Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2008-3882

Published: 2 September 2008

Unspecified "Command Injection" vulnerability in ZoneMinder 1.23.3 and earlier allows remote attackers to execute arbitrary commands via (1) the executeFilter function in zm_html_view_events.php and (2) the run_state parameter to zm_html_view_state.php.

Priority

Medium

Status

Package Release Status
zoneminder
Launchpad, Ubuntu, Debian
dapper Does not exist

feisty Does not exist

gutsy Ignored
(end of life, was needed)
hardy Ignored
(end of life)
intrepid Ignored
(end of life, was needed)
jaunty Ignored
(end of life)
karmic Not vulnerable
(1.24.1-1ubuntu2)
lucid Not vulnerable

maverick Not vulnerable

natty Not vulnerable

oneiric Not vulnerable

upstream
Released (1.24.1-1)