CVE-2008-7315

CVSS V2 High 7.5 CVSS V3 Critical 9.8
Description
UI-Dialog 1.09 and earlier allows remote attackers to execute arbitrary commands.
Overview
  • CVE ID
  • CVE-2008-7315
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-10-10T16:29:00
  • Last Modified Date
  • 2017-11-03T17:15:11
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:cpan:ui\:\:dialog:0.01:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cpan:ui\:\:dialog:0.02:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cpan:ui\:\:dialog:0.03:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cpan:ui\:\:dialog:0.04:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cpan:ui\:\:dialog:0.05:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cpan:ui\:\:dialog:0.06:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cpan:ui\:\:dialog:0.07:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cpan:ui\:\:dialog:0.08:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cpan:ui\:\:dialog:0.09:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cpan:ui\:\:dialog:0.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cpan:ui\:\:dialog:0.11:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cpan:ui\:\:dialog:0.12:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cpan:ui\:\:dialog:0.13:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cpan:ui\:\:dialog:0.14:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cpan:ui\:\:dialog:0.15:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cpan:ui\:\:dialog:0.16:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cpan:ui\:\:dialog:0.17:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cpan:ui\:\:dialog:0.18:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cpan:ui\:\:dialog:0.19:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cpan:ui\:\:dialog:0.20:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cpan:ui\:\:dialog:0.21:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cpan:ui\:\:dialog:1.00:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cpan:ui\:\:dialog:1.01:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cpan:ui\:\:dialog:1.02:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cpan:ui\:\:dialog:1.03:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cpan:ui\:\:dialog:1.04:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cpan:ui\:\:dialog:1.05:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cpan:ui\:\:dialog:1.06:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cpan:ui\:\:dialog:1.07:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cpan:ui\:\:dialog:1.08:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cpan:ui\:\:dialog:1.09:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 7.5
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-05-10 08:12:45 Added to TrackCVE
2022-12-02 21:46:48 2017-10-10T16:29Z 2017-10-10T16:29:00 CVE Published Date updated
2022-12-02 21:46:48 2017-11-03T17:15:11 CVE Modified Date updated
2022-12-02 21:46:48 Analyzed Vulnerability Status updated