Executive Summary

Informations
Name CVE-2008-4811 First vendor Publication 2008-10-31
Vendor Cve Last vendor Modification 2017-08-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The _expand_quoted_text function in libs/Smarty_Compiler.class.php in Smarty 2.6.20 r2797 and earlier allows remote attackers to execute arbitrary PHP code via vectors related to templates and a \ (backslash) before a dollar-sign character.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4811

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 58

OpenVAS Exploits

Date Description
2011-03-09 Name : Gentoo Security Advisory GLSA 201006-13 (smarty)
File : nvt/glsa_201006_13.nasl
2009-06-30 Name : Ubuntu USN-791-1 (moodle)
File : nvt/ubuntu_791_1.nasl
2009-06-05 Name : Ubuntu USN-698-1 (nagios)
File : nvt/ubuntu_698_1.nasl
2009-02-17 Name : Fedora Update for php-Smarty FEDORA-2008-9401
File : nvt/gb_fedora_2008_9401_php-Smarty_fc8.nasl
2009-02-17 Name : Fedora Update for php-Smarty FEDORA-2008-9420
File : nvt/gb_fedora_2008_9420_php-Smarty_fc9.nasl
2009-02-16 Name : Fedora Update for php-Smarty FEDORA-2008-10409
File : nvt/gb_fedora_2008_10409_php-Smarty_fc10.nasl
2008-12-29 Name : Debian Security Advisory DSA 1691-1 (moodle)
File : nvt/deb_1691_1.nasl
2008-12-29 Name : Ubuntu USN-698-2 (nagios3)
File : nvt/ubuntu_698_2.nasl
2008-12-29 Name : Ubuntu USN-699-1 (blender)
File : nvt/ubuntu_699_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
49943 Smarty libs/Smarty_Compiler.class.php _expand_quoted_text() Function Arbitrar...

Nessus® Vulnerability Scanner

Date Description
2010-06-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201006-13.nasl - Type : ACT_GATHER_INFO
2009-06-25 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-791-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2008-10409.nasl - Type : ACT_GATHER_INFO
2008-12-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1691.nasl - Type : ACT_GATHER_INFO
2008-11-07 Name : The remote Fedora host is missing a security update.
File : fedora_2008-9401.nasl - Type : ACT_GATHER_INFO
2008-11-07 Name : The remote Fedora host is missing a security update.
File : fedora_2008-9420.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/31862
DEBIAN http://www.debian.org/security/2008/dsa-1691
MISC http://securityvulns.ru/Udocument746.html
MLIST http://www.openwall.com/lists/oss-security/2008/10/25/2
SECUNIA http://secunia.com/advisories/32329
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/46406

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-05 01:05:12
  • Multiple Updates
2021-05-04 12:08:16
  • Multiple Updates
2021-04-22 01:08:37
  • Multiple Updates
2020-05-24 01:04:56
  • Multiple Updates
2020-05-23 00:22:29
  • Multiple Updates
2017-08-08 09:24:29
  • Multiple Updates
2016-06-28 17:19:37
  • Multiple Updates
2016-04-26 17:58:14
  • Multiple Updates
2014-02-17 10:47:04
  • Multiple Updates
2013-05-11 00:29:21
  • Multiple Updates