Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

CVE Kennung:CVE-2008-2051
Beschreibung:The escapeshellcmd API function in PHP before 5.2.6 has unknown impact and context-dependent attack vectors related to "incomplete multibyte chars."
Test Kennungen: 1.3.6.1.4.1.25623.1.0.61166   1.3.6.1.4.1.25623.1.0.61024   1.3.6.1.4.1.25623.1.0.61167   1.3.6.1.4.1.25623.1.0.61031  
Querverweise: Common Vulnerability Exposure (CVE) ID: CVE-2008-2051
http://lists.apple.com/archives/security-announce//2008/Jul/msg00003.html
BugTraq ID: 29009
http://www.securityfocus.com/bid/29009
Bugtraq: 20080523 rPSA-2008-0176-1 php php-cgi php-imap php-mcrypt php-mysql php-mysqli php-pgsql php-soap php-xsl php5 php5-cgi php5-imap php5-mcrypt php5-mysql php5-mysqli php5-pear php5-pgsql php5-soap php5-xsl (Google Search)
http://www.securityfocus.com/archive/1/492535/100/0/threaded
Bugtraq: 20080527 rPSA-2008-0178-1 php php-mysql php-pgsql (Google Search)
http://www.securityfocus.com/archive/1/492671/100/0/threaded
Debian Security Information: DSA-1572 (Google Search)
http://www.debian.org/security/2008/dsa-1572
Debian Security Information: DSA-1578 (Google Search)
http://www.debian.org/security/2008/dsa-1578
https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00779.html
https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00773.html
http://security.gentoo.org/glsa/glsa-200811-05.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2008:125
http://www.mandriva.com/security/advisories?name=MDVSA-2008:126
http://www.mandriva.com/security/advisories?name=MDVSA-2008:127
http://www.mandriva.com/security/advisories?name=MDVSA-2008:128
http://www.openwall.com/lists/oss-security/2008/05/02/2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10256
RedHat Security Advisories: RHSA-2008:0505
http://www.redhat.com/support/errata/RHSA-2008-0505.html
RedHat Security Advisories: RHSA-2008:0544
http://www.redhat.com/support/errata/RHSA-2008-0544.html
RedHat Security Advisories: RHSA-2008:0545
http://www.redhat.com/support/errata/RHSA-2008-0545.html
RedHat Security Advisories: RHSA-2008:0546
http://www.redhat.com/support/errata/RHSA-2008-0546.html
RedHat Security Advisories: RHSA-2008:0582
http://www.redhat.com/support/errata/RHSA-2008-0582.html
http://secunia.com/advisories/30048
http://secunia.com/advisories/30083
http://secunia.com/advisories/30158
http://secunia.com/advisories/30288
http://secunia.com/advisories/30345
http://secunia.com/advisories/30411
http://secunia.com/advisories/30757
http://secunia.com/advisories/30828
http://secunia.com/advisories/30967
http://secunia.com/advisories/31119
http://secunia.com/advisories/31124
http://secunia.com/advisories/31200
http://secunia.com/advisories/31326
http://secunia.com/advisories/32746
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.488951
SuSE Security Announcement: SUSE-SR:2008:014 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html
http://www.ubuntu.com/usn/usn-628-1
http://www.vupen.com/english/advisories/2008/1412
http://www.vupen.com/english/advisories/2008/2268




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.