Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2008-5028 First vendor Publication 2008-11-10
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cross-site request forgery (CSRF) vulnerability in cmd.cgi in (1) Nagios 3.0.5 and (2) op5 Monitor before 4.0.1 allows remote attackers to send commands to the Nagios process, and trigger execution of arbitrary programs by this process, via unspecified HTTP requests.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5028

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-352 Cross-Site Request Forgery (CSRF) (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 60
Application 10

OpenVAS Exploits

Date Description
2009-07-29 Name : Gentoo Security Advisory GLSA 200907-15 (nagios-core)
File : nvt/glsa_200907_15.nasl
2009-06-05 Name : Ubuntu USN-698-1 (nagios)
File : nvt/ubuntu_698_1.nasl
2009-06-05 Name : Ubuntu USN-698-3 (nagios2)
File : nvt/ubuntu_698_3.nasl
2009-03-23 Name : Ubuntu Update for nagios2 vulnerabilities USN-698-3
File : nvt/gb_ubuntu_USN_698_3.nasl
2008-12-29 Name : Ubuntu USN-698-2 (nagios3)
File : nvt/ubuntu_698_2.nasl
2008-12-29 Name : Ubuntu USN-699-1 (blender)
File : nvt/ubuntu_699_1.nasl
2008-11-27 Name : Nagios Cross-site Request Forgery (CSRF) and Authentication Bypass Vulnerability
File : nvt/gb_nagios_csrf_n_auth_bypass_vuln.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
49994 op5 Monitor Unspecified CSRF

49991 Nagios Unspecified CSRF

Nessus® Vulnerability Scanner

Date Description
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_nagios-090217.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_nagios-090217.nasl - Type : ACT_GATHER_INFO
2009-07-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200907-15.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-698-2.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-698-3.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.op5.org/git/?p=nagios.git%3Ba=commit%3Bh=814d8d4d1a73f7151eeed187c...
Source Url
CONFIRM http://www.op5.com/support/news/389-important-security-fix-available-for-op5-...
GENTOO http://security.gentoo.org/glsa/glsa-200907-15.xml
HP http://marc.info/?l=bugtraq&m=124156641928637&w=2
MLIST http://sourceforge.net/mailarchive/forum.php?thread_name=4914396D.5010009%40o...
http://www.openwall.com/lists/oss-security/2008/11/06/2
OSVDB http://osvdb.org/49678
SECTRACK http://www.securitytracker.com/id?1022165
SECUNIA http://secunia.com/advisories/32610
http://secunia.com/advisories/32630
http://secunia.com/advisories/33320
http://secunia.com/advisories/35002
UBUNTU https://www.ubuntu.com/usn/USN-698-3/
VUPEN http://www.vupen.com/english/advisories/2008/3029
http://www.vupen.com/english/advisories/2009/1256
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/46426
https://exchange.xforce.ibmcloud.com/vulnerabilities/46521

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2023-11-07 21:47:48
  • Multiple Updates
2021-05-04 12:08:21
  • Multiple Updates
2021-04-22 01:08:42
  • Multiple Updates
2020-05-24 01:05:00
  • Multiple Updates
2020-05-23 00:22:34
  • Multiple Updates
2019-03-18 12:01:52
  • Multiple Updates
2017-08-08 09:24:30
  • Multiple Updates
2017-04-05 12:00:51
  • Multiple Updates
2016-12-08 09:23:22
  • Multiple Updates
2016-06-28 17:20:35
  • Multiple Updates
2016-04-26 18:00:57
  • Multiple Updates
2014-02-17 10:47:14
  • Multiple Updates
2013-05-11 00:30:28
  • Multiple Updates