CVE-2008-4796

The _httpsrequest function (Snoopy/Snoopy.class.php) in Snoopy 1.2.3 and earlier, as used in (1) ampache, (2) libphp-snoopy, (3) mahara, (4) mediamate, (5) opendb, (6) pixelpost, and possibly other products, allows remote attackers to execute arbitrary commands via shell metacharacters in https URLs.
Configurations

Configuration 1 (hide)

cpe:2.3:a:snoopy_project:snoopy:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:a:nagios:nagios:*:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*

History

30 Sep 2021, 15:13

Type Values Removed Values Added
CWE CWE-94 CWE-78
CPE cpe:2.3:a:andrei_zmievski:snoopy:*:*:*:*:*:*:*:*
cpe:2.3:a:andrei_zmievski:snoopy:1.01:*:*:*:*:*:*:*
cpe:2.3:a:andrei_zmievski:snoopy:1.2.2:*:*:*:*:*:*:*
cpe:2.3:a:andrei_zmievski:snoopy:0.94:*:*:*:*:*:*:*
cpe:2.3:a:andrei_zmievski:snoopy:1.0:*:*:*:*:*:*:*
cpe:2.3:a:andrei_zmievski:snoopy:0.92:*:*:*:*:*:*:*
cpe:2.3:a:andrei_zmievski:snoopy:1.2.1:*:*:*:*:*:*:*
cpe:2.3:a:andrei_zmievski:snoopy:0.93:*:*:*:*:*:*:*
cpe:2.3:a:andrei_zmievski:snoopy:1.2:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*
cpe:2.3:a:snoopy_project:snoopy:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*
cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*
cpe:2.3:a:nagios:nagios:*:*:*:*:*:*:*:*
References (SECUNIA) http://secunia.com/advisories/32361 - Vendor Advisory (SECUNIA) http://secunia.com/advisories/32361 - Third Party Advisory
References (BID) http://www.securityfocus.com/bid/31887 - Patch (BID) http://www.securityfocus.com/bid/31887 - Patch, Third Party Advisory, VDB Entry
References (JVN) http://jvn.jp/en/jp/JVN20502807/index.html - (JVN) http://jvn.jp/en/jp/JVN20502807/index.html - Third Party Advisory, VDB Entry
References (VUPEN) http://www.vupen.com/english/advisories/2008/2901 - Vendor Advisory (VUPEN) http://www.vupen.com/english/advisories/2008/2901 - Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2008/11/01/1 - (MLIST) http://www.openwall.com/lists/oss-security/2008/11/01/1 - Mailing List, Third Party Advisory
References (JVNDB) http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-000074.html - (JVNDB) http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-000074.html - Third Party Advisory, VDB Entry
References (GENTOO) https://security.gentoo.org/glsa/201702-26 - (GENTOO) https://security.gentoo.org/glsa/201702-26 - Third Party Advisory
References (CONFIRM) http://sourceforge.net/forum/forum.php?forum_id=879959 - Patch (CONFIRM) http://sourceforge.net/forum/forum.php?forum_id=879959 - Broken Link, Patch, Third Party Advisory
References (DEBIAN) http://www.debian.org/security/2009/dsa-1871 - (DEBIAN) http://www.debian.org/security/2009/dsa-1871 - Third Party Advisory
References (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/46068 - (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/46068 - Third Party Advisory, VDB Entry
References (BUGTRAQ) http://www.securityfocus.com/archive/1/496068/100/0/threaded - (BUGTRAQ) http://www.securityfocus.com/archive/1/496068/100/0/threaded - Third Party Advisory, VDB Entry
References (CONFIRM) https://www.nagios.org/projects/nagios-core/history/4x/ - (CONFIRM) https://www.nagios.org/projects/nagios-core/history/4x/ - Third Party Advisory
References (DEBIAN) http://www.debian.org/security/2008/dsa-1691 - Patch (DEBIAN) http://www.debian.org/security/2008/dsa-1691 - Third Party Advisory

Information

Published : 2008-10-30 20:56

Updated : 2023-12-10 10:51


NVD link : CVE-2008-4796

Mitre link : CVE-2008-4796

CVE.ORG link : CVE-2008-4796


JSON object : View

Products Affected

wordpress

  • wordpress

snoopy_project

  • snoopy

nagios

  • nagios

debian

  • debian_linux
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')