mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-07-29 05:56:59 +00:00
272 lines
9.6 KiB
JSON
272 lines
9.6 KiB
JSON
{
|
|
"CVE_data_meta": {
|
|
"ASSIGNER": "secalert@redhat.com",
|
|
"ID": "CVE-2008-2051",
|
|
"STATE": "PUBLIC"
|
|
},
|
|
"affects": {
|
|
"vendor": {
|
|
"vendor_data": [
|
|
{
|
|
"product": {
|
|
"product_data": [
|
|
{
|
|
"product_name": "n/a",
|
|
"version": {
|
|
"version_data": [
|
|
{
|
|
"version_value": "n/a"
|
|
}
|
|
]
|
|
}
|
|
}
|
|
]
|
|
},
|
|
"vendor_name": "n/a"
|
|
}
|
|
]
|
|
}
|
|
},
|
|
"data_format": "MITRE",
|
|
"data_type": "CVE",
|
|
"data_version": "4.0",
|
|
"description": {
|
|
"description_data": [
|
|
{
|
|
"lang": "eng",
|
|
"value": "The escapeshellcmd API function in PHP before 5.2.6 has unknown impact and context-dependent attack vectors related to \"incomplete multibyte chars.\""
|
|
}
|
|
]
|
|
},
|
|
"problemtype": {
|
|
"problemtype_data": [
|
|
{
|
|
"description": [
|
|
{
|
|
"lang": "eng",
|
|
"value": "n/a"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
},
|
|
"references": {
|
|
"reference_data": [
|
|
{
|
|
"name": "ADV-2008-1412",
|
|
"refsource": "VUPEN",
|
|
"url": "http://www.vupen.com/english/advisories/2008/1412"
|
|
},
|
|
{
|
|
"name": "20080523 rPSA-2008-0176-1 php php-cgi php-imap php-mcrypt php-mysql php-mysqli php-pgsql php-soap php-xsl php5 php5-cgi php5-imap php5-mcrypt php5-mysql php5-mysqli php5-pear php5-pgsql php5-soap php5-xsl",
|
|
"refsource": "BUGTRAQ",
|
|
"url": "http://www.securityfocus.com/archive/1/492535/100/0/threaded"
|
|
},
|
|
{
|
|
"name": "30288",
|
|
"refsource": "SECUNIA",
|
|
"url": "http://secunia.com/advisories/30288"
|
|
},
|
|
{
|
|
"name": "FEDORA-2008-3606",
|
|
"refsource": "FEDORA",
|
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00779.html"
|
|
},
|
|
{
|
|
"name": "32746",
|
|
"refsource": "SECUNIA",
|
|
"url": "http://secunia.com/advisories/32746"
|
|
},
|
|
{
|
|
"name": "30083",
|
|
"refsource": "SECUNIA",
|
|
"url": "http://secunia.com/advisories/30083"
|
|
},
|
|
{
|
|
"name": "APPLE-SA-2008-07-31",
|
|
"refsource": "APPLE",
|
|
"url": "http://lists.apple.com/archives/security-announce//2008/Jul/msg00003.html"
|
|
},
|
|
{
|
|
"name": "GLSA-200811-05",
|
|
"refsource": "GENTOO",
|
|
"url": "http://security.gentoo.org/glsa/glsa-200811-05.xml"
|
|
},
|
|
{
|
|
"name": "RHSA-2008:0546",
|
|
"refsource": "REDHAT",
|
|
"url": "http://www.redhat.com/support/errata/RHSA-2008-0546.html"
|
|
},
|
|
{
|
|
"name": "FEDORA-2008-3864",
|
|
"refsource": "FEDORA",
|
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00773.html"
|
|
},
|
|
{
|
|
"name": "oval:org.mitre.oval:def:10256",
|
|
"refsource": "OVAL",
|
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10256"
|
|
},
|
|
{
|
|
"name": "29009",
|
|
"refsource": "BID",
|
|
"url": "http://www.securityfocus.com/bid/29009"
|
|
},
|
|
{
|
|
"name": "30828",
|
|
"refsource": "SECUNIA",
|
|
"url": "http://secunia.com/advisories/30828"
|
|
},
|
|
{
|
|
"name": "MDVSA-2008:128",
|
|
"refsource": "MANDRIVA",
|
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:128"
|
|
},
|
|
{
|
|
"name": "ADV-2008-2268",
|
|
"refsource": "VUPEN",
|
|
"url": "http://www.vupen.com/english/advisories/2008/2268"
|
|
},
|
|
{
|
|
"name": "DSA-1572",
|
|
"refsource": "DEBIAN",
|
|
"url": "http://www.debian.org/security/2008/dsa-1572"
|
|
},
|
|
{
|
|
"name": "RHSA-2008:0582",
|
|
"refsource": "REDHAT",
|
|
"url": "http://www.redhat.com/support/errata/RHSA-2008-0582.html"
|
|
},
|
|
{
|
|
"name": "30345",
|
|
"refsource": "SECUNIA",
|
|
"url": "http://secunia.com/advisories/30345"
|
|
},
|
|
{
|
|
"name": "USN-628-1",
|
|
"refsource": "UBUNTU",
|
|
"url": "http://www.ubuntu.com/usn/usn-628-1"
|
|
},
|
|
{
|
|
"name": "RHSA-2008:0545",
|
|
"refsource": "REDHAT",
|
|
"url": "http://www.redhat.com/support/errata/RHSA-2008-0545.html"
|
|
},
|
|
{
|
|
"name": "31124",
|
|
"refsource": "SECUNIA",
|
|
"url": "http://secunia.com/advisories/31124"
|
|
},
|
|
{
|
|
"name": "30967",
|
|
"refsource": "SECUNIA",
|
|
"url": "http://secunia.com/advisories/30967"
|
|
},
|
|
{
|
|
"name": "31119",
|
|
"refsource": "SECUNIA",
|
|
"url": "http://secunia.com/advisories/31119"
|
|
},
|
|
{
|
|
"name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0176",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0176"
|
|
},
|
|
{
|
|
"name": "[oss-security] 20080502 CVE Request (PHP)",
|
|
"refsource": "MLIST",
|
|
"url": "http://www.openwall.com/lists/oss-security/2008/05/02/2"
|
|
},
|
|
{
|
|
"name": "20080527 rPSA-2008-0178-1 php php-mysql php-pgsql",
|
|
"refsource": "BUGTRAQ",
|
|
"url": "http://www.securityfocus.com/archive/1/492671/100/0/threaded"
|
|
},
|
|
{
|
|
"name": "30411",
|
|
"refsource": "SECUNIA",
|
|
"url": "http://secunia.com/advisories/30411"
|
|
},
|
|
{
|
|
"name": "30158",
|
|
"refsource": "SECUNIA",
|
|
"url": "http://secunia.com/advisories/30158"
|
|
},
|
|
{
|
|
"name": "http://www.php.net/ChangeLog-5.php",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://www.php.net/ChangeLog-5.php"
|
|
},
|
|
{
|
|
"name": "31200",
|
|
"refsource": "SECUNIA",
|
|
"url": "http://secunia.com/advisories/31200"
|
|
},
|
|
{
|
|
"name": "SSA:2008-128-01",
|
|
"refsource": "SLACKWARE",
|
|
"url": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.488951"
|
|
},
|
|
{
|
|
"name": "30757",
|
|
"refsource": "SECUNIA",
|
|
"url": "http://secunia.com/advisories/30757"
|
|
},
|
|
{
|
|
"name": "RHSA-2008:0544",
|
|
"refsource": "REDHAT",
|
|
"url": "http://www.redhat.com/support/errata/RHSA-2008-0544.html"
|
|
},
|
|
{
|
|
"name": "DSA-1578",
|
|
"refsource": "DEBIAN",
|
|
"url": "http://www.debian.org/security/2008/dsa-1578"
|
|
},
|
|
{
|
|
"name": "SUSE-SR:2008:014",
|
|
"refsource": "SUSE",
|
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html"
|
|
},
|
|
{
|
|
"name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0178",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0178"
|
|
},
|
|
{
|
|
"name": "MDVSA-2008:125",
|
|
"refsource": "MANDRIVA",
|
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:125"
|
|
},
|
|
{
|
|
"name": "31326",
|
|
"refsource": "SECUNIA",
|
|
"url": "http://secunia.com/advisories/31326"
|
|
},
|
|
{
|
|
"name": "https://issues.rpath.com/browse/RPL-2503",
|
|
"refsource": "CONFIRM",
|
|
"url": "https://issues.rpath.com/browse/RPL-2503"
|
|
},
|
|
{
|
|
"name": "RHSA-2008:0505",
|
|
"refsource": "REDHAT",
|
|
"url": "http://www.redhat.com/support/errata/RHSA-2008-0505.html"
|
|
},
|
|
{
|
|
"name": "MDVSA-2008:126",
|
|
"refsource": "MANDRIVA",
|
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:126"
|
|
},
|
|
{
|
|
"name": "MDVSA-2008:127",
|
|
"refsource": "MANDRIVA",
|
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:127"
|
|
},
|
|
{
|
|
"name": "30048",
|
|
"refsource": "SECUNIA",
|
|
"url": "http://secunia.com/advisories/30048"
|
|
}
|
|
]
|
|
}
|
|
} |