Executive Summary

Informations
Name CVE-2008-3873 First vendor Publication 2008-08-29
Vendor Cve Last vendor Modification 2017-08-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The System.setClipboard method in ActionScript in Adobe Flash Player 9.0.124.0 and earlier allows remote attackers to populate the clipboard with a URL that is difficult to delete and does not require user interaction to populate the clipboard, as exploited in the wild in August 2008.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3873

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-03-13 Name : Gentoo Security Advisory GLSA 200903-23 (netscape-flash)
File : nvt/glsa_200903_23.nasl
2008-11-01 Name : FreeBSD Ports: linux-flashplugin
File : nvt/freebsd_linux-flashplugin4.nasl
2008-10-16 Name : Adobe Flash Player Multiple Security Bypass Vulnerabilities (Linux)
File : nvt/gb_adobe_flash_player_sec_bypass_vuln_lin.nasl
2008-10-16 Name : Adobe Flash Player Multiple Security Bypass Vulnerabilities (Win)
File : nvt/gb_adobe_flash_player_sec_bypass_vuln_win.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
48049 Adobe Flash Player System.setClipboard Method Remote Clipboard Hijack

Nessus® Vulnerability Scanner

Date Description
2013-01-24 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2008-0945.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2008-0980.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_flash-player-081107.nasl - Type : ACT_GATHER_INFO
2009-03-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200903-23.nasl - Type : ACT_GATHER_INFO
2008-11-18 Name : The remote Windows host contains a runtime environment that is affected by mu...
File : adobe_air_apsb08-23.nasl - Type : ACT_GATHER_INFO
2008-11-12 Name : The remote openSUSE host is missing a security update.
File : suse_flash-player-5747.nasl - Type : ACT_GATHER_INFO
2008-11-12 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_flash-player-5757.nasl - Type : ACT_GATHER_INFO
2008-11-11 Name : The remote Windows host contains a browser plugin that is affected by multipl...
File : flash_player_apsb08-20.nasl - Type : ACT_GATHER_INFO
2008-10-20 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_78f456fd9c8711dda55e00163e000016.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/31117
CONFIRM http://blogs.adobe.com/psirt/2008/08/clipboard_attack.html
http://support.avaya.com/elmodocs2/security/ASA-2008-440.htm
http://support.avaya.com/elmodocs2/security/ASA-2009-020.htm
http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&DocumentOID=834256...
http://www.adobe.com/devnet/flashplayer/articles/fplayer10_security_changes.html
http://www.adobe.com/support/security/bulletins/apsb08-18.html
GENTOO http://security.gentoo.org/glsa/glsa-200903-23.xml
MISC http://blogs.zdnet.com/security/?p=1733
http://blogs.zdnet.com/security/?p=1759
REDHAT http://www.redhat.com/support/errata/RHSA-2008-0945.html
http://www.redhat.com/support/errata/RHSA-2008-0980.html
SECTRACK http://securitytracker.com/id?1020724
SECUNIA http://secunia.com/advisories/32448
http://secunia.com/advisories/32702
http://secunia.com/advisories/32759
http://secunia.com/advisories/33390
http://secunia.com/advisories/34226
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-248586-1
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.html
VUPEN http://www.vupen.com/english/advisories/2008/2838
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/44584

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:07:59
  • Multiple Updates
2021-04-22 01:08:20
  • Multiple Updates
2020-05-23 00:22:11
  • Multiple Updates
2017-08-08 09:24:21
  • Multiple Updates
2016-04-26 17:47:05
  • Multiple Updates
2014-02-17 10:46:20
  • Multiple Updates
2013-05-11 00:24:53
  • Multiple Updates