ghsa-r872-9mqq-9xpp
Vulnerability from github
Published
2022-05-01 23:38
Modified
2022-05-01 23:38
Details
mod_userdir in lighttpd 1.4.18 and earlier, when userdir.path is not set, uses a default of $HOME, which might allow remote attackers to read arbitrary files, as demonstrated by accessing the ~nobody directory.
{ "affected": [], "aliases": [ "CVE-2008-1270" ], "database_specific": { "cwe_ids": [ "CWE-200" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2008-03-10T21:44:00Z", "severity": "MODERATE" }, "details": "mod_userdir in lighttpd 1.4.18 and earlier, when userdir.path is not set, uses a default of $HOME, which might allow remote attackers to read arbitrary files, as demonstrated by accessing the ~nobody directory.", "id": "GHSA-r872-9mqq-9xpp", "modified": "2022-05-01T23:38:19Z", "published": "2022-05-01T23:38:19Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1270" }, { "type": "WEB", "url": "https://bugs.gentoo.org/show_bug.cgi?id=212930" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41173" }, { "type": "WEB", "url": "https://issues.rpath.com/browse/RPL-2344" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00005.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/29318" }, { "type": "WEB", "url": "http://secunia.com/advisories/29403" }, { "type": "WEB", "url": "http://secunia.com/advisories/29622" }, { "type": "WEB", "url": "http://secunia.com/advisories/29636" }, { "type": "WEB", "url": "http://security.gentoo.org/glsa/glsa-200804-08.xml" }, { "type": "WEB", "url": "http://trac.lighttpd.net/trac/ticket/1587" }, { "type": "WEB", "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0106" }, { "type": "WEB", "url": "http://www.debian.org/security/2008/dsa-1521" }, { "type": "WEB", "url": "http://www.lighttpd.net/2008/3/10/1-4-19-made-in-germany" }, { "type": "WEB", "url": "http://www.lighttpd.net/security/lighttpd_sa_2008_03.txt" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/489465/100/0/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/28226" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2008/0885/references" } ], "schema_version": "1.4.0", "severity": [] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.