Lucene search

K
nvd[email protected]NVD:CVE-2008-1474
HistoryMar 24, 2008 - 10:44 p.m.

CVE-2008-1474

2008-03-2422:44:00
CWE-79
web.nvd.nist.gov
2

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

AI Score

Confidence

High

0.012 Low

EPSS

Percentile

85.6%

Multiple unspecified vulnerabilities in Roundup before 1.4.4 have unknown impact and attack vectors, some of which may be related to cross-site scripting (XSS).

Affected configurations

NVD
Node
roundup-trackerroundupRange1.4.3
OR
roundup-trackerroundupMatch0.1.0
OR
roundup-trackerroundupMatch0.1.1
OR
roundup-trackerroundupMatch0.1.2
OR
roundup-trackerroundupMatch0.1.3
OR
roundup-trackerroundupMatch0.2.0
OR
roundup-trackerroundupMatch0.2.1
OR
roundup-trackerroundupMatch0.2.2
OR
roundup-trackerroundupMatch0.2.3
OR
roundup-trackerroundupMatch0.2.4
OR
roundup-trackerroundupMatch0.2.5
OR
roundup-trackerroundupMatch0.2.6
OR
roundup-trackerroundupMatch0.2.7
OR
roundup-trackerroundupMatch0.2.8
OR
roundup-trackerroundupMatch0.3.0
OR
roundup-trackerroundupMatch0.3.0pre1
OR
roundup-trackerroundupMatch0.3.0pre2
OR
roundup-trackerroundupMatch0.3.0pre3
OR
roundup-trackerroundupMatch0.4.0
OR
roundup-trackerroundupMatch0.4.0b1
OR
roundup-trackerroundupMatch0.4.0b2
OR
roundup-trackerroundupMatch0.4.1
OR
roundup-trackerroundupMatch0.4.2
OR
roundup-trackerroundupMatch0.4.2pr1
OR
roundup-trackerroundupMatch0.5
OR
roundup-trackerroundupMatch0.5.0
OR
roundup-trackerroundupMatch0.5.0beta1
OR
roundup-trackerroundupMatch0.5.0beta2
OR
roundup-trackerroundupMatch0.5.0pr1
OR
roundup-trackerroundupMatch0.5.1
OR
roundup-trackerroundupMatch0.5.2
OR
roundup-trackerroundupMatch0.5.3
OR
roundup-trackerroundupMatch0.5.4
OR
roundup-trackerroundupMatch0.5.5
OR
roundup-trackerroundupMatch0.5.6
OR
roundup-trackerroundupMatch0.5.7
OR
roundup-trackerroundupMatch0.5.8stable
OR
roundup-trackerroundupMatch0.5.9
OR
roundup-trackerroundupMatch0.6.0
OR
roundup-trackerroundupMatch0.6.0b1
OR
roundup-trackerroundupMatch0.6.0b2
OR
roundup-trackerroundupMatch0.6.0b3
OR
roundup-trackerroundupMatch0.6.0b4
OR
roundup-trackerroundupMatch0.6.1
OR
roundup-trackerroundupMatch0.6.2
OR
roundup-trackerroundupMatch0.6.3
OR
roundup-trackerroundupMatch0.6.4
OR
roundup-trackerroundupMatch0.6.5
OR
roundup-trackerroundupMatch0.6.6
OR
roundup-trackerroundupMatch0.6.7
OR
roundup-trackerroundupMatch0.6.8
OR
roundup-trackerroundupMatch0.6.9
OR
roundup-trackerroundupMatch0.6.10
OR
roundup-trackerroundupMatch0.6.11
OR
roundup-trackerroundupMatch0.7.0
OR
roundup-trackerroundupMatch0.7.0b1
OR
roundup-trackerroundupMatch0.7.0b2
OR
roundup-trackerroundupMatch0.7.0b3
OR
roundup-trackerroundupMatch0.7.1
OR
roundup-trackerroundupMatch0.7.2
OR
roundup-trackerroundupMatch0.7.3
OR
roundup-trackerroundupMatch0.7.4
OR
roundup-trackerroundupMatch0.7.5
OR
roundup-trackerroundupMatch0.7.6
OR
roundup-trackerroundupMatch0.7.7
OR
roundup-trackerroundupMatch0.7.8
OR
roundup-trackerroundupMatch0.7.9
OR
roundup-trackerroundupMatch0.7.10
OR
roundup-trackerroundupMatch0.7.11
OR
roundup-trackerroundupMatch0.7.12
OR
roundup-trackerroundupMatch0.8.0
OR
roundup-trackerroundupMatch0.8.0b1
OR
roundup-trackerroundupMatch0.8.0b2
OR
roundup-trackerroundupMatch0.8.1
OR
roundup-trackerroundupMatch0.8.2
OR
roundup-trackerroundupMatch0.8.3
OR
roundup-trackerroundupMatch0.8.4
OR
roundup-trackerroundupMatch0.8.5
OR
roundup-trackerroundupMatch0.8.6
OR
roundup-trackerroundupMatch0.9.0b1
OR
roundup-trackerroundupMatch1.0
OR
roundup-trackerroundupMatch1.0.1
OR
roundup-trackerroundupMatch1.1.0
OR
roundup-trackerroundupMatch1.1.1
OR
roundup-trackerroundupMatch1.1.2
OR
roundup-trackerroundupMatch1.2.0
OR
roundup-trackerroundupMatch1.2.1
OR
roundup-trackerroundupMatch1.3.0
OR
roundup-trackerroundupMatch1.3.1
OR
roundup-trackerroundupMatch1.3.2
OR
roundup-trackerroundupMatch1.3.3
OR
roundup-trackerroundupMatch1.4.0
OR
roundup-trackerroundupMatch1.4.1
OR
roundup-trackerroundupMatch1.4.2

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

AI Score

Confidence

High

0.012 Low

EPSS

Percentile

85.6%