GSD-2008-1066
Vulnerability from gsd - Updated: 2023-12-13 01:23Details
The modifier.regex_replace.php plugin in Smarty before 2.6.19, as used by Serendipity (S9Y) and other products, allows attackers to call arbitrary PHP functions via templates, related to a '\0' character in a search string.
Aliases
Aliases
{
"GSD": {
"alias": "CVE-2008-1066",
"description": "The modifier.regex_replace.php plugin in Smarty before 2.6.19, as used by Serendipity (S9Y) and other products, allows attackers to call arbitrary PHP functions via templates, related to a \u0027\\0\u0027 character in a search string.",
"id": "GSD-2008-1066",
"references": [
"https://www.suse.com/security/cve/CVE-2008-1066.html",
"https://www.debian.org/security/2008/dsa-1520"
]
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2008-1066"
],
"details": "The modifier.regex_replace.php plugin in Smarty before 2.6.19, as used by Serendipity (S9Y) and other products, allows attackers to call arbitrary PHP functions via templates, related to a \u0027\\0\u0027 character in a search string.",
"id": "GSD-2008-1066",
"modified": "2023-12-13T01:23:03.572559Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2008-1066",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "The modifier.regex_replace.php plugin in Smarty before 2.6.19, as used by Serendipity (S9Y) and other products, allows attackers to call arbitrary PHP functions via templates, related to a \u0027\\0\u0027 character in a search string."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "29398",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29398"
},
{
"name": "29241",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29241"
},
{
"name": "DSA-1520",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1520"
},
{
"name": "http://www.phpinsider.com/smarty-forum/viewtopic.php?p=47652",
"refsource": "CONFIRM",
"url": "http://www.phpinsider.com/smarty-forum/viewtopic.php?p=47652"
},
{
"name": "GLSA-201111-04",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201111-04.xml"
},
{
"name": "http://www.smarty.net/misc/NEWS",
"refsource": "CONFIRM",
"url": "http://www.smarty.net/misc/NEWS"
},
{
"name": "29405",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29405"
},
{
"name": "FEDORA-2008-2656",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00551.html"
},
{
"name": "29392",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29392"
},
{
"name": "29839",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29839"
},
{
"name": "SUSE-SR:2008:007",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00008.html"
},
{
"name": "smarty-modifierregexreplace-security-bypass(41002)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41002"
},
{
"name": "FEDORA-2008-2587",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00358.html"
},
{
"name": "28105",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28105"
},
{
"name": "FEDORA-2008-2650",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00298.html"
},
{
"name": "http://blog.s9y.org/archives/191-Serendipity-1.3-beta1-released.html",
"refsource": "CONFIRM",
"url": "http://blog.s9y.org/archives/191-Serendipity-1.3-beta1-released.html"
},
{
"name": "29562",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29562"
}
]
}
},
"nvd.nist.gov": {
"configurations": {
"CVE_data_version": "4.0",
"nodes": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:a:smarty:smarty:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "2.6.18",
"vulnerable": true
}
],
"operator": "OR"
}
]
},
"cve": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2008-1066"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "en",
"value": "The modifier.regex_replace.php plugin in Smarty before 2.6.19, as used by Serendipity (S9Y) and other products, allows attackers to call arbitrary PHP functions via templates, related to a \u0027\\0\u0027 character in a search string."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "en",
"value": "CWE-20"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "http://blog.s9y.org/archives/191-Serendipity-1.3-beta1-released.html",
"refsource": "CONFIRM",
"tags": [],
"url": "http://blog.s9y.org/archives/191-Serendipity-1.3-beta1-released.html"
},
{
"name": "http://www.phpinsider.com/smarty-forum/viewtopic.php?p=47652",
"refsource": "CONFIRM",
"tags": [],
"url": "http://www.phpinsider.com/smarty-forum/viewtopic.php?p=47652"
},
{
"name": "http://www.smarty.net/misc/NEWS",
"refsource": "CONFIRM",
"tags": [],
"url": "http://www.smarty.net/misc/NEWS"
},
{
"name": "28105",
"refsource": "BID",
"tags": [],
"url": "http://www.securityfocus.com/bid/28105"
},
{
"name": "29241",
"refsource": "SECUNIA",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/29241"
},
{
"name": "DSA-1520",
"refsource": "DEBIAN",
"tags": [],
"url": "http://www.debian.org/security/2008/dsa-1520"
},
{
"name": "29405",
"refsource": "SECUNIA",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/29405"
},
{
"name": "29398",
"refsource": "SECUNIA",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/29398"
},
{
"name": "FEDORA-2008-2656",
"refsource": "FEDORA",
"tags": [],
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00551.html"
},
{
"name": "SUSE-SR:2008:007",
"refsource": "SUSE",
"tags": [],
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00008.html"
},
{
"name": "29562",
"refsource": "SECUNIA",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/29562"
},
{
"name": "29392",
"refsource": "SECUNIA",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/29392"
},
{
"name": "FEDORA-2008-2587",
"refsource": "FEDORA",
"tags": [],
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00358.html"
},
{
"name": "FEDORA-2008-2650",
"refsource": "FEDORA",
"tags": [],
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00298.html"
},
{
"name": "29839",
"refsource": "SECUNIA",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/29839"
},
{
"name": "GLSA-201111-04",
"refsource": "GENTOO",
"tags": [],
"url": "http://security.gentoo.org/glsa/glsa-201111-04.xml"
},
{
"name": "smarty-modifierregexreplace-security-bypass(41002)",
"refsource": "XF",
"tags": [],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41002"
}
]
}
},
"impact": {
"baseMetricV2": {
"cvssV2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 7.5,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": true,
"obtainUserPrivilege": false,
"severity": "HIGH",
"userInteractionRequired": false
}
},
"lastModifiedDate": "2017-08-08T01:29Z",
"publishedDate": "2008-02-28T20:44Z"
}
}
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…