Executive Summary

Informations
Name CVE-2008-4810 First vendor Publication 2008-10-31
Vendor Cve Last vendor Modification 2017-08-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The _expand_quoted_text function in libs/Smarty_Compiler.class.php in Smarty 2.6.20 before r2797 allows remote attackers to execute arbitrary PHP code via vectors related to templates and (1) a dollar-sign character, aka "php executed in templates;" and (2) a double quoted literal string, aka a "function injection security hole." NOTE: each vector affects slightly different SVN revisions.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4810

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 56

OpenVAS Exploits

Date Description
2011-03-09 Name : Gentoo Security Advisory GLSA 201006-13 (smarty)
File : nvt/glsa_201006_13.nasl
2010-08-21 Name : Debian Security Advisory DSA 1919-2 (smarty)
File : nvt/deb_1919_2.nasl
2009-10-27 Name : Debian Security Advisory DSA 1919-1 (smarty)
File : nvt/deb_1919_1.nasl
2009-06-30 Name : Ubuntu USN-791-1 (moodle)
File : nvt/ubuntu_791_1.nasl
2009-06-05 Name : Ubuntu USN-698-1 (nagios)
File : nvt/ubuntu_698_1.nasl
2009-06-05 Name : Ubuntu USN-723-1 (git-core)
File : nvt/ubuntu_723_1.nasl
2009-03-02 Name : Mandrake Security Advisory MDVSA-2009:052 (php-smarty)
File : nvt/mdksa_2009_052.nasl
2008-12-29 Name : Debian Security Advisory DSA 1691-1 (moodle)
File : nvt/deb_1691_1.nasl
2008-12-29 Name : Ubuntu USN-698-2 (nagios3)
File : nvt/ubuntu_698_2.nasl
2008-12-29 Name : Ubuntu USN-699-1 (blender)
File : nvt/ubuntu_699_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
49943 Smarty libs/Smarty_Compiler.class.php _expand_quoted_text() Function Arbitrar...

Nessus® Vulnerability Scanner

Date Description
2010-06-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201006-13.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1919.nasl - Type : ACT_GATHER_INFO
2009-06-25 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-791-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-052.nasl - Type : ACT_GATHER_INFO
2008-12-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1691.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/31862
CONFIRM http://code.google.com/p/smarty-php/source/detail?r=2784&path=/trunk/libs...
http://code.google.com/p/smarty-php/source/detail?r=2797&path=/trunk/libs...
http://smarty-php.googlecode.com/svn/trunk/NEWS
https://bugs.gentoo.org/attachment.cgi?id=169804&action=view
DEBIAN http://www.debian.org/security/2008/dsa-1691
MISC http://securityvulns.ru/Udocument746.html
MLIST http://www.openwall.com/lists/oss-security/2008/10/25/2
SECUNIA http://secunia.com/advisories/32329
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/46031

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:08:16
  • Multiple Updates
2021-04-22 01:08:37
  • Multiple Updates
2020-05-23 00:22:29
  • Multiple Updates
2017-08-08 09:24:29
  • Multiple Updates
2016-04-26 17:58:13
  • Multiple Updates
2014-02-17 10:47:04
  • Multiple Updates
2013-05-11 00:29:21
  • Multiple Updates