Lucene search

K
nvd[email protected]NVD:CVE-2008-3747
HistoryAug 27, 2008 - 3:21 p.m.

CVE-2008-3747

2008-08-2715:21:00
CWE-264
web.nvd.nist.gov
2

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

AI Score

6.7

Confidence

Low

EPSS

0.006

Percentile

77.8%

The (1) get_edit_post_link and (2) get_edit_comment_link functions in wp-includes/link-template.php in WordPress before 2.6.1 do not force SSL communication in the intended situations, which might allow remote attackers to gain administrative access by sniffing the network for a cookie.

Affected configurations

Nvd
Node
wordpresswordpressMatch0.6.2
OR
wordpresswordpressMatch0.6.2.1
OR
wordpresswordpressMatch0.7
OR
wordpresswordpressMatch0.71
OR
wordpresswordpressMatch0.72
OR
wordpresswordpressMatch0.72beta1
OR
wordpresswordpressMatch0.72beta2
OR
wordpresswordpressMatch0.72rc1
OR
wordpresswordpressMatch0.711
OR
wordpresswordpressMatch1.0
OR
wordpresswordpressMatch1.0.1
OR
wordpresswordpressMatch1.2
OR
wordpresswordpressMatch1.2beta
OR
wordpresswordpressMatch1.2.1
OR
wordpresswordpressMatch1.2.2
OR
wordpresswordpressMatch1.5
OR
wordpresswordpressMatch1.5.1.3
OR
wordpresswordpressMatch1.5.2
OR
wordpresswordpressMatch2.0
OR
wordpresswordpressMatch2.0.1
OR
wordpresswordpressMatch2.0.2
OR
wordpresswordpressMatch2.0.4
OR
wordpresswordpressMatch2.0.5
OR
wordpresswordpressMatch2.0.6
OR
wordpresswordpressMatch2.0.7
OR
wordpresswordpressMatch2.0.9
OR
wordpresswordpressMatch2.0.10
OR
wordpresswordpressMatch2.0.11
OR
wordpresswordpressMatch2.1
OR
wordpresswordpressMatch2.1.1
OR
wordpresswordpressMatch2.1.2
OR
wordpresswordpressMatch2.1.3
OR
wordpresswordpressMatch2.2
OR
wordpresswordpressMatch2.2.1
OR
wordpresswordpressMatch2.2.2
OR
wordpresswordpressMatch2.2.3
OR
wordpresswordpressMatch2.3
OR
wordpresswordpressMatch2.3beta3
OR
wordpresswordpressMatch2.3rc1
OR
wordpresswordpressMatch2.3.1
OR
wordpresswordpressMatch2.3.1rc1
OR
wordpresswordpressMatch2.3.2
OR
wordpresswordpressMatch2.5
OR
wordpresswordpressMatch2.5.1
OR
wordpresswordpressMatch2.6
VendorProductVersionCPE
wordpresswordpress0.6.2cpe:2.3:a:wordpress:wordpress:0.6.2:*:*:*:*:*:*:*
wordpresswordpress0.6.2.1cpe:2.3:a:wordpress:wordpress:0.6.2.1:*:*:*:*:*:*:*
wordpresswordpress0.7cpe:2.3:a:wordpress:wordpress:0.7:*:*:*:*:*:*:*
wordpresswordpress0.71cpe:2.3:a:wordpress:wordpress:0.71:*:*:*:*:*:*:*
wordpresswordpress0.72cpe:2.3:a:wordpress:wordpress:0.72:*:*:*:*:*:*:*
wordpresswordpress0.72cpe:2.3:a:wordpress:wordpress:0.72:beta1:*:*:*:*:*:*
wordpresswordpress0.72cpe:2.3:a:wordpress:wordpress:0.72:beta2:*:*:*:*:*:*
wordpresswordpress0.72cpe:2.3:a:wordpress:wordpress:0.72:rc1:*:*:*:*:*:*
wordpresswordpress0.711cpe:2.3:a:wordpress:wordpress:0.711:*:*:*:*:*:*:*
wordpresswordpress1.0cpe:2.3:a:wordpress:wordpress:1.0:*:*:*:*:*:*:*
Rows per page:
1-10 of 451

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

AI Score

6.7

Confidence

Low

EPSS

0.006

Percentile

77.8%