Executive Summary

Informations
Name CVE-2008-4752 First vendor Publication 2008-10-27
Vendor Cve Last vendor Modification 2017-09-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

TlNews 2.2 allows remote attackers to bypass authentication and gain administrative access by setting the tlNews_login cookie to admin.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4752

CAPEC : Common Attack Pattern Enumeration & Classification

Id Name
CAPEC-21 Exploitation of Session Variables, Resource IDs and other Trusted Credentials
CAPEC-31 Accessing/Intercepting/Modifying HTTP Cookies
CAPEC-167 Lifting Sensitive Data from the Client

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-287 Improper Authentication

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Open Source Vulnerability Database (OSVDB)

Id Description
49353 tlNews tlNews_login Cookie Manipulation Admin Authentication Bypass

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/31919
EXPLOIT-DB https://www.exploit-db.com/exploits/6836
SECUNIA http://secunia.com/advisories/32405
SREASON http://securityreason.com/securityalert/4511
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/46116

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:08:15
  • Multiple Updates
2021-04-22 01:08:36
  • Multiple Updates
2020-05-23 00:22:28
  • Multiple Updates
2017-09-29 09:23:47
  • Multiple Updates
2017-08-08 09:24:28
  • Multiple Updates
2016-04-26 17:57:29
  • Multiple Updates
2013-05-11 00:29:00
  • Multiple Updates