Vulnerabilites related to newsbeuter - newsbeuter
CVE-2017-14500 (GCVE-0-2017-14500)
Vulnerability from cvelistv5
Published
2017-09-17 05:00
Modified
2024-08-05 19:27
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Improper Neutralization of Special Elements used in an OS Command in the podcast playback function of Podbeuter in Newsbeuter 0.3 through 2.9 allows remote attackers to perform user-assisted code execution by crafting an RSS item with a media enclosure (i.e., a podcast file) that includes shell metacharacters in its filename, related to pb_controller.cpp and queueloader.cpp, a different vulnerability than CVE-2017-12904.
References
▼ | URL | Tags |
---|---|---|
http://www.debian.org/security/2017/dsa-3977 | vendor-advisory, x_refsource_DEBIAN | |
http://openwall.com/lists/oss-security/2017/09/16/1 | x_refsource_MISC | |
https://github.com/akrennmair/newsbeuter/commit/c8fea2f60c18ed30bdd1bb6f798e994e51a58260 | x_refsource_MISC | |
https://github.com/akrennmair/newsbeuter/commit/26f5a4350f3ab5507bb8727051c87bb04660f333 | x_refsource_MISC | |
https://github.com/akrennmair/newsbeuter/issues/598 | x_refsource_MISC | |
https://usn.ubuntu.com/4585-1/ | vendor-advisory, x_refsource_UBUNTU |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T19:27:40.646Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "DSA-3977", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2017/dsa-3977" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2017/09/16/1" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/akrennmair/newsbeuter/commit/c8fea2f60c18ed30bdd1bb6f798e994e51a58260" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/akrennmair/newsbeuter/commit/26f5a4350f3ab5507bb8727051c87bb04660f333" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/akrennmair/newsbeuter/issues/598" }, { "name": "USN-4585-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4585-1/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2017-09-17T00:00:00", "descriptions": [ { "lang": "en", "value": "Improper Neutralization of Special Elements used in an OS Command in the podcast playback function of Podbeuter in Newsbeuter 0.3 through 2.9 allows remote attackers to perform user-assisted code execution by crafting an RSS item with a media enclosure (i.e., a podcast file) that includes shell metacharacters in its filename, related to pb_controller.cpp and queueloader.cpp, a different vulnerability than CVE-2017-12904." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-10-21T19:06:18", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "DSA-3977", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2017/dsa-3977" }, { "tags": [ "x_refsource_MISC" ], "url": "http://openwall.com/lists/oss-security/2017/09/16/1" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/akrennmair/newsbeuter/commit/c8fea2f60c18ed30bdd1bb6f798e994e51a58260" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/akrennmair/newsbeuter/commit/26f5a4350f3ab5507bb8727051c87bb04660f333" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/akrennmair/newsbeuter/issues/598" }, { "name": "USN-4585-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4585-1/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-14500", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Improper Neutralization of Special Elements used in an OS Command in the podcast playback function of Podbeuter in Newsbeuter 0.3 through 2.9 allows remote attackers to perform user-assisted code execution by crafting an RSS item with a media enclosure (i.e., a podcast file) that includes shell metacharacters in its filename, related to pb_controller.cpp and queueloader.cpp, a different vulnerability than CVE-2017-12904." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "DSA-3977", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2017/dsa-3977" }, { "name": "http://openwall.com/lists/oss-security/2017/09/16/1", "refsource": "MISC", "url": "http://openwall.com/lists/oss-security/2017/09/16/1" }, { "name": "https://github.com/akrennmair/newsbeuter/commit/c8fea2f60c18ed30bdd1bb6f798e994e51a58260", "refsource": "MISC", "url": "https://github.com/akrennmair/newsbeuter/commit/c8fea2f60c18ed30bdd1bb6f798e994e51a58260" }, { "name": "https://github.com/akrennmair/newsbeuter/commit/26f5a4350f3ab5507bb8727051c87bb04660f333", "refsource": "MISC", "url": "https://github.com/akrennmair/newsbeuter/commit/26f5a4350f3ab5507bb8727051c87bb04660f333" }, { "name": "https://github.com/akrennmair/newsbeuter/issues/598", "refsource": "MISC", "url": "https://github.com/akrennmair/newsbeuter/issues/598" }, { "name": "USN-4585-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4585-1/" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-14500", "datePublished": "2017-09-17T05:00:00", "dateReserved": "2017-09-17T00:00:00", "dateUpdated": "2024-08-05T19:27:40.646Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2017-12904 (GCVE-0-2017-12904)
Vulnerability from cvelistv5
Published
2017-08-23 14:00
Modified
2024-08-05 18:51
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Improper Neutralization of Special Elements used in an OS Command in bookmarking function of Newsbeuter versions 0.7 through 2.9 allows remote attackers to perform user-assisted code execution by crafting an RSS item that includes shell code in its title and/or URL.
References
▼ | URL | Tags |
---|---|---|
https://github.com/akrennmair/newsbeuter/issues/591 | x_refsource_CONFIRM | |
https://github.com/akrennmair/newsbeuter/commit/96e9506ae9e252c548665152d1b8968297128307 | x_refsource_CONFIRM | |
https://groups.google.com/forum/#%21topic/newsbeuter/iFqSE7Vz-DE | mailing-list, x_refsource_MLIST | |
http://www.debian.org/security/2017/dsa-3947 | vendor-advisory, x_refsource_DEBIAN | |
https://usn.ubuntu.com/4585-1/ | vendor-advisory, x_refsource_UBUNTU |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T18:51:07.229Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/akrennmair/newsbeuter/issues/591" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/akrennmair/newsbeuter/commit/96e9506ae9e252c548665152d1b8968297128307" }, { "name": "[newsbeuter] 20170817 [CVE-2017-12904] Remote code execution", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://groups.google.com/forum/#%21topic/newsbeuter/iFqSE7Vz-DE" }, { "name": "DSA-3947", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2017/dsa-3947" }, { "name": "USN-4585-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4585-1/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2017-08-17T00:00:00", "descriptions": [ { "lang": "en", "value": "Improper Neutralization of Special Elements used in an OS Command in bookmarking function of Newsbeuter versions 0.7 through 2.9 allows remote attackers to perform user-assisted code execution by crafting an RSS item that includes shell code in its title and/or URL." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-10-21T19:06:17", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/akrennmair/newsbeuter/issues/591" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/akrennmair/newsbeuter/commit/96e9506ae9e252c548665152d1b8968297128307" }, { "name": "[newsbeuter] 20170817 [CVE-2017-12904] Remote code execution", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://groups.google.com/forum/#%21topic/newsbeuter/iFqSE7Vz-DE" }, { "name": "DSA-3947", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2017/dsa-3947" }, { "name": "USN-4585-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4585-1/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-12904", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Improper Neutralization of Special Elements used in an OS Command in bookmarking function of Newsbeuter versions 0.7 through 2.9 allows remote attackers to perform user-assisted code execution by crafting an RSS item that includes shell code in its title and/or URL." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/akrennmair/newsbeuter/issues/591", "refsource": "CONFIRM", "url": "https://github.com/akrennmair/newsbeuter/issues/591" }, { "name": "https://github.com/akrennmair/newsbeuter/commit/96e9506ae9e252c548665152d1b8968297128307", "refsource": "CONFIRM", "url": "https://github.com/akrennmair/newsbeuter/commit/96e9506ae9e252c548665152d1b8968297128307" }, { "name": "[newsbeuter] 20170817 [CVE-2017-12904] Remote code execution", "refsource": "MLIST", "url": "https://groups.google.com/forum/#!topic/newsbeuter/iFqSE7Vz-DE" }, { "name": "DSA-3947", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2017/dsa-3947" }, { "name": "USN-4585-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4585-1/" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-12904", "datePublished": "2017-08-23T14:00:00", "dateReserved": "2017-08-17T00:00:00", "dateUpdated": "2024-08-05T18:51:07.229Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2008-3907 (GCVE-0-2008-3907)
Vulnerability from cvelistv5
Published
2008-09-04 17:00
Modified
2024-08-07 09:53
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The open-in-browser command in newsbeuter before 1.1 allows remote attackers to execute arbitrary commands via shell metacharacters in a feed URL.
References
▼ | URL | Tags |
---|---|---|
http://www.openwall.com/lists/oss-security/2008/09/01/4 | mailing-list, x_refsource_MLIST | |
http://newsbeuter.wordpress.com/2008/09/01/newsbeuter-11-released-contains-security-fix-please-upgrade/ | x_refsource_CONFIRM | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/44791 | vdb-entry, x_refsource_XF | |
http://secunia.com/advisories/31676 | third-party-advisory, x_refsource_SECUNIA | |
http://www.newsbeuter.org/downloads/CHANGES | x_refsource_CONFIRM | |
http://security.gentoo.org/glsa/glsa-200809-12.xml | vendor-advisory, x_refsource_GENTOO | |
http://secunia.com/advisories/31995 | third-party-advisory, x_refsource_SECUNIA | |
http://www.securityfocus.com/bid/30964 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T09:53:00.493Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20080901 CVE id request: newsbeuter", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2008/09/01/4" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://newsbeuter.wordpress.com/2008/09/01/newsbeuter-11-released-contains-security-fix-please-upgrade/" }, { "name": "newsbeuter-url-command-execution(44791)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44791" }, { "name": "31676", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/31676" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.newsbeuter.org/downloads/CHANGES" }, { "name": "GLSA-200809-12", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200809-12.xml" }, { "name": "31995", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/31995" }, { "name": "30964", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/30964" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-09-01T00:00:00", "descriptions": [ { "lang": "en", "value": "The open-in-browser command in newsbeuter before 1.1 allows remote attackers to execute arbitrary commands via shell metacharacters in a feed URL." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-07T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "[oss-security] 20080901 CVE id request: newsbeuter", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2008/09/01/4" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://newsbeuter.wordpress.com/2008/09/01/newsbeuter-11-released-contains-security-fix-please-upgrade/" }, { "name": "newsbeuter-url-command-execution(44791)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44791" }, { "name": "31676", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/31676" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.newsbeuter.org/downloads/CHANGES" }, { "name": "GLSA-200809-12", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200809-12.xml" }, { "name": "31995", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/31995" }, { "name": "30964", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/30964" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-3907", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The open-in-browser command in newsbeuter before 1.1 allows remote attackers to execute arbitrary commands via shell metacharacters in a feed URL." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "[oss-security] 20080901 CVE id request: newsbeuter", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2008/09/01/4" }, { "name": "http://newsbeuter.wordpress.com/2008/09/01/newsbeuter-11-released-contains-security-fix-please-upgrade/", "refsource": "CONFIRM", "url": "http://newsbeuter.wordpress.com/2008/09/01/newsbeuter-11-released-contains-security-fix-please-upgrade/" }, { "name": "newsbeuter-url-command-execution(44791)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44791" }, { "name": "31676", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/31676" }, { "name": "http://www.newsbeuter.org/downloads/CHANGES", "refsource": "CONFIRM", "url": "http://www.newsbeuter.org/downloads/CHANGES" }, { "name": "GLSA-200809-12", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200809-12.xml" }, { "name": "31995", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/31995" }, { "name": "30964", "refsource": "BID", "url": "http://www.securityfocus.com/bid/30964" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-3907", "datePublished": "2008-09-04T17:00:00", "dateReserved": "2008-09-04T00:00:00", "dateUpdated": "2024-08-07T09:53:00.493Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2017-09-17 05:29
Modified
2025-04-20 01:37
Severity ?
Summary
Improper Neutralization of Special Elements used in an OS Command in the podcast playback function of Podbeuter in Newsbeuter 0.3 through 2.9 allows remote attackers to perform user-assisted code execution by crafting an RSS item with a media enclosure (i.e., a podcast file) that includes shell metacharacters in its filename, related to pb_controller.cpp and queueloader.cpp, a different vulnerability than CVE-2017-12904.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
newsbeuter | newsbeuter | 0.3 | |
newsbeuter | newsbeuter | 0.4 | |
newsbeuter | newsbeuter | 0.5 | |
newsbeuter | newsbeuter | 0.6 | |
newsbeuter | newsbeuter | 0.7 | |
newsbeuter | newsbeuter | 0.8 | |
newsbeuter | newsbeuter | 0.8.1 | |
newsbeuter | newsbeuter | 0.8.2 | |
newsbeuter | newsbeuter | 0.9 | |
newsbeuter | newsbeuter | 0.9.1 | |
newsbeuter | newsbeuter | 1.0 | |
newsbeuter | newsbeuter | 1.1 | |
newsbeuter | newsbeuter | 1.2 | |
newsbeuter | newsbeuter | 1.3 | |
newsbeuter | newsbeuter | 2.0 | |
newsbeuter | newsbeuter | 2.1 | |
newsbeuter | newsbeuter | 2.2 | |
newsbeuter | newsbeuter | 2.3 | |
newsbeuter | newsbeuter | 2.4 | |
newsbeuter | newsbeuter | 2.5 | |
newsbeuter | newsbeuter | 2.6 | |
newsbeuter | newsbeuter | 2.7 | |
newsbeuter | newsbeuter | 2.8 | |
newsbeuter | newsbeuter | 2.9 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:newsbeuter:newsbeuter:0.3:*:*:*:*:*:*:*", "matchCriteriaId": "4AF4978C-4EBF-41ED-962F-0890E5BDC071", "vulnerable": true }, { "criteria": "cpe:2.3:a:newsbeuter:newsbeuter:0.4:*:*:*:*:*:*:*", "matchCriteriaId": "DCDA3939-74B1-4A44-955D-1BA1D2A23C0F", "vulnerable": true }, { "criteria": "cpe:2.3:a:newsbeuter:newsbeuter:0.5:*:*:*:*:*:*:*", "matchCriteriaId": "B242B9F1-3B5B-41EE-8CFF-BCC3008B785A", "vulnerable": true }, { "criteria": "cpe:2.3:a:newsbeuter:newsbeuter:0.6:*:*:*:*:*:*:*", "matchCriteriaId": "733B891C-63E6-45A2-AE6D-32A4C860A07D", "vulnerable": true }, { "criteria": "cpe:2.3:a:newsbeuter:newsbeuter:0.7:*:*:*:*:*:*:*", "matchCriteriaId": "684B7199-9344-4DBA-90AD-DEDEC056F213", "vulnerable": true }, { "criteria": "cpe:2.3:a:newsbeuter:newsbeuter:0.8:*:*:*:*:*:*:*", "matchCriteriaId": "45CD698E-70A1-43A0-B828-3DBD519DDDF9", "vulnerable": true }, { "criteria": "cpe:2.3:a:newsbeuter:newsbeuter:0.8.1:*:*:*:*:*:*:*", "matchCriteriaId": "379E21B5-D427-45EC-B674-9BCC8A47CA76", "vulnerable": true }, { "criteria": "cpe:2.3:a:newsbeuter:newsbeuter:0.8.2:*:*:*:*:*:*:*", "matchCriteriaId": "EB0B1B93-8E8C-4A77-98F8-CE5BFED550DF", "vulnerable": true }, { "criteria": "cpe:2.3:a:newsbeuter:newsbeuter:0.9:*:*:*:*:*:*:*", "matchCriteriaId": "1C907407-E178-43BF-A433-9BC73EB7FD5F", "vulnerable": true }, { "criteria": "cpe:2.3:a:newsbeuter:newsbeuter:0.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "DB3A20C1-1FB7-43C8-A78E-FBEBB4E888AF", "vulnerable": true }, { "criteria": "cpe:2.3:a:newsbeuter:newsbeuter:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "A3F963DE-447B-4D6C-A508-C4449C67F1C8", "vulnerable": true }, { "criteria": "cpe:2.3:a:newsbeuter:newsbeuter:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "B7BAF663-30D1-4584-A0B0-CF02D2646877", "vulnerable": true }, { "criteria": "cpe:2.3:a:newsbeuter:newsbeuter:1.2:*:*:*:*:*:*:*", "matchCriteriaId": "50AD4B86-FED2-4469-BBD7-B698A7C1B4AE", "vulnerable": true }, { "criteria": "cpe:2.3:a:newsbeuter:newsbeuter:1.3:*:*:*:*:*:*:*", "matchCriteriaId": "62E8E19D-024A-4F73-B66F-87741325BC35", "vulnerable": true }, { "criteria": "cpe:2.3:a:newsbeuter:newsbeuter:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "5A34C699-1E62-4A54-B929-0C187299ABD8", "vulnerable": true }, { "criteria": "cpe:2.3:a:newsbeuter:newsbeuter:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "F5E5E120-42BD-4846-9C6B-D51804C902A1", "vulnerable": true }, { "criteria": "cpe:2.3:a:newsbeuter:newsbeuter:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "BFC168D9-75AB-43DD-A1F6-103F14AD9995", "vulnerable": true }, { "criteria": "cpe:2.3:a:newsbeuter:newsbeuter:2.3:*:*:*:*:*:*:*", "matchCriteriaId": "9FA4C1C6-33AD-420C-ABA3-F7254A51BDDC", "vulnerable": true }, { "criteria": "cpe:2.3:a:newsbeuter:newsbeuter:2.4:*:*:*:*:*:*:*", "matchCriteriaId": "2EC3FE66-8689-4F61-9035-00DAD02A1527", "vulnerable": true }, { "criteria": "cpe:2.3:a:newsbeuter:newsbeuter:2.5:*:*:*:*:*:*:*", "matchCriteriaId": "0FADF671-B5B0-4634-AA18-15551363293B", "vulnerable": true }, { "criteria": "cpe:2.3:a:newsbeuter:newsbeuter:2.6:*:*:*:*:*:*:*", "matchCriteriaId": "8E8DC0AC-DA20-4A93-9561-C2D906D0D1CD", "vulnerable": true }, { "criteria": "cpe:2.3:a:newsbeuter:newsbeuter:2.7:*:*:*:*:*:*:*", "matchCriteriaId": "DD6A06A3-2A06-4DDC-851A-6B27B7BB7F24", "vulnerable": true }, { "criteria": "cpe:2.3:a:newsbeuter:newsbeuter:2.8:*:*:*:*:*:*:*", "matchCriteriaId": "A5CDB422-35D4-42E5-A897-3C12C6E16E51", "vulnerable": true }, { "criteria": "cpe:2.3:a:newsbeuter:newsbeuter:2.9:*:*:*:*:*:*:*", "matchCriteriaId": "8ECF398D-94EA-4628-99A2-35B698579B96", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper Neutralization of Special Elements used in an OS Command in the podcast playback function of Podbeuter in Newsbeuter 0.3 through 2.9 allows remote attackers to perform user-assisted code execution by crafting an RSS item with a media enclosure (i.e., a podcast file) that includes shell metacharacters in its filename, related to pb_controller.cpp and queueloader.cpp, a different vulnerability than CVE-2017-12904." }, { "lang": "es", "value": "No se neutralizan correctamente los elementos especiales utilizados en un comando de sistema operativo en la funci\u00f3n de reproducci\u00f3n de podcasts de Podbeuter en Newsbeuter de la versi\u00f3n 0.3 a la 2.9. Esto permite a atacantes remotos ejecutar c\u00f3digo proporcionado por el usuario manipulando un elemento RSS con un adjunto audiovisual (es decir, un archivo podcast) que incluye metacaracteres shell en su nombre de archivo. Esto est\u00e1 relacionado con pb_controller.cpp y queueloader.cpp. Esta vulnerabilidad es distinta a CVE-2017-12904." } ], "id": "CVE-2017-14500", "lastModified": "2025-04-20T01:37:25.860", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-09-17T05:29:00.193", "references": [ { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://openwall.com/lists/oss-security/2017/09/16/1" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2017/dsa-3977" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "https://github.com/akrennmair/newsbeuter/commit/26f5a4350f3ab5507bb8727051c87bb04660f333" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "https://github.com/akrennmair/newsbeuter/commit/c8fea2f60c18ed30bdd1bb6f798e994e51a58260" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://github.com/akrennmair/newsbeuter/issues/598" }, { "source": "cve@mitre.org", "url": "https://usn.ubuntu.com/4585-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://openwall.com/lists/oss-security/2017/09/16/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2017/dsa-3977" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "https://github.com/akrennmair/newsbeuter/commit/26f5a4350f3ab5507bb8727051c87bb04660f333" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "https://github.com/akrennmair/newsbeuter/commit/c8fea2f60c18ed30bdd1bb6f798e994e51a58260" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://github.com/akrennmair/newsbeuter/issues/598" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://usn.ubuntu.com/4585-1/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2008-09-04 17:41
Modified
2025-04-09 00:30
Severity ?
Summary
The open-in-browser command in newsbeuter before 1.1 allows remote attackers to execute arbitrary commands via shell metacharacters in a feed URL.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
newsbeuter | newsbeuter | * | |
newsbeuter | newsbeuter | 0.1.1 | |
newsbeuter | newsbeuter | 0.2 | |
newsbeuter | newsbeuter | 0.3 | |
newsbeuter | newsbeuter | 0.4 | |
newsbeuter | newsbeuter | 0.5 | |
newsbeuter | newsbeuter | 0.6 | |
newsbeuter | newsbeuter | 0.7 | |
newsbeuter | newsbeuter | 0.8 | |
newsbeuter | newsbeuter | 0.8.1 | |
newsbeuter | newsbeuter | 0.8.2 | |
newsbeuter | newsbeuter | 0.9 | |
newsbeuter | newsbeuter | 0.9.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:newsbeuter:newsbeuter:*:*:*:*:*:*:*:*", "matchCriteriaId": "276F919F-3181-4ADE-A181-7A8776115338", "versionEndIncluding": "1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:newsbeuter:newsbeuter:0.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "A1E21217-98D9-4FAD-88D4-652746FB05C1", "vulnerable": true }, { "criteria": "cpe:2.3:a:newsbeuter:newsbeuter:0.2:*:*:*:*:*:*:*", "matchCriteriaId": "DA51EDB2-94CD-421C-B7D9-5E3FEEAD194E", "vulnerable": true }, { "criteria": "cpe:2.3:a:newsbeuter:newsbeuter:0.3:*:*:*:*:*:*:*", "matchCriteriaId": "4AF4978C-4EBF-41ED-962F-0890E5BDC071", "vulnerable": true }, { "criteria": "cpe:2.3:a:newsbeuter:newsbeuter:0.4:*:*:*:*:*:*:*", "matchCriteriaId": "DCDA3939-74B1-4A44-955D-1BA1D2A23C0F", "vulnerable": true }, { "criteria": "cpe:2.3:a:newsbeuter:newsbeuter:0.5:*:*:*:*:*:*:*", "matchCriteriaId": "B242B9F1-3B5B-41EE-8CFF-BCC3008B785A", "vulnerable": true }, { "criteria": "cpe:2.3:a:newsbeuter:newsbeuter:0.6:*:*:*:*:*:*:*", "matchCriteriaId": "733B891C-63E6-45A2-AE6D-32A4C860A07D", "vulnerable": true }, { "criteria": "cpe:2.3:a:newsbeuter:newsbeuter:0.7:*:*:*:*:*:*:*", "matchCriteriaId": "684B7199-9344-4DBA-90AD-DEDEC056F213", "vulnerable": true }, { "criteria": "cpe:2.3:a:newsbeuter:newsbeuter:0.8:*:*:*:*:*:*:*", "matchCriteriaId": "45CD698E-70A1-43A0-B828-3DBD519DDDF9", "vulnerable": true }, { "criteria": "cpe:2.3:a:newsbeuter:newsbeuter:0.8.1:*:*:*:*:*:*:*", "matchCriteriaId": "379E21B5-D427-45EC-B674-9BCC8A47CA76", "vulnerable": true }, { "criteria": "cpe:2.3:a:newsbeuter:newsbeuter:0.8.2:*:*:*:*:*:*:*", "matchCriteriaId": "EB0B1B93-8E8C-4A77-98F8-CE5BFED550DF", "vulnerable": true }, { "criteria": "cpe:2.3:a:newsbeuter:newsbeuter:0.9:*:*:*:*:*:*:*", "matchCriteriaId": "1C907407-E178-43BF-A433-9BC73EB7FD5F", "vulnerable": true }, { "criteria": "cpe:2.3:a:newsbeuter:newsbeuter:0.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "DB3A20C1-1FB7-43C8-A78E-FBEBB4E888AF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The open-in-browser command in newsbeuter before 1.1 allows remote attackers to execute arbitrary commands via shell metacharacters in a feed URL." }, { "lang": "es", "value": "El comando open-in-browser en newsbeuter versiones anteriores a 1.1 permite a atacantes remotos ejecutar comandos de su elecci\u00f3n a trav\u00e9s de metacaracteres de consola en una URL fuente." } ], "evaluatorComment": "http://www.openwall.com/lists/oss-security/2008/09/01/4\r\n\r\n\"The previous version allowed to execute arbitrary code by a \r\ncrafted feed URL that is passed as a command line parameter \r\nif the URL is opened by an external browser.\"", "id": "CVE-2008-3907", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2008-09-04T17:41:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://newsbeuter.wordpress.com/2008/09/01/newsbeuter-11-released-contains-security-fix-please-upgrade/" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/31676" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/31995" }, { "source": "cve@mitre.org", "url": "http://security.gentoo.org/glsa/glsa-200809-12.xml" }, { "source": "cve@mitre.org", "url": "http://www.newsbeuter.org/downloads/CHANGES" }, { "source": "cve@mitre.org", "url": "http://www.openwall.com/lists/oss-security/2008/09/01/4" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/30964" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44791" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://newsbeuter.wordpress.com/2008/09/01/newsbeuter-11-released-contains-security-fix-please-upgrade/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/31676" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/31995" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200809-12.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.newsbeuter.org/downloads/CHANGES" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2008/09/01/4" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/30964" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44791" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2017-08-23 14:29
Modified
2025-04-20 01:37
Severity ?
Summary
Improper Neutralization of Special Elements used in an OS Command in bookmarking function of Newsbeuter versions 0.7 through 2.9 allows remote attackers to perform user-assisted code execution by crafting an RSS item that includes shell code in its title and/or URL.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
newsbeuter | newsbeuter | 0.7 | |
newsbeuter | newsbeuter | 0.8 | |
newsbeuter | newsbeuter | 0.8.1 | |
newsbeuter | newsbeuter | 0.8.2 | |
newsbeuter | newsbeuter | 0.9 | |
newsbeuter | newsbeuter | 0.9.1 | |
newsbeuter | newsbeuter | 1.0 | |
newsbeuter | newsbeuter | 1.1 | |
newsbeuter | newsbeuter | 1.2 | |
newsbeuter | newsbeuter | 1.3 | |
newsbeuter | newsbeuter | 2.0 | |
newsbeuter | newsbeuter | 2.1 | |
newsbeuter | newsbeuter | 2.2 | |
newsbeuter | newsbeuter | 2.3 | |
newsbeuter | newsbeuter | 2.4 | |
newsbeuter | newsbeuter | 2.5 | |
newsbeuter | newsbeuter | 2.6 | |
newsbeuter | newsbeuter | 2.7 | |
newsbeuter | newsbeuter | 2.8 | |
newsbeuter | newsbeuter | 2.9 | |
debian | debian_linux | 7.0 | |
debian | debian_linux | 8.0 | |
debian | debian_linux | 9.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:newsbeuter:newsbeuter:0.7:*:*:*:*:*:*:*", "matchCriteriaId": "684B7199-9344-4DBA-90AD-DEDEC056F213", "vulnerable": true }, { "criteria": "cpe:2.3:a:newsbeuter:newsbeuter:0.8:*:*:*:*:*:*:*", "matchCriteriaId": "45CD698E-70A1-43A0-B828-3DBD519DDDF9", "vulnerable": true }, { "criteria": "cpe:2.3:a:newsbeuter:newsbeuter:0.8.1:*:*:*:*:*:*:*", "matchCriteriaId": "379E21B5-D427-45EC-B674-9BCC8A47CA76", "vulnerable": true }, { "criteria": "cpe:2.3:a:newsbeuter:newsbeuter:0.8.2:*:*:*:*:*:*:*", "matchCriteriaId": "EB0B1B93-8E8C-4A77-98F8-CE5BFED550DF", "vulnerable": true }, { "criteria": "cpe:2.3:a:newsbeuter:newsbeuter:0.9:*:*:*:*:*:*:*", "matchCriteriaId": "1C907407-E178-43BF-A433-9BC73EB7FD5F", "vulnerable": true }, { "criteria": "cpe:2.3:a:newsbeuter:newsbeuter:0.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "DB3A20C1-1FB7-43C8-A78E-FBEBB4E888AF", "vulnerable": true }, { "criteria": "cpe:2.3:a:newsbeuter:newsbeuter:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "A3F963DE-447B-4D6C-A508-C4449C67F1C8", "vulnerable": true }, { "criteria": "cpe:2.3:a:newsbeuter:newsbeuter:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "B7BAF663-30D1-4584-A0B0-CF02D2646877", "vulnerable": true }, { "criteria": "cpe:2.3:a:newsbeuter:newsbeuter:1.2:*:*:*:*:*:*:*", "matchCriteriaId": "50AD4B86-FED2-4469-BBD7-B698A7C1B4AE", "vulnerable": true }, { "criteria": "cpe:2.3:a:newsbeuter:newsbeuter:1.3:*:*:*:*:*:*:*", "matchCriteriaId": "62E8E19D-024A-4F73-B66F-87741325BC35", "vulnerable": true }, { "criteria": "cpe:2.3:a:newsbeuter:newsbeuter:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "5A34C699-1E62-4A54-B929-0C187299ABD8", "vulnerable": true }, { "criteria": "cpe:2.3:a:newsbeuter:newsbeuter:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "F5E5E120-42BD-4846-9C6B-D51804C902A1", "vulnerable": true }, { "criteria": "cpe:2.3:a:newsbeuter:newsbeuter:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "BFC168D9-75AB-43DD-A1F6-103F14AD9995", "vulnerable": true }, { "criteria": "cpe:2.3:a:newsbeuter:newsbeuter:2.3:*:*:*:*:*:*:*", "matchCriteriaId": "9FA4C1C6-33AD-420C-ABA3-F7254A51BDDC", "vulnerable": true }, { "criteria": "cpe:2.3:a:newsbeuter:newsbeuter:2.4:*:*:*:*:*:*:*", "matchCriteriaId": "2EC3FE66-8689-4F61-9035-00DAD02A1527", "vulnerable": true }, { "criteria": "cpe:2.3:a:newsbeuter:newsbeuter:2.5:*:*:*:*:*:*:*", "matchCriteriaId": "0FADF671-B5B0-4634-AA18-15551363293B", "vulnerable": true }, { "criteria": "cpe:2.3:a:newsbeuter:newsbeuter:2.6:*:*:*:*:*:*:*", "matchCriteriaId": "8E8DC0AC-DA20-4A93-9561-C2D906D0D1CD", "vulnerable": true }, { "criteria": "cpe:2.3:a:newsbeuter:newsbeuter:2.7:*:*:*:*:*:*:*", "matchCriteriaId": "DD6A06A3-2A06-4DDC-851A-6B27B7BB7F24", "vulnerable": true }, { "criteria": "cpe:2.3:a:newsbeuter:newsbeuter:2.8:*:*:*:*:*:*:*", "matchCriteriaId": "A5CDB422-35D4-42E5-A897-3C12C6E16E51", "vulnerable": true }, { "criteria": "cpe:2.3:a:newsbeuter:newsbeuter:2.9:*:*:*:*:*:*:*", "matchCriteriaId": "8ECF398D-94EA-4628-99A2-35B698579B96", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "16F59A04-14CF-49E2-9973-645477EA09DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper Neutralization of Special Elements used in an OS Command in bookmarking function of Newsbeuter versions 0.7 through 2.9 allows remote attackers to perform user-assisted code execution by crafting an RSS item that includes shell code in its title and/or URL." }, { "lang": "es", "value": "Una neutralizaci\u00f3n incorrecta de elementos especiales en un comando del sistema operativo en la funci\u00f3n de marcado de Newsbeuter en sus versiones de la 0.7 hasta la 2.9 permite que atacantes remotos realicen una ejecuci\u00f3n de c\u00f3digo asistidos por usuarios mediante la manipulaci\u00f3n de un elemento RSS que incluya c\u00f3digo shell en su t\u00edtulo y/o URL." } ], "id": "CVE-2017-12904", "lastModified": "2025-04-20T01:37:25.860", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-08-23T14:29:00.393", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2017/dsa-3947" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/akrennmair/newsbeuter/commit/96e9506ae9e252c548665152d1b8968297128307" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/akrennmair/newsbeuter/issues/591" }, { "source": "cve@mitre.org", "url": "https://groups.google.com/forum/#%21topic/newsbeuter/iFqSE7Vz-DE" }, { "source": "cve@mitre.org", "url": "https://usn.ubuntu.com/4585-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2017/dsa-3947" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/akrennmair/newsbeuter/commit/96e9506ae9e252c548665152d1b8968297128307" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/akrennmair/newsbeuter/issues/591" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://groups.google.com/forum/#%21topic/newsbeuter/iFqSE7Vz-DE" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://usn.ubuntu.com/4585-1/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-943" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }