Mandriva Linux Security Advisory : php-smarty (MDVSA-2014:221)
2014-11-24T00:00:00
ID MANDRIVA_MDVSA-2014-221.NASL Type nessus Reporter This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof. Modified 2014-11-24T00:00:00
Description
An XSS vulnerability in the SmartyException class in Smarty (aka
smarty-php) before 3.1.12 allows remote attackers to inject arbitrary
web script or HTML via unspecified vectors that trigger a Smarty
exception (CVE-2012-4437).
Smarty before 3.1.21 allows remote attackers to bypass the secure mode
restrictions and execute arbitrary PHP code as demonstrated by
'<script language=php>' in a template (CVE-2014-8350).
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Mandriva Linux Security Advisory MDVSA-2014:221.
# The text itself is copyright (C) Mandriva S.A.
#
include('deprecated_nasl_level.inc');
include('compat.inc');
if (description)
{
script_id(79408);
script_version("1.9");
script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");
script_cve_id("CVE-2012-4437", "CVE-2014-8350");
script_bugtraq_id(55506, 70708);
script_xref(name:"MDVSA", value:"2014:221");
script_name(english:"Mandriva Linux Security Advisory : php-smarty (MDVSA-2014:221)");
script_summary(english:"Checks rpm output for the updated packages");
script_set_attribute(
attribute:"synopsis",
value:
"The remote Mandriva Linux host is missing one or more security
updates."
);
script_set_attribute(
attribute:"description",
value:
"An XSS vulnerability in the SmartyException class in Smarty (aka
smarty-php) before 3.1.12 allows remote attackers to inject arbitrary
web script or HTML via unspecified vectors that trigger a Smarty
exception (CVE-2012-4437).
Smarty before 3.1.21 allows remote attackers to bypass the secure mode
restrictions and execute arbitrary PHP code as demonstrated by
'<script language=php>' in a template (CVE-2014-8350)."
);
script_set_attribute(
attribute:"see_also",
value:"http://advisories.mageia.org/MGASA-2014-0468.html"
);
script_set_attribute(
attribute:"solution",
value:"Update the affected php-smarty and / or php-smarty-doc packages."
);
script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
script_set_attribute(attribute:"exploit_available", value:"false");
script_set_attribute(attribute:"plugin_type", value:"local");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:php-smarty");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:php-smarty-doc");
script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:business_server:1");
script_set_attribute(attribute:"patch_publication_date", value:"2014/11/21");
script_set_attribute(attribute:"plugin_publication_date", value:"2014/11/24");
script_end_attributes();
script_category(ACT_GATHER_INFO);
script_copyright(english:"This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
script_family(english:"Mandriva Local Security Checks");
script_dependencies("ssh_get_info.nasl");
script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/Mandrake/release", "Host/Mandrake/rpm-list");
exit(0);
}
include("audit.inc");
include("global_settings.inc");
include("rpm.inc");
if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Mandrake/release")) audit(AUDIT_OS_NOT, "Mandriva / Mandake Linux");
if (!get_kb_item("Host/Mandrake/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if (cpu !~ "^(amd64|i[3-6]86|x86_64)$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Mandriva / Mandrake Linux", cpu);
flag = 0;
if (rpm_check(release:"MDK-MBS1", reference:"php-smarty-3.1.21-1.mbs1")) flag++;
if (rpm_check(release:"MDK-MBS1", reference:"php-smarty-doc-3.1.21-1.mbs1")) flag++;
if (flag)
{
if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
else security_hole(0);
exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");
{"id": "MANDRIVA_MDVSA-2014-221.NASL", "bulletinFamily": "scanner", "title": "Mandriva Linux Security Advisory : php-smarty (MDVSA-2014:221)", "description": "An XSS vulnerability in the SmartyException class in Smarty (aka\nsmarty-php) before 3.1.12 allows remote attackers to inject arbitrary\nweb script or HTML via unspecified vectors that trigger a Smarty\nexception (CVE-2012-4437).\n\nSmarty before 3.1.21 allows remote attackers to bypass the secure mode\nrestrictions and execute arbitrary PHP code as demonstrated by\n'<script language=php>' in a template (CVE-2014-8350).", "published": "2014-11-24T00:00:00", "modified": "2014-11-24T00:00:00", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}, "href": "https://www.tenable.com/plugins/nessus/79408", "reporter": "This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.", "references": ["http://advisories.mageia.org/MGASA-2014-0468.html"], "cvelist": ["CVE-2014-8350", "CVE-2012-4437"], "type": "nessus", "lastseen": "2021-01-07T11:54:47", "edition": 26, "viewCount": 2, "enchantments": {"dependencies": {"references": [{"type": "cve", "idList": ["CVE-2014-8350", "CVE-2012-4437"]}, {"type": "securityvulns", "idList": ["SECURITYVULNS:DOC:31424", "SECURITYVULNS:VULN:14113"]}, {"type": "openvas", "idList": ["OPENVAS:1361412562310868449", "OPENVAS:1361412562310868450"]}, {"type": "debian", "idList": ["DEBIAN:DLA-452-1:8827F"]}, {"type": "nessus", "idList": ["DEBIAN_DLA-452.NASL", "FEDORA_2012-14578.NASL", "FEDORA_2014-13570.NASL", "FEDORA_2014-13574.NASL", "FEDORA_2014-13618.NASL"]}, {"type": "fedora", "idList": ["FEDORA:EAD8260C8144", "FEDORA:CD65660E7986", "FEDORA:4B42760C5F2C", "FEDORA:1BBBC21E91"]}, {"type": "jvn", "idList": ["JVN:63650108"]}], "modified": "2021-01-07T11:54:47", "rev": 2}, "score": {"value": 7.1, "vector": "NONE", "modified": "2021-01-07T11:54:47", "rev": 2}, "vulnersScore": 7.1}, "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Mandriva Linux Security Advisory MDVSA-2014:221. \n# The text itself is copyright (C) Mandriva S.A.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(79408);\n script_version(\"1.9\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2012-4437\", \"CVE-2014-8350\");\n script_bugtraq_id(55506, 70708);\n script_xref(name:\"MDVSA\", value:\"2014:221\");\n\n script_name(english:\"Mandriva Linux Security Advisory : php-smarty (MDVSA-2014:221)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Mandriva Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"An XSS vulnerability in the SmartyException class in Smarty (aka\nsmarty-php) before 3.1.12 allows remote attackers to inject arbitrary\nweb script or HTML via unspecified vectors that trigger a Smarty\nexception (CVE-2012-4437).\n\nSmarty before 3.1.21 allows remote attackers to bypass the secure mode\nrestrictions and execute arbitrary PHP code as demonstrated by\n'<script language=php>' in a template (CVE-2014-8350).\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://advisories.mageia.org/MGASA-2014-0468.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected php-smarty and / or php-smarty-doc packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:php-smarty\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:php-smarty-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandriva:business_server:1\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/11/21\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/11/24\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Mandriva Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/Mandrake/release\", \"Host/Mandrake/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Mandrake/release\")) audit(AUDIT_OS_NOT, \"Mandriva / Mandake Linux\");\nif (!get_kb_item(\"Host/Mandrake/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^(amd64|i[3-6]86|x86_64)$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Mandriva / Mandrake Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"MDK-MBS1\", reference:\"php-smarty-3.1.21-1.mbs1\")) flag++;\nif (rpm_check(release:\"MDK-MBS1\", reference:\"php-smarty-doc-3.1.21-1.mbs1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "naslFamily": "Mandriva Local Security Checks", "pluginID": "79408", "cpe": ["cpe:/o:mandriva:business_server:1", "p-cpe:/a:mandriva:linux:php-smarty-doc", "p-cpe:/a:mandriva:linux:php-smarty"], "scheme": null}
{"cve": [{"lastseen": "2020-12-09T19:58:28", "description": "Smarty before 3.1.21 allows remote attackers to bypass the secure mode restrictions and execute arbitrary PHP code as demonstrated by \"{literal}<{/literal}script language=php>\" in a template.", "edition": 5, "cvss3": {}, "published": "2014-11-03T16:55:00", "title": "CVE-2014-8350", "type": "cve", "cwe": ["CWE-94"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2014-8350"], "modified": "2017-09-08T01:29:00", "cpe": ["cpe:/a:smarty:smarty:2.6.10", "cpe:/a:smarty:smarty:2.6.5", "cpe:/a:smarty:smarty:3.1.6", "cpe:/a:smarty:smarty:2.6.25", "cpe:/a:smarty:smarty:2.3.0", "cpe:/a:smarty:smarty:1.4.6", "cpe:/a:smarty:smarty:2.6.2", "cpe:/a:smarty:smarty:2.0.0", "cpe:/a:smarty:smarty:3.1.18", "cpe:/a:smarty:smarty:1.3.2", "cpe:/a:smarty:smarty:3.1.0", "cpe:/a:smarty:smarty:1.4.5", "cpe:/a:smarty:smarty:2.2.0", "cpe:/a:smarty:smarty:1.2.1", "cpe:/a:smarty:smarty:2.4.2", "cpe:/a:smarty:smarty:3.1.8", "cpe:/a:smarty:smarty:3.0.6", "cpe:/a:smarty:smarty:2.6.24", "cpe:/a:smarty:smarty:3.1.5", "cpe:/a:smarty:smarty:1.4.2", "cpe:/a:smarty:smarty:1.0a", "cpe:/a:smarty:smarty:3.1.1", "cpe:/a:smarty:smarty:2.6.20", "cpe:/a:smarty:smarty:2.6.18", "cpe:/a:smarty:smarty:3.0.4", "cpe:/a:smarty:smarty:2.6.12", "cpe:/a:smarty:smarty:1.5.2", "cpe:/a:smarty:smarty:3.0.0", "cpe:/a:smarty:smarty:2.6.22", "cpe:/a:smarty:smarty:3.1.13", "cpe:/a:smarty:smarty:1.3.1", "cpe:/a:smarty:smarty:2.0.1", "cpe:/a:smarty:smarty:2.6.6", "cpe:/a:smarty:smarty:2.6.1", "cpe:/a:smarty:smarty:1.3.0", "cpe:/a:smarty:smarty:3.1.4", "cpe:/a:smarty:smarty:2.6.3", "cpe:/a:smarty:smarty:3.0.7", "cpe:/a:smarty:smarty:2.6.4", "cpe:/a:smarty:smarty:1.0b", "cpe:/a:smarty:smarty:3.1.2", "cpe:/a:smarty:smarty:2.1.0", "cpe:/a:smarty:smarty:1.4.3", "cpe:/a:smarty:smarty:1.5.1", "cpe:/a:smarty:smarty:1.2.0", "cpe:/a:smarty:smarty:2.6.7", "cpe:/a:smarty:smarty:2.6.15", "cpe:/a:smarty:smarty:2.3.1", "cpe:/a:smarty:smarty:2.6.13", "cpe:/a:smarty:smarty:3.1.19", "cpe:/a:smarty:smarty:2.6.16", "cpe:/a:smarty:smarty:3.0.3", "cpe:/a:smarty:smarty:2.6.17", "cpe:/a:smarty:smarty:3.1.11", "cpe:/a:smarty:smarty:2.5.0", "cpe:/a:smarty:smarty:2.1.1", "cpe:/a:smarty:smarty:2.4.0", "cpe:/a:smarty:smarty:1.4.4", "cpe:/a:smarty:smarty:3.1.15", "cpe:/a:smarty:smarty:3.1.20", "cpe:/a:smarty:smarty:2.6.14", "cpe:/a:smarty:smarty:3.1.7", "cpe:/a:smarty:smarty:3.0.5", "cpe:/a:smarty:smarty:3.0.2", "cpe:/a:smarty:smarty:1.4.0", "cpe:/a:smarty:smarty:2.4.1", "cpe:/a:smarty:smarty:2.6.11", "cpe:/a:smarty:smarty:2.6.0", "cpe:/a:smarty:smarty:1.5.0", "cpe:/a:smarty:smarty:1.0", "cpe:/a:smarty:smarty:1.4.1", "cpe:/a:smarty:smarty:3.1.16", "cpe:/a:smarty:smarty:3.1", "cpe:/a:smarty:smarty:1.1.0", "cpe:/a:smarty:smarty:1.2.2", "cpe:/a:smarty:smarty:2.6.9", "cpe:/a:smarty:smarty:3.1.12", "cpe:/a:smarty:smarty:2.6.26", "cpe:/a:smarty:smarty:3.1.14", "cpe:/a:smarty:smarty:3.1.9", "cpe:/a:smarty:smarty:3.0.1", "cpe:/a:smarty:smarty:3.1.17", "cpe:/a:smarty:smarty:3.1.10", "cpe:/a:smarty:smarty:3.1.3"], "id": "CVE-2014-8350", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-8350", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:smarty:smarty:3.1.11:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:1.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:2.6.22:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:1.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:2.6.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:3.1.9:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:2.6.20:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:3.0.0:beta6:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:3.0.0:beta4:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:3.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:2.6.6:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:2.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:1.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:2.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:3.1.18:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:2.6.11:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:2.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:2.6.14:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:1.4.0:b1:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:2.6.13:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:3.1.7:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:1.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:2.6.24:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:3.1.17:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:3.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:2.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:3.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:1.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:2.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:3.1.19:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:2.6.4:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:3.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:1.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:3.1.12:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:2.6.0:rc3:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:1.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:2.6.25:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:3.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:1.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:3.1.14:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:2.5.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:2.6.17:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:3.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:3.0.0:rc3:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:2.6.15:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:2.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:1.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:3.0.0:beta7:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:2.6.3:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:3.0.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:1.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:1.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:2.6.16:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:3.0.0:beta8:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:3.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:2.6.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:2.5.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:3.0.0:rc4:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:3.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:3.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:3.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:3.0.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:2.6.10:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:3.1.16:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:1.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:2.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:2.6.9:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:1.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:3.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:3.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:3.1.13:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:3.1.15:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:3.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:3.1:rc1:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:1.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:1.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:2.6.7:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:3.1.10:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:3.0.0:beta5:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:2.6.18:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:2.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:2.6.5:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:1.0b:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:2.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:2.6.26:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:3.1.20:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:3.1.8:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:1.0a:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:2.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:1.4.0:b2:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:2.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:1.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:3.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:1.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:3.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:2.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:2.6.12:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:2.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:2.0.1:*:*:*:*:*:*:*"]}, {"lastseen": "2020-10-03T12:06:09", "description": "Cross-site scripting (XSS) vulnerability in the SmartyException class in Smarty (aka smarty-php) before 3.1.12 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors that trigger a Smarty exception.", "edition": 3, "cvss3": {}, "published": "2012-10-01T03:26:00", "title": "CVE-2012-4437", "type": "cve", "cwe": ["CWE-79"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "NONE", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 4.3, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2012-4437"], "modified": "2015-11-16T19:39:00", "cpe": ["cpe:/a:smarty:smarty:2.6.10", "cpe:/a:smarty:smarty:2.6.5", "cpe:/a:smarty:smarty:3.1.6", "cpe:/a:smarty:smarty:2.6.25", "cpe:/a:smarty:smarty:2.3.0", "cpe:/a:smarty:smarty:1.4.6", "cpe:/a:smarty:smarty:2.6.2", "cpe:/a:smarty:smarty:2.0.0", "cpe:/a:smarty:smarty:1.3.2", "cpe:/a:smarty:smarty:3.1.0", "cpe:/a:smarty:smarty:1.4.5", "cpe:/a:smarty:smarty:2.2.0", "cpe:/a:smarty:smarty:1.2.1", "cpe:/a:smarty:smarty:2.4.2", "cpe:/a:smarty:smarty:3.1.8", "cpe:/a:smarty:smarty:3.0.6", "cpe:/a:smarty:smarty:2.6.24", "cpe:/a:smarty:smarty:3.1.5", "cpe:/a:smarty:smarty:1.4.2", "cpe:/a:smarty:smarty:1.0a", "cpe:/a:smarty:smarty:3.1.1", "cpe:/a:smarty:smarty:2.6.20", "cpe:/a:smarty:smarty:2.6.18", "cpe:/a:smarty:smarty:3.0.4", "cpe:/a:smarty:smarty:2.6.12", "cpe:/a:smarty:smarty:1.5.2", "cpe:/a:smarty:smarty:3.0.0", "cpe:/a:smarty:smarty:2.6.22", "cpe:/a:smarty:smarty:1.3.1", "cpe:/a:smarty:smarty:2.0.1", "cpe:/a:smarty:smarty:2.6.6", "cpe:/a:smarty:smarty:2.6.1", "cpe:/a:smarty:smarty:1.3.0", "cpe:/a:smarty:smarty:3.1.4", "cpe:/a:smarty:smarty:2.6.3", "cpe:/a:smarty:smarty:3.0.7", "cpe:/a:smarty:smarty:2.6.4", "cpe:/a:smarty:smarty:1.0b", "cpe:/a:smarty:smarty:3.1.2", "cpe:/a:smarty:smarty:2.1.0", "cpe:/a:smarty:smarty:1.4.3", "cpe:/a:smarty:smarty:1.5.1", "cpe:/a:smarty:smarty:1.2.0", "cpe:/a:smarty:smarty:2.6.7", "cpe:/a:smarty:smarty:2.6.15", "cpe:/a:smarty:smarty:2.3.1", "cpe:/a:smarty:smarty:2.6.13", "cpe:/a:smarty:smarty:2.6.16", "cpe:/a:smarty:smarty:3.0.3", "cpe:/a:smarty:smarty:2.6.17", "cpe:/a:smarty:smarty:3.1.11", "cpe:/a:smarty:smarty:2.5.0", "cpe:/a:smarty:smarty:2.1.1", "cpe:/a:smarty:smarty:2.4.0", "cpe:/a:smarty:smarty:1.4.4", "cpe:/a:smarty:smarty:2.6.14", "cpe:/a:smarty:smarty:3.1.7", "cpe:/a:smarty:smarty:3.0.5", "cpe:/a:smarty:smarty:3.0.2", "cpe:/a:smarty:smarty:1.4.0", "cpe:/a:smarty:smarty:2.4.1", "cpe:/a:smarty:smarty:2.6.11", "cpe:/a:smarty:smarty:2.6.0", "cpe:/a:smarty:smarty:1.5.0", "cpe:/a:smarty:smarty:1.0", "cpe:/a:smarty:smarty:1.4.1", "cpe:/a:smarty:smarty:3.1", "cpe:/a:smarty:smarty:1.1.0", "cpe:/a:smarty:smarty:1.2.2", "cpe:/a:smarty:smarty:2.6.9", "cpe:/a:smarty:smarty:2.6.26", "cpe:/a:smarty:smarty:3.1.9", "cpe:/a:smarty:smarty:3.0.1", "cpe:/a:smarty:smarty:3.1.10", "cpe:/a:smarty:smarty:3.1.3"], "id": "CVE-2012-4437", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-4437", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}, "cpe23": ["cpe:2.3:a:smarty:smarty:3.1.11:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:1.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:2.6.22:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:1.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:2.6.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:3.1.9:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:2.6.20:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:3.0.0:beta6:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:3.0.0:beta4:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:3.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:2.6.6:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:2.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:1.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:2.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:2.6.11:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:2.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:2.6.14:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:1.4.0:b1:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:2.6.13:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:3.1.7:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:1.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:2.6.24:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:3.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:2.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:3.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:1.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:2.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:2.6.4:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:3.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:1.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:2.6.0:rc3:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:1.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:2.6.25:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:3.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:1.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:2.5.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:2.6.17:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:3.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:3.0.0:rc3:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:2.6.15:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:2.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:1.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:3.0.0:beta7:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:2.6.3:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:3.0.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:1.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:1.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:2.6.16:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:3.0.0:beta8:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:3.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:2.6.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:2.5.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:3.0.0:rc4:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:3.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:3.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:3.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:3.0.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:2.6.10:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:1.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:2.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:2.6.9:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:1.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:3.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:3.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:3.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:3.1:rc1:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:1.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:1.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:2.6.7:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:3.1.10:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:3.0.0:beta5:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:2.6.18:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:2.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:2.6.5:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:1.0b:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:2.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:2.6.26:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:3.1.8:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:1.0a:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:2.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:1.4.0:b2:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:2.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:1.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:3.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:1.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:3.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:2.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:2.6.12:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:2.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:smarty:smarty:2.0.1:*:*:*:*:*:*:*"]}], "securityvulns": [{"lastseen": "2018-08-31T11:10:55", "bulletinFamily": "software", "cvelist": ["CVE-2014-8350", "CVE-2012-4437"], "description": "\r\n\r\n-----BEGIN PGP SIGNED MESSAGE-----\r\nHash: SHA1\r\n\r\n _______________________________________________________________________\r\n\r\n Mandriva Linux Security Advisory MDVSA-2014:221\r\n http://www.mandriva.com/en/support/security/\r\n _______________________________________________________________________\r\n\r\n Package : php-smarty\r\n Date : November 21, 2014\r\n Affected: Business Server 1.0\r\n _______________________________________________________________________\r\n\r\n Problem Description:\r\n\r\n \r\n _______________________________________________________________________\r\n\r\n References:\r\n\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4437\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8350\r\n http://advisories.mageia.org/MGASA-2014-0468.html\r\n _______________________________________________________________________\r\n\r\n Updated Packages:\r\n\r\n Mandriva Business Server 1/X86_64:\r\n 38a8116d38c6a5e28253eb661efb95fe mbs1/x86_64/php-smarty-3.1.21-1.mbs1.noarch.rpm\r\n 11a6b6429cce35fe9f6b6c621eff5ef9 mbs1/x86_64/php-smarty-doc-3.1.21-1.mbs1.noarch.rpm \r\n b193233fb2a189c10e77c530801e210f mbs1/SRPMS/php-smarty-3.1.21-1.mbs1.src.rpm\r\n _______________________________________________________________________\r\n\r\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\r\n of md5 checksums and GPG signatures is performed automatically for you.\r\n\r\n All packages are signed by Mandriva for security. You can obtain the\r\n GPG public key of the Mandriva Security Team by executing:\r\n\r\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\r\n\r\n You can view other update advisories for Mandriva Linux at:\r\n\r\n http://www.mandriva.com/en/support/security/advisories/\r\n\r\n If you want to report vulnerabilities, please contact\r\n\r\n security_(at)_mandriva.com\r\n _______________________________________________________________________\r\n\r\n Type Bits/KeyID Date User ID\r\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\r\n <security*mandriva.com>\r\n-----BEGIN PGP SIGNATURE-----\r\nVersion: GnuPG v1.4.12 (GNU/Linux)\r\n\r\niD8DBQFUb2kGmqjQ0CJFipgRAjjOAKDGTGh7rfvRax6DiKIi8Ulr1kAeBgCgxzhg\r\nycXC/oZZyZK5+YFMwSD7ji4=\r\n=EwfM\r\n-----END PGP SIGNATURE-----\r\n\r\n", "edition": 1, "modified": "2014-12-01T00:00:00", "published": "2014-12-01T00:00:00", "id": "SECURITYVULNS:DOC:31424", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:31424", "title": "[ MDVSA-2014:221 ] php-smarty", "type": "securityvulns", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-08-31T11:09:58", "bulletinFamily": "software", "cvelist": ["CVE-2014-9031", "CVE-2014-6038", "CVE-2014-9039", "CVE-2014-9015", "CVE-2014-5257", "CVE-2014-8088", "CVE-2014-8958", "CVE-2014-3629", "CVE-2014-8499", "CVE-2014-9035", "CVE-2014-5269", "CVE-2014-8961", "CVE-2014-9033", "CVE-2014-9036", "CVE-2014-7958", "CVE-2014-8350", "CVE-2014-7866", "CVE-2014-6039", "CVE-2014-8959", "CVE-2014-8498", "CVE-2014-7137", "CVE-2014-8429", "CVE-2014-7868", "CVE-2014-8682", "CVE-2012-4437", "CVE-2014-8960", "CVE-2014-9037", "CVE-2014-7959", "CVE-2014-8683", "CVE-2014-9034", "CVE-2014-8732", "CVE-2014-9032", "CVE-2014-8749", "CVE-2014-8877", "CVE-2014-8337", "CVE-2014-9038", "CVE-2014-9016", "CVE-2014-8600", "CVE-2014-8731", "CVE-2014-8539"], "description": "PHP inclusions, SQL injections, directory traversals, crossite scripting, information leaks, etc.", "edition": 1, "modified": "2014-12-01T00:00:00", "published": "2014-12-01T00:00:00", "id": "SECURITYVULNS:VULN:14113", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:14113", "title": "Web applications security vulnerabilities summary (PHP, ASP, JSP, CGI, Perl)", "type": "securityvulns", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "openvas": [{"lastseen": "2019-05-29T18:37:34", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-8350"], "description": "Check the version of php-Smarty", "modified": "2019-03-15T00:00:00", "published": "2014-11-05T00:00:00", "id": "OPENVAS:1361412562310868450", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310868450", "type": "openvas", "title": "Fedora Update for php-Smarty FEDORA-2014-13574", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for php-Smarty FEDORA-2014-13574\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2014 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.868450\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2014-11-05 06:21:53 +0100 (Wed, 05 Nov 2014)\");\n script_cve_id(\"CVE-2014-8350\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_name(\"Fedora Update for php-Smarty FEDORA-2014-13574\");\n script_tag(name:\"summary\", value:\"Check the version of php-Smarty\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n script_tag(name:\"affected\", value:\"php-Smarty on Fedora 20\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"FEDORA\", value:\"2014-13574\");\n script_xref(name:\"URL\", value:\"https://lists.fedoraproject.org/pipermail/package-announce/2014-November/142696.html\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2014 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC20\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC20\")\n{\n\n if ((res = isrpmvuln(pkg:\"php-Smarty\", rpm:\"php-Smarty~3.1.21~1.fc20\", rls:\"FC20\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-05-29T18:37:14", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-8350"], "description": "Check the version of php-Smarty", "modified": "2019-03-15T00:00:00", "published": "2014-11-05T00:00:00", "id": "OPENVAS:1361412562310868449", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310868449", "type": "openvas", "title": "Fedora Update for php-Smarty FEDORA-2014-13570", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for php-Smarty FEDORA-2014-13570\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2014 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.868449\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2014-11-05 06:21:51 +0100 (Wed, 05 Nov 2014)\");\n script_cve_id(\"CVE-2014-8350\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_name(\"Fedora Update for php-Smarty FEDORA-2014-13570\");\n script_tag(name:\"summary\", value:\"Check the version of php-Smarty\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n script_tag(name:\"affected\", value:\"php-Smarty on Fedora 19\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"FEDORA\", value:\"2014-13570\");\n script_xref(name:\"URL\", value:\"https://lists.fedoraproject.org/pipermail/package-announce/2014-November/142687.html\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2014 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC19\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC19\")\n{\n\n if ((res = isrpmvuln(pkg:\"php-Smarty\", rpm:\"php-Smarty~3.1.21~1.fc19\", rls:\"FC19\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "debian": [{"lastseen": "2019-05-30T02:21:48", "bulletinFamily": "unix", "cvelist": ["CVE-2014-8350"], "description": "Package : smarty3\nVersion : 3.1.10-2+deb7u1\nCVE ID : CVE-2014-8350\nDebian Bug : 765920\n\nSmarty3, a template engine for PHP, allowed remote attackers to bypass\nthe secure mode restrictions and execute arbitrary PHP code as\ndemonstrated by "{literal}<{/literal}script language=php>" in a\ntemplate.\n\nFor Debian 7 "Wheezy", these problems have been fixed in version\n3.1.10-2+deb7u1.\n\nWe recommend that you upgrade your smarty3 packages.\n", "edition": 2, "modified": "2016-05-03T15:38:19", "published": "2016-05-03T15:38:19", "id": "DEBIAN:DLA-452-1:8827F", "href": "https://lists.debian.org/debian-lts-announce/2016/debian-lts-announce-201605/msg00002.html", "title": "[SECURITY] [DLA 452-1] smarty3 security update", "type": "debian", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "fedora": [{"lastseen": "2020-12-21T08:17:52", "bulletinFamily": "unix", "cvelist": ["CVE-2014-8350"], "description": "Although Smarty is known as a \"Template Engine\", it would be more accurately described as a \"Template/Presentation Framework.\" That is, it provides the programmer and template designer with a wealth of tools to automate tasks commonly dealt with at the presentation layer of an application. I stress t he word Framework because Smarty is not a simple tag-replacing template engine. Although it can be used for such a simple purpose, its focus is on quick and painless development and deployment of your application, while maintaining high-performance, scalability, security and future growth. ", "modified": "2014-11-05T03:55:27", "published": "2014-11-05T03:55:27", "id": "FEDORA:4B42760C5F2C", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 19 Update: php-Smarty-3.1.21-1.fc19", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:52", "bulletinFamily": "unix", "cvelist": ["CVE-2014-8350"], "description": "Although Smarty is known as a \"Template Engine\", it would be more accurately described as a \"Template/Presentation Framework.\" That is, it provides the programmer and template designer with a wealth of tools to automate tasks commonly dealt with at the presentation layer of an application. I stress t he word Framework because Smarty is not a simple tag-replacing template engine. Although it can be used for such a simple purpose, its focus is on quick and painless development and deployment of your application, while maintaining high-performance, scalability, security and future growth. ", "modified": "2014-11-10T06:28:50", "published": "2014-11-10T06:28:50", "id": "FEDORA:CD65660E7986", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 21 Update: php-Smarty-3.1.21-1.fc21", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:52", "bulletinFamily": "unix", "cvelist": ["CVE-2014-8350"], "description": "Although Smarty is known as a \"Template Engine\", it would be more accurately described as a \"Template/Presentation Framework.\" That is, it provides the programmer and template designer with a wealth of tools to automate tasks commonly dealt with at the presentation layer of an application. I stress t he word Framework because Smarty is not a simple tag-replacing template engine. Although it can be used for such a simple purpose, its focus is on quick and painless development and deployment of your application, while maintaining high-performance, scalability, security and future growth. ", "modified": "2014-11-05T03:57:11", "published": "2014-11-05T03:57:11", "id": "FEDORA:EAD8260C8144", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 20 Update: php-Smarty-3.1.21-1.fc20", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:51", "bulletinFamily": "unix", "cvelist": ["CVE-2012-4437"], "description": "Although Smarty is known as a \"Template Engine\", it would be more accurately described as a \"Template/Presentation Framework.\" That is, it provides the programmer and template designer with a wealth of tools to automate tasks commonly dealt with at the presentation layer of an application. I stress t he word Framework because Smarty is not a simple tag-replacing template engine. Although it can be used for such a simple purpose, its focus is on quick and painless development and deployment of your application, while maintaining high-performance, scalability, security and future growth. ", "modified": "2012-09-25T16:34:48", "published": "2012-09-25T16:34:48", "id": "FEDORA:1BBBC21E91", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 18 Update: php-Smarty-3.1.11-1.fc18", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}], "nessus": [{"lastseen": "2021-01-12T09:43:46", "description": "Smarty3, a template engine for PHP, allowed remote attackers to bypass\nthe secure mode restrictions and execute arbitrary PHP code as\ndemonstrated by '{literal}<{/literal}script language=php>' in a\ntemplate.\n\nFor Debian 7 'Wheezy', these problems have been fixed in version\n3.1.10-2+deb7u1.\n\nWe recommend that you upgrade your smarty3 packages.\n\nNOTE: Tenable Network Security has extracted the preceding description\nblock directly from the DLA security advisory. Tenable has attempted\nto automatically clean and format it as much as possible without\nintroducing additional issues.", "edition": 15, "published": "2016-05-04T00:00:00", "title": "Debian DLA-452-1 : smarty3 security update", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-8350"], "modified": "2016-05-04T00:00:00", "cpe": ["p-cpe:/a:debian:debian_linux:smarty3", "cpe:/o:debian:debian_linux:7.0"], "id": "DEBIAN_DLA-452.NASL", "href": "https://www.tenable.com/plugins/nessus/90870", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Debian Security Advisory DLA-452-1. The text\n# itself is copyright (C) Software in the Public Interest, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(90870);\n script_version(\"2.4\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2014-8350\");\n script_bugtraq_id(70708);\n\n script_name(english:\"Debian DLA-452-1 : smarty3 security update\");\n script_summary(english:\"Checks dpkg output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Debian host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Smarty3, a template engine for PHP, allowed remote attackers to bypass\nthe secure mode restrictions and execute arbitrary PHP code as\ndemonstrated by '{literal}<{/literal}script language=php>' in a\ntemplate.\n\nFor Debian 7 'Wheezy', these problems have been fixed in version\n3.1.10-2+deb7u1.\n\nWe recommend that you upgrade your smarty3 packages.\n\nNOTE: Tenable Network Security has extracted the preceding description\nblock directly from the DLA security advisory. Tenable has attempted\nto automatically clean and format it as much as possible without\nintroducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://lists.debian.org/debian-lts-announce/2016/05/msg00002.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://packages.debian.org/source/wheezy/smarty3\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Upgrade the affected smarty3 package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:smarty3\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:7.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2016/05/03\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2016/05/04\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2016-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Debian Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Debian/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"debian_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Debian/release\")) audit(AUDIT_OS_NOT, \"Debian\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (deb_check(release:\"7.0\", prefix:\"smarty3\", reference:\"3.1.10-2+deb7u1\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-12T10:12:09", "description": "New upstream release, fix CVE-2014-8350 New upstream release New\nupstream release New upstream release\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 14, "published": "2014-11-05T00:00:00", "title": "Fedora 20 : php-Smarty-3.1.21-1.fc20 (2014-13574)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-8350"], "modified": "2014-11-05T00:00:00", "cpe": ["p-cpe:/a:fedoraproject:fedora:php-Smarty", "cpe:/o:fedoraproject:fedora:20"], "id": "FEDORA_2014-13574.NASL", "href": "https://www.tenable.com/plugins/nessus/78864", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2014-13574.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(78864);\n script_version(\"1.6\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2014-8350\");\n script_bugtraq_id(70708);\n script_xref(name:\"FEDORA\", value:\"2014-13574\");\n\n script_name(english:\"Fedora 20 : php-Smarty-3.1.21-1.fc20 (2014-13574)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"New upstream release, fix CVE-2014-8350 New upstream release New\nupstream release New upstream release\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1155846\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2014-November/142696.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?bb5aa41f\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected php-Smarty package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:php-Smarty\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:20\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/10/27\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/11/05\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^20([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 20.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC20\", reference:\"php-Smarty-3.1.21-1.fc20\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"php-Smarty\");\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-12T10:12:10", "description": "New upstream release, fix CVE-2014-8350 New upstream release New\nupstream release New upstream release\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 14, "published": "2014-11-10T00:00:00", "title": "Fedora 21 : php-Smarty-3.1.21-1.fc21 (2014-13618)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-8350"], "modified": "2014-11-10T00:00:00", "cpe": ["cpe:/o:fedoraproject:fedora:21", "p-cpe:/a:fedoraproject:fedora:php-Smarty"], "id": "FEDORA_2014-13618.NASL", "href": "https://www.tenable.com/plugins/nessus/79070", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2014-13618.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(79070);\n script_version(\"1.6\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2014-8350\");\n script_bugtraq_id(70708);\n script_xref(name:\"FEDORA\", value:\"2014-13618\");\n\n script_name(english:\"Fedora 21 : php-Smarty-3.1.21-1.fc21 (2014-13618)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"New upstream release, fix CVE-2014-8350 New upstream release New\nupstream release New upstream release\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1155846\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2014-November/143123.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?f722c28a\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected php-Smarty package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:php-Smarty\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:21\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/10/27\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/11/10\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^21([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 21.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC21\", reference:\"php-Smarty-3.1.21-1.fc21\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"php-Smarty\");\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-12T10:12:09", "description": "New upstream release, fix CVE-2014-8350 New upstream release New\nupstream release New upstream release\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 14, "published": "2014-11-05T00:00:00", "title": "Fedora 19 : php-Smarty-3.1.21-1.fc19 (2014-13570)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-8350"], "modified": "2014-11-05T00:00:00", "cpe": ["cpe:/o:fedoraproject:fedora:19", "p-cpe:/a:fedoraproject:fedora:php-Smarty"], "id": "FEDORA_2014-13570.NASL", "href": "https://www.tenable.com/plugins/nessus/78863", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2014-13570.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(78863);\n script_version(\"1.6\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2014-8350\");\n script_bugtraq_id(70708);\n script_xref(name:\"FEDORA\", value:\"2014-13570\");\n\n script_name(english:\"Fedora 19 : php-Smarty-3.1.21-1.fc19 (2014-13570)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"New upstream release, fix CVE-2014-8350 New upstream release New\nupstream release New upstream release\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1155846\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2014-November/142687.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?2682658b\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected php-Smarty package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:php-Smarty\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:19\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/10/27\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/11/05\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^19([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 19.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC19\", reference:\"php-Smarty-3.1.21-1.fc19\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"php-Smarty\");\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-12T10:10:05", "description": "Update to latest upstream, plus fix for CVE-2012-4437.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 14, "published": "2012-09-26T00:00:00", "title": "Fedora 18 : php-Smarty-3.1.11-1.fc18 (2012-14578)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-4437"], "modified": "2012-09-26T00:00:00", "cpe": ["cpe:/o:fedoraproject:fedora:18", "p-cpe:/a:fedoraproject:fedora:php-Smarty"], "id": "FEDORA_2012-14578.NASL", "href": "https://www.tenable.com/plugins/nessus/62297", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2012-14578.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(62297);\n script_version(\"1.11\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2012-4437\");\n script_bugtraq_id(55506);\n script_xref(name:\"FEDORA\", value:\"2012-14578\");\n\n script_name(english:\"Fedora 18 : php-Smarty-3.1.11-1.fc18 (2012-14578)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Update to latest upstream, plus fix for CVE-2012-4437.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=858989\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2012-September/088138.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?7745b48a\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected php-Smarty package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:php-Smarty\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:18\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/09/22\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/09/26\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^18([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 18.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC18\", reference:\"php-Smarty-3.1.11-1.fc18\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"php-Smarty\");\n}\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}], "jvn": [{"lastseen": "2019-05-29T17:21:45", "bulletinFamily": "info", "cvelist": ["CVE-2012-4437"], "description": "\n ## Description\n\nSmarty is a template engine for PHP. Smarty contains a cross-site scripting vulnerability when displaying an error message.\n\n ## Impact\n\nAn arbitrary script may be executed on the user's web browser.\n\n ## Solution\n\n**Update the software** \nUpdate to the latest version according to the information provided by the developer.\n\n ## Products Affected\n\n * Smarty 3.1.11 and earlier\n * Smarty 2.6.26 and earlier\n", "edition": 4, "modified": "2012-10-10T00:00:00", "published": "2012-10-10T00:00:00", "id": "JVN:63650108", "href": "http://jvn.jp/en/jp/JVN63650108/index.html", "title": "JVN#63650108: Smarty vulnerable to cross-site scripting", "type": "jvn", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}]}