// For flags

CVE-2008-3033

RSS-aggregator 1.0 - Authentication Bypass

Severity Score

9.3
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

RSS-aggregator 1.0 does not require administrative authentication for the admin/fonctions/ directory, which allows remote attackers to access admin functions and have unspecified other impact, as demonstrated by (1) an IdFlux request to supprimer_flux.php and (2) a TpsRafraich request to modifier_tps_rafraich.php.

RSS-aggregator 1.0 no requiere autentificación de administración para el directorio admin/fonctions/, lo que permite a atacantes remotos acceder a funciones de administración y tener otros impactos no especificados, como se demostró por (1) una petición IdFlux a supprimer_flux.php y (2) una petición TpsRafraich a modifier_tps_rafraich.php.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2008-06-30 First Exploit
  • 2008-07-07 CVE Reserved
  • 2008-07-07 CVE Published
  • 2024-05-03 EPSS Updated
  • 2024-08-07 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-287: Improper Authentication
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Rss Aggregator
Search vendor "Rss Aggregator"
Rss Aggregator
Search vendor "Rss Aggregator" for product "Rss Aggregator"
1.0
Search vendor "Rss Aggregator" for product "Rss Aggregator" and version "1.0"
-
Affected