CVE-2008-1502 : Detail

CVE-2008-1502

Cross-site Scripting
A03-Injection
0.68%V3
Network
2008-03-25 18:00 +00:00
2018-10-03 18:57 +00:00

Alert for a CVE

Stay informed of any changes for a specific CVE.
Alert management

Descriptions

The _bad_protocol_once function in phpgwapi/inc/class.kses.inc.php in KSES, as used in eGroupWare before 1.4.003, Moodle before 1.8.5, and other products, allows remote attackers to bypass HTML filtering and conduct cross-site scripting (XSS) attacks via a string containing crafted URL protocols.

Informations

Related Weaknesses

CWE-ID Weakness Name Source
CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.

Metrics

Metric Score Severity CVSS Vector Source
V2 4.3 AV:N/AC:M/Au:N/C:N/I:P/A:N [email protected]

EPSS

EPSS is a scoring model that predicts the likelihood of a vulnerability being exploited.

EPSS Score

The EPSS model produces a probability score between 0 and 1 (0 and 100%). The higher the score, the greater the probability that a vulnerability will be exploited.

EPSS Percentile

The percentile is used to rank CVE according to their EPSS score. For example, a CVE in the 95th percentile according to its EPSS score is more likely to be exploited than 95% of other CVE. Thus, the percentile is used to compare the EPSS score of a CVE with that of other CVE.

Products Mentioned

Configuraton 0

Egroupware>>Egroupware >> Version To (including) 1.4.002

    Egroupware>>Egroupware >> Version 1.0

      Egroupware>>Egroupware >> Version 1.0.1

        Egroupware>>Egroupware >> Version 1.0.3

          Egroupware>>Egroupware >> Version 1.0.6

            Egroupware>>Egroupware >> Version 1.2.106-2

              Egroupware>>Egroupware >> Version 1.4.001

                Moodle>>Moodle >> Version To (including) 1.8.4

                Moodle>>Moodle >> Version 1.1.1

                Moodle>>Moodle >> Version 1.2.0

                Moodle>>Moodle >> Version 1.2.1

                Moodle>>Moodle >> Version 1.3.0

                Moodle>>Moodle >> Version 1.3.1

                Moodle>>Moodle >> Version 1.3.2

                Moodle>>Moodle >> Version 1.3.3

                Moodle>>Moodle >> Version 1.3.4

                Moodle>>Moodle >> Version 1.4.1

                Moodle>>Moodle >> Version 1.4.2

                Moodle>>Moodle >> Version 1.4.3

                Moodle>>Moodle >> Version 1.4.4

                Moodle>>Moodle >> Version 1.4.5

                Moodle>>Moodle >> Version 1.5

                Moodle>>Moodle >> Version 1.5.0

                Moodle>>Moodle >> Version 1.5.1

                Moodle>>Moodle >> Version 1.5.2

                Moodle>>Moodle >> Version 1.5.3

                Moodle>>Moodle >> Version 1.6.0

                Moodle>>Moodle >> Version 1.6.1

                Moodle>>Moodle >> Version 1.6.2

                Moodle>>Moodle >> Version 1.6.3

                Moodle>>Moodle >> Version 1.6.4

                Moodle>>Moodle >> Version 1.6.5

                Moodle>>Moodle >> Version 1.6.6

                Moodle>>Moodle >> Version 1.6.7

                Moodle>>Moodle >> Version 1.7.1

                Moodle>>Moodle >> Version 1.7.2

                Moodle>>Moodle >> Version 1.7.3

                Moodle>>Moodle >> Version 1.7.4

                Moodle>>Moodle >> Version 1.7.5

                Moodle>>Moodle >> Version 1.7.6

                Moodle>>Moodle >> Version 1.8.1

                Moodle>>Moodle >> Version 1.8.2

                Moodle>>Moodle >> Version 1.8.3

                References

                http://secunia.com/advisories/29491
                Tags : third-party-advisory, x_refsource_SECUNIA
                http://secunia.com/advisories/31017
                Tags : third-party-advisory, x_refsource_SECUNIA
                http://secunia.com/advisories/32400
                Tags : third-party-advisory, x_refsource_SECUNIA
                http://secunia.com/advisories/32446
                Tags : third-party-advisory, x_refsource_SECUNIA
                http://www.debian.org/security/2009/dsa-1871
                Tags : vendor-advisory, x_refsource_DEBIAN
                http://secunia.com/advisories/30986
                Tags : third-party-advisory, x_refsource_SECUNIA
                http://secunia.com/advisories/31018
                Tags : third-party-advisory, x_refsource_SECUNIA
                https://usn.ubuntu.com/658-1/
                Tags : vendor-advisory, x_refsource_UBUNTU
                http://www.openwall.com/lists/oss-security/2008/07/08/14
                Tags : mailing-list, x_refsource_MLIST
                http://secunia.com/advisories/30073
                Tags : third-party-advisory, x_refsource_SECUNIA
                http://www.egroupware.org/changelog
                Tags : x_refsource_CONFIRM
                http://www.securityfocus.com/bid/28424
                Tags : vdb-entry, x_refsource_BID
                http://www.gentoo.org/security/en/glsa/glsa-200805-04.xml
                Tags : vendor-advisory, x_refsource_GENTOO
                http://www.debian.org/security/2008/dsa-1691
                Tags : vendor-advisory, x_refsource_DEBIAN
                http://secunia.com/advisories/31167
                Tags : third-party-advisory, x_refsource_SECUNIA
                Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.