Executive Summary

Informations
Name CVE-2008-5906 First vendor Publication 2009-01-15
Vendor Cve Last vendor Modification 2017-08-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Eval injection vulnerability in the web interface plugin in KTorrent before 3.1.4 allows remote attackers to execute arbitrary PHP code via unspecified parameters to this interface's PHP scripts.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5906

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13673
 
Oval ID: oval:org.mitre.oval:def:13673
Title: USN-711-1 -- ktorrent vulnerabilities
Description: It was discovered that KTorrent did not properly restrict access when using the web interface plugin. A remote attacker could use a crafted http request and upload arbitrary torrent files to trigger the start of downloads and seeding. It was discovered that KTorrent did not properly handle certain parameters when using the web interface plugin. A remote attacker could use crafted http requests to execute arbitrary PHP code
Family: unix Class: patch
Reference(s): USN-711-1
CVE-2008-5905
CVE-2008-5906
Version: 5
Platform(s): Ubuntu 7.10
Ubuntu 8.10
Ubuntu 8.04
Product(s): ktorrent
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 37

OpenVAS Exploits

Date Description
2009-03-02 Name : Gentoo Security Advisory GLSA 200902-05 (ktorrent)
File : nvt/glsa_200902_05.nasl
2009-02-02 Name : Ubuntu USN-710-1 (xine-lib)
File : nvt/ubuntu_710_1.nasl
2009-02-02 Name : Ubuntu USN-711-1 (ktorrent)
File : nvt/ubuntu_711_1.nasl
2009-01-22 Name : KTorrent PHP Code Injection And Security Bypass Vulnerability
File : nvt/gb_ktorrent_sec_bypass_vuln.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
49357 KTorrent Web Interface Plugin Multiple Variable Arbitrary PHP Code Injection

Nessus® Vulnerability Scanner

Date Description
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-711-1.nasl - Type : ACT_GATHER_INFO
2009-02-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200902-05.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/31927
CONFIRM http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=504178
http://ktorrent.org/?q=node/23
https://bugs.gentoo.org/show_bug.cgi?id=244741
GENTOO http://security.gentoo.org/glsa/glsa-200902-05.xml
MLIST http://openwall.com/lists/oss-security/2009/01/08/1
SECUNIA http://secunia.com/advisories/32442
http://secunia.com/advisories/32447
http://secunia.com/advisories/33675
http://secunia.com/advisories/34003
UBUNTU http://www.ubuntu.com/usn/USN-711-1
VUPEN http://www.vupen.com/english/advisories/2008/2911
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/46118

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:08:38
  • Multiple Updates
2021-04-22 01:08:59
  • Multiple Updates
2020-05-23 00:22:50
  • Multiple Updates
2017-08-08 09:24:37
  • Multiple Updates
2016-04-26 18:12:49
  • Multiple Updates
2014-02-17 10:47:50
  • Multiple Updates
2013-05-11 00:34:11
  • Multiple Updates