulnerability Management (IAVM)

Date Description
2008-08-14 IAVM : 2008-A-0056 - Microsoft Office Access Snapshot Viewer ActiveX Control Vulnerability
Severity : Category I - VMSKEY : V0016740

Snort® IPS/IDS

Date Description
2014-01-10 Snapshot Viewer General Property Page Object ActiveX clsid unicode access
RuleID : 7982 - Revision : 11 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Access Snapshot Viewer ActiveX clsid access attempt
RuleID : 7981 - Revision : 19 - Type : BROWSER-PLUGINS
2017-08-23 Microsoft Access Snapshot Viewer ActiveX function call access attempt
RuleID : 43606 - Revision : 3 - Type : BROWSER-PLUGINS
2017-08-23 Microsoft Access Snapshot Viewer ActiveX function call access attempt
RuleID : 43605 - Revision : 2 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Access Snapshot Viewer ActiveX function call access
RuleID : 27793 - Revision : 3 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Access Snapshot Viewer ActiveX function call access attempt
RuleID : 27792 - Revision : 4 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Access Snapshot Viewer ActiveX clsid access attempt
RuleID : 27791 - Revision : 4 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Access Snapshot Viewer ActiveX clsid access attempt
RuleID : 27790 - Revision : 4 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Access Snapshot Viewer ActiveX clsid access attempt
RuleID : 27789 - Revision : 4 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Access Snapshot Viewer ActiveX function call access
RuleID : 27788 - Revision : 3 - Type : BROWSER-PLUGINS
2014-01-10 Eleanore exploit kit post-exploit page request
RuleID : 21071 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Eleanore exploit kit pdf exploit page request
RuleID : 21070 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Eleanore exploit kit exploit fetch request
RuleID : 21069 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Eleanore exploit kit landing page
RuleID : 21068 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Microsoft Access Snapshot Viewer 2 ActiveX function call unicode access
RuleID : 13910 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Access Snapshot Viewer 2 ActiveX function call access
RuleID : 13909 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Access Snapshot Viewer 2 ActiveX clsid unicode access
RuleID : 13908 - Revision : 8 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Access Snapshot Viewer ActiveX clsid access attempt
RuleID : 13907 - Revision : 15 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Access Snapshot Viewer 1 ActiveX function call unicode access
RuleID : 13906 - Revision : 9 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Access Snapshot Viewer ActiveX function call access attempt
RuleID : 13905 - Revision : 18 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Access Snapshot Viewer 1 ActiveX clsid unicode access
RuleID : 13904 - Revision : 8 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Access Snapshot Viewer ActiveX clsid access attempt
RuleID : 13903 - Revision : 15 - Type : BROWSER-PLUGINS

Nessus® Vulnerability Scanner

Date Description
2008-08-13 Name : Arbitrary code can be executed on the remote host through the web client.
File : smb_nt_ms08-041.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/30114
CERT http://www.us-cert.gov/cas/techalerts/TA08-189A.html
http://www.us-cert.gov/cas/techalerts/TA08-225A.html
CERT-VN http://www.kb.cert.org/vuls/id/837785
CONFIRM http://www.microsoft.com/technet/security/advisory/955179.mspx
EXPLOIT-DB http://www.exploit-db.com/exploits/6124
HP http://marc.info/?l=bugtraq&m=121915960406986&w=2
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1020433
SECUNIA http://secunia.com/advisories/30883
VUPEN http://www.vupen.com/english/advisories/2008/2012/references
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/43613

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-04 12:07:33
  • Multiple Updates
2021-04-22 01:07:57
  • Multiple Updates
2020-05-23 13:16:50
  • Multiple Updates
2020-05-23 00:21:45
  • Multiple Updates
2017-09-29 09:23:34
  • Multiple Updates
2017-08-08 09:24:08
  • Multiple Updates
2016-04-26 17:28:46
  • Multiple Updates
2014-02-17 10:45:14
  • Multiple Updates
2014-01-19 21:25:02
  • Multiple Updates
2013-11-11 12:37:57
  • Multiple Updates
2013-05-11 00:18:19
  • Multiple Updates