cvelist/2008/4xxx/CVE-2008-4106.json
2019-03-17 22:29:32 +00:00

142 lines
5.3 KiB
JSON

{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2008-4106",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "WordPress before 2.6.2 does not properly handle MySQL warnings about insertion of username strings that exceed the maximum column width of the user_login column, and does not properly handle space characters when comparing usernames, which allows remote attackers to change an arbitrary user's password to a random value by registering a similar username and then requesting a password reset, related to a \"SQL column truncation vulnerability.\" NOTE: the attacker can discover the random password by also exploiting CVE-2008-4107."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "31737",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31737"
},
{
"name": "6421",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6421"
},
{
"name": "[oss-security] 20080916 Re: CVE request: wordpress < 2.6.2",
"refsource": "MLIST",
"url": "http://marc.info/?l=oss-security&m=122152830017099&w=2"
},
{
"name": "http://www.suspekt.org/2008/08/18/mysql-and-sql-column-truncation-vulnerabilities/",
"refsource": "MISC",
"url": "http://www.suspekt.org/2008/08/18/mysql-and-sql-column-truncation-vulnerabilities/"
},
{
"name": "ADV-2008-2553",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2553"
},
{
"name": "6397",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6397"
},
{
"name": "DSA-1871",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1871"
},
{
"name": "[oss-security] 20080911 CVE request: wordpress < 2.6.2",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2008/09/11/6"
},
{
"name": "http://www.sektioneins.de/advisories/SE-2008-05.txt",
"refsource": "MISC",
"url": "http://www.sektioneins.de/advisories/SE-2008-05.txt"
},
{
"name": "4272",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4272"
},
{
"name": "31068",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31068"
},
{
"name": "31870",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31870"
},
{
"name": "20080911 Advisory 05/2008: Wordpress user_login Column SQL Truncation Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/496287/100/0/threaded"
},
{
"name": "1020869",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1020869"
},
{
"name": "FEDORA-2008-7902",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00629.html"
},
{
"name": "FEDORA-2008-7760",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00607.html"
},
{
"name": "http://wordpress.org/development/2008/09/wordpress-262/",
"refsource": "CONFIRM",
"url": "http://wordpress.org/development/2008/09/wordpress-262/"
}
]
}
}