All the vulnerabilites related to Ichitaro - Ichitaro
cve-2007-1938
Vulnerability from cvelistv5
Published
2007-04-10 23:00
Modified
2024-08-07 13:13
Severity ?
EPSS score ?
Summary
Ichitaro 2005 through 2007, and possibly related products, allows remote attackers to have an unknown impact via unspecified vectors in a document distributed through e-mail or a web site, possibly due to a buffer overflow or cross-site scripting (XSS).
References
▼ | URL | Tags |
---|---|---|
http://www.vupen.com/english/advisories/2007/1287 | vdb-entry, x_refsource_VUPEN | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/33507 | vdb-entry, x_refsource_XF | |
http://osvdb.org/34759 | vdb-entry, x_refsource_OSVDB | |
http://secunia.com/advisories/24780 | third-party-advisory, x_refsource_SECUNIA | |
http://vil.mcafeesecurity.com/vil/content/v_141950.htm | x_refsource_MISC | |
http://www.securitytracker.com/id?1017887 | vdb-entry, x_refsource_SECTRACK | |
http://www.justsystem.co.jp/info/pd7002.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/23386 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T13:13:41.901Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ADV-2007-1287", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/1287" }, { "name": "ichitaro-unspecified-code-execution(33507)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33507" }, { "name": "34759", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/34759" }, { "name": "24780", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24780" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://vil.mcafeesecurity.com/vil/content/v_141950.htm" }, { "name": "1017887", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1017887" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.justsystem.co.jp/info/pd7002.html" }, { "name": "23386", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/23386" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-04-06T00:00:00", "descriptions": [ { "lang": "en", "value": "Ichitaro 2005 through 2007, and possibly related products, allows remote attackers to have an unknown impact via unspecified vectors in a document distributed through e-mail or a web site, possibly due to a buffer overflow or cross-site scripting (XSS)." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "ADV-2007-1287", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/1287" }, { "name": "ichitaro-unspecified-code-execution(33507)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33507" }, { "name": "34759", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/34759" }, { "name": "24780", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24780" }, { "tags": [ "x_refsource_MISC" ], "url": "http://vil.mcafeesecurity.com/vil/content/v_141950.htm" }, { "name": "1017887", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1017887" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.justsystem.co.jp/info/pd7002.html" }, { "name": "23386", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/23386" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-1938", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Ichitaro 2005 through 2007, and possibly related products, allows remote attackers to have an unknown impact via unspecified vectors in a document distributed through e-mail or a web site, possibly due to a buffer overflow or cross-site scripting (XSS)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ADV-2007-1287", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/1287" }, { "name": "ichitaro-unspecified-code-execution(33507)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33507" }, { "name": "34759", "refsource": "OSVDB", "url": "http://osvdb.org/34759" }, { "name": "24780", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24780" }, { "name": "http://vil.mcafeesecurity.com/vil/content/v_141950.htm", "refsource": "MISC", "url": "http://vil.mcafeesecurity.com/vil/content/v_141950.htm" }, { "name": "1017887", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1017887" }, { "name": "http://www.justsystem.co.jp/info/pd7002.html", "refsource": "CONFIRM", "url": "http://www.justsystem.co.jp/info/pd7002.html" }, { "name": "23386", "refsource": "BID", "url": "http://www.securityfocus.com/bid/23386" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-1938", "datePublished": "2007-04-10T23:00:00", "dateReserved": "2007-04-10T00:00:00", "dateUpdated": "2024-08-07T13:13:41.901Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-22291
Vulnerability from cvelistv5
Published
2023-04-05 15:18
Modified
2024-08-02 10:07
Severity ?
EPSS score ?
Summary
An invalid free vulnerability exists in the Frame stream parser functionality of Ichitaro 2022 1.0.1.57600. A specially crafted document can lead to an attempt to free a stack pointer, which causes memory corruption. An attacker can provide a malicious file to trigger this vulnerability.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T10:07:05.923Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2022-1687" }, { "name": "https://talosintelligence.com/vulnerability_reports/TALOS-2022-1687", "tags": [ "x_transferred" ], "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2022-1687" }, { "name": "https://jvn.jp/en/jp/JVN79149117/", "tags": [ "x_transferred" ], "url": "https://jvn.jp/en/jp/JVN79149117/" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:justsystems:ichitaro_2022:1.0.1.57600:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ichitaro_2022", "vendor": "justsystems", "versions": [ { "status": "affected", "version": "1.0.1.57600" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-22291", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-01T14:33:29.419890Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-01T14:34:35.220Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Ichitaro", "vendor": "Ichitaro", "versions": [ { "status": "affected", "version": "2022 1.0.1.57600" } ] } ], "credits": [ { "lang": "en", "value": "Discovered by a member of Cisco Talos." } ], "descriptions": [ { "lang": "en", "value": "An invalid free vulnerability exists in the Frame stream parser functionality of Ichitaro 2022 1.0.1.57600. A specially crafted document can lead to an attempt to free a stack pointer, which causes memory corruption. An attacker can provide a malicious file to trigger this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-590", "description": "CWE-590: Free of Memory not on the Heap", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-05T15:18:02.937Z", "orgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b", "shortName": "talos" }, "references": [ { "name": "https://talosintelligence.com/vulnerability_reports/TALOS-2022-1687", "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2022-1687" }, { "name": "https://jvn.jp/en/jp/JVN79149117/", "url": "https://jvn.jp/en/jp/JVN79149117/" } ] } }, "cveMetadata": { "assignerOrgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b", "assignerShortName": "talos", "cveId": "CVE-2023-22291", "datePublished": "2023-04-05T15:18:02.937Z", "dateReserved": "2023-01-05T16:10:19.588Z", "dateUpdated": "2024-08-02T10:07:05.923Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-45115
Vulnerability from cvelistv5
Published
2023-04-05 15:18
Modified
2024-08-03 14:01
Severity ?
EPSS score ?
Summary
A buffer overflow vulnerability exists in the Attribute Arena functionality of Ichitaro 2022 1.0.1.57600. A specially crafted document can lead to memory corruption. An attacker can provide a malicious file to trigger this vulnerability.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T14:01:31.623Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2022-1684" }, { "name": "https://talosintelligence.com/vulnerability_reports/TALOS-2022-1684", "tags": [ "x_transferred" ], "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2022-1684" }, { "name": "https://jvn.jp/en/jp/JVN79149117/", "tags": [ "x_transferred" ], "url": "https://jvn.jp/en/jp/JVN79149117/" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:justsystems:ichitaro_2022:1.0.1.57600:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ichitaro_2022", "vendor": "justsystems", "versions": [ { "status": "affected", "version": "1.0.1.57600" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2022-45115", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-01T14:59:13.421615Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-01T14:59:53.941Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Ichitaro", "vendor": "Ichitaro", "versions": [ { "status": "affected", "version": "2022 1.0.1.57600" } ] } ], "credits": [ { "lang": "en", "value": "Discovered by a member of Cisco Talos." } ], "descriptions": [ { "lang": "en", "value": "A buffer overflow vulnerability exists in the Attribute Arena functionality of Ichitaro 2022 1.0.1.57600. A specially crafted document can lead to memory corruption. An attacker can provide a malicious file to trigger this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-122", "description": "CWE-122: Heap-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-05T15:18:03.347Z", "orgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b", "shortName": "talos" }, "references": [ { "name": "https://talosintelligence.com/vulnerability_reports/TALOS-2022-1684", "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2022-1684" }, { "name": "https://jvn.jp/en/jp/JVN79149117/", "url": "https://jvn.jp/en/jp/JVN79149117/" } ] } }, "cveMetadata": { "assignerOrgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b", "assignerShortName": "talos", "cveId": "CVE-2022-45115", "datePublished": "2023-04-05T15:18:03.347Z", "dateReserved": "2022-12-02T21:48:28.236Z", "dateUpdated": "2024-08-03T14:01:31.623Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-43664
Vulnerability from cvelistv5
Published
2023-04-05 15:18
Modified
2024-08-03 13:40
Severity ?
EPSS score ?
Summary
A use-after-free vulnerability exists within the way Ichitaro Word Processor 2022, version 1.0.1.57600, processes protected documents. A specially crafted document can trigger reuse of freed memory, which can lead to further memory corruption and potentially result in arbitrary code execution. An attacker can provide a malicious document to trigger this vulnerability.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T13:40:05.690Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2022-1673" }, { "name": "https://talosintelligence.com/vulnerability_reports/TALOS-2022-1673", "tags": [ "x_transferred" ], "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2022-1673" }, { "name": "https://jvn.jp/en/jp/JVN79149117/", "tags": [ "x_transferred" ], "url": "https://jvn.jp/en/jp/JVN79149117/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Ichitaro", "vendor": "Ichitaro", "versions": [ { "status": "affected", "version": "2022 1.0.1.57600" } ] } ], "credits": [ { "lang": "en", "value": "Discovered by a member of Cisco Talos." } ], "descriptions": [ { "lang": "en", "value": "A use-after-free vulnerability exists within the way Ichitaro Word Processor 2022, version 1.0.1.57600, processes protected documents. A specially crafted document can trigger reuse of freed memory, which can lead to further memory corruption and potentially result in arbitrary code execution. An attacker can provide a malicious document to trigger this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416: Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-05T15:18:03.855Z", "orgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b", "shortName": "talos" }, "references": [ { "name": "https://talosintelligence.com/vulnerability_reports/TALOS-2022-1673", "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2022-1673" }, { "name": "https://jvn.jp/en/jp/JVN79149117/", "url": "https://jvn.jp/en/jp/JVN79149117/" } ] } }, "cveMetadata": { "assignerOrgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b", "assignerShortName": "talos", "cveId": "CVE-2022-43664", "datePublished": "2023-04-05T15:18:03.855Z", "dateReserved": "2022-11-28T20:45:59.336Z", "dateUpdated": "2024-08-03T13:40:05.690Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-22660
Vulnerability from cvelistv5
Published
2023-04-05 15:18
Modified
2024-08-02 10:13
Severity ?
EPSS score ?
Summary
A heap-based buffer overflow vulnerability exists in the way Ichitaro version 2022 1.0.1.57600 processes certain LayoutBox stream record types. A specially crafted document can cause a buffer overflow, leading to memory corruption, which can result in arbitrary code execution.To trigger this vulnerability, the victim would need to open a malicious, attacker-created document.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T10:13:49.815Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2023-1722" }, { "name": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1722", "tags": [ "x_transferred" ], "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1722" }, { "name": "https://jvn.jp/en/jp/JVN79149117/", "tags": [ "x_transferred" ], "url": "https://jvn.jp/en/jp/JVN79149117/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Ichitaro", "vendor": "Ichitaro", "versions": [ { "status": "affected", "version": "2022 1.0.1.57600" } ] } ], "credits": [ { "lang": "en", "value": "Discovered by a member of Cisco Talos." } ], "descriptions": [ { "lang": "en", "value": "A heap-based buffer overflow vulnerability exists in the way Ichitaro version 2022 1.0.1.57600 processes certain LayoutBox stream record types. A specially crafted document can cause a buffer overflow, leading to memory corruption, which can result in arbitrary code execution.To trigger this vulnerability, the victim would need to open a malicious, attacker-created document." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-122", "description": "CWE-122: Heap-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-05T15:18:02.497Z", "orgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b", "shortName": "talos" }, "references": [ { "name": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1722", "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1722" }, { "name": "https://jvn.jp/en/jp/JVN79149117/", "url": "https://jvn.jp/en/jp/JVN79149117/" } ] } }, "cveMetadata": { "assignerOrgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b", "assignerShortName": "talos", "cveId": "CVE-2023-22660", "datePublished": "2023-04-05T15:18:02.497Z", "dateReserved": "2023-02-07T16:57:00.264Z", "dateUpdated": "2024-08-02T10:13:49.815Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-1054
Vulnerability from cvelistv5
Published
2009-03-24 14:00
Modified
2024-08-07 04:57
Severity ?
EPSS score ?
Summary
Unspecified vulnerability in JustSystems Ichitaro 13, 2004 through 2008, Lite2, and Ichitaro viewer 5.1.5.0 and earlier allows remote attackers to execute arbitrary code via a crafted file, as exploited in the wild by Trojan.Tarodrop.H in March 2009.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/34138 | vdb-entry, x_refsource_BID | |
http://www.symantec.com/business/security_response/writeup.jsp?docid=2009-031608-2424-99 | x_refsource_MISC | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/49280 | vdb-entry, x_refsource_XF | |
http://www.vupen.com/english/advisories/2009/0769 | vdb-entry, x_refsource_VUPEN | |
http://www.justsystems.com/jp/info/js09001.html | x_refsource_CONFIRM | |
http://secunia.com/advisories/34405 | third-party-advisory, x_refsource_SECUNIA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T04:57:17.535Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "34138", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/34138" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.symantec.com/business/security_response/writeup.jsp?docid=2009-031608-2424-99" }, { "name": "ichitaro-webpuraguinbyua-code-execution(49280)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49280" }, { "name": "ADV-2009-0769", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/0769" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.justsystems.com/jp/info/js09001.html" }, { "name": "34405", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34405" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-03-16T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in JustSystems Ichitaro 13, 2004 through 2008, Lite2, and Ichitaro viewer 5.1.5.0 and earlier allows remote attackers to execute arbitrary code via a crafted file, as exploited in the wild by Trojan.Tarodrop.H in March 2009." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "34138", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/34138" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.symantec.com/business/security_response/writeup.jsp?docid=2009-031608-2424-99" }, { "name": "ichitaro-webpuraguinbyua-code-execution(49280)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49280" }, { "name": "ADV-2009-0769", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/0769" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.justsystems.com/jp/info/js09001.html" }, { "name": "34405", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34405" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-1054", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in JustSystems Ichitaro 13, 2004 through 2008, Lite2, and Ichitaro viewer 5.1.5.0 and earlier allows remote attackers to execute arbitrary code via a crafted file, as exploited in the wild by Trojan.Tarodrop.H in March 2009." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "34138", "refsource": "BID", "url": "http://www.securityfocus.com/bid/34138" }, { "name": "http://www.symantec.com/business/security_response/writeup.jsp?docid=2009-031608-2424-99", "refsource": "MISC", "url": "http://www.symantec.com/business/security_response/writeup.jsp?docid=2009-031608-2424-99" }, { "name": "ichitaro-webpuraguinbyua-code-execution(49280)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49280" }, { "name": "ADV-2009-0769", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/0769" }, { "name": "http://www.justsystems.com/jp/info/js09001.html", "refsource": "CONFIRM", "url": "http://www.justsystems.com/jp/info/js09001.html" }, { "name": "34405", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34405" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-1054", "datePublished": "2009-03-24T14:00:00", "dateReserved": "2009-03-24T00:00:00", "dateUpdated": "2024-08-07T04:57:17.535Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }