Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2008-5186

Published: 21 November 2008

** DISPUTED ** The set_language_path function in geshi.php in Generic Syntax Highlighter (GeSHi) before 1.0.8.1 might allow remote attackers to conduct file inclusion attacks via crafted inputs that influence the default language path ($path variable). NOTE: this issue has been disputed by a vendor, stating that only a static value is used, so this is not a vulnerability in GeSHi. Separate CVE identifiers would be created for web applications that integrate GeSHi in a way that allows control of the default language path.

Priority

Medium

Status

Package Release Status
dokuwiki
Launchpad, Ubuntu, Debian
dapper Ignored
(end of life)
gutsy Ignored
(end of life, was needs-triage)
hardy Ignored
(end of life)
intrepid Ignored
(end of life, was needs-triage)
jaunty Not vulnerable
(0.0.20080505-5)
karmic Not vulnerable

lucid Not vulnerable

maverick Not vulnerable

natty Not vulnerable

oneiric Not vulnerable

upstream
Released (0.0.20080505-3.1)
geshi
Launchpad, Ubuntu, Debian
dapper Does not exist

gutsy Ignored
(end of life, was needs-triage)
hardy Ignored
(end of life)
intrepid Ignored
(end of life, was needs-triage)
jaunty Not vulnerable
(1.0.8.1-1)
karmic Not vulnerable

lucid Not vulnerable

maverick Not vulnerable

natty Not vulnerable

oneiric Not vulnerable

upstream
Released (1.0.8.1-1)
pgfouine
Launchpad, Ubuntu, Debian
dapper Does not exist

gutsy Ignored
(end of life, was needs-triage)
hardy Ignored
(end of life)
intrepid Ignored
(end of life, was needs-triage)
jaunty Not vulnerable
(1.0-1.2)
karmic Not vulnerable

lucid Not vulnerable

maverick Not vulnerable

natty Not vulnerable

oneiric Not vulnerable

upstream
Released (1.0-1.1)