Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2008-3333 First vendor Publication 2008-07-27
Vendor Cve Last vendor Modification 2017-08-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Directory traversal vulnerability in core/lang_api.php in Mantis before 1.1.2 allows remote attackers to include and execute arbitrary files via the language parameter to the user preferences page (account_prefs_update.php).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3333

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 97

OpenVAS Exploits

Date Description
2008-12-10 Name : FreeBSD Ports: mantis
File : nvt/freebsd_mantis4.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200809-10 (mantisbt)
File : nvt/glsa_200809_10.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
47175 Mantis account_prefs_update.php language Parameter Traversal Local File Inclu...

Mantis contains a flaw that may allow a remote attacker to execute arbitrary commands or code. The issue is due to the 'account_prefs_update.php' script not properly sanitizing user input, specifically directory traversal style attacks (e.g., ../../) supplied to the 'language' parameter. This may allow an attacker to include a file from the targeted host that contains arbitrary commands or code that will be executed by the vulnerable script. Such attacks are limited due to the script only calling files already on the target host. In addition, this flaw can potentially be used to disclose the contents of any file on the system accessible by the web server.

Nessus® Vulnerability Scanner

Date Description
2008-12-08 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_29255141c3df11dda7210030843d3802.nasl - Type : ACT_GATHER_INFO
2008-09-22 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200809-10.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/29297
http://www.securityfocus.com/bid/30354
CONFIRM http://www.mantisbt.org/bugs/changelog_page.php
http://www.mantisbt.org/bugs/view.php?id=9154
https://bugzilla.redhat.com/show_bug.cgi?id=456044
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200809-10.xml
SECUNIA http://secunia.com/advisories/30270
http://secunia.com/advisories/31972
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/43984

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-05 01:04:56
  • Multiple Updates
2021-05-04 12:07:50
  • Multiple Updates
2021-04-22 01:08:12
  • Multiple Updates
2020-05-23 01:39:45
  • Multiple Updates
2020-05-23 00:22:01
  • Multiple Updates
2017-08-08 09:24:16
  • Multiple Updates
2016-04-26 17:40:23
  • Multiple Updates
2014-02-17 10:45:52
  • Multiple Updates
2013-05-11 00:22:10
  • Multiple Updates