10.0
CRITICAL
CVE-2008-4796
Apache Snoopy HTTP Request Command Injection Vulnerability
Description

The _httpsrequest function (Snoopy/Snoopy.class.php) in Snoopy 1.2.3 and earlier, as used in (1) ampache, (2) libphp-snoopy, (3) mahara, (4) mediamate, (5) opendb, (6) pixelpost, and possibly other products, allows remote attackers to execute arbitrary commands via shell metacharacters in https URLs.

INFO

Published Date :

Oct. 30, 2008, 8:56 p.m.

Last Modified :

Sept. 30, 2021, 3:13 p.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2008-4796 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Nagios nagios
1 Wordpress wordpress
1 Snoopy_project snoopy
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2008-4796.

URL Resource
http://jvn.jp/en/jp/JVN20502807/index.html Third Party Advisory VDB Entry
http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-000074.html Third Party Advisory VDB Entry
http://secunia.com/advisories/32361 Third Party Advisory
http://sourceforge.net/forum/forum.php?forum_id=879959 Broken Link Patch Third Party Advisory
http://www.debian.org/security/2008/dsa-1691 Third Party Advisory
http://www.debian.org/security/2009/dsa-1871 Third Party Advisory
http://www.openwall.com/lists/oss-security/2008/11/01/1 Mailing List Third Party Advisory
http://www.securityfocus.com/archive/1/496068/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/31887 Patch Third Party Advisory VDB Entry
http://www.vupen.com/english/advisories/2008/2901 Third Party Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/46068 Third Party Advisory VDB Entry
https://security.gentoo.org/glsa/201702-26 Third Party Advisory
https://www.nagios.org/projects/nagios-core/history/4x/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2008-4796 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2008-4796 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Sep. 30, 2021

    Action Type Old Value New Value
    Changed Reference Type http://jvn.jp/en/jp/JVN20502807/index.html No Types Assigned http://jvn.jp/en/jp/JVN20502807/index.html Third Party Advisory, VDB Entry
    Changed Reference Type http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-000074.html No Types Assigned http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-000074.html Third Party Advisory, VDB Entry
    Changed Reference Type http://secunia.com/advisories/32361 Vendor Advisory http://secunia.com/advisories/32361 Third Party Advisory
    Changed Reference Type http://sourceforge.net/forum/forum.php?forum_id=879959 Patch http://sourceforge.net/forum/forum.php?forum_id=879959 Broken Link, Patch, Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2008/dsa-1691 Patch http://www.debian.org/security/2008/dsa-1691 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2009/dsa-1871 No Types Assigned http://www.debian.org/security/2009/dsa-1871 Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2008/11/01/1 No Types Assigned http://www.openwall.com/lists/oss-security/2008/11/01/1 Mailing List, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/archive/1/496068/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/496068/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/31887 Patch http://www.securityfocus.com/bid/31887 Patch, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.vupen.com/english/advisories/2008/2901 Vendor Advisory http://www.vupen.com/english/advisories/2008/2901 Third Party Advisory
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/46068 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/46068 Third Party Advisory, VDB Entry
    Changed Reference Type https://security.gentoo.org/glsa/201702-26 No Types Assigned https://security.gentoo.org/glsa/201702-26 Third Party Advisory
    Changed Reference Type https://www.nagios.org/projects/nagios-core/history/4x/ No Types Assigned https://www.nagios.org/projects/nagios-core/history/4x/ Third Party Advisory
    Removed CWE NIST CWE-94
    Added CWE NIST CWE-78
    Changed CPE Configuration OR *cpe:2.3:a:andrei_zmievski:snoopy:*:*:*:*:*:*:*:* versions up to (including) 0.91 *cpe:2.3:a:andrei_zmievski:snoopy:0.92:*:*:*:*:*:*:* *cpe:2.3:a:andrei_zmievski:snoopy:0.93:*:*:*:*:*:*:* *cpe:2.3:a:andrei_zmievski:snoopy:0.94:*:*:*:*:*:*:* *cpe:2.3:a:andrei_zmievski:snoopy:1.0:*:*:*:*:*:*:* *cpe:2.3:a:andrei_zmievski:snoopy:1.01:*:*:*:*:*:*:* *cpe:2.3:a:andrei_zmievski:snoopy:1.2:*:*:*:*:*:*:* *cpe:2.3:a:andrei_zmievski:snoopy:1.2.1:*:*:*:*:*:*:* *cpe:2.3:a:andrei_zmievski:snoopy:1.2.2:*:*:*:*:*:*:* *cpe:2.3:a:andrei_zmievski:snoopy:*:*:*:*:*:*:*:* versions up to (including) 1.2.3 OR *cpe:2.3:a:snoopy_project:snoopy:*:*:*:*:*:*:*:* versions up to (including) 1.2.3
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:nagios:nagios:*:*:*:*:*:*:*:* versions up to (excluding) 4.2.2
    Added CPE Configuration OR *cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:* versions up to (excluding) 2.6.3
  • CVE Modified by [email protected]

    Oct. 11, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/496068/100/0/threaded [Exploit]
    Added Reference http://www.securityfocus.com/archive/1/496068/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 08, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/46068 [Exploit]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/46068 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201702-26 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 20, 2016

    Action Type Old Value New Value
    Added Reference https://www.nagios.org/projects/nagios-core/history/4x/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 31, 2008

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2008-4796 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.12 }} 0.00%

score

0.82312

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability