gsd-2008-2664
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
The rb_str_format function in Ruby 1.8.4 and earlier, 1.8.5 before 1.8.5-p231, 1.8.6 before 1.8.6-p230, 1.8.7 before 1.8.7-p22, and 1.9.0 before 1.9.0-2 allows context-dependent attackers to trigger memory corruption via unspecified vectors related to alloca, a different issue than CVE-2008-2662, CVE-2008-2663, and CVE-2008-2725. NOTE: as of 20080624, there has been inconsistent usage of multiple CVE identifiers related to Ruby. The CVE description should be regarded as authoritative, although it is likely to change.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2008-2664",
    "description": "The rb_str_format function in Ruby 1.8.4 and earlier, 1.8.5 before 1.8.5-p231, 1.8.6 before 1.8.6-p230, 1.8.7 before 1.8.7-p22, and 1.9.0 before 1.9.0-2 allows context-dependent attackers to trigger memory corruption via unspecified vectors related to alloca, a different issue than CVE-2008-2662, CVE-2008-2663, and CVE-2008-2725.  NOTE: as of 20080624, there has been inconsistent usage of multiple CVE identifiers related to Ruby. The CVE description should be regarded as authoritative, although it is likely to change.",
    "id": "GSD-2008-2664",
    "references": [
      "https://www.suse.com/security/cve/CVE-2008-2664.html",
      "https://www.debian.org/security/2008/dsa-1618",
      "https://www.debian.org/security/2008/dsa-1612",
      "https://access.redhat.com/errata/RHSA-2008:0562",
      "https://access.redhat.com/errata/RHSA-2008:0561",
      "https://linux.oracle.com/cve/CVE-2008-2664.html"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2008-2664"
      ],
      "details": "The rb_str_format function in Ruby 1.8.4 and earlier, 1.8.5 before 1.8.5-p231, 1.8.6 before 1.8.6-p230, 1.8.7 before 1.8.7-p22, and 1.9.0 before 1.9.0-2 allows context-dependent attackers to trigger memory corruption via unspecified vectors related to alloca, a different issue than CVE-2008-2662, CVE-2008-2663, and CVE-2008-2725.  NOTE: as of 20080624, there has been inconsistent usage of multiple CVE identifiers related to Ruby. The CVE description should be regarded as authoritative, although it is likely to change.",
      "id": "GSD-2008-2664",
      "modified": "2023-12-13T01:23:00.477023Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "cve@mitre.org",
        "ID": "CVE-2008-2664",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "The rb_str_format function in Ruby 1.8.4 and earlier, 1.8.5 before 1.8.5-p231, 1.8.6 before 1.8.6-p230, 1.8.7 before 1.8.7-p22, and 1.9.0 before 1.9.0-2 allows context-dependent attackers to trigger memory corruption via unspecified vectors related to alloca, a different issue than CVE-2008-2662, CVE-2008-2663, and CVE-2008-2725.  NOTE: as of 20080624, there has been inconsistent usage of multiple CVE identifiers related to Ruby. The CVE description should be regarded as authoritative, although it is likely to change."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "SUSE-SR:2008:017",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html"
          },
          {
            "name": "http://support.apple.com/kb/HT2163",
            "refsource": "CONFIRM",
            "url": "http://support.apple.com/kb/HT2163"
          },
          {
            "name": "31090",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/31090"
          },
          {
            "name": "http://weblog.rubyonrails.org/2008/6/21/multiple-ruby-security-vulnerabilities",
            "refsource": "MISC",
            "url": "http://weblog.rubyonrails.org/2008/6/21/multiple-ruby-security-vulnerabilities"
          },
          {
            "name": "MDVSA-2008:141",
            "refsource": "MANDRIVA",
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:141"
          },
          {
            "name": "30875",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/30875"
          },
          {
            "name": "ruby-rbstrformat-code-execution(43348)",
            "refsource": "XF",
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43348"
          },
          {
            "name": "ADV-2008-1981",
            "refsource": "VUPEN",
            "url": "http://www.vupen.com/english/advisories/2008/1981/references"
          },
          {
            "name": "ADV-2008-1907",
            "refsource": "VUPEN",
            "url": "http://www.vupen.com/english/advisories/2008/1907/references"
          },
          {
            "name": "DSA-1618",
            "refsource": "DEBIAN",
            "url": "http://www.debian.org/security/2008/dsa-1618"
          },
          {
            "name": "31687",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/31687"
          },
          {
            "name": "30894",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/30894"
          },
          {
            "name": "31062",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/31062"
          },
          {
            "name": "31256",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/31256"
          },
          {
            "name": "20080626 rPSA-2008-0206-1 ruby",
            "refsource": "BUGTRAQ",
            "url": "http://www.securityfocus.com/archive/1/493688/100/0/threaded"
          },
          {
            "name": "http://www.matasano.com/log/1070/updates-on-drew-yaos-terrible-ruby-vulnerabilities/",
            "refsource": "MISC",
            "url": "http://www.matasano.com/log/1070/updates-on-drew-yaos-terrible-ruby-vulnerabilities/"
          },
          {
            "name": "SSA:2008-179-01",
            "refsource": "SLACKWARE",
            "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.429562"
          },
          {
            "name": "APPLE-SA-2008-06-30",
            "refsource": "APPLE",
            "url": "http://lists.apple.com/archives/security-announce/2008//Jun/msg00002.html"
          },
          {
            "name": "1020347",
            "refsource": "SECTRACK",
            "url": "http://www.securitytracker.com/id?1020347"
          },
          {
            "name": "http://www.rubyinside.com/june-2008-ruby-security-vulnerabilities-927.html",
            "refsource": "MISC",
            "url": "http://www.rubyinside.com/june-2008-ruby-security-vulnerabilities-927.html"
          },
          {
            "name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0206",
            "refsource": "CONFIRM",
            "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0206"
          },
          {
            "name": "FEDORA-2008-5649",
            "refsource": "FEDORA",
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00937.html"
          },
          {
            "name": "MDVSA-2008:140",
            "refsource": "MANDRIVA",
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:140"
          },
          {
            "name": "30802",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/30802"
          },
          {
            "name": "30831",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/30831"
          },
          {
            "name": "oval:org.mitre.oval:def:9646",
            "refsource": "OVAL",
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9646"
          },
          {
            "name": "RHSA-2008:0561",
            "refsource": "REDHAT",
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0561.html"
          },
          {
            "name": "https://issues.rpath.com/browse/RPL-2626",
            "refsource": "CONFIRM",
            "url": "https://issues.rpath.com/browse/RPL-2626"
          },
          {
            "name": "DSA-1612",
            "refsource": "DEBIAN",
            "url": "http://www.debian.org/security/2008/dsa-1612"
          },
          {
            "name": "GLSA-200812-17",
            "refsource": "GENTOO",
            "url": "http://security.gentoo.org/glsa/glsa-200812-17.xml"
          },
          {
            "name": "33178",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/33178"
          },
          {
            "name": "29903",
            "refsource": "BID",
            "url": "http://www.securityfocus.com/bid/29903"
          },
          {
            "name": "http://www.zedshaw.com/rants/the_big_ruby_vulnerabilities.html",
            "refsource": "MISC",
            "url": "http://www.zedshaw.com/rants/the_big_ruby_vulnerabilities.html"
          },
          {
            "name": "30867",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/30867"
          },
          {
            "name": "MDVSA-2008:142",
            "refsource": "MANDRIVA",
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:142"
          },
          {
            "name": "http://www.ruby-lang.org/en/news/2008/06/20/arbitrary-code-execution-vulnerabilities/",
            "refsource": "CONFIRM",
            "url": "http://www.ruby-lang.org/en/news/2008/06/20/arbitrary-code-execution-vulnerabilities/"
          },
          {
            "name": "http://www.ruby-forum.com/topic/157034",
            "refsource": "MISC",
            "url": "http://www.ruby-forum.com/topic/157034"
          },
          {
            "name": "http://blog.phusion.nl/2008/06/23/ruby-186-p230187-broke-your-app-ruby-enterprise-edition-to-the-rescue/",
            "refsource": "MISC",
            "url": "http://blog.phusion.nl/2008/06/23/ruby-186-p230187-broke-your-app-ruby-enterprise-edition-to-the-rescue/"
          },
          {
            "name": "USN-621-1",
            "refsource": "UBUNTU",
            "url": "http://www.ubuntu.com/usn/usn-621-1"
          },
          {
            "name": "31181",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/31181"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "1.8.5.231",
                "versionStartExcluding": "1.8.5",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "1.8.7.22",
                "versionStartIncluding": "1.8.7",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "1.9.0.2",
                "versionStartIncluding": "1.9.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "1.8.4",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "1.8.6.230",
                "versionStartIncluding": "1.8.6",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:lts:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:lts:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2008-2664"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "The rb_str_format function in Ruby 1.8.4 and earlier, 1.8.5 before 1.8.5-p231, 1.8.6 before 1.8.6-p230, 1.8.7 before 1.8.7-p22, and 1.9.0 before 1.9.0-2 allows context-dependent attackers to trigger memory corruption via unspecified vectors related to alloca, a different issue than CVE-2008-2662, CVE-2008-2663, and CVE-2008-2725.  NOTE: as of 20080624, there has been inconsistent usage of multiple CVE identifiers related to Ruby. The CVE description should be regarded as authoritative, although it is likely to change."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-399"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://blog.phusion.nl/2008/06/23/ruby-186-p230187-broke-your-app-ruby-enterprise-edition-to-the-rescue/",
              "refsource": "MISC",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://blog.phusion.nl/2008/06/23/ruby-186-p230187-broke-your-app-ruby-enterprise-edition-to-the-rescue/"
            },
            {
              "name": "http://weblog.rubyonrails.org/2008/6/21/multiple-ruby-security-vulnerabilities",
              "refsource": "MISC",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://weblog.rubyonrails.org/2008/6/21/multiple-ruby-security-vulnerabilities"
            },
            {
              "name": "http://www.matasano.com/log/1070/updates-on-drew-yaos-terrible-ruby-vulnerabilities/",
              "refsource": "MISC",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.matasano.com/log/1070/updates-on-drew-yaos-terrible-ruby-vulnerabilities/"
            },
            {
              "name": "http://www.ruby-forum.com/topic/157034",
              "refsource": "MISC",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.ruby-forum.com/topic/157034"
            },
            {
              "name": "http://www.rubyinside.com/june-2008-ruby-security-vulnerabilities-927.html",
              "refsource": "MISC",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.rubyinside.com/june-2008-ruby-security-vulnerabilities-927.html"
            },
            {
              "name": "http://www.zedshaw.com/rants/the_big_ruby_vulnerabilities.html",
              "refsource": "MISC",
              "tags": [
                "Broken Link"
              ],
              "url": "http://www.zedshaw.com/rants/the_big_ruby_vulnerabilities.html"
            },
            {
              "name": "http://www.ruby-lang.org/en/news/2008/06/20/arbitrary-code-execution-vulnerabilities/",
              "refsource": "CONFIRM",
              "tags": [
                "Patch",
                "Vendor Advisory"
              ],
              "url": "http://www.ruby-lang.org/en/news/2008/06/20/arbitrary-code-execution-vulnerabilities/"
            },
            {
              "name": "30831",
              "refsource": "SECUNIA",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://secunia.com/advisories/30831"
            },
            {
              "name": "29903",
              "refsource": "BID",
              "tags": [
                "Third Party Advisory",
                "VDB Entry"
              ],
              "url": "http://www.securityfocus.com/bid/29903"
            },
            {
              "name": "1020347",
              "refsource": "SECTRACK",
              "tags": [
                "Third Party Advisory",
                "VDB Entry"
              ],
              "url": "http://www.securitytracker.com/id?1020347"
            },
            {
              "name": "31181",
              "refsource": "SECUNIA",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://secunia.com/advisories/31181"
            },
            {
              "name": "30802",
              "refsource": "SECUNIA",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://secunia.com/advisories/30802"
            },
            {
              "name": "SUSE-SR:2008:017",
              "refsource": "SUSE",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html"
            },
            {
              "name": "31256",
              "refsource": "SECUNIA",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://secunia.com/advisories/31256"
            },
            {
              "name": "DSA-1618",
              "refsource": "DEBIAN",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.debian.org/security/2008/dsa-1618"
            },
            {
              "name": "http://support.apple.com/kb/HT2163",
              "refsource": "CONFIRM",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://support.apple.com/kb/HT2163"
            },
            {
              "name": "31090",
              "refsource": "SECUNIA",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://secunia.com/advisories/31090"
            },
            {
              "name": "FEDORA-2008-5649",
              "refsource": "FEDORA",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00937.html"
            },
            {
              "name": "RHSA-2008:0561",
              "refsource": "REDHAT",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.redhat.com/support/errata/RHSA-2008-0561.html"
            },
            {
              "name": "31062",
              "refsource": "SECUNIA",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://secunia.com/advisories/31062"
            },
            {
              "name": "APPLE-SA-2008-06-30",
              "refsource": "APPLE",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "http://lists.apple.com/archives/security-announce/2008//Jun/msg00002.html"
            },
            {
              "name": "DSA-1612",
              "refsource": "DEBIAN",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.debian.org/security/2008/dsa-1612"
            },
            {
              "name": "31687",
              "refsource": "SECUNIA",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://secunia.com/advisories/31687"
            },
            {
              "name": "MDVSA-2008:142",
              "refsource": "MANDRIVA",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:142"
            },
            {
              "name": "MDVSA-2008:141",
              "refsource": "MANDRIVA",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:141"
            },
            {
              "name": "MDVSA-2008:140",
              "refsource": "MANDRIVA",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:140"
            },
            {
              "name": "USN-621-1",
              "refsource": "UBUNTU",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.ubuntu.com/usn/usn-621-1"
            },
            {
              "name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0206",
              "refsource": "CONFIRM",
              "tags": [
                "Broken Link"
              ],
              "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0206"
            },
            {
              "name": "https://issues.rpath.com/browse/RPL-2626",
              "refsource": "CONFIRM",
              "tags": [
                "Broken Link"
              ],
              "url": "https://issues.rpath.com/browse/RPL-2626"
            },
            {
              "name": "30867",
              "refsource": "SECUNIA",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://secunia.com/advisories/30867"
            },
            {
              "name": "30875",
              "refsource": "SECUNIA",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://secunia.com/advisories/30875"
            },
            {
              "name": "30894",
              "refsource": "SECUNIA",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://secunia.com/advisories/30894"
            },
            {
              "name": "SSA:2008-179-01",
              "refsource": "SLACKWARE",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.429562"
            },
            {
              "name": "33178",
              "refsource": "SECUNIA",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://secunia.com/advisories/33178"
            },
            {
              "name": "GLSA-200812-17",
              "refsource": "GENTOO",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://security.gentoo.org/glsa/glsa-200812-17.xml"
            },
            {
              "name": "ADV-2008-1907",
              "refsource": "VUPEN",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.vupen.com/english/advisories/2008/1907/references"
            },
            {
              "name": "ADV-2008-1981",
              "refsource": "VUPEN",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.vupen.com/english/advisories/2008/1981/references"
            },
            {
              "name": "ruby-rbstrformat-code-execution(43348)",
              "refsource": "XF",
              "tags": [
                "Third Party Advisory",
                "VDB Entry"
              ],
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43348"
            },
            {
              "name": "oval:org.mitre.oval:def:9646",
              "refsource": "OVAL",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9646"
            },
            {
              "name": "20080626 rPSA-2008-0206-1 ruby",
              "refsource": "BUGTRAQ",
              "tags": [
                "Third Party Advisory",
                "VDB Entry"
              ],
              "url": "http://www.securityfocus.com/archive/1/493688/100/0/threaded"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "cvssV2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "exploitabilityScore": 10.0,
          "impactScore": 6.9,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "HIGH",
          "userInteractionRequired": false
        }
      },
      "lastModifiedDate": "2018-11-01T15:06Z",
      "publishedDate": "2008-06-24T19:41Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.