All the vulnerabilites related to KDE - Konqueror
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:kde:konqueror:2.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "417F34FB-A6B0-4090-BDC9-6D4C1BF0D3D2", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:2.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "D435E39F-4F70-481B-9225-B072B79BEB69", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "8AD68BAB-8945-4A22-938E-12C01D0111D0", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "7B3220BF-B0AF-4C90-89BD-B425EE58021D", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "FA53FB7A-AF7F-45B2-AF23-11B1FC4EC289", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "619EB7F6-8694-4344-A4C9-A35DA58391AB", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "7FED2DFC-592C-4FD3-B0B7-C670C78F56DA", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.1:*:*:*:*:*:*:*", "matchCriteriaId": "0F7BAE27-7AB1-4DBD-98AD-6109F0D9A458", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "AF8A54F6-96A9-44B8-97C8-50DA7276708D", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "1001754B-8EDB-41A2-9D5D-6E2A2B556DD0", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror_embedded:0.1:*:*:*:*:*:*:*", "matchCriteriaId": "68C3DE36-4687-4157-8C7F-223B289B9A8B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Konqueror in KDE 3.1.3 and earlier (kdelibs) allows remote attackers to bypass intended cookie access restrictions on a web application via \"%2e%2e\" (encoded dot dot) directory traversal sequences in a URL, which causes Konqueror to send the cookie outside the specified URL subsets, e.g. to a vulnerable application that runs on the same server as the target application." }, { "lang": "es", "value": "Konqueror en KDE 3.1.3 y anteriores (kdelibs) permite a atacantes remotos saltarse las restriciones de cookies pretendidas en una aplicaci\u00f3n web mediante secuencias de atravesamiento de directorios \"%2e%2e\" (punto punto codificado) en una URL, lo que hace que Konqueror env\u00ede la cookie fuera de los subconjuntos de URL especificados, por ejemplo a una aplicaci\u00f3n vulnerable que corre en el mismo servidor que la aplicaci\u00f3n objetivo." } ], "id": "CVE-2003-0592", "lastModified": "2024-11-20T23:45:05.820", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2004-04-15T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Vendor Advisory" ], "url": "http://archives.neohapsis.com/archives/vulnwatch/2004-q1/0056.html" }, { "source": "cve@mitre.org", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-March/018475.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2004/dsa-459" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:022" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-074.html" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A823" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Vendor Advisory" ], "url": "http://archives.neohapsis.com/archives/vulnwatch/2004-q1/0056.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-March/018475.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2004/dsa-459" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:022" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-074.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A823" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:kde:konqueror:3.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "619EB7F6-8694-4344-A4C9-A35DA58391AB", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Konqueror in KDE 3.0.3 allows remote attackers to cause a denial of service (core dump) via a web page that begins with a \"xFFxFE\" byte sequence and a large number of CRLF sequences, as demonstrated using freeze.htm." } ], "id": "CVE-2003-1478", "lastModified": "2024-11-20T23:47:15.210", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2003-12-31T05:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/archive/1/320266" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/7486" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11971" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/archive/1/320266" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/7486" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11971" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:kde:konqueror:2.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "D435E39F-4F70-481B-9225-B072B79BEB69", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "8AD68BAB-8945-4A22-938E-12C01D0111D0", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "7B3220BF-B0AF-4C90-89BD-B425EE58021D", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "FA53FB7A-AF7F-45B2-AF23-11B1FC4EC289", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:kde:kde:2.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "3F531972-E0A7-4E7C-A899-3766CEAAE2EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:kde:kde:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "4CEED379-3111-4451-B782-8C66CE568A1C", "vulnerable": true }, { "criteria": "cpe:2.3:o:kde:kde:3.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "B146FCD3-F6E7-4412-94FD-F9E66089C227", "vulnerable": true }, { "criteria": "cpe:2.3:o:kde:kde:3.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "99CB51E4-0BFC-4C7C-B9EE-3DBCB0188D73", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The SSL capability for Konqueror in KDE 3.0.2 and earlier does not verify the Basic Constraints for an intermediate CA-signed certificate, which allows remote attackers to spoof the certificates of trusted sites via a man-in-the-middle attack." }, { "lang": "es", "value": "La capacidad SSL en Konqueror 3.0.2 y anteriores no verifica las restricc\u00edones b\u00e1sicas de una certificad intermedio firmado por una AC (Autoridad Certificadora), lo que permite a atacantes remotos falsear los certificados de sitios de confianza mediante un ataque de hombre en el medio (man-in-the-middle." } ], "id": "CVE-2002-0970", "lastModified": "2024-11-20T23:40:17.717", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2002-09-24T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-047.0.txt" }, { "source": "cve@mitre.org", "url": "http://archives.neohapsis.com/archives/bugtraq/2002-08/0170.html" }, { "source": "cve@mitre.org", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000519" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=102918241005893\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2002/dsa-155" }, { "source": "cve@mitre.org", "url": "http://www.kde.org/info/security/advisory-20020818-1.txt" }, { "source": "cve@mitre.org", "url": "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2002:058" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2002-220.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2002-221.html" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/5410" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/9776" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-047.0.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://archives.neohapsis.com/archives/bugtraq/2002-08/0170.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000519" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=102918241005893\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2002/dsa-155" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.kde.org/info/security/advisory-20020818-1.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2002:058" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2002-220.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2002-221.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/5410" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/9776" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
kde | konqueror | * | |
kde | konqueror | 2.1.1 | |
kde | konqueror | 2.1.2 | |
kde | konqueror | 2.2.1 | |
kde | konqueror | 2.2.2 | |
kde | konqueror | 3.0 | |
kde | konqueror | 3.0.1 | |
kde | konqueror | 3.0.2 | |
kde | konqueror | 3.0.3 | |
kde | konqueror | 3.0.5 | |
kde | konqueror | 3.0.5b | |
kde | konqueror | 3.1 | |
kde | konqueror | 3.1.1 | |
kde | konqueror | 3.1.2 | |
kde | konqueror | 3.1.3 | |
kde | konqueror | 3.1.4 | |
kde | konqueror | 3.1.5 | |
kde | konqueror | 3.2.1 | |
kde | konqueror | 3.2.2 | |
kde | konqueror | 3.2.2.6 | |
kde | konqueror | 3.2.3 | |
kde | konqueror | 3.3 | |
kde | konqueror | 3.3.1 | |
kde | konqueror | 3.3.2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:kde:konqueror:*:*:*:*:*:*:*:*", "matchCriteriaId": "47E4D28B-032C-47CF-A917-B7B716FC8342", "versionEndIncluding": "3.5.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:2.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "417F34FB-A6B0-4090-BDC9-6D4C1BF0D3D2", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:2.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "61416A22-7309-4890-80B8-6E7C09C7BE8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:2.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "F918814C-F129-4534-921A-38AF678A7016", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:2.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "D435E39F-4F70-481B-9225-B072B79BEB69", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "8AD68BAB-8945-4A22-938E-12C01D0111D0", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "7B3220BF-B0AF-4C90-89BD-B425EE58021D", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "FA53FB7A-AF7F-45B2-AF23-11B1FC4EC289", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "619EB7F6-8694-4344-A4C9-A35DA58391AB", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "7FED2DFC-592C-4FD3-B0B7-C670C78F56DA", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.0.5b:*:*:*:*:*:*:*", "matchCriteriaId": "9EC65385-B190-44BE-9AF8-B14F48303046", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.1:*:*:*:*:*:*:*", "matchCriteriaId": "0F7BAE27-7AB1-4DBD-98AD-6109F0D9A458", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "AF8A54F6-96A9-44B8-97C8-50DA7276708D", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "1001754B-8EDB-41A2-9D5D-6E2A2B556DD0", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "C8D57D87-3E6A-4A73-85BA-EE679E9DA8D2", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "60BE888B-FE26-4378-B853-29995A55920C", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "99E4FC9B-F47C-4BD5-B2C7-23CBAD2D5488", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "0172B167-5780-4F80-ACC9-2FB8B60D6717", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "D3AA19A3-CB04-4267-A8D3-49BEC5892CD8", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.2.2.6:*:*:*:*:*:*:*", "matchCriteriaId": "E24B7C8D-FD99-429B-86C2-D508A0D6FBC3", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "3C0DB31D-D075-409C-9ED9-A9E1D96332CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.3:*:*:*:*:*:*:*", "matchCriteriaId": "0E9FBD50-02B9-459D-8600-57897E195A5D", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "ED38ED0A-3213-4F0C-A76D-DC88B8E5CFBE", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "4C0102A8-7149-425C-9956-FB3640BFFA85", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "KDE Konqueror 3.5.1 and earlier allows remote attackers to cause a denial of service (application crash) by calling the replaceChild method on a DOM object, which triggers a null dereference, as demonstrated by calling document.replaceChild with a 0 (zero) argument." }, { "lang": "es", "value": "KDE Konqueror 3.5.1 y anteriores permite a atacantes remotos provocar denegaci\u00f3n de servicio (caida de aplicaci\u00f3n) a trav\u00e9s de la llamada al m\u00e9todo replaceChild sobre un objeto DOM, el cual dispara una referencia NULL, somo se demostr\u00f3 con la llamada a document.replaceChild con un argumento 0 (zero)." } ], "id": "CVE-2006-3672", "lastModified": "2024-11-21T00:14:09.143", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2006-07-18T15:47:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://browserfun.blogspot.com/2006/07/mobb-14-konqueror-replacechild.html" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:130" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.osvdb.org/27058" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/18978" }, { "source": "cve@mitre.org", "url": "http://www.ubuntu.com/usn/usn-322-1" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2006/2812" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27744" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://browserfun.blogspot.com/2006/07/mobb-14-konqueror-replacechild.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:130" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.osvdb.org/27058" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/18978" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/usn-322-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2006/2812" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27744" } ], "sourceIdentifier": "cve@mitre.org", "vendorComments": [ { "comment": "We do not consider a crash of a client application such as Konqueror to be a security issue.", "lastModified": "2006-08-30T00:00:00", "organization": "Red Hat" } ], "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:kde:konqueror:3.5.9:*:*:*:*:*:*:*", "matchCriteriaId": "4A1F1157-C9DB-43EF-B215-04E7FBDD8E17", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Konqueror in KDE 3.5.9 allows remote attackers to cause a denial of service (application crash) via Javascript that calls the alert function with a URL-encoded string of a large number of invalid characters." }, { "lang": "es", "value": "Konqueror de KDE v3.5.9 permite a atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda de la aplicaci\u00f3n) a trav\u00e9s de un Javascript que llama a la funci\u00f3n alert con una cadena codificada en formato URL de un n\u00famero largo de caracteres inv\u00e1lidos." } ], "id": "CVE-2008-4382", "lastModified": "2024-11-21T00:51:33.087", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2008-10-02T18:18:05.867", "references": [ { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/496849/100/0/threaded" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45645" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/496849/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45645" } ], "sourceIdentifier": "cve@mitre.org", "vendorComments": [ { "comment": "We do not consider a crash of a client application such as Konqueror to be a security issue.", "lastModified": "2017-08-07T21:32:36.217", "organization": "Red Hat" } ], "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:kde:konqueror:3.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "0172B167-5780-4F80-ACC9-2FB8B60D6717", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:kde:kde:3.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "ACEE0AED-7918-41E9-A902-AC4070E03132", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The International Domain Name (IDN) support in Konqueror 3.2.1 on KDE 3.2.1 allows remote attackers to spoof domain names using punycode encoded domain names that are decoded in URLs and SSL certificates in a way that uses homograph characters from other character sets, which facilitates phishing attacks." } ], "id": "CVE-2005-0237", "lastModified": "2024-11-20T23:54:42.033", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-05-02T04:00:00.000", "references": [ { "source": "secalert@redhat.com", "tags": [ "Exploit", "Vendor Advisory" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2005-February/031459.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2005-February/031460.html" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/14162" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.kde.org/info/security/advisory-20050316-2.txt" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:058" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2005-325.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/archive/1/427976/100/0/threaded" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/12461" }, { "source": "secalert@redhat.com", "tags": [ "Exploit" ], "url": "http://www.shmoo.com/idn" }, { "source": "secalert@redhat.com", "url": "http://www.shmoo.com/idn/homograph.txt" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19236" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10671" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Vendor Advisory" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2005-February/031459.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2005-February/031460.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/14162" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.kde.org/info/security/advisory-20050316-2.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:058" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2005-325.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/427976/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/12461" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.shmoo.com/idn" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.shmoo.com/idn/homograph.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19236" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10671" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
kde | konqueror | 2.1.1 | |
kde | konqueror | 2.1.2 | |
kde | konqueror | 2.2.1 | |
kde | konqueror | 2.2.2 | |
kde | konqueror | 3.0 | |
kde | konqueror | 3.0.1 | |
kde | konqueror | 3.0.2 | |
kde | konqueror | 3.0.3 | |
kde | konqueror | 3.0.5 | |
kde | konqueror | 3.0.5b | |
kde | konqueror | 3.1 | |
kde | konqueror | 3.1.1 | |
kde | konqueror | 3.1.2 | |
kde | konqueror | 3.1.3 | |
kde | konqueror | 3.1.4 | |
kde | konqueror | 3.1.5 | |
kde | konqueror | 3.2.1 | |
kde | konqueror | 3.2.3 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:kde:konqueror:2.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "417F34FB-A6B0-4090-BDC9-6D4C1BF0D3D2", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:2.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "61416A22-7309-4890-80B8-6E7C09C7BE8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:2.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "F918814C-F129-4534-921A-38AF678A7016", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:2.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "D435E39F-4F70-481B-9225-B072B79BEB69", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "8AD68BAB-8945-4A22-938E-12C01D0111D0", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "7B3220BF-B0AF-4C90-89BD-B425EE58021D", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "FA53FB7A-AF7F-45B2-AF23-11B1FC4EC289", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "619EB7F6-8694-4344-A4C9-A35DA58391AB", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "7FED2DFC-592C-4FD3-B0B7-C670C78F56DA", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.0.5b:*:*:*:*:*:*:*", "matchCriteriaId": "9EC65385-B190-44BE-9AF8-B14F48303046", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.1:*:*:*:*:*:*:*", "matchCriteriaId": "0F7BAE27-7AB1-4DBD-98AD-6109F0D9A458", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "AF8A54F6-96A9-44B8-97C8-50DA7276708D", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "1001754B-8EDB-41A2-9D5D-6E2A2B556DD0", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "C8D57D87-3E6A-4A73-85BA-EE679E9DA8D2", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "60BE888B-FE26-4378-B853-29995A55920C", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "99E4FC9B-F47C-4BD5-B2C7-23CBAD2D5488", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "0172B167-5780-4F80-ACC9-2FB8B60D6717", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "3C0DB31D-D075-409C-9ED9-A9E1D96332CA", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "KDE Konqueror does not prevent cookies that are sent over an insecure channel (HTTP) from also being sent over a secure channel (HTTPS/SSL) in the same domain, which could allow remote attackers to steal cookies and conduct unauthorized activities, aka \"Cross Security Boundary Cookie Injection.\"" } ], "id": "CVE-2004-0870", "lastModified": "2024-11-20T23:49:34.990", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2004-09-16T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://securityfocus.com/archive/1/375407" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1011330" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.westpoint.ltd.uk/advisories/wp-04-0001.txt" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17417" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://securityfocus.com/archive/1/375407" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1011330" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.westpoint.ltd.uk/advisories/wp-04-0001.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17417" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:kde:konqueror:*:*:*:*:*:*:*:*", "matchCriteriaId": "AC40F7C2-BF1F-4A4B-BF42-57039B3B1D4A", "versionEndIncluding": "3.2.2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The URI handlers in Konqueror for KDE 3.2.2 and earlier do not properly filter \"-\" characters that begin a hostname in a (1) telnet, (2) rlogin, (3) ssh, or (4) mailto URI, which allows remote attackers to manipulate the options that are passed to the associated programs, possibly to read arbitrary files or execute arbitrary code." }, { "lang": "es", "value": "Los manejadores de URI en Konqueror de KDE 3.2.2 y anteriores no filtran adecuadamente caract\u00e9res \"-\" en el inicio de un nombre de m\u00e1quina en URIs (1) telnet, (2) rlogin, (3) ssh, o (4) mailto, lo que permite a atacantes remotos manipular las opciones que son pasadas a los programas asociados, posiblemente permitiendo leer ficheros o ejecutar c\u00f3digo de su elecci\u00f3n." } ], "id": "CVE-2004-0411", "lastModified": "2024-11-20T23:48:31.837", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2004-07-07T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000843" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=108481412427344\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/11602" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-200405-11.xml" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://www.ciac.org/ciac/bulletins/o-146.shtml" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2004/dsa-518" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.kde.org/info/security/advisory-20040517-1.txt" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://www.novell.com/linux/security/advisories/2004_14_kdelibs.html" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://www.osvdb.org/6107" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-222.html" }, { "source": "cve@mitre.org", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/advisories/6717" }, { "source": "cve@mitre.org", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/advisories/6743" }, { "source": "cve@mitre.org", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry", "Vendor Advisory" ], "url": "http://www.securityfocus.com/archive/1/363225" }, { "source": "cve@mitre.org", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/10358" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://www.slackware.org/security/viewer.php?l=slackware-security\u0026y=2004\u0026m=slackware-security.362635" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16163" }, { "source": "cve@mitre.org", "tags": [ "Broken Link", "Tool Signature" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A954" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000843" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=108481412427344\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/11602" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-200405-11.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.ciac.org/ciac/bulletins/o-146.shtml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2004/dsa-518" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.kde.org/info/security/advisory-20040517-1.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.novell.com/linux/security/advisories/2004_14_kdelibs.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.osvdb.org/6107" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-222.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/advisories/6717" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/advisories/6743" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry", "Vendor Advisory" ], "url": "http://www.securityfocus.com/archive/1/363225" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/10358" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.slackware.org/security/viewer.php?l=slackware-security\u0026y=2004\u0026m=slackware-security.362635" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16163" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Tool Signature" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A954" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-88" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:kde:konqueror:2.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "417F34FB-A6B0-4090-BDC9-6D4C1BF0D3D2", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:2.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "D435E39F-4F70-481B-9225-B072B79BEB69", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "8AD68BAB-8945-4A22-938E-12C01D0111D0", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "7B3220BF-B0AF-4C90-89BD-B425EE58021D", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "FA53FB7A-AF7F-45B2-AF23-11B1FC4EC289", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "619EB7F6-8694-4344-A4C9-A35DA58391AB", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "7FED2DFC-592C-4FD3-B0B7-C670C78F56DA", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.1:*:*:*:*:*:*:*", "matchCriteriaId": "0F7BAE27-7AB1-4DBD-98AD-6109F0D9A458", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "AF8A54F6-96A9-44B8-97C8-50DA7276708D", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "1001754B-8EDB-41A2-9D5D-6E2A2B556DD0", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "C8D57D87-3E6A-4A73-85BA-EE679E9DA8D2", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "0172B167-5780-4F80-ACC9-2FB8B60D6717", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "KDE Konqueror 2.1.1 and 2.2.2 allows remote attackers to spoof a legitimate URL in the status bar via A HREF tags with modified \"alt\" values that point to the legitimate site, combined with an image map whose href points to the malicious site, which facilitates a \"phishing\" attack." }, { "lang": "es", "value": "KDE Konqueror 2.1.1 y 2.2.2 permiten a atacantes remotos suplantar URL leg\u00edtimas en la barra de estado mediante etiquetas A HREF con valores \"alt\" modificados que apuntan al sitio leg\u00edtimo, combinado con un mapa de imagen cuyo HREF apunta al sitio malicioso, lo que facilita ataques de suplantaci\u00f3n para robo de datos (phising)\"." } ], "id": "CVE-2004-0527", "lastModified": "2024-11-20T23:48:47.597", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2004-08-06T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://www.osvdb.org/6579" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/10383" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16102" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/6579" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/10383" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16102" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
kde | konqueror | 2.1.1 | |
kde | konqueror | 2.2.2 | |
kde | konqueror | 3.0 | |
kde | konqueror | 3.0.1 | |
kde | konqueror | 3.0.2 | |
kde | konqueror | 3.0.3 | |
kde | konqueror | 3.0.5 | |
kde | konqueror | 3.1 | |
kde | konqueror | 3.1.1 | |
kde | konqueror | 3.1.2 | |
kde | konqueror_embedded | 0.1 | |
redhat | analog_real-time_synthesizer | 2.1.1-5 | |
redhat | analog_real-time_synthesizer | 2.2-11 | |
redhat | analog_real-time_synthesizer | 2.2-11 | |
redhat | kdebase | 3.0.3-13 | |
redhat | kdebase | 3.0.3-13 | |
redhat | kdelibs | 2.1.1-5 | |
redhat | kdelibs | 2.2-11 | |
redhat | kdelibs | 2.2-11 | |
redhat | kdelibs | 3.0.0-10 | |
redhat | kdelibs | 3.1-10 | |
redhat | kdelibs_devel | 2.1.1-5 | |
redhat | kdelibs_devel | 2.2-11 | |
redhat | kdelibs_devel | 2.2-11 | |
redhat | kdelibs_devel | 3.0.0-10 | |
redhat | kdelibs_devel | 3.0.3-8 | |
redhat | kdelibs_devel | 3.1-10 | |
redhat | kdelibs_sound | 2.1.1-5 | |
redhat | kdelibs_sound | 2.2-11 | |
redhat | kdelibs_sound | 2.2-11 | |
redhat | kdelibs_sound_devel | 2.1.1-5 | |
redhat | kdelibs_sound_devel | 2.2-11 | |
redhat | kdelibs_sound_devel | 2.2-11 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:kde:konqueror:2.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "417F34FB-A6B0-4090-BDC9-6D4C1BF0D3D2", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:2.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "D435E39F-4F70-481B-9225-B072B79BEB69", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "8AD68BAB-8945-4A22-938E-12C01D0111D0", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "7B3220BF-B0AF-4C90-89BD-B425EE58021D", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "FA53FB7A-AF7F-45B2-AF23-11B1FC4EC289", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "619EB7F6-8694-4344-A4C9-A35DA58391AB", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "7FED2DFC-592C-4FD3-B0B7-C670C78F56DA", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.1:*:*:*:*:*:*:*", "matchCriteriaId": "0F7BAE27-7AB1-4DBD-98AD-6109F0D9A458", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "AF8A54F6-96A9-44B8-97C8-50DA7276708D", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "1001754B-8EDB-41A2-9D5D-6E2A2B556DD0", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror_embedded:0.1:*:*:*:*:*:*:*", "matchCriteriaId": "68C3DE36-4687-4157-8C7F-223B289B9A8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:analog_real-time_synthesizer:2.1.1-5:*:i386:*:*:*:*:*", "matchCriteriaId": "E69316C9-2654-43BB-BDC8-7E51817F2C39", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:analog_real-time_synthesizer:2.2-11:*:i386:*:*:*:*:*", "matchCriteriaId": "41106F63-D866-4828-AF9B-E6CB74598BA8", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:analog_real-time_synthesizer:2.2-11:*:ia64:*:*:*:*:*", "matchCriteriaId": "F88FFE1F-B237-4576-A12F-C5EFDA06B3E7", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:kdebase:3.0.3-13:*:i386:*:*:*:*:*", "matchCriteriaId": "AA307F24-5698-4218-9119-AD9992E9224E", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:kdebase:3.0.3-13:*:i386_dev:*:*:*:*:*", "matchCriteriaId": "7A71CCC3-E8EE-4FB7-975C-EC7789253B71", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:kdelibs:2.1.1-5:*:i386:*:*:*:*:*", "matchCriteriaId": "6E963D5A-AC10-45CA-922C-2D42385C7B16", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:kdelibs:2.2-11:*:i386:*:*:*:*:*", "matchCriteriaId": "77CBE86A-D66F-47C9-9A2C-5DF8ACFF2B83", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:kdelibs:2.2-11:*:ia64:*:*:*:*:*", "matchCriteriaId": "E064246D-9A5D-40AA-BA69-4B3100D2A899", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:kdelibs:3.0.0-10:*:i386:*:*:*:*:*", "matchCriteriaId": "F6473F1B-EBCB-4631-B284-C6408AD09309", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:kdelibs:3.1-10:*:i386:*:*:*:*:*", "matchCriteriaId": "BC791558-6B56-4774-8231-3CFEA3D827AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:kdelibs_devel:2.1.1-5:*:i386_dev:*:*:*:*:*", "matchCriteriaId": "186AB694-789E-45B4-B999-DB120341522E", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:kdelibs_devel:2.2-11:*:i386_dev:*:*:*:*:*", "matchCriteriaId": "20F7B0DF-95B1-4DB2-A4C2-8F7B15CF733F", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:kdelibs_devel:2.2-11:*:ia64_dev:*:*:*:*:*", "matchCriteriaId": "CB838D21-B661-4E8F-B9CE-8800A12EC2BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:kdelibs_devel:3.0.0-10:*:i386_dev:*:*:*:*:*", "matchCriteriaId": "02819BAF-EA41-4E1A-8605-DB12B71C6DF1", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:kdelibs_devel:3.0.3-8:*:i386_dev:*:*:*:*:*", "matchCriteriaId": "3D1BDA11-0C20-42C2-9155-EC810B601962", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:kdelibs_devel:3.1-10:*:i386_dev:*:*:*:*:*", "matchCriteriaId": "63129CB5-8F86-42A1-811C-B912E4FA0864", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:kdelibs_sound:2.1.1-5:*:i386_sound:*:*:*:*:*", "matchCriteriaId": "17B843FA-0A1B-4FDF-8D61-DE622307AF6D", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:kdelibs_sound:2.2-11:*:i386_sound:*:*:*:*:*", "matchCriteriaId": "F590964D-DBC6-4455-9AC8-9DAF548E620A", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:kdelibs_sound:2.2-11:*:ia64_sound:*:*:*:*:*", "matchCriteriaId": "DF8C9A0C-0031-41FF-9DCF-0E270841B53B", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:kdelibs_sound_devel:2.1.1-5:*:i386_sound_dev:*:*:*:*:*", "matchCriteriaId": "471D4901-9512-43A3-AC2E-03A54197B981", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:kdelibs_sound_devel:2.2-11:*:i386_sound_dev:*:*:*:*:*", "matchCriteriaId": "7FB3EE08-A635-497B-A859-DDB1B2D86FF2", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:kdelibs_sound_devel:2.2-11:*:ia64_sound_dev:*:*:*:*:*", "matchCriteriaId": "99CC879D-A96B-4508-B146-4C57D2BB1CD6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "KDE Konqueror for KDE 3.1.2 and earlier does not remove authentication credentials from URLs of the \"user:password@host\" form in the HTTP-Referer header, which could allow remote web sites to steal the credentials for pages that link to the sites." }, { "lang": "es", "value": "KDE Konqueror de KDE 3.1.2 y anteriores no elimina los credenciales de autenticaci\u00f3n de URLs de la forma \"usuario:contrase\u00f1a@m\u00e1quina\" en la cabecera HTTP-Referer, lo que podr\u00eda permitir a sitios web remotos robar las credenciales de p\u00e1ginas que enlazan a esos sitios." } ], "id": "CVE-2003-0459", "lastModified": "2024-11-20T23:44:47.310", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2003-08-27T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000747" }, { "source": "cve@mitre.org", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2003-July/007300.html" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=105986238428061\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2003/dsa-361" }, { "source": "cve@mitre.org", "url": "http://www.kde.org/info/security/advisory-20030729-1.txt" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:079" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-235.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-236.html" }, { "source": "cve@mitre.org", "url": "http://www.turbolinux.com/security/TLSA-2003-45.txt" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A411" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000747" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2003-July/007300.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=105986238428061\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2003/dsa-361" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.kde.org/info/security/advisory-20030729-1.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:079" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-235.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-236.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.turbolinux.com/security/TLSA-2003-45.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A411" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:kde:konqueror:*:*:*:*:*:*:*:*", "matchCriteriaId": "0A65B798-C4F1-44BF-8B64-FDB7F234580B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "KDE Konqueror allows remote attackers to cause a denial of service (memory consumption) via a large integer value for the length property of a Select object, a related issue to CVE-2009-1692." }, { "lang": "es", "value": "KDE Konqueror permite a atacantes remotos provocar una denegaci\u00f3n de servicio (consumo de memoria) a trav\u00e9s de de un valor entero largo en la propiedad lenght en un objeto Select, relativo a CVE-2009-1692.\r\n" } ], "id": "CVE-2009-2537", "lastModified": "2024-11-21T01:05:06.670", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2009-07-20T18:30:01.157", "references": [ { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/36057" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/36062" }, { "source": "cve@mitre.org", "url": "http://www.exploit-db.com/exploits/9160" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.g-sec.lu/one-bug-to-rule-them-all.html" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:330" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/504969/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/504988/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/504989/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/505006/100/0/threaded" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52871" }, { "source": "cve@mitre.org", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01177.html" }, { "source": "cve@mitre.org", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01196.html" }, { "source": "cve@mitre.org", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01199.html" }, { "source": "cve@mitre.org", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01200.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/36057" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/36062" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.exploit-db.com/exploits/9160" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.g-sec.lu/one-bug-to-rule-them-all.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:330" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/504969/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/504988/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/504989/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/505006/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52871" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01177.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01196.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01199.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01200.html" } ], "sourceIdentifier": "cve@mitre.org", "vendorComments": [ { "comment": "Red Hat does not consider a user-assisted crash of a client application such as Konqueror to be a security issue.", "lastModified": "2009-08-07T00:00:00", "organization": "Red Hat" } ], "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
kde | konqueror | 0.1 | |
kde | konqueror | 2.1.1 | |
kde | konqueror | 2.1.2 | |
kde | konqueror | 2.2.1 | |
kde | konqueror | 2.2.2 | |
kde | konqueror | 3.0 | |
kde | konqueror | 3.0.1 | |
kde | konqueror | 3.0.2 | |
kde | konqueror | 3.0.3 | |
kde | konqueror | 3.0.5 | |
kde | konqueror | 3.0.5b | |
kde | konqueror | 3.1 | |
kde | konqueror | 3.1.1 | |
kde | konqueror | 3.1.2 | |
kde | konqueror | 3.1.3 | |
kde | konqueror | 3.1.4 | |
kde | konqueror | 3.1.5 | |
kde | konqueror | 3.2.1 | |
kde | konqueror | 3.2.2.6 | |
kde | konqueror | 3.2.3 | |
kde | konqueror | 3.3 | |
kde | konqueror | 3.3.1 | |
kde | konqueror | 3.3.2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:kde:konqueror:0.1:*:embedded:*:*:*:*:*", "matchCriteriaId": "32FEF1A8-032B-4AFF-883C-1C253F9B240A", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:2.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "417F34FB-A6B0-4090-BDC9-6D4C1BF0D3D2", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:2.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "61416A22-7309-4890-80B8-6E7C09C7BE8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:2.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "F918814C-F129-4534-921A-38AF678A7016", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:2.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "D435E39F-4F70-481B-9225-B072B79BEB69", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "8AD68BAB-8945-4A22-938E-12C01D0111D0", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "7B3220BF-B0AF-4C90-89BD-B425EE58021D", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "FA53FB7A-AF7F-45B2-AF23-11B1FC4EC289", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "619EB7F6-8694-4344-A4C9-A35DA58391AB", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "7FED2DFC-592C-4FD3-B0B7-C670C78F56DA", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.0.5b:*:*:*:*:*:*:*", "matchCriteriaId": "9EC65385-B190-44BE-9AF8-B14F48303046", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.1:*:*:*:*:*:*:*", "matchCriteriaId": "0F7BAE27-7AB1-4DBD-98AD-6109F0D9A458", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "AF8A54F6-96A9-44B8-97C8-50DA7276708D", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "1001754B-8EDB-41A2-9D5D-6E2A2B556DD0", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "C8D57D87-3E6A-4A73-85BA-EE679E9DA8D2", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "60BE888B-FE26-4378-B853-29995A55920C", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "99E4FC9B-F47C-4BD5-B2C7-23CBAD2D5488", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "0172B167-5780-4F80-ACC9-2FB8B60D6717", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.2.2.6:*:*:*:*:*:*:*", "matchCriteriaId": "E24B7C8D-FD99-429B-86C2-D508A0D6FBC3", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "3C0DB31D-D075-409C-9ED9-A9E1D96332CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.3:*:*:*:*:*:*:*", "matchCriteriaId": "0E9FBD50-02B9-459D-8600-57897E195A5D", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "ED38ED0A-3213-4F0C-A76D-DC88B8E5CFBE", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "4C0102A8-7149-425C-9956-FB3640BFFA85", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Konqueror can associate a cookie with multiple domains when the DNS resolver has a non-root domain in its search list, which allows remote attackers to trick a user into accepting a cookie for a hostname formed via search-list expansion of the hostname entered by the user, or steal a cookie for an expanded hostname, as demonstrated by an attacker who operates an ap1.com Internet web site to steal cookies associated with an ap1.com.example.com intranet web site." } ], "id": "CVE-2005-4684", "lastModified": "2024-11-21T00:04:55.513", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 6.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-12-31T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://archives.neohapsis.com/archives/fulldisclosure/2005-11/0123.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/15331" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25291" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://archives.neohapsis.com/archives/fulldisclosure/2005-11/0123.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/15331" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25291" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:kde:konqueror:3.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "8887E497-7174-4D9B-84BA-069D9F4D203E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "konqueror/konq_combo.cc in Konqueror 3.5.7 allows remote attackers to spoof the data: URI scheme in the address bar via a long URI with trailing whitespace, which prevents the beginning of the URI from being displayed." }, { "lang": "es", "value": "konqueror/konq_combo.cc en Konqueror 3.5.7 permite a atacantes remotos suplantar datos: el esquema URI en la barra de direcciones a trav\u00e9s de una URI larga con espacios en blanco que se arrastra, lo cual previene que se muestre el comienzo de la URI." } ], "id": "CVE-2007-3820", "lastModified": "2024-11-21T00:34:08.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-07-17T01:30:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://alt.swiecki.net/oper1.html" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/37242" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/26091" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/26612" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/26720" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/27089" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/27090" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/27096" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/27106" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/27108" }, { "source": "cve@mitre.org", "url": "http://securityreason.com/securityalert/2905" }, { "source": "cve@mitre.org", "url": "http://www.kde.org/info/security/advisory-20070816-1.txt" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:176" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2007-0905.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2007-0909.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/473703/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/473712/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/24912" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/24918" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1018396" }, { "source": "cve@mitre.org", "url": "http://www.ubuntu.com/usn/usn-502-1" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2007/2538" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35430" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10345" }, { "source": "cve@mitre.org", "url": "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00022.html" }, { "source": "cve@mitre.org", "url": "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00085.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://alt.swiecki.net/oper1.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/37242" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/26091" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/26612" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/26720" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/27089" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/27090" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/27096" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/27106" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/27108" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/securityalert/2905" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.kde.org/info/security/advisory-20070816-1.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:176" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2007-0905.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2007-0909.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/473703/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/473712/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/24912" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/24918" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1018396" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/usn-502-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2007/2538" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35430" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10345" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00022.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00085.html" } ], "sourceIdentifier": "cve@mitre.org", "vendorComments": [ { "comment": "This issue did not affect Red Hat Enterprise Linux 2.1 or 3. For Red Hat Enterprise Linux 4 and 5, Red Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=248537\n\nThe Red Hat Security Response Team has rated this issue as having low security impact, a future update may address this flaw.", "lastModified": "2007-09-05T00:00:00", "organization": "Red Hat" } ], "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:kde:konqueror:3.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "B8920C38-1362-48FA-91AB-77E17F43CF82", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "ecma/kjs_html.cpp in KDE JavaScript (KJS), as used in Konqueror in KDE 3.5.5, allows remote attackers to cause a denial of service (crash) by accessing the content of an iframe with an ftp:// URI in the src attribute, probably due to a NULL pointer dereference." }, { "lang": "es", "value": "ecma/kjs_html.cpp en KDE JavaScript (KJS), como el usado en Konqueror en KDE 3.5.5, permite a atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda) accediendo al contenido de un iframe con un URL ftp:// en el atributo src, probablemente debido a una referencia a un puntero nulo." } ], "id": "CVE-2007-1308", "lastModified": "2024-11-21T00:28:00.763", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2007-03-07T00:19:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://bindshell.net/advisories/konq355" }, { "source": "cve@mitre.org", "url": "http://bindshell.net/advisories/konq355/konq355-patch.diff" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-March/052793.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27108" }, { "source": "cve@mitre.org", "url": "http://securityreason.com/securityalert/2345" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:054" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2007-0909.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/461897/100/0/threaded" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/22814" }, { "source": "cve@mitre.org", "url": "http://www.ubuntu.com/usn/usn-447-1" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2007/0886" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32798" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10551" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://bindshell.net/advisories/konq355" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://bindshell.net/advisories/konq355/konq355-patch.diff" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-March/052793.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27108" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/securityalert/2345" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:054" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2007-0909.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/461897/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/22814" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/usn-447-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2007/0886" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32798" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10551" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:kde:konqueror:3.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "B8920C38-1362-48FA-91AB-77E17F43CF82", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The FTP protocol implementation in Konqueror 3.5.5 allows remote servers to force the client to connect to other servers, perform a proxied port scan, or obtain sensitive information by specifying an alternate server address in an FTP PASV response." }, { "lang": "es", "value": "La implementaci\u00f3n del protocolo FTP en Konqueror versi\u00f3n 3.5.5, permite a los servidores remotos forzar al cliente a conectarse a otros servidores, al realizar un escaneo de puertos proxy u obtener informaci\u00f3n confidencial mediante la especificaci\u00f3n de una direcci\u00f3n de servidor alternativa en una respuesta PASV FTP." } ], "id": "CVE-2007-1564", "lastModified": "2024-11-21T00:28:38.107", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2007-03-21T19:19:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://bindshell.net/papers/ftppasv/ftp-client-pasv-manipulation.pdf" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/24889" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27108" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1017801" }, { "source": "cve@mitre.org", "url": "http://www.kde.org/info/security/advisory-20070326-1.txt" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:072" }, { "source": "cve@mitre.org", "url": "http://www.novell.com/linux/security/advisories/2007_6_sr.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2007-0909.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/23091" }, { "source": "cve@mitre.org", "url": "http://www.ubuntu.com/usn/usn-447-1" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2007/1076" }, { "source": "cve@mitre.org", "url": "https://issues.rpath.com/browse/RPL-1201" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10646" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://bindshell.net/papers/ftppasv/ftp-client-pasv-manipulation.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/24889" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27108" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1017801" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.kde.org/info/security/advisory-20070326-1.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:072" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.novell.com/linux/security/advisories/2007_6_sr.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2007-0909.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/23091" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/usn-447-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2007/1076" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://issues.rpath.com/browse/RPL-1201" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10646" } ], "sourceIdentifier": "cve@mitre.org", "vendorComments": [ { "comment": "Red Hat is aware of this issue and is tracking it via the following bug:\nhttps://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=233592\n\nThe Red Hat Security Response Team has rated this issue as having low security impact, a future update may address this flaw.\n\nMore information regarding issue severity can be found here:\nhttp://www.redhat.com/security/updates/classification/", "lastModified": "2007-03-23T00:00:00", "organization": "Red Hat" } ], "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:kde:konqueror:3.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "B8920C38-1362-48FA-91AB-77E17F43CF82", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.95.00:*:*:*:*:*:*:*", "matchCriteriaId": "2DEBAFE0-0172-4622-B9F0-64B175183ACA", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "KDE Konqueror 3.5.5 and 3.95.00, when a user accepts an SSL server certificate on the basis of the CN domain name in the DN field, regards the certificate as also accepted for all domain names in subjectAltName:dNSName fields, even though these fields cannot be examined in the product, which makes it easier for remote attackers to trick a user into accepting an invalid certificate for a spoofed web site." }, { "lang": "es", "value": "KDE Konqueror 3.5.5 y 3.95.00, cuando un usuario acepta un certificado de servidor SSL bas\u00e1ndose en el nombre de dominio CN del campo DN, considera el certificado como aceptado tambi\u00e9n para todos los nombres de dominios en los campos subjectAltName:dNSName, incluso aunque estos campos no pueden ser examinados en el producto, lo cual facilita a los atacantes remotos enga\u00f1ar al usuario para que acepte un certificado inv\u00e1lido para un sitio web falso." } ], "id": "CVE-2007-6591", "lastModified": "2024-11-21T00:40:31.043", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2007-12-28T21:46:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://nils.toedtmann.net/pub/subjectAltName.txt" }, { "source": "cve@mitre.org", "url": "http://securityreason.com/securityalert/3498" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/483929/100/100/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/483937/100/100/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/483960/100/100/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://nils.toedtmann.net/pub/subjectAltName.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/securityalert/3498" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/483929/100/100/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/483937/100/100/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/483960/100/100/threaded" } ], "sourceIdentifier": "cve@mitre.org", "vendorComments": [ { "comment": "Red Hat is aware of this issue and is tracking it via the following bug:\nhttps://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=CVE-2007-6591\n\nThe Red Hat Security Response Team has rated this issue as having low security impact, a future update may address this flaw. More information regarding issue severity can be found here:\nhttp://www.redhat.com/security/updates/classification/#low", "lastModified": "2008-01-10T00:00:00", "organization": "Red Hat" } ], "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:kde:konqueror:3.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "B8920C38-1362-48FA-91AB-77E17F43CF82", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Konqueror 3.5.5 release 45.4 allows remote attackers to cause a denial of service (browser crash or abort) via JavaScript that matches a regular expression against a long string, as demonstrated using /(.)*/." }, { "lang": "es", "value": "Konqueror 3.5.5 en el lanzamiento 45.4 permite a atacantes remotos provocar denegaci\u00f3n de servicio (caida o aborto de aplicaci\u00f3n) a trav\u00e9s de JavaScript que valida una expresi\u00f3n regular contra una cadena larga, como se demostr\u00f3 utilizando /(.)*/." } ], "id": "CVE-2007-2164", "lastModified": "2024-11-21T00:30:04.290", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-04-22T19:19:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://securityreason.com/securityalert/2600" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/466017/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/466147/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/securityalert/2600" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/466017/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/466147/100/0/threaded" } ], "sourceIdentifier": "cve@mitre.org", "vendorComments": [ { "comment": "Mandriva does not consider crashes of client applications such as Konqueror to be a security issue.\n", "lastModified": "2007-09-18T00:00:00", "organization": "Mandriva" } ], "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:kde:kdelibs:3.1:*:*:*:*:*:*:*", "matchCriteriaId": "6D9414A5-FE37-4B4E-8EA4-2D215B2F8CCA", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:kdelibs:3.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "FA65FE5A-5CB6-4C7D-91EC-C19EE762531E", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:kdelibs:3.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "0E0A1D62-CE49-4810-91F0-839FE98CE2E2", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:kdelibs:3.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "3E94D0BB-06BF-4E3A-AD7E-3FA68075EF62", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:kdelibs:3.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "E5A4DD7A-6E50-4D3B-B667-2068350048AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:kdelibs:3.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "4888F024-F126-48F1-A12F-1413EF981A79", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:kdelibs:3.2:*:*:*:*:*:*:*", "matchCriteriaId": "C5B235AF-BA47-4F82-A3D8-16D70C987E06", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:kdelibs:3.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "0F8B632D-0A40-4BEE-8CD5-4DD713DACD17", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:kdelibs:3.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "C07A09FC-04EA-4EB8-9292-6D23CAE595EC", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "ED38ED0A-3213-4F0C-A76D-DC88B8E5CFBE", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Konqueror 3.3.1 allows remote attackers to execute arbitrary FTP commands via an ftp:// URL that contains a URL-encoded newline (\"%0a\") before the FTP command, which causes the commands to be inserted into the resulting FTP session, as demonstrated using a PORT command." } ], "id": "CVE-2004-1165", "lastModified": "2024-11-20T23:50:15.437", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-01-10T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=110245752232681\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2005/dsa-631" }, { "source": "cve@mitre.org", "url": "http://www.gentoo.org/security/en/glsa/glsa-200501-18.xml" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:045" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2005-009.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2005-065.html" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18384" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9645" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=110245752232681\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2005/dsa-631" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.gentoo.org/security/en/glsa/glsa-200501-18.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:045" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2005-009.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2005-065.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18384" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9645" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:kde:konqueror:3.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "B8920C38-1362-48FA-91AB-77E17F43CF82", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Konqueror 3.5.5 allows remote attackers to cause a denial of service (crash) by using JavaScript to read a child iframe having an ftp:// URI." }, { "lang": "es", "value": "Konqueror 3.5.5 permite a atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda) usando JavaScript para leer un iframe hijo teniendo una ftp:// URI." } ], "id": "CVE-2007-1565", "lastModified": "2024-11-21T00:28:38.253", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-03-21T19:19:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://bindshell.net/papers/ftppasv/ftp-client-pasv-manipulation.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://bindshell.net/papers/ftppasv/ftp-client-pasv-manipulation.pdf" } ], "sourceIdentifier": "cve@mitre.org", "vendorComments": [ { "comment": "We do not consider a crash of a client application such as Konqueror to be a security issue.", "lastModified": "2007-03-26T00:00:00", "organization": "Red Hat" }, { "comment": "Mandriva does not consider crashes of client applications such as Konqueror to be a security issue.\n", "lastModified": "2007-09-18T00:00:00", "organization": "Mandriva" } ], "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
kde | konqueror | 2.1.1 | |
kde | konqueror | 2.1.2 | |
kde | konqueror | 2.2.1 | |
kde | konqueror | 2.2.2 | |
kde | konqueror | 3.0 | |
kde | konqueror | 3.0.1 | |
kde | konqueror | 3.0.2 | |
kde | konqueror | 3.0.3 | |
kde | konqueror | 3.0.5 | |
kde | konqueror | 3.0.5b | |
kde | konqueror | 3.1 | |
kde | konqueror | 3.1.1 | |
kde | konqueror | 3.1.2 | |
kde | konqueror | 3.1.3 | |
kde | konqueror | 3.1.4 | |
kde | konqueror | 3.1.5 | |
kde | konqueror | 3.2.1 | |
kde | konqueror | 3.2.3 | |
microsoft | ie | 6.0 | |
microsoft | ie | 6.0 | |
microsoft | internet_explorer | 6.0 | |
mozilla | firefox | 0.9.2 | |
suse | suse_linux | 1.0 | |
suse | suse_linux | 8 | |
suse | suse_linux | 8.1 | |
suse | suse_linux | 8.2 | |
suse | suse_linux | 9.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:kde:konqueror:2.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "417F34FB-A6B0-4090-BDC9-6D4C1BF0D3D2", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:2.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "61416A22-7309-4890-80B8-6E7C09C7BE8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:2.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "F918814C-F129-4534-921A-38AF678A7016", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:2.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "D435E39F-4F70-481B-9225-B072B79BEB69", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "8AD68BAB-8945-4A22-938E-12C01D0111D0", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "7B3220BF-B0AF-4C90-89BD-B425EE58021D", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "FA53FB7A-AF7F-45B2-AF23-11B1FC4EC289", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "619EB7F6-8694-4344-A4C9-A35DA58391AB", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "7FED2DFC-592C-4FD3-B0B7-C670C78F56DA", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.0.5b:*:*:*:*:*:*:*", "matchCriteriaId": "9EC65385-B190-44BE-9AF8-B14F48303046", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.1:*:*:*:*:*:*:*", "matchCriteriaId": "0F7BAE27-7AB1-4DBD-98AD-6109F0D9A458", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "AF8A54F6-96A9-44B8-97C8-50DA7276708D", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "1001754B-8EDB-41A2-9D5D-6E2A2B556DD0", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "C8D57D87-3E6A-4A73-85BA-EE679E9DA8D2", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "60BE888B-FE26-4378-B853-29995A55920C", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "99E4FC9B-F47C-4BD5-B2C7-23CBAD2D5488", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "0172B167-5780-4F80-ACC9-2FB8B60D6717", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "3C0DB31D-D075-409C-9ED9-A9E1D96332CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:ie:6.0:sp1:*:*:*:*:*:*", "matchCriteriaId": "24DF2AB3-DEAB-4D70-986E-FFBB7E64B96A", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:ie:6.0:sp2:*:*:*:*:*:*", "matchCriteriaId": "DA3D2175-7DF7-4D57-8B26-5BA68EF7A935", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:internet_explorer:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "A19F6133-25D1-44A5-B6B9-354703436783", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:firefox:0.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "B5F0DC80-5473-465C-9D7F-9589F1B78E12", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:suse:suse_linux:1.0:*:desktop:*:*:*:*:*", "matchCriteriaId": "C7EAAD04-D7C4-43DE-B488-1AAD014B503E", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:8:*:enterprise_server:*:*:*:*:*", "matchCriteriaId": "D2E2EF3C-1379-4CBE-8FF5-DACD47834651", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:8.1:*:*:*:*:*:*:*", "matchCriteriaId": "F8C55338-3372-413F-82E3-E1B476D6F41A", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "1EFB33BF-F6A5-48C1-AEB5-194FCBCFC958", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "FB0E2D3B-B50A-46C2-BA1E-3E014DE91954", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Mozilla Firefox 0.9.2 allows web sites to set cookies for country-specific top-level domains, such as .ltd.uk, .plc.uk, and .sch.uk, which could allow remote attackers to perform a session fixation attack and hijack a user\u0027s HTTP session. NOTE: it was later reported that 2.x is also affected." }, { "lang": "es", "value": "Mozilla Firefox 0.9.2 pemite a sitios web establecer cookies para dominios de nivel superior espec\u00edficos de pa\u00edses, como .ltd.uk, .plc.uk, y .sch.uk, lo que podr\u00eda permitir a atacantes remotos realizar ataques de fijaci\u00f3n de sesi\u00f3n y secuestrar sesiones HTTP de un usuario. NOTA: se ha informado posteriormente que la versi\u00f3n 2.X tambi\u00e9n se encuentra afectada por esta vulnerabilidad." } ], "id": "CVE-2004-0867", "lastModified": "2024-11-20T23:49:34.703", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2004-12-23T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://kuza55.blogspot.com/2008/02/understanding-cookie-security.html" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=109536612321898\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/12580/" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1011331" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/11186" }, { "source": "cve@mitre.org", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=252342" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17415" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://kuza55.blogspot.com/2008/02/understanding-cookie-security.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=109536612321898\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/12580/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1011331" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/11186" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=252342" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17415" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:kde:konqueror:3.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "C8D57D87-3E6A-4A73-85BA-EE679E9DA8D2", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "D3AA19A3-CB04-4267-A8D3-49BEC5892CD8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Konqueror 3.1.3, 3.2.2, and possibly other versions does not properly prevent a frame in one domain from injecting content into a frame that belongs to another domain, which facilitates web site spoofing and other attacks, aka the frame injection vulnerability." }, { "lang": "es", "value": "Konqueror 3.1.3, 3.2.2, y posiblemente otras versiones no previenen adecuadamente que un marco de un dominio inyecte contenido en un marco que pertenece a otro dominio, lo que facilita la suplantaci\u00f3n de sitios web y otros ataques. Vulnerabilidad tambi\u00e9n conocida como \"de inyecci\u00f3n de marco\"." } ], "id": "CVE-2004-0721", "lastModified": "2024-11-20T23:49:15.103", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2004-07-27T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000864" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=109225538901170\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/11978" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/multiple_browsers_frame_injection_vulnerability_test/" }, { "source": "cve@mitre.org", "url": "http://security.gentoo.org/glsa/glsa-200408-13.xml" }, { "source": "cve@mitre.org", "url": "http://www.kde.org/info/security/advisory-20040811-3.txt" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1598" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11371" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000864" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=109225538901170\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/11978" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/multiple_browsers_frame_injection_vulnerability_test/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200408-13.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.kde.org/info/security/advisory-20040811-3.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1598" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11371" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:kde:konqueror:2.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "D435E39F-4F70-481B-9225-B072B79BEB69", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "8AD68BAB-8945-4A22-938E-12C01D0111D0", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "7B3220BF-B0AF-4C90-89BD-B425EE58021D", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "FA53FB7A-AF7F-45B2-AF23-11B1FC4EC289", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "619EB7F6-8694-4344-A4C9-A35DA58391AB", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:kde:kde:2.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "3F531972-E0A7-4E7C-A899-3766CEAAE2EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:kde:kde:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "4CEED379-3111-4451-B782-8C66CE568A1C", "vulnerable": true }, { "criteria": "cpe:2.3:o:kde:kde:3.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "B146FCD3-F6E7-4412-94FD-F9E66089C227", "vulnerable": true }, { "criteria": "cpe:2.3:o:kde:kde:3.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "99CB51E4-0BFC-4C7C-B9EE-3DBCB0188D73", "vulnerable": true }, { "criteria": "cpe:2.3:o:kde:kde:3.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "C629F0C8-C765-4076-B426-80929F9CE285", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The cross-site scripting protection for Konqueror in KDE 2.2.2 and 3.0 through 3.0.3 does not properly initialize the domains on sub-frames and sub-iframes, which can allow remote attackers to execute script and steal cookies from subframes that are in other domains." }, { "lang": "es", "value": "La protecci\u00f3n de ejecuci\u00f3n de secuencias de comandos (scripts) en sitios cruzados en Konqueror 2.2.2 y 3.0 a 3.0.3 no inicializa adecuandamente los dominios en sub-marcos y sub-iframes (marcos incrustados), lo que puede permitir que atacantes remotos ejecuten comandos y roben cookies de submarcos que est\u00e1n en otros dominios." } ], "id": "CVE-2002-1151", "lastModified": "2024-11-20T23:40:42.530", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2002-10-11T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-047.0.txt" }, { "source": "cve@mitre.org", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000525" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=103175850925395\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2002/dsa-167" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.iss.net/security_center/static/10039.php" }, { "source": "cve@mitre.org", "url": "http://www.kde.org/info/security/advisory-20020908-2.txt" }, { "source": "cve@mitre.org", "url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-064.php" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/7867" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2002-220.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2002-221.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/5689" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-047.0.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000525" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=103175850925395\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2002/dsa-167" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.iss.net/security_center/static/10039.php" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.kde.org/info/security/advisory-20020908-2.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-064.php" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/7867" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2002-220.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2002-221.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/5689" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:kde:konqueror:3.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "8887E497-7174-4D9B-84BA-069D9F4D203E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Visual truncation vulnerability in KDE Konqueror 3.5.7 allows remote attackers to spoof the URL address bar via an http URI with a large amount of whitespace in the user/password portion." }, { "lang": "es", "value": "Vulnerabilidad de truncado visual en KDE Konqueror 3.5.7 permite a atacantes remotos falsificar la barra de direcciones URL mediante un URI http con una gran cantidad de espacios en blanco en la parte user/password." } ], "id": "CVE-2007-4225", "lastModified": "2024-11-21T00:35:05.180", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2007-08-08T21:17:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-August/065101.html" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/26351" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/26612" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/26690" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/26720" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/27089" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/27096" }, { "source": "cve@mitre.org", "url": "http://securityreason.com/securityalert/2982" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1018579" }, { "source": "cve@mitre.org", "url": "http://www.kde.org/info/security/advisory-20070816-1.txt" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:176" }, { "source": "cve@mitre.org", "url": "http://www.ubuntu.com/usn/usn-502-1" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2007/2807" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35829" }, { "source": "cve@mitre.org", "url": "https://issues.rpath.com/browse/RPL-1615" }, { "source": "cve@mitre.org", "url": "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00022.html" }, { "source": "cve@mitre.org", "url": "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00084.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-August/065101.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/26351" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/26612" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/26690" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/26720" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/27089" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/27096" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/securityalert/2982" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1018579" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.kde.org/info/security/advisory-20070816-1.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:176" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/usn-502-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2007/2807" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35829" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://issues.rpath.com/browse/RPL-1615" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00022.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00084.html" } ], "sourceIdentifier": "cve@mitre.org", "vendorComments": [ { "comment": "Not vulnerable. Not vulnerable. These issues did not affect the versions of konqueror as shipped with Red Hat Enterprise Linux 2.1, 3, 4, or 5.", "lastModified": "2007-08-09T00:00:00", "organization": "Red Hat" } ], "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
kde | konqueror | 3.0 | |
kde | konqueror | 3.0.1 | |
kde | konqueror | 3.0.2 | |
kde | konqueror | 3.0.3 | |
kde | konqueror | 3.0.5 | |
kde | konqueror | 3.0.5b | |
kde | konqueror | 3.1 | |
kde | konqueror | 3.1.1 | |
kde | konqueror | 3.1.2 | |
kde | konqueror | 3.1.3 | |
kde | konqueror | 3.1.5 | |
kde | konqueror | 3.2.1 | |
kde | konqueror | 3.2.3 | |
gentoo | linux | 1.4 | |
kde | kde | 3.1.3 | |
kde | kde | 3.2 | |
mandrakesoft | mandrake_linux | 9.2 | |
mandrakesoft | mandrake_linux | 9.2 | |
mandrakesoft | mandrake_linux | 10.0 | |
mandrakesoft | mandrake_linux | 10.0 | |
suse | suse_linux | 8 | |
suse | suse_linux | 8.1 | |
suse | suse_linux | 8.2 | |
suse | suse_linux | 9.0 | |
suse | suse_linux | 9.0 | |
suse | suse_linux | 9.0 | |
suse | suse_linux | 9.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:kde:konqueror:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "8AD68BAB-8945-4A22-938E-12C01D0111D0", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "7B3220BF-B0AF-4C90-89BD-B425EE58021D", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "FA53FB7A-AF7F-45B2-AF23-11B1FC4EC289", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "619EB7F6-8694-4344-A4C9-A35DA58391AB", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "7FED2DFC-592C-4FD3-B0B7-C670C78F56DA", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.0.5b:*:*:*:*:*:*:*", "matchCriteriaId": "9EC65385-B190-44BE-9AF8-B14F48303046", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.1:*:*:*:*:*:*:*", "matchCriteriaId": "0F7BAE27-7AB1-4DBD-98AD-6109F0D9A458", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "AF8A54F6-96A9-44B8-97C8-50DA7276708D", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "1001754B-8EDB-41A2-9D5D-6E2A2B556DD0", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "C8D57D87-3E6A-4A73-85BA-EE679E9DA8D2", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "99E4FC9B-F47C-4BD5-B2C7-23CBAD2D5488", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "0172B167-5780-4F80-ACC9-2FB8B60D6717", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "3C0DB31D-D075-409C-9ED9-A9E1D96332CA", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:gentoo:linux:1.4:*:*:*:*:*:*:*", "matchCriteriaId": "65ED9D8C-604D-4B0B-A192-C0DA4D2E9AEB", "vulnerable": true }, { "criteria": "cpe:2.3:o:kde:kde:3.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "4A3096F2-B0F1-45E1-806D-6434DE56619A", "vulnerable": true }, { "criteria": "cpe:2.3:o:kde:kde:3.2:*:*:*:*:*:*:*", "matchCriteriaId": "82F69843-978D-4686-BC5B-1D09DA4A21BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:9.2:*:*:*:*:*:*:*", "matchCriteriaId": "4177C378-7729-46AB-B49B-C6DAED3200E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:9.2:*:amd64:*:*:*:*:*", "matchCriteriaId": "2164D10D-D1A4-418A-A9C8-CA8FAB1E90A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "A06E5CD0-8BEC-4F4C-9E11-1FEE0563946C", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.0:*:amd64:*:*:*:*:*", "matchCriteriaId": "A3BDD466-84C9-4CFC-A3A8-7AC0F752FB53", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:8:*:enterprise_server:*:*:*:*:*", "matchCriteriaId": "D2E2EF3C-1379-4CBE-8FF5-DACD47834651", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:8.1:*:*:*:*:*:*:*", "matchCriteriaId": "F8C55338-3372-413F-82E3-E1B476D6F41A", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "1EFB33BF-F6A5-48C1-AEB5-194FCBCFC958", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "FB0E2D3B-B50A-46C2-BA1E-3E014DE91954", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:enterprise_server:*:*:*:*:*", "matchCriteriaId": "F7446746-87B7-4BD3-AABF-1E0FAA8265AB", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:x86_64:*:*:*:*:*", "matchCriteriaId": "56EF103F-5668-4754-A83B-D3662D0CE815", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.1:*:*:*:*:*:*:*", "matchCriteriaId": "CFABFCE5-4F86-4AE8-9849-BC360AC72098", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Konqueror in KDE 3.2.3 and earlier allows web sites to set cookies for country-specific top-level domains, such as .ltd.uk, .plc.uk and .firm.in, which could allow remote attackers to perform a session fixation attack and hijack a user\u0027s HTTP session." }, { "lang": "es", "value": "Konqueror en KDE 3.2.3 Y anteriores pemiten a sitios web establecer cookies para dominios de nivel superior espec\u00edficos de pa\u00edses, como ltd.uk o com.es, lo que podr\u00eda permitir a atacantes remotos realizar un ataque de fijaci\u00f3n de sesi\u00f3n y secuestrar una sesi\u00f3n HTTP de un usuario." } ], "id": "CVE-2004-0746", "lastModified": "2024-11-20T23:49:18.533", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2004-10-20T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000864" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=109327681304401\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/12341" }, { "source": "cve@mitre.org", "url": "http://www.kde.org/info/security/advisory-20040823-1.txt" }, { "source": "cve@mitre.org", "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:086" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/10991" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17063" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11281" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000864" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=109327681304401\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/12341" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.kde.org/info/security/advisory-20040823-1.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:086" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/10991" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17063" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11281" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:kde:konqueror:3.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "8887E497-7174-4D9B-84BA-069D9F4D203E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "KDE Konqueror 3.5.7 allows remote attackers to spoof the URL address bar by calling setInterval with a small interval and changing the window.location property." }, { "lang": "es", "value": "KDE Konqueror 3.5.7 permite a atacantes remotos suplantar la barra de direcciones URL llamando al setInterval con un intervalo peque\u00f1o y cambiando la propiedad window.location." } ], "id": "CVE-2007-4224", "lastModified": "2024-11-21T00:35:04.990", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2007-08-08T21:17:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-August/065101.html" }, { "source": "cve@mitre.org", "url": "http://lists.opensuse.org/opensuse-security-announce/2007-10/msg00006.html" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/26351" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/26612" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/26690" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/26720" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/27089" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/27090" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/27096" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/27106" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/27108" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/27271" }, { "source": "cve@mitre.org", "url": "http://securityreason.com/securityalert/2982" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1018579" }, { "source": "cve@mitre.org", "url": "http://www.kde.org/info/security/advisory-20070816-1.txt" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:176" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2007-0905.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2007-0909.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/475689/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/475730/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/475731/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/475763/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/25219" }, { "source": "cve@mitre.org", "url": "http://www.ubuntu.com/usn/usn-502-1" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2007/2807" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35828" }, { "source": "cve@mitre.org", "url": "https://issues.rpath.com/browse/RPL-1615" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9879" }, { "source": "cve@mitre.org", "url": "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00022.html" }, { "source": "cve@mitre.org", "url": "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00085.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-August/065101.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2007-10/msg00006.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/26351" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/26612" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/26690" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/26720" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/27089" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/27090" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/27096" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/27106" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/27108" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/27271" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/securityalert/2982" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1018579" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.kde.org/info/security/advisory-20070816-1.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:176" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2007-0905.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2007-0909.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/475689/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/475730/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/475731/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/475763/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/25219" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/usn-502-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2007/2807" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35828" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://issues.rpath.com/browse/RPL-1615" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9879" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00022.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00085.html" } ], "sourceIdentifier": "cve@mitre.org", "vendorComments": [ { "comment": "Red Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=251708\n\nThe Red Hat Security Response Team has rated this issue as having low security impact, a future update may address this flaw.", "lastModified": "2007-09-05T00:00:00", "organization": "Red Hat" } ], "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-59" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
urs_wolfer | kwebkitpart | * | |
urs_wolfer | kwebkitpart | 0.9.6 | |
kde | konqueror | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:urs_wolfer:kwebkitpart:*:*:*:*:*:*:*:*", "matchCriteriaId": "BDA204CB-896B-4963-8FB6-75891B313CDC", "vulnerable": true }, { "criteria": "cpe:2.3:a:urs_wolfer:kwebkitpart:0.9.6:beta:*:*:*:*:*:*", "matchCriteriaId": "933FF330-0F29-4AD0-8E24-88D4069EF9AA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:kde:konqueror:*:*:*:*:*:*:*:*", "matchCriteriaId": "0A65B798-C4F1-44BF-8B64-FDB7F234580B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cross-site scripting (XSS) vulnerability in webkitpart.cpp in kwebkitpart allows remote attackers to inject arbitrary web script or HTML via a URL associated with a nonexistent domain name, related to a \"universal XSS\" issue, a similar vulnerability to CVE-2010-2536." }, { "lang": "es", "value": "Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en webkitpart.cpp en kwebkitpart permite a atacantes remotos inyectar secuencias de comandos web o HTML de su elecci\u00f3n mediante una URL asociada con un nombre de dominio no existente, relacionado con un problema \"universal XSS\", una vulnerabilidad similar a CVE-2010-2536." } ], "id": "CVE-2009-4976", "lastModified": "2024-11-21T01:10:54.433", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2010-08-02T21:00:45.920", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://websvn.kde.org/?view=rev\u0026revision=1059140" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "https://bugs.kde.org/show_bug.cgi?id=217464" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60878" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://websvn.kde.org/?view=rev\u0026revision=1059140" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "https://bugs.kde.org/show_bug.cgi?id=217464" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60878" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:kde:konqueror:3.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "B8920C38-1362-48FA-91AB-77E17F43CF82", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Visual truncation vulnerability in Konqueror 3.5.5 allows remote attackers to spoof the address bar and possibly conduct phishing attacks via a long hostname, which is truncated after a certain number of characters, as demonstrated by a phishing attack using HTTP Basic Authentication." }, { "lang": "es", "value": "Vulnerabilidad de truncamiento visual en Konqueror 3.5.5 permite a atacantes remotos envenenar la barra de direcci\u00f3n y posiblemente realizar ataques de phishing a trav\u00e9s de un nombre de host largo, el cual est\u00e1 truncado despu\u00e9s de un cierto n\u00famero de caracteres, como se demostr\u00f3 por un ataque de phishing utilizando HTTP Basic Authentication." } ], "id": "CVE-2007-3143", "lastModified": "2024-11-21T00:32:30.290", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 6.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-06-11T18:30:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://osvdb.org/43465" }, { "source": "cve@mitre.org", "url": "http://testing.bitsploit.de/test.html" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.0x000000.com/?i=334" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/24352" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34983" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/43465" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://testing.bitsploit.de/test.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.0x000000.com/?i=334" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/24352" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34983" } ], "sourceIdentifier": "cve@mitre.org", "vendorComments": [ { "comment": "Red Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=252169\n\nThe Red Hat Security Response Team has rated this issue as having low security impact, a future update may address this flaw.", "lastModified": "2007-08-17T00:00:00", "organization": "Red Hat" } ], "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:kde:konqueror:3.5.9:*:*:*:*:*:*:*", "matchCriteriaId": "4A1F1157-C9DB-43EF-B215-04E7FBDD8E17", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The HTML parser in KDE Konqueror 3.5.9 allows remote attackers to cause a denial of service (application crash) via (1) a long COLOR attribute in an HR element; or a long (a) BGCOLOR or (b) BORDERCOLOR attribute in a (2) TABLE, (3) TD, or (4) TR element. NOTE: the FONT vector is already covered by CVE-2008-4514." }, { "lang": "es", "value": "El analizador HTML en KDE Konqueror 3.5.9 permite a atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda de la aplicaci\u00f3n) mediante (1) un atributo COLOR largo en un elemento HR; o unos atributos (a) BGCOLOR o (b) BORDERCOLOR largos en un elemento (2) TABLE, (3) TD, o (4) TR. NOTA: el vector FONT est\u00e1 ya cubierto en CVE-2008-4514." } ], "id": "CVE-2008-5712", "lastModified": "2024-11-21T00:54:42.850", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2008-12-24T18:29:15.843", "references": [ { "source": "cve@mitre.org", "url": "http://securityreason.com/securityalert/4806" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47696" }, { "source": "cve@mitre.org", "url": "https://www.exploit-db.com/exploits/6704" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/securityalert/4806" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47696" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.exploit-db.com/exploits/6704" } ], "sourceIdentifier": "cve@mitre.org", "vendorComments": [ { "comment": "Red Hat does not consider a crash of a client application such as Konqueror to be a security issue.", "lastModified": "2009-01-19T00:00:00", "organization": "Red Hat" } ], "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
kde | konqueror | 2.1.1 | |
kde | konqueror | 2.1.2 | |
kde | konqueror | 2.2.1 | |
kde | konqueror | 2.2.2 | |
kde | konqueror | 3.0 | |
kde | konqueror | 3.0.1 | |
kde | konqueror | 3.0.2 | |
kde | konqueror | 3.0.3 | |
kde | konqueror | 3.0.5 | |
kde | konqueror | 3.0.5b | |
kde | konqueror | 3.1 | |
kde | konqueror | 3.1.1 | |
kde | konqueror | 3.1.2 | |
kde | konqueror | 3.1.3 | |
kde | konqueror | 3.1.4 | |
kde | konqueror | 3.1.5 | |
kde | konqueror | 3.2.1 | |
kde | konqueror | 3.2.2.6 | |
kde | konqueror | 3.2.3 | |
kde | konqueror | 3.3 | |
kde | konqueror | 3.3.1 | |
kde | konqueror | 3.3.2 | |
mandrakesoft | mandrake_linux | 10.0 | |
mandrakesoft | mandrake_linux | 10.0 | |
mandrakesoft | mandrake_linux | 10.1 | |
mandrakesoft | mandrake_linux | 10.1 | |
redhat | fedora_core | core_2.0 | |
redhat | fedora_core | core_3.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:kde:konqueror:2.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "417F34FB-A6B0-4090-BDC9-6D4C1BF0D3D2", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:2.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "61416A22-7309-4890-80B8-6E7C09C7BE8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:2.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "F918814C-F129-4534-921A-38AF678A7016", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:2.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "D435E39F-4F70-481B-9225-B072B79BEB69", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "8AD68BAB-8945-4A22-938E-12C01D0111D0", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "7B3220BF-B0AF-4C90-89BD-B425EE58021D", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "FA53FB7A-AF7F-45B2-AF23-11B1FC4EC289", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "619EB7F6-8694-4344-A4C9-A35DA58391AB", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "7FED2DFC-592C-4FD3-B0B7-C670C78F56DA", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.0.5b:*:*:*:*:*:*:*", "matchCriteriaId": "9EC65385-B190-44BE-9AF8-B14F48303046", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.1:*:*:*:*:*:*:*", "matchCriteriaId": "0F7BAE27-7AB1-4DBD-98AD-6109F0D9A458", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "AF8A54F6-96A9-44B8-97C8-50DA7276708D", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "1001754B-8EDB-41A2-9D5D-6E2A2B556DD0", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "C8D57D87-3E6A-4A73-85BA-EE679E9DA8D2", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "60BE888B-FE26-4378-B853-29995A55920C", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "99E4FC9B-F47C-4BD5-B2C7-23CBAD2D5488", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "0172B167-5780-4F80-ACC9-2FB8B60D6717", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.2.2.6:*:*:*:*:*:*:*", "matchCriteriaId": "E24B7C8D-FD99-429B-86C2-D508A0D6FBC3", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "3C0DB31D-D075-409C-9ED9-A9E1D96332CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.3:*:*:*:*:*:*:*", "matchCriteriaId": "0E9FBD50-02B9-459D-8600-57897E195A5D", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "ED38ED0A-3213-4F0C-A76D-DC88B8E5CFBE", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "4C0102A8-7149-425C-9956-FB3640BFFA85", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "A06E5CD0-8BEC-4F4C-9E11-1FEE0563946C", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.0:*:amd64:*:*:*:*:*", "matchCriteriaId": "A3BDD466-84C9-4CFC-A3A8-7AC0F752FB53", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:*:*:*:*:*:*", "matchCriteriaId": "3528DABD-B821-4D23-AE12-614A9CA92C46", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:x86_64:*:*:*:*:*", "matchCriteriaId": "9E661D58-18DF-4CCF-9892-F873618F4535", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:fedora_core:core_2.0:*:*:*:*:*:*:*", "matchCriteriaId": "E6996B14-925B-46B8-982F-3545328B506B", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:fedora_core:core_3.0:*:*:*:*:*:*:*", "matchCriteriaId": "EC80CF67-C51D-442C-9526-CFEDE84A6304", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Konqueror 3.x up to 3.2.2-6, and possibly other versions, allows remote attackers to spoof arbitrary web sites by injecting content from one window into a target window or tab whose name is known but resides in a different domain, as demonstrated using a pop-up window on a trusted web site, aka the \"window injection\" vulnerability." } ], "id": "CVE-2004-1158", "lastModified": "2024-11-20T23:50:14.580", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-01-10T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=110296048613575\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/13254" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/13477" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/13486" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/13560" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Vendor Advisory" ], "url": "http://secunia.com/multiple_browsers_window_injection_vulnerability_test/" }, { "source": "cve@mitre.org", "url": "http://secunia.com/secunia_research/2004-13/advisory/" }, { "source": "cve@mitre.org", "url": "http://www.kde.org/info/security/advisory-20041213-1.txt" }, { "source": "cve@mitre.org", "url": "http://www.novell.com/linux/security/advisories/2005_01_sr.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2005-009.html" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/11853" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11056" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=110296048613575\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/13254" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/13477" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/13486" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/13560" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Vendor Advisory" ], "url": "http://secunia.com/multiple_browsers_window_injection_vulnerability_test/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/secunia_research/2004-13/advisory/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.kde.org/info/security/advisory-20041213-1.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.novell.com/linux/security/advisories/2005_01_sr.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2005-009.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/11853" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11056" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:kde:konqueror:*:*:*:*:*:*:*:*", "matchCriteriaId": "EF211F58-836A-4964-822E-8D71C69194B4", "versionEndIncluding": "3.5.7", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in KDE Konqueror 3.5.7 and earlier allows remote attackers to cause a denial of service (failed assertion and application crash) via certain malformed HTML, as demonstrated by a document containing TEXTAREA, BUTTON, BR, BDO, PRE, FRAMESET, and A tags. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information." }, { "lang": "es", "value": "Vulnerabilidad sin especificar en el KDE Konqueror 3.5.7 y versiones anteriores permite a atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda de la aplicaci\u00f3n y afirmaci\u00f3n fallida) a trav\u00e9s de un HTML mal-formado, como lo demostrado con un documento que contiene las etiquetas TEXTAREA, BUTTON, BR, BDO, PRE, FRAMESET y A. NOTA: la procedencia de esta informaci\u00f3n es desconocida; los detalles se obtienen a partir de la informaci\u00f3n de terceros." } ], "id": "CVE-2007-4229", "lastModified": "2024-11-21T00:35:05.797", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-08-08T22:17:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://downloads.securityfocus.com/vulnerabilities/exploits/25170.html" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/42552" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/475266/100/0/threaded" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/25170" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://downloads.securityfocus.com/vulnerabilities/exploits/25170.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/42552" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/475266/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/25170" } ], "sourceIdentifier": "cve@mitre.org", "vendorComments": [ { "comment": "Red Hat does not consider a crash of a client application such as Konqueror to be a security flaw.", "lastModified": "2007-08-09T00:00:00", "organization": "Red Hat" }, { "comment": "Mandriva does not consider crashes of client applications such as Konqueror to be a security issue.\n", "lastModified": "2007-09-18T00:00:00", "organization": "Mandriva" } ], "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:kde:konqueror:*:*:*:*:*:*:*:*", "matchCriteriaId": "9D08BED1-F89C-4859-BAA5-7BD241213C38", "versionEndIncluding": "3.5.6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "KDE Konqueror 3.5.6 and earlier allows remote attackers to cause a denial of service (crash) via large HTTP cookie parameters." }, { "lang": "es", "value": "KDE Konqueror 3.5.6 y anteriores permite a atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda) mediante par\u00e1metros de cookie HTTP grandes." } ], "id": "CVE-2007-6000", "lastModified": "2024-11-21T00:39:08.840", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-11-15T22:46:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://securityreason.com/securityalert/3370" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/483705/100/0/threaded" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/26435" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38456" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/securityalert/3370" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/483705/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/26435" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38456" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
kde | konqueror | 2.1.1 | |
kde | konqueror | 2.1.2 | |
kde | konqueror | 2.2.1 | |
kde | konqueror | 2.2.2 | |
kde | konqueror | 3.0 | |
kde | konqueror | 3.0.1 | |
kde | konqueror | 3.0.2 | |
kde | konqueror | 3.0.3 | |
kde | konqueror | 3.0.5 | |
kde | konqueror | 3.0.5b | |
kde | konqueror | 3.1 | |
kde | konqueror | 3.1.1 | |
kde | konqueror | 3.1.2 | |
kde | konqueror | 3.1.3 | |
kde | konqueror | 3.1.4 | |
kde | konqueror | 3.1.5 | |
kde | konqueror | 3.2.1 | |
kde | konqueror | 3.2.3 | |
microsoft | ie | 6.0 | |
microsoft | ie | 6.0 | |
microsoft | internet_explorer | 6.0 | |
mozilla | firefox | 0.9.2 | |
suse | suse_linux | 1.0 | |
suse | suse_linux | 8 | |
suse | suse_linux | 8.1 | |
suse | suse_linux | 8.2 | |
suse | suse_linux | 9.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:kde:konqueror:2.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "417F34FB-A6B0-4090-BDC9-6D4C1BF0D3D2", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:2.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "61416A22-7309-4890-80B8-6E7C09C7BE8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:2.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "F918814C-F129-4534-921A-38AF678A7016", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:2.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "D435E39F-4F70-481B-9225-B072B79BEB69", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "8AD68BAB-8945-4A22-938E-12C01D0111D0", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "7B3220BF-B0AF-4C90-89BD-B425EE58021D", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "FA53FB7A-AF7F-45B2-AF23-11B1FC4EC289", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "619EB7F6-8694-4344-A4C9-A35DA58391AB", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "7FED2DFC-592C-4FD3-B0B7-C670C78F56DA", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.0.5b:*:*:*:*:*:*:*", "matchCriteriaId": "9EC65385-B190-44BE-9AF8-B14F48303046", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.1:*:*:*:*:*:*:*", "matchCriteriaId": "0F7BAE27-7AB1-4DBD-98AD-6109F0D9A458", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "AF8A54F6-96A9-44B8-97C8-50DA7276708D", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "1001754B-8EDB-41A2-9D5D-6E2A2B556DD0", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "C8D57D87-3E6A-4A73-85BA-EE679E9DA8D2", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "60BE888B-FE26-4378-B853-29995A55920C", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "99E4FC9B-F47C-4BD5-B2C7-23CBAD2D5488", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "0172B167-5780-4F80-ACC9-2FB8B60D6717", "vulnerable": true }, { "criteria": "cpe:2.3:a:kde:konqueror:3.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "3C0DB31D-D075-409C-9ED9-A9E1D96332CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:ie:6.0:sp1:*:*:*:*:*:*", "matchCriteriaId": "24DF2AB3-DEAB-4D70-986E-FFBB7E64B96A", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:ie:6.0:sp2:*:*:*:*:*:*", "matchCriteriaId": "DA3D2175-7DF7-4D57-8B26-5BA68EF7A935", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:internet_explorer:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "A19F6133-25D1-44A5-B6B9-354703436783", "vulnerable": true }, { "criteria": "cpe:2.3:a:mozilla:firefox:0.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "B5F0DC80-5473-465C-9D7F-9589F1B78E12", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:suse:suse_linux:1.0:*:desktop:*:*:*:*:*", "matchCriteriaId": "C7EAAD04-D7C4-43DE-B488-1AAD014B503E", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:8:*:enterprise_server:*:*:*:*:*", "matchCriteriaId": "D2E2EF3C-1379-4CBE-8FF5-DACD47834651", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:8.1:*:*:*:*:*:*:*", "matchCriteriaId": "F8C55338-3372-413F-82E3-E1B476D6F41A", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "1EFB33BF-F6A5-48C1-AEB5-194FCBCFC958", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "FB0E2D3B-B50A-46C2-BA1E-3E014DE91954", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Internet Explorer 6.0 allows web sites to set cookies for country-specific top-level domains, such as .ltd.uk, .plc.uk, and .sch.uk, which could allow remote attackers to perform a session fixation attack and hijack a user\u0027s HTTP session." } ], "id": "CVE-2004-0866", "lastModified": "2024-11-20T23:49:34.563", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2004-09-16T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=109536612321898\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://securitytracker.com/id?1011332" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/11186" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17415" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=109536612321898\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://securitytracker.com/id?1011332" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/11186" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17415" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:kde:konqueror:3.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "B8920C38-1362-48FA-91AB-77E17F43CF82", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The KDE HTML library (kdelibs), as used by Konqueror 3.5.5, does not properly parse HTML comments, which allows remote attackers to conduct cross-site scripting (XSS) attacks and bypass some XSS protection schemes by embedding certain HTML tags within a comment in a title tag, a related issue to CVE-2007-0478." }, { "lang": "es", "value": "La biblioteca HTML KDE (kdelibs), como es usado en Konqueror versi\u00f3n 3.5.5, no analiza de manera apropiada los comentarios HTML, lo que permite a los atacantes remotos conducir ataques de tipo Cross-Site Scripting (XSS) y omitir algunos esquemas de protecci\u00f3n XSS mediante la incorporaci\u00f3n de ciertas etiquetas HTML en un comentario en una etiqueta title, un problema relacionado con CVE-2007-0478." } ], "id": "CVE-2007-0537", "lastModified": "2024-11-21T00:26:07.630", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2007-01-29T16:28:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://osvdb.org/32975" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/23932" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/24013" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/24065" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/24442" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/24463" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/24889" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27108" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1017591" }, { "source": "cve@mitre.org", "url": "http://www.gentoo.org/security/en/glsa/glsa-200703-10.xml" }, { "source": "cve@mitre.org", "url": "http://www.kde.org/info/security/advisory-20070206-1.txt" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:031" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:157" }, { "source": "cve@mitre.org", "url": "http://www.novell.com/linux/security/advisories/2007_6_sr.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2007-0909.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/457924/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/22428" }, { "source": "cve@mitre.org", "url": "http://www.ubuntu.com/usn/usn-420-1" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2007/0505" }, { "source": "cve@mitre.org", "url": "https://issues.rpath.com/browse/RPL-1117" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10244" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/32975" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/23932" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/24013" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/24065" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/24442" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/24463" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/24889" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27108" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1017591" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.gentoo.org/security/en/glsa/glsa-200703-10.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.kde.org/info/security/advisory-20070206-1.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:031" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:157" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.novell.com/linux/security/advisories/2007_6_sr.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2007-0909.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/457924/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/22428" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/usn-420-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2007/0505" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://issues.rpath.com/browse/RPL-1117" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10244" } ], "sourceIdentifier": "cve@mitre.org", "vendorComments": [ { "comment": "Red Hat is aware of this issue and is tracking it via the following bug:\nhttps://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=225414\n\nThe Red Hat Security Response Team has rated this issue as having low security\nimpact, a future update may address this flaw. More information regarding\nissue severity can be found here:\nhttp://www.redhat.com/security/updates/classification/", "lastModified": "2007-02-15T00:00:00", "organization": "Red Hat" } ], "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:kde:kde:3.5.9:*:*:*:*:*:*:*", "matchCriteriaId": "F5F38CD2-8531-403D-B522-389DD4F8C5E7", "vulnerable": false }, { "criteria": "cpe:2.3:o:kde:kde:3.5.10:*:*:*:*:*:*:*", "matchCriteriaId": "4060AC52-64EA-46E8-82EC-91F1040A4FCD", "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:kde:konqueror:*:*:*:*:*:*:*:*", "matchCriteriaId": "0A65B798-C4F1-44BF-8B64-FDB7F234580B", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "HTMLTokenizer::scriptHandler in Konqueror in KDE 3.5.9 and 3.5.10 allows remote attackers to cause a denial of service (application crash) via an invalid document.load call that triggers use of a deleted object. NOTE: some of these details are obtained from third party information." }, { "lang": "es", "value": "HTMLTokenizer::scriptHandler en Konqueror de KDE v3.5.9 y v3.5.10, permite a atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda de la aplicaci\u00f3n) a trav\u00e9s de una llamada no v\u00e1lida a document.load, esto lanza que se use un objeto eliminado. NOTA: algunos de estos detalles se han obtenido de informaci\u00f3n de terceros." } ], "id": "CVE-2008-5698", "lastModified": "2024-11-21T00:54:40.590", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2008-12-22T15:30:00.640", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/32208" }, { "source": "cve@mitre.org", "url": "http://securityreason.com/securityalert/4796" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/31696" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2008/2915" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45804" }, { "source": "cve@mitre.org", "url": "https://www.exploit-db.com/exploits/6718" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/32208" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/securityalert/4796" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/31696" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2008/2915" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45804" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.exploit-db.com/exploits/6718" } ], "sourceIdentifier": "cve@mitre.org", "vendorComments": [ { "comment": "Red Hat does not consider a crash of a client application such as Konqueror to be a security issue.", "lastModified": "2009-01-19T00:00:00", "organization": "Red Hat" } ], "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
cve-2007-3143
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/24352 | vdb-entry, x_refsource_BID | |
http://osvdb.org/43465 | vdb-entry, x_refsource_OSVDB | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/34983 | vdb-entry, x_refsource_XF | |
http://testing.bitsploit.de/test.html | x_refsource_MISC | |
http://www.0x000000.com/?i=334 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T14:05:28.649Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "24352", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/24352" }, { "name": "43465", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/43465" }, { "name": "multiple-basic-authentication-spoofing(34983)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34983" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://testing.bitsploit.de/test.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.0x000000.com/?i=334" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-06-06T00:00:00", "descriptions": [ { "lang": "en", "value": "Visual truncation vulnerability in Konqueror 3.5.5 allows remote attackers to spoof the address bar and possibly conduct phishing attacks via a long hostname, which is truncated after a certain number of characters, as demonstrated by a phishing attack using HTTP Basic Authentication." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "24352", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/24352" }, { "name": "43465", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/43465" }, { "name": "multiple-basic-authentication-spoofing(34983)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34983" }, { "tags": [ "x_refsource_MISC" ], "url": "http://testing.bitsploit.de/test.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.0x000000.com/?i=334" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-3143", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Visual truncation vulnerability in Konqueror 3.5.5 allows remote attackers to spoof the address bar and possibly conduct phishing attacks via a long hostname, which is truncated after a certain number of characters, as demonstrated by a phishing attack using HTTP Basic Authentication." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "24352", "refsource": "BID", "url": "http://www.securityfocus.com/bid/24352" }, { "name": "43465", "refsource": "OSVDB", "url": "http://osvdb.org/43465" }, { "name": "multiple-basic-authentication-spoofing(34983)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34983" }, { "name": "http://testing.bitsploit.de/test.html", "refsource": "MISC", "url": "http://testing.bitsploit.de/test.html" }, { "name": "http://www.0x000000.com/?i=334", "refsource": "MISC", "url": "http://www.0x000000.com/?i=334" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-3143", "datePublished": "2007-06-11T18:00:00", "dateReserved": "2007-06-11T00:00:00", "dateUpdated": "2024-08-07T14:05:28.649Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2003-0592
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://lists.grok.org.uk/pipermail/full-disclosure/2004-March/018475.html | mailing-list, x_refsource_FULLDISC | |
http://archives.neohapsis.com/archives/vulnwatch/2004-q1/0056.html | mailing-list, x_refsource_VULNWATCH | |
http://www.debian.org/security/2004/dsa-459 | vendor-advisory, x_refsource_DEBIAN | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A823 | vdb-entry, signature, x_refsource_OVAL | |
http://www.redhat.com/support/errata/RHSA-2004-074.html | vendor-advisory, x_refsource_REDHAT | |
http://www.mandriva.com/security/advisories?name=MDKSA-2004:022 | vendor-advisory, x_refsource_MANDRAKE |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T01:58:11.111Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20040310 Corsaire Security Advisory: Multiple vendor HTTP user agent cookie path traversal issue", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-March/018475.html" }, { "name": "20040310 Corsaire Security Advisory: Multiple vendor HTTP user agent cookie path traversal issue", "tags": [ "mailing-list", "x_refsource_VULNWATCH", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/vulnwatch/2004-q1/0056.html" }, { "name": "DSA-459", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2004/dsa-459" }, { "name": "oval:org.mitre.oval:def:823", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A823" }, { "name": "RHSA-2004:074", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-074.html" }, { "name": "MDKSA-2004:022", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:022" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-03-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Konqueror in KDE 3.1.3 and earlier (kdelibs) allows remote attackers to bypass intended cookie access restrictions on a web application via \"%2e%2e\" (encoded dot dot) directory traversal sequences in a URL, which causes Konqueror to send the cookie outside the specified URL subsets, e.g. to a vulnerable application that runs on the same server as the target application." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20040310 Corsaire Security Advisory: Multiple vendor HTTP user agent cookie path traversal issue", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-March/018475.html" }, { "name": "20040310 Corsaire Security Advisory: Multiple vendor HTTP user agent cookie path traversal issue", "tags": [ "mailing-list", "x_refsource_VULNWATCH" ], "url": "http://archives.neohapsis.com/archives/vulnwatch/2004-q1/0056.html" }, { "name": "DSA-459", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2004/dsa-459" }, { "name": "oval:org.mitre.oval:def:823", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A823" }, { "name": "RHSA-2004:074", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-074.html" }, { "name": "MDKSA-2004:022", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:022" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2003-0592", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Konqueror in KDE 3.1.3 and earlier (kdelibs) allows remote attackers to bypass intended cookie access restrictions on a web application via \"%2e%2e\" (encoded dot dot) directory traversal sequences in a URL, which causes Konqueror to send the cookie outside the specified URL subsets, e.g. to a vulnerable application that runs on the same server as the target application." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20040310 Corsaire Security Advisory: Multiple vendor HTTP user agent cookie path traversal issue", "refsource": "FULLDISC", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-March/018475.html" }, { "name": "20040310 Corsaire Security Advisory: Multiple vendor HTTP user agent cookie path traversal issue", "refsource": "VULNWATCH", "url": "http://archives.neohapsis.com/archives/vulnwatch/2004-q1/0056.html" }, { "name": "DSA-459", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2004/dsa-459" }, { "name": "oval:org.mitre.oval:def:823", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A823" }, { "name": "RHSA-2004:074", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2004-074.html" }, { "name": "MDKSA-2004:022", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:022" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2003-0592", "datePublished": "2004-03-16T05:00:00", "dateReserved": "2003-07-18T00:00:00", "dateUpdated": "2024-08-08T01:58:11.111Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-4976
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/60878 | vdb-entry, x_refsource_XF | |
http://websvn.kde.org/?view=rev&revision=1059140 | x_refsource_CONFIRM | |
https://bugs.kde.org/show_bug.cgi?id=217464 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T07:24:53.689Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "kwebkitpart-webkitpart-xss(60878)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60878" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://websvn.kde.org/?view=rev\u0026revision=1059140" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.kde.org/show_bug.cgi?id=217464" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-12-05T00:00:00", "descriptions": [ { "lang": "en", "value": "Cross-site scripting (XSS) vulnerability in webkitpart.cpp in kwebkitpart allows remote attackers to inject arbitrary web script or HTML via a URL associated with a nonexistent domain name, related to a \"universal XSS\" issue, a similar vulnerability to CVE-2010-2536." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "kwebkitpart-webkitpart-xss(60878)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60878" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://websvn.kde.org/?view=rev\u0026revision=1059140" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.kde.org/show_bug.cgi?id=217464" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-4976", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cross-site scripting (XSS) vulnerability in webkitpart.cpp in kwebkitpart allows remote attackers to inject arbitrary web script or HTML via a URL associated with a nonexistent domain name, related to a \"universal XSS\" issue, a similar vulnerability to CVE-2010-2536." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "kwebkitpart-webkitpart-xss(60878)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60878" }, { "name": "http://websvn.kde.org/?view=rev\u0026revision=1059140", "refsource": "CONFIRM", "url": "http://websvn.kde.org/?view=rev\u0026revision=1059140" }, { "name": "https://bugs.kde.org/show_bug.cgi?id=217464", "refsource": "CONFIRM", "url": "https://bugs.kde.org/show_bug.cgi?id=217464" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-4976", "datePublished": "2010-08-02T20:00:00", "dateReserved": "2010-08-02T00:00:00", "dateUpdated": "2024-08-07T07:24:53.689Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2004-0870
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://securityfocus.com/archive/1/375407 | mailing-list, x_refsource_BUGTRAQ | |
http://securitytracker.com/id?1011330 | vdb-entry, x_refsource_SECTRACK | |
http://www.westpoint.ltd.uk/advisories/wp-04-0001.txt | x_refsource_MISC | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/17417 | vdb-entry, x_refsource_XF |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:31:47.863Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20040916 wp-04-0001: Multiple Browser Cookie Injection Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://securityfocus.com/archive/1/375407" }, { "name": "1011330", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1011330" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.westpoint.ltd.uk/advisories/wp-04-0001.txt" }, { "name": "web-browser-cookie-session-hijack(17417)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17417" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-09-16T00:00:00", "descriptions": [ { "lang": "en", "value": "KDE Konqueror does not prevent cookies that are sent over an insecure channel (HTTP) from also being sent over a secure channel (HTTPS/SSL) in the same domain, which could allow remote attackers to steal cookies and conduct unauthorized activities, aka \"Cross Security Boundary Cookie Injection.\"" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20040916 wp-04-0001: Multiple Browser Cookie Injection Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://securityfocus.com/archive/1/375407" }, { "name": "1011330", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1011330" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.westpoint.ltd.uk/advisories/wp-04-0001.txt" }, { "name": "web-browser-cookie-session-hijack(17417)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17417" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0870", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "KDE Konqueror does not prevent cookies that are sent over an insecure channel (HTTP) from also being sent over a secure channel (HTTPS/SSL) in the same domain, which could allow remote attackers to steal cookies and conduct unauthorized activities, aka \"Cross Security Boundary Cookie Injection.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20040916 wp-04-0001: Multiple Browser Cookie Injection Vulnerabilities", "refsource": "BUGTRAQ", "url": "http://securityfocus.com/archive/1/375407" }, { "name": "1011330", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1011330" }, { "name": "http://www.westpoint.ltd.uk/advisories/wp-04-0001.txt", "refsource": "MISC", "url": "http://www.westpoint.ltd.uk/advisories/wp-04-0001.txt" }, { "name": "web-browser-cookie-session-hijack(17417)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17417" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-0870", "datePublished": "2005-02-13T05:00:00", "dateReserved": "2004-09-14T00:00:00", "dateUpdated": "2024-08-08T00:31:47.863Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2005-4684
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/15331 | vdb-entry, x_refsource_BID | |
http://archives.neohapsis.com/archives/fulldisclosure/2005-11/0123.html | mailing-list, x_refsource_FULLDISC | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/25291 | vdb-entry, x_refsource_XF |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T23:53:28.547Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "15331", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/15331" }, { "name": "20051104 Browser cookie handling: possible cross-domain cookie sharing", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/fulldisclosure/2005-11/0123.html" }, { "name": "konqueror-cookie-information-disclosure(25291)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25291" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-11-04T00:00:00", "descriptions": [ { "lang": "en", "value": "Konqueror can associate a cookie with multiple domains when the DNS resolver has a non-root domain in its search list, which allows remote attackers to trick a user into accepting a cookie for a hostname formed via search-list expansion of the hostname entered by the user, or steal a cookie for an expanded hostname, as demonstrated by an attacker who operates an ap1.com Internet web site to steal cookies associated with an ap1.com.example.com intranet web site." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-19T15:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "15331", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/15331" }, { "name": "20051104 Browser cookie handling: possible cross-domain cookie sharing", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://archives.neohapsis.com/archives/fulldisclosure/2005-11/0123.html" }, { "name": "konqueror-cookie-information-disclosure(25291)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25291" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2005-4684", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Konqueror can associate a cookie with multiple domains when the DNS resolver has a non-root domain in its search list, which allows remote attackers to trick a user into accepting a cookie for a hostname formed via search-list expansion of the hostname entered by the user, or steal a cookie for an expanded hostname, as demonstrated by an attacker who operates an ap1.com Internet web site to steal cookies associated with an ap1.com.example.com intranet web site." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "15331", "refsource": "BID", "url": "http://www.securityfocus.com/bid/15331" }, { "name": "20051104 Browser cookie handling: possible cross-domain cookie sharing", "refsource": "FULLDISC", "url": "http://archives.neohapsis.com/archives/fulldisclosure/2005-11/0123.html" }, { "name": "konqueror-cookie-information-disclosure(25291)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25291" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2005-4684", "datePublished": "2006-02-01T02:00:00", "dateReserved": "2006-01-31T00:00:00", "dateUpdated": "2024-08-07T23:53:28.547Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-6591
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://securityreason.com/securityalert/3498 | third-party-advisory, x_refsource_SREASON | |
http://www.securityfocus.com/archive/1/483937/100/100/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://www.securityfocus.com/archive/1/483960/100/100/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://www.securityfocus.com/archive/1/483929/100/100/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://nils.toedtmann.net/pub/subjectAltName.txt | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T16:11:06.084Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "3498", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/3498" }, { "name": "20071118 Re: Certificate spoofing issue with Mozilla, Konqueror, Safari 2", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/483937/100/100/threaded" }, { "name": "20071118 RE: Certificate spoofing issue with Mozilla, Konqueror, Safari 2", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/483960/100/100/threaded" }, { "name": "20071118 Certificate spoofing issue with Mozilla, Konqueror, Safari 2", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/483929/100/100/threaded" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://nils.toedtmann.net/pub/subjectAltName.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-11-18T00:00:00", "descriptions": [ { "lang": "en", "value": "KDE Konqueror 3.5.5 and 3.95.00, when a user accepts an SSL server certificate on the basis of the CN domain name in the DN field, regards the certificate as also accepted for all domain names in subjectAltName:dNSName fields, even though these fields cannot be examined in the product, which makes it easier for remote attackers to trick a user into accepting an invalid certificate for a spoofed web site." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-15T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "3498", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/3498" }, { "name": "20071118 Re: Certificate spoofing issue with Mozilla, Konqueror, Safari 2", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/483937/100/100/threaded" }, { "name": "20071118 RE: Certificate spoofing issue with Mozilla, Konqueror, Safari 2", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/483960/100/100/threaded" }, { "name": "20071118 Certificate spoofing issue with Mozilla, Konqueror, Safari 2", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/483929/100/100/threaded" }, { "tags": [ "x_refsource_MISC" ], "url": "http://nils.toedtmann.net/pub/subjectAltName.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-6591", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "KDE Konqueror 3.5.5 and 3.95.00, when a user accepts an SSL server certificate on the basis of the CN domain name in the DN field, regards the certificate as also accepted for all domain names in subjectAltName:dNSName fields, even though these fields cannot be examined in the product, which makes it easier for remote attackers to trick a user into accepting an invalid certificate for a spoofed web site." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "3498", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/3498" }, { "name": "20071118 Re: Certificate spoofing issue with Mozilla, Konqueror, Safari 2", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/483937/100/100/threaded" }, { "name": "20071118 RE: Certificate spoofing issue with Mozilla, Konqueror, Safari 2", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/483960/100/100/threaded" }, { "name": "20071118 Certificate spoofing issue with Mozilla, Konqueror, Safari 2", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/483929/100/100/threaded" }, { "name": "http://nils.toedtmann.net/pub/subjectAltName.txt", "refsource": "MISC", "url": "http://nils.toedtmann.net/pub/subjectAltName.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-6591", "datePublished": "2007-12-28T21:00:00", "dateReserved": "2007-12-28T00:00:00", "dateUpdated": "2024-08-07T16:11:06.084Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2002-0862
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1332 | vdb-entry, signature, x_refsource_OVAL | |
http://marc.info/?l=bugtraq&m=102918200405308&w=2 | mailing-list, x_refsource_BUGTRAQ | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1056 | vdb-entry, signature, x_refsource_OVAL | |
http://marc.info/?l=bugtraq&m=102866120821995&w=2 | mailing-list, x_refsource_BUGTRAQ | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/9776 | vdb-entry, x_refsource_XF | |
http://marc.info/?l=bugtraq&m=102976967730450&w=2 | mailing-list, x_refsource_BUGTRAQ | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2671 | vdb-entry, signature, x_refsource_OVAL | |
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-050 | vendor-advisory, x_refsource_MS |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T03:03:49.357Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "oval:org.mitre.oval:def:1332", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1332" }, { "name": "20020812 IE SSL Exploit", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=102918200405308\u0026w=2" }, { "name": "oval:org.mitre.oval:def:1056", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1056" }, { "name": "20020805 IE SSL Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=102866120821995\u0026w=2" }, { "name": "ssl-ca-certificate-spoofing(9776)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/9776" }, { "name": "20020819 Insufficient Verification of Client Certificates in IIS 5.0 pre sp3", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=102976967730450\u0026w=2" }, { "name": "oval:org.mitre.oval:def:2671", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2671" }, { "name": "MS02-050", "tags": [ "vendor-advisory", "x_refsource_MS", "x_transferred" ], "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-050" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-08-05T00:00:00", "descriptions": [ { "lang": "en", "value": "The (1) CertGetCertificateChain, (2) CertVerifyCertificateChainPolicy, and (3) WinVerifyTrust APIs within the CryptoAPI for Microsoft products including Microsoft Windows 98 through XP, Office for Mac, Internet Explorer for Mac, and Outlook Express for Mac, do not properly verify the Basic Constraints of intermediate CA-signed X.509 certificates, which allows remote attackers to spoof the certificates of trusted sites via a man-in-the-middle attack for SSL sessions, as originally reported for Internet Explorer and IIS." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-12T19:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "oval:org.mitre.oval:def:1332", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1332" }, { "name": "20020812 IE SSL Exploit", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=102918200405308\u0026w=2" }, { "name": "oval:org.mitre.oval:def:1056", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1056" }, { "name": "20020805 IE SSL Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=102866120821995\u0026w=2" }, { "name": "ssl-ca-certificate-spoofing(9776)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/9776" }, { "name": "20020819 Insufficient Verification of Client Certificates in IIS 5.0 pre sp3", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=102976967730450\u0026w=2" }, { "name": "oval:org.mitre.oval:def:2671", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2671" }, { "name": "MS02-050", "tags": [ "vendor-advisory", "x_refsource_MS" ], "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-050" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-0862", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The (1) CertGetCertificateChain, (2) CertVerifyCertificateChainPolicy, and (3) WinVerifyTrust APIs within the CryptoAPI for Microsoft products including Microsoft Windows 98 through XP, Office for Mac, Internet Explorer for Mac, and Outlook Express for Mac, do not properly verify the Basic Constraints of intermediate CA-signed X.509 certificates, which allows remote attackers to spoof the certificates of trusted sites via a man-in-the-middle attack for SSL sessions, as originally reported for Internet Explorer and IIS." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "oval:org.mitre.oval:def:1332", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1332" }, { "name": "20020812 IE SSL Exploit", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=102918200405308\u0026w=2" }, { "name": "oval:org.mitre.oval:def:1056", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1056" }, { "name": "20020805 IE SSL Vulnerability", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=102866120821995\u0026w=2" }, { "name": "ssl-ca-certificate-spoofing(9776)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/9776" }, { "name": "20020819 Insufficient Verification of Client Certificates in IIS 5.0 pre sp3", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=102976967730450\u0026w=2" }, { "name": "oval:org.mitre.oval:def:2671", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2671" }, { "name": "MS02-050", "refsource": "MS", "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-050" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-0862", "datePublished": "2002-09-10T04:00:00", "dateReserved": "2002-08-15T00:00:00", "dateUpdated": "2024-08-08T03:03:49.357Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-6000
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://securityreason.com/securityalert/3370 | third-party-advisory, x_refsource_SREASON | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/38456 | vdb-entry, x_refsource_XF | |
http://www.securityfocus.com/bid/26435 | vdb-entry, x_refsource_BID | |
http://www.securityfocus.com/archive/1/483705/100/0/threaded | mailing-list, x_refsource_BUGTRAQ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T15:47:00.640Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "3370", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/3370" }, { "name": "konqueror-cookie-dos(38456)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38456" }, { "name": "26435", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/26435" }, { "name": "20071114 Konqueror Remote Denial Of Service", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/483705/100/0/threaded" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-11-14T00:00:00", "descriptions": [ { "lang": "en", "value": "KDE Konqueror 3.5.6 and earlier allows remote attackers to cause a denial of service (crash) via large HTTP cookie parameters." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-15T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "3370", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/3370" }, { "name": "konqueror-cookie-dos(38456)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38456" }, { "name": "26435", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/26435" }, { "name": "20071114 Konqueror Remote Denial Of Service", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/483705/100/0/threaded" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-6000", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "KDE Konqueror 3.5.6 and earlier allows remote attackers to cause a denial of service (crash) via large HTTP cookie parameters." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "3370", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/3370" }, { "name": "konqueror-cookie-dos(38456)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38456" }, { "name": "26435", "refsource": "BID", "url": "http://www.securityfocus.com/bid/26435" }, { "name": "20071114 Konqueror Remote Denial Of Service", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/483705/100/0/threaded" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-6000", "datePublished": "2007-11-15T22:00:00", "dateReserved": "2007-11-15T00:00:00", "dateUpdated": "2024-08-07T15:47:00.640Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-4382
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/archive/1/496849/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/45645 | vdb-entry, x_refsource_XF |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T10:17:08.992Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20080930 Re: MS Internet Explorer 7 Denial Of Service Exploit", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/496849/100/0/threaded" }, { "name": "konqueror-alert-function-dos(45645)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45645" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-09-30T00:00:00", "descriptions": [ { "lang": "en", "value": "Konqueror in KDE 3.5.9 allows remote attackers to cause a denial of service (application crash) via Javascript that calls the alert function with a URL-encoded string of a large number of invalid characters." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-11T19:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20080930 Re: MS Internet Explorer 7 Denial Of Service Exploit", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/496849/100/0/threaded" }, { "name": "konqueror-alert-function-dos(45645)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45645" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-4382", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Konqueror in KDE 3.5.9 allows remote attackers to cause a denial of service (application crash) via Javascript that calls the alert function with a URL-encoded string of a large number of invalid characters." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20080930 Re: MS Internet Explorer 7 Denial Of Service Exploit", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/496849/100/0/threaded" }, { "name": "konqueror-alert-function-dos(45645)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45645" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-4382", "datePublished": "2008-10-02T18:00:00", "dateReserved": "2008-10-02T00:00:00", "dateUpdated": "2024-08-07T10:17:08.992Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2004-0411
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:17:14.648Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2004:222", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-222.html" }, { "name": "SuSE-SA:2003:014", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2004_14_kdelibs.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.kde.org/info/security/advisory-20040517-1.txt" }, { "name": "kde-url-handler-gain-access(16163)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16163" }, { "name": "FEDORA-2004-121", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.securityfocus.com/advisories/6717" }, { "name": "20040513 Opera Telnet URI Handler Vulnerability also applies to other browsers", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/363225" }, { "name": "DSA-518", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2004/dsa-518" }, { "name": "FEDORA-2004-122", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.securityfocus.com/advisories/6743" }, { "name": "6107", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/6107" }, { "name": "20040517 KDE Security Advisory: URI Handler Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=108481412427344\u0026w=2" }, { "name": "11602", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/11602" }, { "name": "CLA-2004:843", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000843" }, { "name": "SSA:2004-238", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE", "x_transferred" ], "url": "http://www.slackware.org/security/viewer.php?l=slackware-security\u0026y=2004\u0026m=slackware-security.362635" }, { "name": "GLSA-200405-11", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200405-11.xml" }, { "name": "oval:org.mitre.oval:def:954", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A954" }, { "name": "10358", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/10358" }, { "name": "O-146", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC", "x_transferred" ], "url": "http://www.ciac.org/ciac/bulletins/o-146.shtml" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-05-17T00:00:00", "descriptions": [ { "lang": "en", "value": "The URI handlers in Konqueror for KDE 3.2.2 and earlier do not properly filter \"-\" characters that begin a hostname in a (1) telnet, (2) rlogin, (3) ssh, or (4) mailto URI, which allows remote attackers to manipulate the options that are passed to the associated programs, possibly to read arbitrary files or execute arbitrary code." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "RHSA-2004:222", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-222.html" }, { "name": "SuSE-SA:2003:014", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2004_14_kdelibs.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.kde.org/info/security/advisory-20040517-1.txt" }, { "name": "kde-url-handler-gain-access(16163)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16163" }, { "name": "FEDORA-2004-121", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.securityfocus.com/advisories/6717" }, { "name": "20040513 Opera Telnet URI Handler Vulnerability also applies to other browsers", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/363225" }, { "name": "DSA-518", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2004/dsa-518" }, { "name": "FEDORA-2004-122", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.securityfocus.com/advisories/6743" }, { "name": "6107", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/6107" }, { "name": "20040517 KDE Security Advisory: URI Handler Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=108481412427344\u0026w=2" }, { "name": "11602", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/11602" }, { "name": "CLA-2004:843", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000843" }, { "name": "SSA:2004-238", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE" ], "url": "http://www.slackware.org/security/viewer.php?l=slackware-security\u0026y=2004\u0026m=slackware-security.362635" }, { "name": "GLSA-200405-11", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200405-11.xml" }, { "name": "oval:org.mitre.oval:def:954", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A954" }, { "name": "10358", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/10358" }, { "name": "O-146", "tags": [ "third-party-advisory", "government-resource", "x_refsource_CIAC" ], "url": "http://www.ciac.org/ciac/bulletins/o-146.shtml" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0411", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The URI handlers in Konqueror for KDE 3.2.2 and earlier do not properly filter \"-\" characters that begin a hostname in a (1) telnet, (2) rlogin, (3) ssh, or (4) mailto URI, which allows remote attackers to manipulate the options that are passed to the associated programs, possibly to read arbitrary files or execute arbitrary code." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2004:222", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2004-222.html" }, { "name": "SuSE-SA:2003:014", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2004_14_kdelibs.html" }, { "name": "http://www.kde.org/info/security/advisory-20040517-1.txt", "refsource": "CONFIRM", "url": "http://www.kde.org/info/security/advisory-20040517-1.txt" }, { "name": "kde-url-handler-gain-access(16163)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16163" }, { "name": "FEDORA-2004-121", "refsource": "FEDORA", "url": "http://www.securityfocus.com/advisories/6717" }, { "name": "20040513 Opera Telnet URI Handler Vulnerability also applies to other browsers", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/363225" }, { "name": "DSA-518", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2004/dsa-518" }, { "name": "FEDORA-2004-122", "refsource": "FEDORA", "url": "http://www.securityfocus.com/advisories/6743" }, { "name": "6107", "refsource": "OSVDB", "url": "http://www.osvdb.org/6107" }, { "name": "20040517 KDE Security Advisory: URI Handler Vulnerabilities", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=108481412427344\u0026w=2" }, { "name": "11602", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/11602" }, { "name": "CLA-2004:843", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000843" }, { "name": "SSA:2004-238", "refsource": "SLACKWARE", "url": "http://www.slackware.org/security/viewer.php?l=slackware-security\u0026y=2004\u0026m=slackware-security.362635" }, { "name": "GLSA-200405-11", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200405-11.xml" }, { "name": "oval:org.mitre.oval:def:954", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A954" }, { "name": "10358", "refsource": "BID", "url": "http://www.securityfocus.com/bid/10358" }, { "name": "O-146", "refsource": "CIAC", "url": "http://www.ciac.org/ciac/bulletins/o-146.shtml" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-0411", "datePublished": "2004-05-20T04:00:00", "dateReserved": "2004-04-16T00:00:00", "dateUpdated": "2024-08-08T00:17:14.648Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-2537
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T05:52:15.290Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.g-sec.lu/one-bug-to-rule-them-all.html" }, { "name": "FEDORA-2009-8039", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01177.html" }, { "name": "MDVSA-2009:330", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:330" }, { "name": "FEDORA-2009-8046", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01199.html" }, { "name": "20090715 Re:[GSEC-TZO-44-2009] One bug to rule them all - Firefox, IE, Safari,Opera, Chrome,Seamonkey,iPhone,iPod,Wii,PS3....", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/504988/100/0/threaded" }, { "name": "36062", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36062" }, { "name": "36057", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36057" }, { "name": "20090716 Re[2]: [GSEC-TZO-44-2009] One bug to rule them all - Firefox, IE, Safari,Opera, Chrome,Seamonkey,iPhone,iPod,Wii,PS3....", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/505006/100/0/threaded" }, { "name": "9160", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "http://www.exploit-db.com/exploits/9160" }, { "name": "FEDORA-2009-8049", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01196.html" }, { "name": "20090715 [GSEC-TZO-44-2009] One bug to rule them all - Firefox, IE, Safari,Opera, Chrome,Seamonkey,iPhone,iPod,Wii,PS3....", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/504969/100/0/threaded" }, { "name": "konqueror-integer-value-dos(52871)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52871" }, { "name": "20090715 Re: [GSEC-TZO-44-2009] One bug to rule them all - Firefox, IE, Safari,Opera, Chrome,Seamonkey,iPhone,iPod,Wii,PS3....", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/504989/100/0/threaded" }, { "name": "FEDORA-2009-8020", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01200.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-07-15T00:00:00", "descriptions": [ { "lang": "en", "value": "KDE Konqueror allows remote attackers to cause a denial of service (memory consumption) via a large integer value for the length property of a Select object, a related issue to CVE-2009-1692." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-10T18:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://www.g-sec.lu/one-bug-to-rule-them-all.html" }, { "name": "FEDORA-2009-8039", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01177.html" }, { "name": "MDVSA-2009:330", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:330" }, { "name": "FEDORA-2009-8046", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01199.html" }, { "name": "20090715 Re:[GSEC-TZO-44-2009] One bug to rule them all - Firefox, IE, Safari,Opera, Chrome,Seamonkey,iPhone,iPod,Wii,PS3....", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/504988/100/0/threaded" }, { "name": "36062", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36062" }, { "name": "36057", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36057" }, { "name": "20090716 Re[2]: [GSEC-TZO-44-2009] One bug to rule them all - Firefox, IE, Safari,Opera, Chrome,Seamonkey,iPhone,iPod,Wii,PS3....", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/505006/100/0/threaded" }, { "name": "9160", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "http://www.exploit-db.com/exploits/9160" }, { "name": "FEDORA-2009-8049", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01196.html" }, { "name": "20090715 [GSEC-TZO-44-2009] One bug to rule them all - Firefox, IE, Safari,Opera, Chrome,Seamonkey,iPhone,iPod,Wii,PS3....", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/504969/100/0/threaded" }, { "name": "konqueror-integer-value-dos(52871)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52871" }, { "name": "20090715 Re: [GSEC-TZO-44-2009] One bug to rule them all - Firefox, IE, Safari,Opera, Chrome,Seamonkey,iPhone,iPod,Wii,PS3....", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/504989/100/0/threaded" }, { "name": "FEDORA-2009-8020", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01200.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-2537", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "KDE Konqueror allows remote attackers to cause a denial of service (memory consumption) via a large integer value for the length property of a Select object, a related issue to CVE-2009-1692." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.g-sec.lu/one-bug-to-rule-them-all.html", "refsource": "MISC", "url": "http://www.g-sec.lu/one-bug-to-rule-them-all.html" }, { "name": "FEDORA-2009-8039", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01177.html" }, { "name": "MDVSA-2009:330", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:330" }, { "name": "FEDORA-2009-8046", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01199.html" }, { "name": "20090715 Re:[GSEC-TZO-44-2009] One bug to rule them all - Firefox, IE, Safari,Opera, Chrome,Seamonkey,iPhone,iPod,Wii,PS3....", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/504988/100/0/threaded" }, { "name": "36062", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36062" }, { "name": "36057", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36057" }, { "name": "20090716 Re[2]: [GSEC-TZO-44-2009] One bug to rule them all - Firefox, IE, Safari,Opera, Chrome,Seamonkey,iPhone,iPod,Wii,PS3....", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/505006/100/0/threaded" }, { "name": "9160", "refsource": "EXPLOIT-DB", "url": "http://www.exploit-db.com/exploits/9160" }, { "name": "FEDORA-2009-8049", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01196.html" }, { "name": "20090715 [GSEC-TZO-44-2009] One bug to rule them all - Firefox, IE, Safari,Opera, Chrome,Seamonkey,iPhone,iPod,Wii,PS3....", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/504969/100/0/threaded" }, { "name": "konqueror-integer-value-dos(52871)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52871" }, { "name": "20090715 Re: [GSEC-TZO-44-2009] One bug to rule them all - Firefox, IE, Safari,Opera, Chrome,Seamonkey,iPhone,iPod,Wii,PS3....", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/504989/100/0/threaded" }, { "name": "FEDORA-2009-8020", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01200.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-2537", "datePublished": "2009-07-20T18:00:00", "dateReserved": "2009-07-20T00:00:00", "dateUpdated": "2024-08-07T05:52:15.290Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-5712
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/47696 | vdb-entry, x_refsource_XF | |
https://www.exploit-db.com/exploits/6704 | exploit, x_refsource_EXPLOIT-DB | |
http://securityreason.com/securityalert/4806 | third-party-advisory, x_refsource_SREASON |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T11:04:44.178Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "konqueror-htmlparser-dos(47696)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47696" }, { "name": "6704", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/6704" }, { "name": "4806", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/4806" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-10-08T00:00:00", "descriptions": [ { "lang": "en", "value": "The HTML parser in KDE Konqueror 3.5.9 allows remote attackers to cause a denial of service (application crash) via (1) a long COLOR attribute in an HR element; or a long (a) BGCOLOR or (b) BORDERCOLOR attribute in a (2) TABLE, (3) TD, or (4) TR element. NOTE: the FONT vector is already covered by CVE-2008-4514." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "konqueror-htmlparser-dos(47696)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47696" }, { "name": "6704", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/6704" }, { "name": "4806", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/4806" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-5712", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The HTML parser in KDE Konqueror 3.5.9 allows remote attackers to cause a denial of service (application crash) via (1) a long COLOR attribute in an HR element; or a long (a) BGCOLOR or (b) BORDERCOLOR attribute in a (2) TABLE, (3) TD, or (4) TR element. NOTE: the FONT vector is already covered by CVE-2008-4514." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "konqueror-htmlparser-dos(47696)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47696" }, { "name": "6704", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/6704" }, { "name": "4806", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/4806" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-5712", "datePublished": "2008-12-24T17:00:00", "dateReserved": "2008-12-24T00:00:00", "dateUpdated": "2024-08-07T11:04:44.178Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2004-0746
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://secunia.com/advisories/12341 | third-party-advisory, x_refsource_SECUNIA | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/17063 | vdb-entry, x_refsource_XF | |
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000864 | vendor-advisory, x_refsource_CONECTIVA | |
http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:086 | vendor-advisory, x_refsource_MANDRAKE | |
http://www.securityfocus.com/bid/10991 | vdb-entry, x_refsource_BID | |
http://www.kde.org/info/security/advisory-20040823-1.txt | x_refsource_CONFIRM | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11281 | vdb-entry, signature, x_refsource_OVAL | |
http://marc.info/?l=bugtraq&m=109327681304401&w=2 | mailing-list, x_refsource_BUGTRAQ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:31:46.647Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "12341", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/12341" }, { "name": "kde-konqueror-cookie-set(17063)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17063" }, { "name": "CLA-2004:864", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000864" }, { "name": "MDKSA-2004:086", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:086" }, { "name": "10991", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/10991" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.kde.org/info/security/advisory-20040823-1.txt" }, { "name": "oval:org.mitre.oval:def:11281", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11281" }, { "name": "20040823 KDE Security Advisory: Konqueror Cross-Domain Cookie Injection", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=109327681304401\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-08-20T00:00:00", "descriptions": [ { "lang": "en", "value": "Konqueror in KDE 3.2.3 and earlier allows web sites to set cookies for country-specific top-level domains, such as .ltd.uk, .plc.uk and .firm.in, which could allow remote attackers to perform a session fixation attack and hijack a user\u0027s HTTP session." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "12341", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/12341" }, { "name": "kde-konqueror-cookie-set(17063)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17063" }, { "name": "CLA-2004:864", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000864" }, { "name": "MDKSA-2004:086", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:086" }, { "name": "10991", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/10991" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.kde.org/info/security/advisory-20040823-1.txt" }, { "name": "oval:org.mitre.oval:def:11281", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11281" }, { "name": "20040823 KDE Security Advisory: Konqueror Cross-Domain Cookie Injection", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=109327681304401\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0746", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Konqueror in KDE 3.2.3 and earlier allows web sites to set cookies for country-specific top-level domains, such as .ltd.uk, .plc.uk and .firm.in, which could allow remote attackers to perform a session fixation attack and hijack a user\u0027s HTTP session." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "12341", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/12341" }, { "name": "kde-konqueror-cookie-set(17063)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17063" }, { "name": "CLA-2004:864", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000864" }, { "name": "MDKSA-2004:086", "refsource": "MANDRAKE", "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:086" }, { "name": "10991", "refsource": "BID", "url": "http://www.securityfocus.com/bid/10991" }, { "name": "http://www.kde.org/info/security/advisory-20040823-1.txt", "refsource": "CONFIRM", "url": "http://www.kde.org/info/security/advisory-20040823-1.txt" }, { "name": "oval:org.mitre.oval:def:11281", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11281" }, { "name": "20040823 KDE Security Advisory: Konqueror Cross-Domain Cookie Injection", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=109327681304401\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-0746", "datePublished": "2004-09-14T04:00:00", "dateReserved": "2004-07-26T00:00:00", "dateUpdated": "2024-08-08T00:31:46.647Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2003-0459
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://lists.grok.org.uk/pipermail/full-disclosure/2003-July/007300.html | mailing-list, x_refsource_FULLDISC | |
http://www.kde.org/info/security/advisory-20030729-1.txt | x_refsource_CONFIRM | |
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000747 | vendor-advisory, x_refsource_CONECTIVA | |
http://www.debian.org/security/2003/dsa-361 | vendor-advisory, x_refsource_DEBIAN | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A411 | vdb-entry, signature, x_refsource_OVAL | |
http://marc.info/?l=bugtraq&m=105986238428061&w=2 | mailing-list, x_refsource_BUGTRAQ | |
http://www.redhat.com/support/errata/RHSA-2003-236.html | vendor-advisory, x_refsource_REDHAT | |
http://www.redhat.com/support/errata/RHSA-2003-235.html | vendor-advisory, x_refsource_REDHAT | |
http://www.turbolinux.com/security/TLSA-2003-45.txt | vendor-advisory, x_refsource_TURBO | |
http://www.mandriva.com/security/advisories?name=MDKSA-2003:079 | vendor-advisory, x_refsource_MANDRAKE |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T01:58:09.652Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20030729 KDE Security Advisory: Konqueror Referrer Authentication Leak", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2003-July/007300.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.kde.org/info/security/advisory-20030729-1.txt" }, { "name": "CLA-2003:747", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000747" }, { "name": "DSA-361", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2003/dsa-361" }, { "name": "oval:org.mitre.oval:def:411", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A411" }, { "name": "20030802 [slackware-security] KDE packages updated (SSA:2003-213-01)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=105986238428061\u0026w=2" }, { "name": "RHSA-2003:236", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-236.html" }, { "name": "RHSA-2003:235", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-235.html" }, { "name": "TLSA-2003-45", "tags": [ "vendor-advisory", "x_refsource_TURBO", "x_transferred" ], "url": "http://www.turbolinux.com/security/TLSA-2003-45.txt" }, { "name": "MDKSA-2003:079", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:079" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2003-07-29T00:00:00", "descriptions": [ { "lang": "en", "value": "KDE Konqueror for KDE 3.1.2 and earlier does not remove authentication credentials from URLs of the \"user:password@host\" form in the HTTP-Referer header, which could allow remote web sites to steal the credentials for pages that link to the sites." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20030729 KDE Security Advisory: Konqueror Referrer Authentication Leak", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2003-July/007300.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.kde.org/info/security/advisory-20030729-1.txt" }, { "name": "CLA-2003:747", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000747" }, { "name": "DSA-361", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2003/dsa-361" }, { "name": "oval:org.mitre.oval:def:411", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A411" }, { "name": "20030802 [slackware-security] KDE packages updated (SSA:2003-213-01)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=105986238428061\u0026w=2" }, { "name": "RHSA-2003:236", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-236.html" }, { "name": "RHSA-2003:235", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-235.html" }, { "name": "TLSA-2003-45", "tags": [ "vendor-advisory", "x_refsource_TURBO" ], "url": "http://www.turbolinux.com/security/TLSA-2003-45.txt" }, { "name": "MDKSA-2003:079", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:079" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2003-0459", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "KDE Konqueror for KDE 3.1.2 and earlier does not remove authentication credentials from URLs of the \"user:password@host\" form in the HTTP-Referer header, which could allow remote web sites to steal the credentials for pages that link to the sites." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20030729 KDE Security Advisory: Konqueror Referrer Authentication Leak", "refsource": "FULLDISC", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2003-July/007300.html" }, { "name": "http://www.kde.org/info/security/advisory-20030729-1.txt", "refsource": "CONFIRM", "url": "http://www.kde.org/info/security/advisory-20030729-1.txt" }, { "name": "CLA-2003:747", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000747" }, { "name": "DSA-361", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2003/dsa-361" }, { "name": "oval:org.mitre.oval:def:411", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A411" }, { "name": "20030802 [slackware-security] KDE packages updated (SSA:2003-213-01)", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=105986238428061\u0026w=2" }, { "name": "RHSA-2003:236", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2003-236.html" }, { "name": "RHSA-2003:235", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2003-235.html" }, { "name": "TLSA-2003-45", "refsource": "TURBO", "url": "http://www.turbolinux.com/security/TLSA-2003-45.txt" }, { "name": "MDKSA-2003:079", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2003:079" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2003-0459", "datePublished": "2003-08-01T04:00:00", "dateReserved": "2003-06-26T00:00:00", "dateUpdated": "2024-08-08T01:58:09.652Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2006-3672
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.mandriva.com/security/advisories?name=MDKSA-2006:130 | vendor-advisory, x_refsource_MANDRIVA | |
http://www.osvdb.org/27058 | vdb-entry, x_refsource_OSVDB | |
http://www.securityfocus.com/bid/18978 | vdb-entry, x_refsource_BID | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/27744 | vdb-entry, x_refsource_XF | |
http://www.vupen.com/english/advisories/2006/2812 | vdb-entry, x_refsource_VUPEN | |
http://browserfun.blogspot.com/2006/07/mobb-14-konqueror-replacechild.html | x_refsource_MISC | |
http://www.ubuntu.com/usn/usn-322-1 | vendor-advisory, x_refsource_UBUNTU |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T18:39:53.579Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "MDKSA-2006:130", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:130" }, { "name": "27058", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/27058" }, { "name": "18978", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/18978" }, { "name": "konqueror-replacechild-dos(27744)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27744" }, { "name": "ADV-2006-2812", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/2812" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://browserfun.blogspot.com/2006/07/mobb-14-konqueror-replacechild.html" }, { "name": "USN-322-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-322-1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-07-13T00:00:00", "descriptions": [ { "lang": "en", "value": "KDE Konqueror 3.5.1 and earlier allows remote attackers to cause a denial of service (application crash) by calling the replaceChild method on a DOM object, which triggers a null dereference, as demonstrated by calling document.replaceChild with a 0 (zero) argument." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-19T15:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "MDKSA-2006:130", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:130" }, { "name": "27058", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/27058" }, { "name": "18978", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/18978" }, { "name": "konqueror-replacechild-dos(27744)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27744" }, { "name": "ADV-2006-2812", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/2812" }, { "tags": [ "x_refsource_MISC" ], "url": "http://browserfun.blogspot.com/2006/07/mobb-14-konqueror-replacechild.html" }, { "name": "USN-322-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-322-1" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-3672", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "KDE Konqueror 3.5.1 and earlier allows remote attackers to cause a denial of service (application crash) by calling the replaceChild method on a DOM object, which triggers a null dereference, as demonstrated by calling document.replaceChild with a 0 (zero) argument." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "MDKSA-2006:130", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:130" }, { "name": "27058", "refsource": "OSVDB", "url": "http://www.osvdb.org/27058" }, { "name": "18978", "refsource": "BID", "url": "http://www.securityfocus.com/bid/18978" }, { "name": "konqueror-replacechild-dos(27744)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27744" }, { "name": "ADV-2006-2812", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/2812" }, { "name": "http://browserfun.blogspot.com/2006/07/mobb-14-konqueror-replacechild.html", "refsource": "MISC", "url": "http://browserfun.blogspot.com/2006/07/mobb-14-konqueror-replacechild.html" }, { "name": "USN-322-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-322-1" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-3672", "datePublished": "2006-07-18T01:00:00", "dateReserved": "2006-07-17T00:00:00", "dateUpdated": "2024-08-07T18:39:53.579Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-4229
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://downloads.securityfocus.com/vulnerabilities/exploits/25170.html | x_refsource_MISC | |
http://www.securityfocus.com/archive/1/475266/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://www.securityfocus.com/bid/25170 | vdb-entry, x_refsource_BID | |
http://osvdb.org/42552 | vdb-entry, x_refsource_OSVDB |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T14:46:39.406Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://downloads.securityfocus.com/vulnerabilities/exploits/25170.html" }, { "name": "20070801 [BuHa-Security] DoS Vulnerability in Konqueror 3.5.7", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/475266/100/0/threaded" }, { "name": "25170", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/25170" }, { "name": "42552", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/42552" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-03-05T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in KDE Konqueror 3.5.7 and earlier allows remote attackers to cause a denial of service (failed assertion and application crash) via certain malformed HTML, as demonstrated by a document containing TEXTAREA, BUTTON, BR, BDO, PRE, FRAMESET, and A tags. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-15T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://downloads.securityfocus.com/vulnerabilities/exploits/25170.html" }, { "name": "20070801 [BuHa-Security] DoS Vulnerability in Konqueror 3.5.7", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/475266/100/0/threaded" }, { "name": "25170", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/25170" }, { "name": "42552", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/42552" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-4229", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in KDE Konqueror 3.5.7 and earlier allows remote attackers to cause a denial of service (failed assertion and application crash) via certain malformed HTML, as demonstrated by a document containing TEXTAREA, BUTTON, BR, BDO, PRE, FRAMESET, and A tags. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://downloads.securityfocus.com/vulnerabilities/exploits/25170.html", "refsource": "MISC", "url": "http://downloads.securityfocus.com/vulnerabilities/exploits/25170.html" }, { "name": "20070801 [BuHa-Security] DoS Vulnerability in Konqueror 3.5.7", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/475266/100/0/threaded" }, { "name": "25170", "refsource": "BID", "url": "http://www.securityfocus.com/bid/25170" }, { "name": "42552", "refsource": "OSVDB", "url": "http://osvdb.org/42552" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-4229", "datePublished": "2007-08-08T22:00:00", "dateReserved": "2007-08-08T00:00:00", "dateUpdated": "2024-08-07T14:46:39.406Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2004-0721
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/1598 | vdb-entry, x_refsource_XF | |
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000864 | vendor-advisory, x_refsource_CONECTIVA | |
http://secunia.com/advisories/11978 | third-party-advisory, x_refsource_SECUNIA | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11371 | vdb-entry, signature, x_refsource_OVAL | |
http://www.kde.org/info/security/advisory-20040811-3.txt | x_refsource_CONFIRM | |
http://security.gentoo.org/glsa/glsa-200408-13.xml | vendor-advisory, x_refsource_GENTOO | |
http://marc.info/?l=bugtraq&m=109225538901170&w=2 | mailing-list, x_refsource_BUGTRAQ | |
http://secunia.com/multiple_browsers_frame_injection_vulnerability_test/ | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:24:27.114Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "http-frame-spoof(1598)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1598" }, { "name": "CLA-2004:864", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000864" }, { "name": "11978", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/11978" }, { "name": "oval:org.mitre.oval:def:11371", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11371" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.kde.org/info/security/advisory-20040811-3.txt" }, { "name": "200408-13", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200408-13.xml" }, { "name": "20040811 KDE Security Advisories: Temporary File and Konqueror Frame Injection Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=109225538901170\u0026w=2" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://secunia.com/multiple_browsers_frame_injection_vulnerability_test/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-07-02T00:00:00", "descriptions": [ { "lang": "en", "value": "Konqueror 3.1.3, 3.2.2, and possibly other versions does not properly prevent a frame in one domain from injecting content into a frame that belongs to another domain, which facilitates web site spoofing and other attacks, aka the frame injection vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "http-frame-spoof(1598)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1598" }, { "name": "CLA-2004:864", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000864" }, { "name": "11978", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/11978" }, { "name": "oval:org.mitre.oval:def:11371", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11371" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.kde.org/info/security/advisory-20040811-3.txt" }, { "name": "200408-13", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200408-13.xml" }, { "name": "20040811 KDE Security Advisories: Temporary File and Konqueror Frame Injection Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=109225538901170\u0026w=2" }, { "tags": [ "x_refsource_MISC" ], "url": "http://secunia.com/multiple_browsers_frame_injection_vulnerability_test/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0721", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Konqueror 3.1.3, 3.2.2, and possibly other versions does not properly prevent a frame in one domain from injecting content into a frame that belongs to another domain, which facilitates web site spoofing and other attacks, aka the frame injection vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http-frame-spoof(1598)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1598" }, { "name": "CLA-2004:864", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000864" }, { "name": "11978", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/11978" }, { "name": "oval:org.mitre.oval:def:11371", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11371" }, { "name": "http://www.kde.org/info/security/advisory-20040811-3.txt", "refsource": "CONFIRM", "url": "http://www.kde.org/info/security/advisory-20040811-3.txt" }, { "name": "200408-13", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200408-13.xml" }, { "name": "20040811 KDE Security Advisories: Temporary File and Konqueror Frame Injection Vulnerabilities", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=109225538901170\u0026w=2" }, { "name": "http://secunia.com/multiple_browsers_frame_injection_vulnerability_test/", "refsource": "MISC", "url": "http://secunia.com/multiple_browsers_frame_injection_vulnerability_test/" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-0721", "datePublished": "2004-07-23T04:00:00", "dateReserved": "2004-07-22T00:00:00", "dateUpdated": "2024-08-08T00:24:27.114Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2002-0970
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/9776 | vdb-entry, x_refsource_XF | |
http://www.redhat.com/support/errata/RHSA-2002-220.html | vendor-advisory, x_refsource_REDHAT | |
http://www.securityfocus.com/bid/5410 | vdb-entry, x_refsource_BID | |
http://www.kde.org/info/security/advisory-20020818-1.txt | x_refsource_CONFIRM | |
http://marc.info/?l=bugtraq&m=102918241005893&w=2 | mailing-list, x_refsource_BUGTRAQ | |
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000519 | vendor-advisory, x_refsource_CONECTIVA | |
http://www.redhat.com/support/errata/RHSA-2002-221.html | vendor-advisory, x_refsource_REDHAT | |
http://archives.neohapsis.com/archives/bugtraq/2002-08/0170.html | mailing-list, x_refsource_BUGTRAQ | |
http://www.debian.org/security/2002/dsa-155 | vendor-advisory, x_refsource_DEBIAN | |
http://www.mandrakesoft.com/security/advisories?name=MDKSA-2002:058 | vendor-advisory, x_refsource_MANDRAKE | |
ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-047.0.txt | vendor-advisory, x_refsource_CALDERA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T03:12:16.325Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ssl-ca-certificate-spoofing(9776)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/9776" }, { "name": "RHSA-2002:220", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-220.html" }, { "name": "5410", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/5410" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.kde.org/info/security/advisory-20020818-1.txt" }, { "name": "20020812 Re: IE SSL Vulnerability (Konqueror affected too)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=102918241005893\u0026w=2" }, { "name": "CLA-2002:519", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000519" }, { "name": "RHSA-2002:221", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-221.html" }, { "name": "20020818 KDE Security Advisory: Konqueror SSL vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2002-08/0170.html" }, { "name": "DSA-155", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2002/dsa-155" }, { "name": "MDKSA-2002:058", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2002:058" }, { "name": "CSSA-2002-047.0", "tags": [ "vendor-advisory", "x_refsource_CALDERA", "x_transferred" ], "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-047.0.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-08-12T00:00:00", "descriptions": [ { "lang": "en", "value": "The SSL capability for Konqueror in KDE 3.0.2 and earlier does not verify the Basic Constraints for an intermediate CA-signed certificate, which allows remote attackers to spoof the certificates of trusted sites via a man-in-the-middle attack." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2004-08-18T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "ssl-ca-certificate-spoofing(9776)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/9776" }, { "name": "RHSA-2002:220", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-220.html" }, { "name": "5410", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/5410" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.kde.org/info/security/advisory-20020818-1.txt" }, { "name": "20020812 Re: IE SSL Vulnerability (Konqueror affected too)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=102918241005893\u0026w=2" }, { "name": "CLA-2002:519", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000519" }, { "name": "RHSA-2002:221", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-221.html" }, { "name": "20020818 KDE Security Advisory: Konqueror SSL vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2002-08/0170.html" }, { "name": "DSA-155", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2002/dsa-155" }, { "name": "MDKSA-2002:058", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2002:058" }, { "name": "CSSA-2002-047.0", "tags": [ "vendor-advisory", "x_refsource_CALDERA" ], "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-047.0.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-0970", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The SSL capability for Konqueror in KDE 3.0.2 and earlier does not verify the Basic Constraints for an intermediate CA-signed certificate, which allows remote attackers to spoof the certificates of trusted sites via a man-in-the-middle attack." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ssl-ca-certificate-spoofing(9776)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/9776" }, { "name": "RHSA-2002:220", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2002-220.html" }, { "name": "5410", "refsource": "BID", "url": "http://www.securityfocus.com/bid/5410" }, { "name": "http://www.kde.org/info/security/advisory-20020818-1.txt", "refsource": "CONFIRM", "url": "http://www.kde.org/info/security/advisory-20020818-1.txt" }, { "name": "20020812 Re: IE SSL Vulnerability (Konqueror affected too)", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=102918241005893\u0026w=2" }, { "name": "CLA-2002:519", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000519" }, { "name": "RHSA-2002:221", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2002-221.html" }, { "name": "20020818 KDE Security Advisory: Konqueror SSL vulnerability", "refsource": "BUGTRAQ", "url": "http://archives.neohapsis.com/archives/bugtraq/2002-08/0170.html" }, { "name": "DSA-155", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2002/dsa-155" }, { "name": "MDKSA-2002:058", "refsource": "MANDRAKE", "url": "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2002:058" }, { "name": "CSSA-2002-047.0", "refsource": "CALDERA", "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-047.0.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-0970", "datePublished": "2004-09-01T04:00:00", "dateReserved": "2002-08-21T00:00:00", "dateUpdated": "2024-08-08T03:12:16.325Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2004-0866
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://marc.info/?l=bugtraq&m=109536612321898&w=2 | mailing-list, x_refsource_BUGTRAQ | |
http://securitytracker.com/id?1011332 | vdb-entry, x_refsource_SECTRACK | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/17415 | vdb-entry, x_refsource_XF | |
http://www.securityfocus.com/bid/11186 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:31:47.905Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20040916 wp-04-0001: Multiple Browser Cookie Injection Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=109536612321898\u0026w=2" }, { "name": "1011332", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1011332" }, { "name": "web-browser-session-hijack(17415)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17415" }, { "name": "11186", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/11186" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-09-16T00:00:00", "descriptions": [ { "lang": "en", "value": "Internet Explorer 6.0 allows web sites to set cookies for country-specific top-level domains, such as .ltd.uk, .plc.uk, and .sch.uk, which could allow remote attackers to perform a session fixation attack and hijack a user\u0027s HTTP session." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20040916 wp-04-0001: Multiple Browser Cookie Injection Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=109536612321898\u0026w=2" }, { "name": "1011332", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1011332" }, { "name": "web-browser-session-hijack(17415)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17415" }, { "name": "11186", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/11186" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0866", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Internet Explorer 6.0 allows web sites to set cookies for country-specific top-level domains, such as .ltd.uk, .plc.uk, and .sch.uk, which could allow remote attackers to perform a session fixation attack and hijack a user\u0027s HTTP session." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20040916 wp-04-0001: Multiple Browser Cookie Injection Vulnerabilities", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=109536612321898\u0026w=2" }, { "name": "1011332", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1011332" }, { "name": "web-browser-session-hijack(17415)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17415" }, { "name": "11186", "refsource": "BID", "url": "http://www.securityfocus.com/bid/11186" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-0866", "datePublished": "2005-02-13T05:00:00", "dateReserved": "2004-09-14T00:00:00", "dateUpdated": "2024-08-08T00:31:47.905Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-2164
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/archive/1/466147/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://securityreason.com/securityalert/2600 | third-party-advisory, x_refsource_SREASON | |
http://www.securityfocus.com/archive/1/466017/100/0/threaded | mailing-list, x_refsource_BUGTRAQ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T13:23:50.791Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20070417 Re: Internet Explorer Crash", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/466147/100/0/threaded" }, { "name": "2600", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/2600" }, { "name": "20070417 Internet Explorer Crash", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/466017/100/0/threaded" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-04-17T00:00:00", "descriptions": [ { "lang": "en", "value": "Konqueror 3.5.5 release 45.4 allows remote attackers to cause a denial of service (browser crash or abort) via JavaScript that matches a regular expression against a long string, as demonstrated using /(.)*/." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20070417 Re: Internet Explorer Crash", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/466147/100/0/threaded" }, { "name": "2600", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/2600" }, { "name": "20070417 Internet Explorer Crash", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/466017/100/0/threaded" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-2164", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Konqueror 3.5.5 release 45.4 allows remote attackers to cause a denial of service (browser crash or abort) via JavaScript that matches a regular expression against a long string, as demonstrated using /(.)*/." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20070417 Re: Internet Explorer Crash", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/466147/100/0/threaded" }, { "name": "2600", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/2600" }, { "name": "20070417 Internet Explorer Crash", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/466017/100/0/threaded" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-2164", "datePublished": "2007-04-22T19:00:00", "dateReserved": "2007-04-22T00:00:00", "dateUpdated": "2024-08-07T13:23:50.791Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2002-1151
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.redhat.com/support/errata/RHSA-2002-220.html | vendor-advisory, x_refsource_REDHAT | |
http://www.kde.org/info/security/advisory-20020908-2.txt | x_refsource_CONFIRM | |
http://www.iss.net/security_center/static/10039.php | vdb-entry, x_refsource_XF | |
http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-064.php | vendor-advisory, x_refsource_MANDRAKE | |
http://www.debian.org/security/2002/dsa-167 | vendor-advisory, x_refsource_DEBIAN | |
http://www.redhat.com/support/errata/RHSA-2002-221.html | vendor-advisory, x_refsource_REDHAT | |
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000525 | vendor-advisory, x_refsource_CONECTIVA | |
http://www.securityfocus.com/bid/5689 | vdb-entry, x_refsource_BID | |
http://www.osvdb.org/7867 | vdb-entry, x_refsource_OSVDB | |
ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-047.0.txt | vendor-advisory, x_refsource_CALDERA | |
http://marc.info/?l=bugtraq&m=103175850925395&w=2 | mailing-list, x_refsource_BUGTRAQ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T03:12:16.942Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2002:220", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-220.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.kde.org/info/security/advisory-20020908-2.txt" }, { "name": "ie-sameoriginpolicy-bypass(10039)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "http://www.iss.net/security_center/static/10039.php" }, { "name": "MDKSA-2002:064", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-064.php" }, { "name": "DSA-167", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2002/dsa-167" }, { "name": "RHSA-2002:221", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-221.html" }, { "name": "CLA-2002:525", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000525" }, { "name": "5689", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/5689" }, { "name": "7867", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/7867" }, { "name": "CSSA-2002-047.0", "tags": [ "vendor-advisory", "x_refsource_CALDERA", "x_transferred" ], "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-047.0.txt" }, { "name": "20020910 KDE Security Advisory: Konqueror Cross Site Scripting Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=103175850925395\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-09-10T00:00:00", "descriptions": [ { "lang": "en", "value": "The cross-site scripting protection for Konqueror in KDE 2.2.2 and 3.0 through 3.0.3 does not properly initialize the domains on sub-frames and sub-iframes, which can allow remote attackers to execute script and steal cookies from subframes that are in other domains." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2004-08-18T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "RHSA-2002:220", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-220.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.kde.org/info/security/advisory-20020908-2.txt" }, { "name": "ie-sameoriginpolicy-bypass(10039)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "http://www.iss.net/security_center/static/10039.php" }, { "name": "MDKSA-2002:064", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-064.php" }, { "name": "DSA-167", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2002/dsa-167" }, { "name": "RHSA-2002:221", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-221.html" }, { "name": "CLA-2002:525", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000525" }, { "name": "5689", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/5689" }, { "name": "7867", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/7867" }, { "name": "CSSA-2002-047.0", "tags": [ "vendor-advisory", "x_refsource_CALDERA" ], "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-047.0.txt" }, { "name": "20020910 KDE Security Advisory: Konqueror Cross Site Scripting Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=103175850925395\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-1151", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The cross-site scripting protection for Konqueror in KDE 2.2.2 and 3.0 through 3.0.3 does not properly initialize the domains on sub-frames and sub-iframes, which can allow remote attackers to execute script and steal cookies from subframes that are in other domains." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2002:220", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2002-220.html" }, { "name": "http://www.kde.org/info/security/advisory-20020908-2.txt", "refsource": "CONFIRM", "url": "http://www.kde.org/info/security/advisory-20020908-2.txt" }, { "name": "ie-sameoriginpolicy-bypass(10039)", "refsource": "XF", "url": "http://www.iss.net/security_center/static/10039.php" }, { "name": "MDKSA-2002:064", "refsource": "MANDRAKE", "url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-064.php" }, { "name": "DSA-167", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2002/dsa-167" }, { "name": "RHSA-2002:221", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2002-221.html" }, { "name": "CLA-2002:525", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000525" }, { "name": "5689", "refsource": "BID", "url": "http://www.securityfocus.com/bid/5689" }, { "name": "7867", "refsource": "OSVDB", "url": "http://www.osvdb.org/7867" }, { "name": "CSSA-2002-047.0", "refsource": "CALDERA", "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-047.0.txt" }, { "name": "20020910 KDE Security Advisory: Konqueror Cross Site Scripting Vulnerability", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=103175850925395\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-1151", "datePublished": "2004-09-01T04:00:00", "dateReserved": "2002-09-24T00:00:00", "dateUpdated": "2024-08-08T03:12:16.942Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2005-0237
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T21:05:25.300Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.shmoo.com/idn/homograph.txt" }, { "name": "multiple-browsers-idn-spoof(19236)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19236" }, { "name": "20050206 state of homograph attacks", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2005-February/031459.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.kde.org/info/security/advisory-20050316-2.txt" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.shmoo.com/idn" }, { "name": "20050206 Re: state of homograph attacks", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2005-February/031460.html" }, { "name": "FLSA:178606", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/427976/100/0/threaded" }, { "name": "MDKSA-2005:058", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:058" }, { "name": "14162", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/14162" }, { "name": "RHSA-2005:325", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-325.html" }, { "name": "oval:org.mitre.oval:def:10671", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10671" }, { "name": "12461", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/12461" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-02-06T00:00:00", "descriptions": [ { "lang": "en", "value": "The International Domain Name (IDN) support in Konqueror 3.2.1 on KDE 3.2.1 allows remote attackers to spoof domain names using punycode encoded domain names that are decoded in URLs and SSL certificates in a way that uses homograph characters from other character sets, which facilitates phishing attacks." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-19T14:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://www.shmoo.com/idn/homograph.txt" }, { "name": "multiple-browsers-idn-spoof(19236)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19236" }, { "name": "20050206 state of homograph attacks", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2005-February/031459.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.kde.org/info/security/advisory-20050316-2.txt" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.shmoo.com/idn" }, { "name": "20050206 Re: state of homograph attacks", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2005-February/031460.html" }, { "name": "FLSA:178606", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.securityfocus.com/archive/1/427976/100/0/threaded" }, { "name": "MDKSA-2005:058", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:058" }, { "name": "14162", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/14162" }, { "name": "RHSA-2005:325", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-325.html" }, { "name": "oval:org.mitre.oval:def:10671", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10671" }, { "name": "12461", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/12461" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2005-0237", "datePublished": "2005-02-07T05:00:00", "dateReserved": "2005-02-07T00:00:00", "dateUpdated": "2024-08-07T21:05:25.300Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2003-1478
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/7486 | vdb-entry, x_refsource_BID | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/11971 | vdb-entry, x_refsource_XF | |
http://www.securityfocus.com/archive/1/320266 | mailing-list, x_refsource_BUGTRAQ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T02:28:03.699Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "7486", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/7486" }, { "name": "kde-konqueror-dos(11971)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11971" }, { "name": "20030502 Re: April appeared to be a month of IE bugs. Here", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/320266" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2003-05-02T00:00:00", "descriptions": [ { "lang": "en", "value": "Konqueror in KDE 3.0.3 allows remote attackers to cause a denial of service (core dump) via a web page that begins with a \"xFFxFE\" byte sequence and a large number of CRLF sequences, as demonstrated using freeze.htm." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "7486", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/7486" }, { "name": "kde-konqueror-dos(11971)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11971" }, { "name": "20030502 Re: April appeared to be a month of IE bugs. Here", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/320266" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2003-1478", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Konqueror in KDE 3.0.3 allows remote attackers to cause a denial of service (core dump) via a web page that begins with a \"xFFxFE\" byte sequence and a large number of CRLF sequences, as demonstrated using freeze.htm." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "7486", "refsource": "BID", "url": "http://www.securityfocus.com/bid/7486" }, { "name": "kde-konqueror-dos(11971)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11971" }, { "name": "20030502 Re: April appeared to be a month of IE bugs. Here", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/320266" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2003-1478", "datePublished": "2007-10-24T23:00:00", "dateReserved": "2007-10-24T00:00:00", "dateUpdated": "2024-08-08T02:28:03.699Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2004-0527
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.osvdb.org/6579 | vdb-entry, x_refsource_OSVDB | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/16102 | vdb-entry, x_refsource_XF | |
http://www.securityfocus.com/bid/10383 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:24:26.213Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "6579", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/6579" }, { "name": "ie-ahref-url-spoofing(16102)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16102" }, { "name": "10383", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/10383" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-05-18T00:00:00", "descriptions": [ { "lang": "en", "value": "KDE Konqueror 2.1.1 and 2.2.2 allows remote attackers to spoof a legitimate URL in the status bar via A HREF tags with modified \"alt\" values that point to the legitimate site, combined with an image map whose href points to the malicious site, which facilitates a \"phishing\" attack." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "6579", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/6579" }, { "name": "ie-ahref-url-spoofing(16102)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16102" }, { "name": "10383", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/10383" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0527", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "KDE Konqueror 2.1.1 and 2.2.2 allows remote attackers to spoof a legitimate URL in the status bar via A HREF tags with modified \"alt\" values that point to the legitimate site, combined with an image map whose href points to the malicious site, which facilitates a \"phishing\" attack." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "6579", "refsource": "OSVDB", "url": "http://www.osvdb.org/6579" }, { "name": "ie-ahref-url-spoofing(16102)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16102" }, { "name": "10383", "refsource": "BID", "url": "http://www.securityfocus.com/bid/10383" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-0527", "datePublished": "2004-06-08T04:00:00", "dateReserved": "2004-06-03T00:00:00", "dateUpdated": "2024-08-08T00:24:26.213Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-4225
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T14:46:39.372Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "2982", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/2982" }, { "name": "FEDORA-2007-2361", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00022.html" }, { "name": "FEDORA-2007-716", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00084.html" }, { "name": "USN-502-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-502-1" }, { "name": "konqueror-data-spoofing(35829)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35829" }, { "name": "ADV-2007-2807", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/2807" }, { "name": "26351", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26351" }, { "name": "26690", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26690" }, { "name": "1018579", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1018579" }, { "name": "27089", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27089" }, { "name": "26612", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26612" }, { "name": "27096", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27096" }, { "name": "26720", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26720" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://issues.rpath.com/browse/RPL-1615" }, { "name": "MDKSA-2007:176", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:176" }, { "name": "20070806 Konqueror: URL address bar spoofing vulnerabilities", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-August/065101.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.kde.org/info/security/advisory-20070816-1.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-08-06T00:00:00", "descriptions": [ { "lang": "en", "value": "Visual truncation vulnerability in KDE Konqueror 3.5.7 allows remote attackers to spoof the URL address bar via an http URI with a large amount of whitespace in the user/password portion." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "2982", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/2982" }, { "name": "FEDORA-2007-2361", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00022.html" }, { "name": "FEDORA-2007-716", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00084.html" }, { "name": "USN-502-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-502-1" }, { "name": "konqueror-data-spoofing(35829)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35829" }, { "name": "ADV-2007-2807", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/2807" }, { "name": "26351", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26351" }, { "name": "26690", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26690" }, { "name": "1018579", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1018579" }, { "name": "27089", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27089" }, { "name": "26612", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26612" }, { "name": "27096", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27096" }, { "name": "26720", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26720" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://issues.rpath.com/browse/RPL-1615" }, { "name": "MDKSA-2007:176", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:176" }, { "name": "20070806 Konqueror: URL address bar spoofing vulnerabilities", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-August/065101.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.kde.org/info/security/advisory-20070816-1.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-4225", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Visual truncation vulnerability in KDE Konqueror 3.5.7 allows remote attackers to spoof the URL address bar via an http URI with a large amount of whitespace in the user/password portion." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "2982", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/2982" }, { "name": "FEDORA-2007-2361", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00022.html" }, { "name": "FEDORA-2007-716", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00084.html" }, { "name": "USN-502-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-502-1" }, { "name": "konqueror-data-spoofing(35829)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35829" }, { "name": "ADV-2007-2807", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/2807" }, { "name": "26351", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26351" }, { "name": "26690", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26690" }, { "name": "1018579", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1018579" }, { "name": "27089", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27089" }, { "name": "26612", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26612" }, { "name": "27096", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27096" }, { "name": "26720", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26720" }, { "name": "https://issues.rpath.com/browse/RPL-1615", "refsource": "CONFIRM", "url": "https://issues.rpath.com/browse/RPL-1615" }, { "name": "MDKSA-2007:176", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:176" }, { "name": "20070806 Konqueror: URL address bar spoofing vulnerabilities", "refsource": "FULLDISC", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-August/065101.html" }, { "name": "http://www.kde.org/info/security/advisory-20070816-1.txt", "refsource": "CONFIRM", "url": "http://www.kde.org/info/security/advisory-20070816-1.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-4225", "datePublished": "2007-08-08T21:00:00", "dateReserved": "2007-08-08T00:00:00", "dateUpdated": "2024-08-07T14:46:39.372Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-3820
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T14:28:52.474Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://alt.swiecki.net/oper1.html" }, { "name": "RHSA-2007:0909", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0909.html" }, { "name": "FEDORA-2007-716", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00085.html" }, { "name": "FEDORA-2007-2361", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00022.html" }, { "name": "24918", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/24918" }, { "name": "RHSA-2007:0905", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0905.html" }, { "name": "USN-502-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-502-1" }, { "name": "26091", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26091" }, { "name": "27106", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27106" }, { "name": "27108", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27108" }, { "name": "opera-konqueror-addressbar-spoofing(35430)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35430" }, { "name": "oval:org.mitre.oval:def:10345", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10345" }, { "name": "27090", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27090" }, { "name": "ADV-2007-2538", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/2538" }, { "name": "27089", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27089" }, { "name": "26612", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26612" }, { "name": "27096", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27096" }, { "name": "20070713 Opera/Konqueror: data: URL scheme address bar spoofing", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/473703/100/0/threaded" }, { "name": "20070714 Re: Opera/Konqueror: data: URL scheme address bar spoofing", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/473712/100/0/threaded" }, { "name": "26720", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26720" }, { "name": "24912", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/24912" }, { "name": "MDKSA-2007:176", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:176" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.kde.org/info/security/advisory-20070816-1.txt" }, { "name": "1018396", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1018396" }, { "name": "2905", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/2905" }, { "name": "37242", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/37242" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-07-14T00:00:00", "descriptions": [ { "lang": "en", "value": "konqueror/konq_combo.cc in Konqueror 3.5.7 allows remote attackers to spoof the data: URI scheme in the address bar via a long URI with trailing whitespace, which prevents the beginning of the URI from being displayed." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-15T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://alt.swiecki.net/oper1.html" }, { "name": "RHSA-2007:0909", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0909.html" }, { "name": "FEDORA-2007-716", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00085.html" }, { "name": "FEDORA-2007-2361", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00022.html" }, { "name": "24918", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/24918" }, { "name": "RHSA-2007:0905", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0905.html" }, { "name": "USN-502-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-502-1" }, { "name": "26091", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26091" }, { "name": "27106", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27106" }, { "name": "27108", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27108" }, { "name": "opera-konqueror-addressbar-spoofing(35430)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35430" }, { "name": "oval:org.mitre.oval:def:10345", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10345" }, { "name": "27090", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27090" }, { "name": "ADV-2007-2538", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/2538" }, { "name": "27089", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27089" }, { "name": "26612", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26612" }, { "name": "27096", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27096" }, { "name": "20070713 Opera/Konqueror: data: URL scheme address bar spoofing", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/473703/100/0/threaded" }, { "name": "20070714 Re: Opera/Konqueror: data: URL scheme address bar spoofing", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/473712/100/0/threaded" }, { "name": "26720", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26720" }, { "name": "24912", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/24912" }, { "name": "MDKSA-2007:176", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:176" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.kde.org/info/security/advisory-20070816-1.txt" }, { "name": "1018396", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1018396" }, { "name": "2905", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/2905" }, { "name": "37242", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/37242" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-3820", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "konqueror/konq_combo.cc in Konqueror 3.5.7 allows remote attackers to spoof the data: URI scheme in the address bar via a long URI with trailing whitespace, which prevents the beginning of the URI from being displayed." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://alt.swiecki.net/oper1.html", "refsource": "MISC", "url": "http://alt.swiecki.net/oper1.html" }, { "name": "RHSA-2007:0909", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2007-0909.html" }, { "name": "FEDORA-2007-716", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00085.html" }, { "name": "FEDORA-2007-2361", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00022.html" }, { "name": "24918", "refsource": "BID", "url": "http://www.securityfocus.com/bid/24918" }, { "name": "RHSA-2007:0905", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2007-0905.html" }, { "name": "USN-502-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-502-1" }, { "name": "26091", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26091" }, { "name": "27106", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27106" }, { "name": "27108", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27108" }, { "name": "opera-konqueror-addressbar-spoofing(35430)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35430" }, { "name": "oval:org.mitre.oval:def:10345", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10345" }, { "name": "27090", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27090" }, { "name": "ADV-2007-2538", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/2538" }, { "name": "27089", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27089" }, { "name": "26612", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26612" }, { "name": "27096", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27096" }, { "name": "20070713 Opera/Konqueror: data: URL scheme address bar spoofing", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/473703/100/0/threaded" }, { "name": "20070714 Re: Opera/Konqueror: data: URL scheme address bar spoofing", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/473712/100/0/threaded" }, { "name": "26720", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26720" }, { "name": "24912", "refsource": "BID", "url": "http://www.securityfocus.com/bid/24912" }, { "name": "MDKSA-2007:176", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:176" }, { "name": "http://www.kde.org/info/security/advisory-20070816-1.txt", "refsource": "CONFIRM", "url": "http://www.kde.org/info/security/advisory-20070816-1.txt" }, { "name": "1018396", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1018396" }, { "name": "2905", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/2905" }, { "name": "37242", "refsource": "OSVDB", "url": "http://osvdb.org/37242" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-3820", "datePublished": "2007-07-17T01:00:00", "dateReserved": "2007-07-16T00:00:00", "dateUpdated": "2024-08-07T14:28:52.474Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2012-4512
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.nth-dimension.org.uk/pub/NDSA20121010.txt.asc | x_refsource_MISC | |
http://em386.blogspot.com/2010/12/webkit-css-type-confusion.html | x_refsource_MISC | |
http://archives.neohapsis.com/archives/bugtraq/2012-11/0005.html | x_refsource_MISC | |
http://www.openwall.com/lists/oss-security/2012/10/11/11 | x_refsource_MISC | |
http://www.openwall.com/lists/oss-security/2012/10/30/6 | x_refsource_MISC | |
http://quickgit.kde.org/index.php?p=kdelibs.git&a=commitdiff&h=a872c8a969a8bd3706253d6ba24088e4f07f3352 | x_refsource_MISC | |
http://rhn.redhat.com/errata/RHSA-2012-1416.html | x_refsource_MISC | |
http://rhn.redhat.com/errata/RHSA-2012-1418.html | x_refsource_MISC | |
http://www.securitytracker.com/id?1027709 | x_refsource_MISC | |
http://secunia.com/advisories/51097 | x_refsource_MISC | |
http://secunia.com/advisories/51145 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T20:35:09.972Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.nth-dimension.org.uk/pub/NDSA20121010.txt.asc" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://em386.blogspot.com/2010/12/webkit-css-type-confusion.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2012-11/0005.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2012/10/11/11" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2012/10/30/6" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://quickgit.kde.org/index.php?p=kdelibs.git\u0026a=commitdiff\u0026h=a872c8a969a8bd3706253d6ba24088e4f07f3352" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1416.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1418.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.securitytracker.com/id?1027709" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://secunia.com/advisories/51097" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://secunia.com/advisories/51145" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Konqueror", "vendor": "KDE", "versions": [ { "status": "affected", "version": "4.7.3" } ] } ], "datePublic": "2012-10-11T00:00:00", "descriptions": [ { "lang": "en", "value": "The CSS parser (khtml/css/cssparser.cpp) in Konqueror in KDE 4.7.3 allows remote attackers to cause a denial of service (crash) and possibly read memory via a crafted font face source, related to \"type confusion.\"" } ], "problemTypes": [ { "descriptions": [ { "description": "Other", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-08T18:09:56", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://www.nth-dimension.org.uk/pub/NDSA20121010.txt.asc" }, { "tags": [ "x_refsource_MISC" ], "url": "http://em386.blogspot.com/2010/12/webkit-css-type-confusion.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2012-11/0005.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.openwall.com/lists/oss-security/2012/10/11/11" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.openwall.com/lists/oss-security/2012/10/30/6" }, { "tags": [ "x_refsource_MISC" ], "url": "http://quickgit.kde.org/index.php?p=kdelibs.git\u0026a=commitdiff\u0026h=a872c8a969a8bd3706253d6ba24088e4f07f3352" }, { "tags": [ "x_refsource_MISC" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1416.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1418.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.securitytracker.com/id?1027709" }, { "tags": [ "x_refsource_MISC" ], "url": "http://secunia.com/advisories/51097" }, { "tags": [ "x_refsource_MISC" ], "url": "http://secunia.com/advisories/51145" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2012-4512", "datePublished": "2020-02-08T18:09:56", "dateReserved": "2012-08-21T00:00:00", "dateUpdated": "2024-08-06T20:35:09.972Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-5698
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/31696 | vdb-entry, x_refsource_BID | |
http://secunia.com/advisories/32208 | third-party-advisory, x_refsource_SECUNIA | |
http://www.vupen.com/english/advisories/2008/2915 | vdb-entry, x_refsource_VUPEN | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/45804 | vdb-entry, x_refsource_XF | |
http://securityreason.com/securityalert/4796 | third-party-advisory, x_refsource_SREASON | |
https://www.exploit-db.com/exploits/6718 | exploit, x_refsource_EXPLOIT-DB |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T11:04:44.062Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "31696", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/31696" }, { "name": "32208", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32208" }, { "name": "ADV-2008-2915", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/2915" }, { "name": "konqueror-load-dos(45804)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45804" }, { "name": "4796", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/4796" }, { "name": "6718", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/6718" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-10-10T00:00:00", "descriptions": [ { "lang": "en", "value": "HTMLTokenizer::scriptHandler in Konqueror in KDE 3.5.9 and 3.5.10 allows remote attackers to cause a denial of service (application crash) via an invalid document.load call that triggers use of a deleted object. NOTE: some of these details are obtained from third party information." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "31696", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/31696" }, { "name": "32208", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32208" }, { "name": "ADV-2008-2915", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/2915" }, { "name": "konqueror-load-dos(45804)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45804" }, { "name": "4796", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/4796" }, { "name": "6718", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/6718" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-5698", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "HTMLTokenizer::scriptHandler in Konqueror in KDE 3.5.9 and 3.5.10 allows remote attackers to cause a denial of service (application crash) via an invalid document.load call that triggers use of a deleted object. NOTE: some of these details are obtained from third party information." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "31696", "refsource": "BID", "url": "http://www.securityfocus.com/bid/31696" }, { "name": "32208", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32208" }, { "name": "ADV-2008-2915", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/2915" }, { "name": "konqueror-load-dos(45804)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45804" }, { "name": "4796", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/4796" }, { "name": "6718", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/6718" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-5698", "datePublished": "2008-12-22T15:00:00", "dateReserved": "2008-12-22T00:00:00", "dateUpdated": "2024-08-07T11:04:44.062Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-1564
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T12:59:08.664Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2007:0909", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0909.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://issues.rpath.com/browse/RPL-1201" }, { "name": "24889", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24889" }, { "name": "USN-447-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-447-1" }, { "name": "oval:org.mitre.oval:def:10646", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10646" }, { "name": "SUSE-SR:2007:006", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2007_6_sr.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://bindshell.net/papers/ftppasv/ftp-client-pasv-manipulation.pdf" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.kde.org/info/security/advisory-20070326-1.txt" }, { "name": "27108", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27108" }, { "name": "1017801", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1017801" }, { "name": "23091", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/23091" }, { "name": "ADV-2007-1076", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/1076" }, { "name": "MDKSA-2007:072", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:072" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-03-04T00:00:00", "descriptions": [ { "lang": "en", "value": "The FTP protocol implementation in Konqueror 3.5.5 allows remote servers to force the client to connect to other servers, perform a proxied port scan, or obtain sensitive information by specifying an alternate server address in an FTP PASV response." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "RHSA-2007:0909", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0909.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://issues.rpath.com/browse/RPL-1201" }, { "name": "24889", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24889" }, { "name": "USN-447-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-447-1" }, { "name": "oval:org.mitre.oval:def:10646", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10646" }, { "name": "SUSE-SR:2007:006", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2007_6_sr.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://bindshell.net/papers/ftppasv/ftp-client-pasv-manipulation.pdf" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.kde.org/info/security/advisory-20070326-1.txt" }, { "name": "27108", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27108" }, { "name": "1017801", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1017801" }, { "name": "23091", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/23091" }, { "name": "ADV-2007-1076", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/1076" }, { "name": "MDKSA-2007:072", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:072" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-1564", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The FTP protocol implementation in Konqueror 3.5.5 allows remote servers to force the client to connect to other servers, perform a proxied port scan, or obtain sensitive information by specifying an alternate server address in an FTP PASV response." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2007:0909", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2007-0909.html" }, { "name": "https://issues.rpath.com/browse/RPL-1201", "refsource": "CONFIRM", "url": "https://issues.rpath.com/browse/RPL-1201" }, { "name": "24889", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24889" }, { "name": "USN-447-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-447-1" }, { "name": "oval:org.mitre.oval:def:10646", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10646" }, { "name": "SUSE-SR:2007:006", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2007_6_sr.html" }, { "name": "http://bindshell.net/papers/ftppasv/ftp-client-pasv-manipulation.pdf", "refsource": "MISC", "url": "http://bindshell.net/papers/ftppasv/ftp-client-pasv-manipulation.pdf" }, { "name": "http://www.kde.org/info/security/advisory-20070326-1.txt", "refsource": "CONFIRM", "url": "http://www.kde.org/info/security/advisory-20070326-1.txt" }, { "name": "27108", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27108" }, { "name": "1017801", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1017801" }, { "name": "23091", "refsource": "BID", "url": "http://www.securityfocus.com/bid/23091" }, { "name": "ADV-2007-1076", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/1076" }, { "name": "MDKSA-2007:072", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:072" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-1564", "datePublished": "2007-03-21T19:00:00", "dateReserved": "2007-03-21T00:00:00", "dateUpdated": "2024-08-07T12:59:08.664Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2004-1158
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:39:00.953Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "13486", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/13486" }, { "name": "oval:org.mitre.oval:def:11056", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11056" }, { "name": "13254", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/13254" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://secunia.com/multiple_browsers_window_injection_vulnerability_test/" }, { "name": "13560", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/13560" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://secunia.com/secunia_research/2004-13/advisory/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.kde.org/info/security/advisory-20041213-1.txt" }, { "name": "SUSE-SR:2005:001", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2005_01_sr.html" }, { "name": "RHSA-2005:009", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-009.html" }, { "name": "20041213 KDE Security Advisory: Konqueror Window Injection Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=110296048613575\u0026w=2" }, { "name": "13477", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/13477" }, { "name": "11853", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/11853" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-12-08T00:00:00", "descriptions": [ { "lang": "en", "value": "Konqueror 3.x up to 3.2.2-6, and possibly other versions, allows remote attackers to spoof arbitrary web sites by injecting content from one window into a target window or tab whose name is known but resides in a different domain, as demonstrated using a pop-up window on a trusted web site, aka the \"window injection\" vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "13486", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/13486" }, { "name": "oval:org.mitre.oval:def:11056", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11056" }, { "name": "13254", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/13254" }, { "tags": [ "x_refsource_MISC" ], "url": "http://secunia.com/multiple_browsers_window_injection_vulnerability_test/" }, { "name": "13560", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/13560" }, { "tags": [ "x_refsource_MISC" ], "url": "http://secunia.com/secunia_research/2004-13/advisory/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.kde.org/info/security/advisory-20041213-1.txt" }, { "name": "SUSE-SR:2005:001", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2005_01_sr.html" }, { "name": "RHSA-2005:009", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-009.html" }, { "name": "20041213 KDE Security Advisory: Konqueror Window Injection Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=110296048613575\u0026w=2" }, { "name": "13477", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/13477" }, { "name": "11853", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/11853" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-1158", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Konqueror 3.x up to 3.2.2-6, and possibly other versions, allows remote attackers to spoof arbitrary web sites by injecting content from one window into a target window or tab whose name is known but resides in a different domain, as demonstrated using a pop-up window on a trusted web site, aka the \"window injection\" vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "13486", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/13486" }, { "name": "oval:org.mitre.oval:def:11056", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11056" }, { "name": "13254", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/13254" }, { "name": "http://secunia.com/multiple_browsers_window_injection_vulnerability_test/", "refsource": "MISC", "url": "http://secunia.com/multiple_browsers_window_injection_vulnerability_test/" }, { "name": "13560", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/13560" }, { "name": "http://secunia.com/secunia_research/2004-13/advisory/", "refsource": "MISC", "url": "http://secunia.com/secunia_research/2004-13/advisory/" }, { "name": "http://www.kde.org/info/security/advisory-20041213-1.txt", "refsource": "CONFIRM", "url": "http://www.kde.org/info/security/advisory-20041213-1.txt" }, { "name": "SUSE-SR:2005:001", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2005_01_sr.html" }, { "name": "RHSA-2005:009", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2005-009.html" }, { "name": "20041213 KDE Security Advisory: Konqueror Window Injection Vulnerability", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=110296048613575\u0026w=2" }, { "name": "13477", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/13477" }, { "name": "11853", "refsource": "BID", "url": "http://www.securityfocus.com/bid/11853" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-1158", "datePublished": "2004-12-10T05:00:00", "dateReserved": "2004-12-08T00:00:00", "dateUpdated": "2024-08-08T00:39:00.953Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2004-1165
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.redhat.com/support/errata/RHSA-2005-065.html | vendor-advisory, x_refsource_REDHAT | |
http://www.gentoo.org/security/en/glsa/glsa-200501-18.xml | vendor-advisory, x_refsource_GENTOO | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9645 | vdb-entry, signature, x_refsource_OVAL | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/18384 | vdb-entry, x_refsource_XF | |
http://www.debian.org/security/2005/dsa-631 | vendor-advisory, x_refsource_DEBIAN | |
http://marc.info/?l=bugtraq&m=110245752232681&w=2 | mailing-list, x_refsource_BUGTRAQ | |
http://www.redhat.com/support/errata/RHSA-2005-009.html | vendor-advisory, x_refsource_REDHAT | |
http://www.mandriva.com/security/advisories?name=MDKSA-2005:045 | vendor-advisory, x_refsource_MANDRAKE |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:39:01.154Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2005:065", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-065.html" }, { "name": "GLSA-200501-18", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200501-18.xml" }, { "name": "oval:org.mitre.oval:def:9645", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9645" }, { "name": "web-browser-ftp-command-execution(18384)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18384" }, { "name": "DSA-631", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2005/dsa-631" }, { "name": "20041205 7a69Adv#16 - Konqueror FTP command injection", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=110245752232681\u0026w=2" }, { "name": "RHSA-2005:009", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-009.html" }, { "name": "MDKSA-2005:045", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:045" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-12-05T00:00:00", "descriptions": [ { "lang": "en", "value": "Konqueror 3.3.1 allows remote attackers to execute arbitrary FTP commands via an ftp:// URL that contains a URL-encoded newline (\"%0a\") before the FTP command, which causes the commands to be inserted into the resulting FTP session, as demonstrated using a PORT command." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "RHSA-2005:065", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-065.html" }, { "name": "GLSA-200501-18", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200501-18.xml" }, { "name": "oval:org.mitre.oval:def:9645", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9645" }, { "name": "web-browser-ftp-command-execution(18384)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18384" }, { "name": "DSA-631", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2005/dsa-631" }, { "name": "20041205 7a69Adv#16 - Konqueror FTP command injection", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=110245752232681\u0026w=2" }, { "name": "RHSA-2005:009", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-009.html" }, { "name": "MDKSA-2005:045", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:045" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-1165", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Konqueror 3.3.1 allows remote attackers to execute arbitrary FTP commands via an ftp:// URL that contains a URL-encoded newline (\"%0a\") before the FTP command, which causes the commands to be inserted into the resulting FTP session, as demonstrated using a PORT command." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2005:065", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2005-065.html" }, { "name": "GLSA-200501-18", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200501-18.xml" }, { "name": "oval:org.mitre.oval:def:9645", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9645" }, { "name": "web-browser-ftp-command-execution(18384)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18384" }, { "name": "DSA-631", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2005/dsa-631" }, { "name": "20041205 7a69Adv#16 - Konqueror FTP command injection", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=110245752232681\u0026w=2" }, { "name": "RHSA-2005:009", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2005-009.html" }, { "name": "MDKSA-2005:045", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:045" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-1165", "datePublished": "2004-12-10T05:00:00", "dateReserved": "2004-12-09T00:00:00", "dateUpdated": "2024-08-08T00:39:01.154Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2004-0867
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://marc.info/?l=bugtraq&m=109536612321898&w=2 | mailing-list, x_refsource_BUGTRAQ | |
http://secunia.com/advisories/12580/ | third-party-advisory, x_refsource_SECUNIA | |
http://securitytracker.com/id?1011331 | vdb-entry, x_refsource_SECTRACK | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/17415 | vdb-entry, x_refsource_XF | |
https://bugzilla.mozilla.org/show_bug.cgi?id=252342 | x_refsource_CONFIRM | |
http://kuza55.blogspot.com/2008/02/understanding-cookie-security.html | x_refsource_MISC | |
http://www.securityfocus.com/bid/11186 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:31:47.980Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20040916 wp-04-0001: Multiple Browser Cookie Injection Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=109536612321898\u0026w=2" }, { "name": "12580", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/12580/" }, { "name": "1011331", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1011331" }, { "name": "web-browser-session-hijack(17415)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17415" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=252342" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://kuza55.blogspot.com/2008/02/understanding-cookie-security.html" }, { "name": "11186", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/11186" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-09-16T00:00:00", "descriptions": [ { "lang": "en", "value": "Mozilla Firefox 0.9.2 allows web sites to set cookies for country-specific top-level domains, such as .ltd.uk, .plc.uk, and .sch.uk, which could allow remote attackers to perform a session fixation attack and hijack a user\u0027s HTTP session. NOTE: it was later reported that 2.x is also affected." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20040916 wp-04-0001: Multiple Browser Cookie Injection Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=109536612321898\u0026w=2" }, { "name": "12580", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/12580/" }, { "name": "1011331", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1011331" }, { "name": "web-browser-session-hijack(17415)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17415" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=252342" }, { "tags": [ "x_refsource_MISC" ], "url": "http://kuza55.blogspot.com/2008/02/understanding-cookie-security.html" }, { "name": "11186", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/11186" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0867", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Mozilla Firefox 0.9.2 allows web sites to set cookies for country-specific top-level domains, such as .ltd.uk, .plc.uk, and .sch.uk, which could allow remote attackers to perform a session fixation attack and hijack a user\u0027s HTTP session. NOTE: it was later reported that 2.x is also affected." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20040916 wp-04-0001: Multiple Browser Cookie Injection Vulnerabilities", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=109536612321898\u0026w=2" }, { "name": "12580", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/12580/" }, { "name": "1011331", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1011331" }, { "name": "web-browser-session-hijack(17415)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17415" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=252342", "refsource": "CONFIRM", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=252342" }, { "name": "http://kuza55.blogspot.com/2008/02/understanding-cookie-security.html", "refsource": "MISC", "url": "http://kuza55.blogspot.com/2008/02/understanding-cookie-security.html" }, { "name": "11186", "refsource": "BID", "url": "http://www.securityfocus.com/bid/11186" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-0867", "datePublished": "2004-09-24T04:00:00", "dateReserved": "2004-09-14T00:00:00", "dateUpdated": "2024-08-08T00:31:47.980Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-0537
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T12:19:30.546Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2007:0909", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0909.html" }, { "name": "MDKSA-2007:157", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:157" }, { "name": "24889", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24889" }, { "name": "23932", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23932" }, { "name": "SUSE-SR:2007:006", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2007_6_sr.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.kde.org/info/security/advisory-20070206-1.txt" }, { "name": "32975", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/32975" }, { "name": "GLSA-200703-10", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200703-10.xml" }, { "name": "20070124 Re: Safari Improperly Parses HTML Documents \u0026 BlogSpot XSS vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/457924/100/0/threaded" }, { "name": "USN-420-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-420-1" }, { "name": "27108", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27108" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://issues.rpath.com/browse/RPL-1117" }, { "name": "24463", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24463" }, { "name": "1017591", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1017591" }, { "name": "24065", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24065" }, { "name": "24013", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24013" }, { "name": "oval:org.mitre.oval:def:10244", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10244" }, { "name": "MDKSA-2007:031", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:031" }, { "name": "ADV-2007-0505", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/0505" }, { "name": "22428", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/22428" }, { "name": "24442", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24442" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-01-24T00:00:00", "descriptions": [ { "lang": "en", "value": "The KDE HTML library (kdelibs), as used by Konqueror 3.5.5, does not properly parse HTML comments, which allows remote attackers to conduct cross-site scripting (XSS) attacks and bypass some XSS protection schemes by embedding certain HTML tags within a comment in a title tag, a related issue to CVE-2007-0478." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "RHSA-2007:0909", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0909.html" }, { "name": "MDKSA-2007:157", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:157" }, { "name": "24889", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24889" }, { "name": "23932", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23932" }, { "name": "SUSE-SR:2007:006", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2007_6_sr.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.kde.org/info/security/advisory-20070206-1.txt" }, { "name": "32975", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/32975" }, { "name": "GLSA-200703-10", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200703-10.xml" }, { "name": "20070124 Re: Safari Improperly Parses HTML Documents \u0026 BlogSpot XSS vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/457924/100/0/threaded" }, { "name": "USN-420-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-420-1" }, { "name": "27108", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27108" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://issues.rpath.com/browse/RPL-1117" }, { "name": "24463", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24463" }, { "name": "1017591", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1017591" }, { "name": "24065", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24065" }, { "name": "24013", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24013" }, { "name": "oval:org.mitre.oval:def:10244", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10244" }, { "name": "MDKSA-2007:031", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:031" }, { "name": "ADV-2007-0505", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/0505" }, { "name": "22428", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/22428" }, { "name": "24442", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24442" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-0537", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The KDE HTML library (kdelibs), as used by Konqueror 3.5.5, does not properly parse HTML comments, which allows remote attackers to conduct cross-site scripting (XSS) attacks and bypass some XSS protection schemes by embedding certain HTML tags within a comment in a title tag, a related issue to CVE-2007-0478." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2007:0909", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2007-0909.html" }, { "name": "MDKSA-2007:157", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:157" }, { "name": "24889", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24889" }, { "name": "23932", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23932" }, { "name": "SUSE-SR:2007:006", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2007_6_sr.html" }, { "name": "http://www.kde.org/info/security/advisory-20070206-1.txt", "refsource": "CONFIRM", "url": "http://www.kde.org/info/security/advisory-20070206-1.txt" }, { "name": "32975", "refsource": "OSVDB", "url": "http://osvdb.org/32975" }, { "name": "GLSA-200703-10", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200703-10.xml" }, { "name": "20070124 Re: Safari Improperly Parses HTML Documents \u0026 BlogSpot XSS vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/457924/100/0/threaded" }, { "name": "USN-420-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-420-1" }, { "name": "27108", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27108" }, { "name": "https://issues.rpath.com/browse/RPL-1117", "refsource": "CONFIRM", "url": "https://issues.rpath.com/browse/RPL-1117" }, { "name": "24463", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24463" }, { "name": "1017591", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1017591" }, { "name": "24065", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24065" }, { "name": "24013", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24013" }, { "name": "oval:org.mitre.oval:def:10244", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10244" }, { "name": "MDKSA-2007:031", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:031" }, { "name": "ADV-2007-0505", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/0505" }, { "name": "22428", "refsource": "BID", "url": "http://www.securityfocus.com/bid/22428" }, { "name": "24442", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24442" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-0537", "datePublished": "2007-01-29T16:00:00", "dateReserved": "2007-01-29T00:00:00", "dateUpdated": "2024-08-07T12:19:30.546Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-4224
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T14:46:39.532Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2007:0909", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0909.html" }, { "name": "2982", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/2982" }, { "name": "27271", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27271" }, { "name": "FEDORA-2007-716", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00085.html" }, { "name": "FEDORA-2007-2361", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00022.html" }, { "name": "20070806 Re: Konqueror: URL address bar spoofing vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/475731/100/0/threaded" }, { "name": "RHSA-2007:0905", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0905.html" }, { "name": "USN-502-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-502-1" }, { "name": "20070806 Re: Konqueror: URL address bar spoofingvulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/475730/100/0/threaded" }, { "name": "konqueror-setinterval-spoofing(35828)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35828" }, { "name": "ADV-2007-2807", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/2807" }, { "name": "27106", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27106" }, { "name": "27108", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27108" }, { "name": "26351", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26351" }, { "name": "25219", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/25219" }, { "name": "26690", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26690" }, { "name": "1018579", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1018579" }, { "name": "27090", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27090" }, { "name": "SUSE-SR:2007:021", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2007-10/msg00006.html" }, { "name": "27089", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27089" }, { "name": "26612", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26612" }, { "name": "27096", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27096" }, { "name": "26720", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26720" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://issues.rpath.com/browse/RPL-1615" }, { "name": "MDKSA-2007:176", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:176" }, { "name": "20070806 Konqueror: URL address bar spoofing vulnerabilities", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-August/065101.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.kde.org/info/security/advisory-20070816-1.txt" }, { "name": "20070807 Re: [Full-disclosure] Konqueror: URL address bar spoofing vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/475763/100/0/threaded" }, { "name": "20070806 Konqueror: URL address bar spoofing vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/475689/100/0/threaded" }, { "name": "oval:org.mitre.oval:def:9879", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9879" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-08-06T00:00:00", "descriptions": [ { "lang": "en", "value": "KDE Konqueror 3.5.7 allows remote attackers to spoof the URL address bar by calling setInterval with a small interval and changing the window.location property." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-15T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "RHSA-2007:0909", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0909.html" }, { "name": "2982", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/2982" }, { "name": "27271", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27271" }, { "name": "FEDORA-2007-716", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00085.html" }, { "name": "FEDORA-2007-2361", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00022.html" }, { "name": "20070806 Re: Konqueror: URL address bar spoofing vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/475731/100/0/threaded" }, { "name": "RHSA-2007:0905", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0905.html" }, { "name": "USN-502-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-502-1" }, { "name": "20070806 Re: Konqueror: URL address bar spoofingvulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/475730/100/0/threaded" }, { "name": "konqueror-setinterval-spoofing(35828)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35828" }, { "name": "ADV-2007-2807", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/2807" }, { "name": "27106", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27106" }, { "name": "27108", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27108" }, { "name": "26351", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26351" }, { "name": "25219", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/25219" }, { "name": "26690", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26690" }, { "name": "1018579", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1018579" }, { "name": "27090", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27090" }, { "name": "SUSE-SR:2007:021", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2007-10/msg00006.html" }, { "name": "27089", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27089" }, { "name": "26612", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26612" }, { "name": "27096", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27096" }, { "name": "26720", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26720" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://issues.rpath.com/browse/RPL-1615" }, { "name": "MDKSA-2007:176", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:176" }, { "name": "20070806 Konqueror: URL address bar spoofing vulnerabilities", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-August/065101.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.kde.org/info/security/advisory-20070816-1.txt" }, { "name": "20070807 Re: [Full-disclosure] Konqueror: URL address bar spoofing vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/475763/100/0/threaded" }, { "name": "20070806 Konqueror: URL address bar spoofing vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/475689/100/0/threaded" }, { "name": "oval:org.mitre.oval:def:9879", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9879" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-4224", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "KDE Konqueror 3.5.7 allows remote attackers to spoof the URL address bar by calling setInterval with a small interval and changing the window.location property." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2007:0909", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2007-0909.html" }, { "name": "2982", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/2982" }, { "name": "27271", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27271" }, { "name": "FEDORA-2007-716", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00085.html" }, { "name": "FEDORA-2007-2361", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00022.html" }, { "name": "20070806 Re: Konqueror: URL address bar spoofing vulnerabilities", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/475731/100/0/threaded" }, { "name": "RHSA-2007:0905", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2007-0905.html" }, { "name": "USN-502-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-502-1" }, { "name": "20070806 Re: Konqueror: URL address bar spoofingvulnerabilities", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/475730/100/0/threaded" }, { "name": "konqueror-setinterval-spoofing(35828)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35828" }, { "name": "ADV-2007-2807", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/2807" }, { "name": "27106", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27106" }, { "name": "27108", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27108" }, { "name": "26351", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26351" }, { "name": "25219", "refsource": "BID", "url": "http://www.securityfocus.com/bid/25219" }, { "name": "26690", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26690" }, { "name": "1018579", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1018579" }, { "name": "27090", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27090" }, { "name": "SUSE-SR:2007:021", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2007-10/msg00006.html" }, { "name": "27089", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27089" }, { "name": "26612", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26612" }, { "name": "27096", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27096" }, { "name": "26720", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26720" }, { "name": "https://issues.rpath.com/browse/RPL-1615", "refsource": "CONFIRM", "url": "https://issues.rpath.com/browse/RPL-1615" }, { "name": "MDKSA-2007:176", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:176" }, { "name": "20070806 Konqueror: URL address bar spoofing vulnerabilities", "refsource": "FULLDISC", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-August/065101.html" }, { "name": "http://www.kde.org/info/security/advisory-20070816-1.txt", "refsource": "CONFIRM", "url": "http://www.kde.org/info/security/advisory-20070816-1.txt" }, { "name": "20070807 Re: [Full-disclosure] Konqueror: URL address bar spoofing vulnerabilities", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/475763/100/0/threaded" }, { "name": "20070806 Konqueror: URL address bar spoofing vulnerabilities", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/475689/100/0/threaded" }, { "name": "oval:org.mitre.oval:def:9879", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9879" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-4224", "datePublished": "2007-08-08T21:00:00", "dateReserved": "2007-08-08T00:00:00", "dateUpdated": "2024-08-07T14:46:39.532Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-1565
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://bindshell.net/papers/ftppasv/ftp-client-pasv-manipulation.pdf | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T12:59:08.799Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://bindshell.net/papers/ftppasv/ftp-client-pasv-manipulation.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Konqueror 3.5.5 allows remote attackers to cause a denial of service (crash) by using JavaScript to read a child iframe having an ftp:// URI." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2007-03-21T19:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://bindshell.net/papers/ftppasv/ftp-client-pasv-manipulation.pdf" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-1565", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Konqueror 3.5.5 allows remote attackers to cause a denial of service (crash) by using JavaScript to read a child iframe having an ftp:// URI." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://bindshell.net/papers/ftppasv/ftp-client-pasv-manipulation.pdf", "refsource": "MISC", "url": "http://bindshell.net/papers/ftppasv/ftp-client-pasv-manipulation.pdf" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-1565", "datePublished": "2007-03-21T19:00:00Z", "dateReserved": "2007-03-21T00:00:00Z", "dateUpdated": "2024-09-16T19:25:44.905Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-1308
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T12:50:35.222Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "22814", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/22814" }, { "name": "RHSA-2007:0909", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0909.html" }, { "name": "20070304 Konqueror DoS Via JavaScript Read Of FTP Iframe", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/461897/100/0/threaded" }, { "name": "20070304 Konqueror DoS Via JavaScript Read Of FTP Iframe", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-March/052793.html" }, { "name": "ADV-2007-0886", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/0886" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://bindshell.net/advisories/konq355/konq355-patch.diff" }, { "name": "USN-447-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-447-1" }, { "name": "MDKSA-2007:054", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:054" }, { "name": "27108", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27108" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://bindshell.net/advisories/konq355" }, { "name": "oval:org.mitre.oval:def:10551", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10551" }, { "name": "2345", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/2345" }, { "name": "konqueror-ftp-dos(32798)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32798" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-03-04T00:00:00", "descriptions": [ { "lang": "en", "value": "ecma/kjs_html.cpp in KDE JavaScript (KJS), as used in Konqueror in KDE 3.5.5, allows remote attackers to cause a denial of service (crash) by accessing the content of an iframe with an ftp:// URI in the src attribute, probably due to a NULL pointer dereference." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "22814", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/22814" }, { "name": "RHSA-2007:0909", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0909.html" }, { "name": "20070304 Konqueror DoS Via JavaScript Read Of FTP Iframe", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/461897/100/0/threaded" }, { "name": "20070304 Konqueror DoS Via JavaScript Read Of FTP Iframe", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-March/052793.html" }, { "name": "ADV-2007-0886", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/0886" }, { "tags": [ "x_refsource_MISC" ], "url": "http://bindshell.net/advisories/konq355/konq355-patch.diff" }, { "name": "USN-447-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-447-1" }, { "name": "MDKSA-2007:054", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:054" }, { "name": "27108", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27108" }, { "tags": [ "x_refsource_MISC" ], "url": "http://bindshell.net/advisories/konq355" }, { "name": "oval:org.mitre.oval:def:10551", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10551" }, { "name": "2345", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/2345" }, { "name": "konqueror-ftp-dos(32798)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32798" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-1308", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "ecma/kjs_html.cpp in KDE JavaScript (KJS), as used in Konqueror in KDE 3.5.5, allows remote attackers to cause a denial of service (crash) by accessing the content of an iframe with an ftp:// URI in the src attribute, probably due to a NULL pointer dereference." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "22814", "refsource": "BID", "url": "http://www.securityfocus.com/bid/22814" }, { "name": "RHSA-2007:0909", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2007-0909.html" }, { "name": "20070304 Konqueror DoS Via JavaScript Read Of FTP Iframe", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/461897/100/0/threaded" }, { "name": "20070304 Konqueror DoS Via JavaScript Read Of FTP Iframe", "refsource": "FULLDISC", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-March/052793.html" }, { "name": "ADV-2007-0886", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/0886" }, { "name": "http://bindshell.net/advisories/konq355/konq355-patch.diff", "refsource": "MISC", "url": "http://bindshell.net/advisories/konq355/konq355-patch.diff" }, { "name": "USN-447-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-447-1" }, { "name": "MDKSA-2007:054", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:054" }, { "name": "27108", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27108" }, { "name": "http://bindshell.net/advisories/konq355", "refsource": "MISC", "url": "http://bindshell.net/advisories/konq355" }, { "name": "oval:org.mitre.oval:def:10551", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10551" }, { "name": "2345", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/2345" }, { "name": "konqueror-ftp-dos(32798)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32798" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-1308", "datePublished": "2007-03-07T00:00:00", "dateReserved": "2007-03-06T00:00:00", "dateUpdated": "2024-08-07T12:50:35.222Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
var-200907-0444
Vulnerability from variot
The Aigo P8860 allows remote attackers to cause a denial of service (memory consumption and browser hang) via a large integer value for the length property of a Select object, a related issue to CVE-2009-1692. Aigo P8860 There is a service disruption ( Memory consumption and browser hang ) There is a vulnerability that becomes a condition. Browsers from multiple vendors are prone to a denial-of-service vulnerability. Successfully exploiting this issue may allow attackers to crash an affected application. NOTE: This issue was previously covered in BID 35414 (Apple iPhone and iPod touch Prior to Version 3.0 Multiple Vulnerabilities), but has been assigned its own record to better document it
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200907-0444", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "md p8860", "scope": null, "trust": 1.4, "vendor": "aigo", "version": null }, { "model": "md p8860", "scope": "eq", "trust": 1.0, "vendor": "aigo", "version": "*" }, { "model": "open source project webkit", "scope": "eq", "trust": 0.3, "vendor": "webkit", "version": "0" }, { "model": "playstation", "scope": "eq", "trust": 0.3, "vendor": "sony", "version": "30" }, { "model": "in motion blackberry", "scope": "eq", "trust": 0.3, "vendor": "research", "version": "88004.2" }, { "model": "in motion blackberry", "scope": "eq", "trust": 0.3, "vendor": "research", "version": "88004.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "pardus", "version": "20080" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.63" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.62" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.61" }, { "model": "software opera web browser beta", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.601" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.60" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.52" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.51" }, { "model": "software opera web browser beta", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.50" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.5" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.27" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.26" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.25" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.24" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.23" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.22" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.21" }, { "model": "software opera web browser beta", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.201" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.20" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.10" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.02" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.01" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9" }, { "model": "n95 phone", "scope": "eq", "trust": 0.3, "vendor": "nokia", "version": "0" }, { "model": "n82", "scope": "eq", "trust": 0.3, "vendor": "nokia", "version": "0" }, { "model": "n810", "scope": "eq", "trust": 0.3, "vendor": "nokia", "version": "0" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "8.0.3.3" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "8.0.3.1" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "8.0.2" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "8.0.1" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "8.0" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "7.2" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "7.1" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "7.0" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.2.3" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.2.2" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.2.1" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.2" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.1" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.01" }, { "model": "mac", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.0" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.4" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.3" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.2" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.1" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.9" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.8" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.7" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.6" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.5" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.4" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.3" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.17" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.16" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.10" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.1" }, { "model": "firefox beta", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.05" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.2" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.15" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.14" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.13" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.12" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.11" }, { "model": "firefox rc3", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0" }, { "model": "firefox rc2", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0" }, { "model": "firefox beta", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.01" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0" }, { "model": "midbrowser", "scope": "eq", "trust": 0.3, "vendor": "midbrowser", "version": "0" }, { "model": "internet explorer sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.0.1" }, { "model": "internet explorer sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.0.1" }, { "model": "internet explorer sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.0.1" }, { "model": "internet explorer sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.0.1" }, { "model": "internet explorer", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.0.1" }, { "model": "internet explorer rc1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "8" }, { "model": "internet explorer beta", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "82" }, { "model": "internet explorer beta", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "81" }, { "model": "internet explorer", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "8" }, { "model": "internet explorer beta3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "7.0" }, { "model": "internet explorer beta2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "7.0" }, { "model": "internet explorer beta1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "7.0" }, { "model": "internet explorer", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "7.0" }, { "model": "internet explorer sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "6.0" }, { "model": "internet explorer", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "6.0" }, { "model": "internet explorer sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.5" }, { "model": "internet explorer sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.5" }, { "model": "internet explorer", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.5" }, { "model": "internet explorer", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.0" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2010.0" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2010.0" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2009.1" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2009.1" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.0" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.0" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "konqueror embedded", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "0.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.95" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.9" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.7" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.6" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.5" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.2" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.3.2" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.3.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.3" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.2.3" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.2.2-6" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.2.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.5" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.4" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.3" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.2" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1" }, { "model": "konqueror b", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.5" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.5" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.3" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.2" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.2.2" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.2.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.1.2" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.1.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "4.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.61" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.3.1549" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.2.149.30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.2.149.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.2.149.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.65" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.64" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.59" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.55" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.53" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.36" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux armel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.2.1" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.2" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.1" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.4" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.3" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.2" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.1" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.2" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.1" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "0" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.2.1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.2" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.4" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.3" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.2" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.0.2" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.0.1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.2" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "0" }, { "model": "p8860", "scope": "eq", "trust": 0.3, "vendor": "aigo", "version": "0" }, { "model": "software opera web browser", "scope": "ne", "trust": 0.3, "vendor": "opera", "version": "9.64" }, { "model": "firefox", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "3.0.5" }, { "model": "firefox", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "2.0.19" }, { "model": "chrome", "scope": "ne", "trust": 0.3, "vendor": "google", "version": "2.0.172.37" }, { "model": "ipod touch", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "3.0" }, { "model": "iphone", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "3.0" } ], "sources": [ { "db": "BID", "id": "35446" }, { "db": "JVNDB", "id": "JVNDB-2009-003627" }, { "db": "NVD", "id": "CVE-2009-2539" }, { "db": "CNNVD", "id": "CNNVD-200907-290" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:aigo:aigo_md_p8860:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2009-2539" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Oskar Lissheim-BoethiusOliver QuasChristian Schmitz", "sources": [ { "db": "CNNVD", "id": "CNNVD-200907-290" } ], "trust": 0.6 }, "cve": "CVE-2009-2539", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.8, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2009-2539", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2009-2539", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-200907-290", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2009-003627" }, { "db": "NVD", "id": "CVE-2009-2539" }, { "db": "CNNVD", "id": "CNNVD-200907-290" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The Aigo P8860 allows remote attackers to cause a denial of service (memory consumption and browser hang) via a large integer value for the length property of a Select object, a related issue to CVE-2009-1692. Aigo P8860 There is a service disruption ( Memory consumption and browser hang ) There is a vulnerability that becomes a condition. Browsers from multiple vendors are prone to a denial-of-service vulnerability. \nSuccessfully exploiting this issue may allow attackers to crash an affected application. \nNOTE: This issue was previously covered in BID 35414 (Apple iPhone and iPod touch Prior to Version 3.0 Multiple Vulnerabilities), but has been assigned its own record to better document it", "sources": [ { "db": "NVD", "id": "CVE-2009-2539" }, { "db": "JVNDB", "id": "JVNDB-2009-003627" }, { "db": "BID", "id": "35446" } ], "trust": 1.89 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2009-2539", "trust": 2.7 }, { "db": "EXPLOIT-DB", "id": "9160", "trust": 1.6 }, { "db": "JVNDB", "id": "JVNDB-2009-003627", "trust": 0.8 }, { "db": "BUGTRAQ", "id": "20090715 [GSEC-TZO-44-2009] ONE BUG TO RULE THEM ALL - FIREFOX, IE, SAFARI,OPERA, CHROME,SEAMONKEY,IPHONE,IPOD,WII,PS3....", "trust": 0.6 }, { "db": "BUGTRAQ", "id": "20090715 RE: [GSEC-TZO-44-2009] ONE BUG TO RULE THEM ALL - FIREFOX, IE, SAFARI,OPERA, CHROME,SEAMONKEY,IPHONE,IPOD,WII,PS3....", "trust": 0.6 }, { "db": "BUGTRAQ", "id": "20090715 RE:[GSEC-TZO-44-2009] ONE BUG TO RULE THEM ALL - FIREFOX, IE, SAFARI,OPERA, CHROME,SEAMONKEY,IPHONE,IPOD,WII,PS3....", "trust": 0.6 }, { "db": "BUGTRAQ", "id": "20090716 RE[2]: [GSEC-TZO-44-2009] ONE BUG TO RULE THEM ALL - FIREFOX, IE, SAFARI,OPERA, CHROME,SEAMONKEY,IPHONE,IPOD,WII,PS3....", "trust": 0.6 }, { "db": "MILW0RM", "id": "9160", "trust": 0.6 }, { "db": "XF", "id": "8860", "trust": 0.6 }, { "db": "XF", "id": "52873", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-200907-290", "trust": 0.6 }, { "db": "BID", "id": "35446", "trust": 0.3 } ], "sources": [ { "db": "BID", "id": "35446" }, { "db": "JVNDB", "id": "JVNDB-2009-003627" }, { "db": "NVD", "id": "CVE-2009-2539" }, { "db": "CNNVD", "id": "CNNVD-200907-290" } ] }, "id": "VAR-200907-0444", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.28125 }, "last_update_date": "2023-12-18T11:36:15.919000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "http://products.jkkmobile.com/database/aigo/mid/p8860" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2009-003627" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-189", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2009-003627" }, { "db": "NVD", "id": "CVE-2009-2539" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.9, "url": "http://www.g-sec.lu/one-bug-to-rule-them-all.html" }, { "trust": 1.0, "url": "http://www.exploit-db.com/exploits/9160" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/504969/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/504988/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/504989/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/505006/100/0/threaded" }, { "trust": 1.0, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52873" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2539" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2009-2539" }, { "trust": 0.6, "url": "http://xforce.iss.net/xforce/xfdb/52873" }, { "trust": 0.6, "url": "http://www.securityfocus.com/archive/1/archive/1/505006/100/0/threaded" }, { "trust": 0.6, "url": "http://www.securityfocus.com/archive/1/archive/1/504989/100/0/threaded" }, { "trust": 0.6, "url": "http://www.securityfocus.com/archive/1/archive/1/504988/100/0/threaded" }, { "trust": 0.6, "url": "http://www.securityfocus.com/archive/1/archive/1/504969/100/0/threaded" }, { "trust": 0.6, "url": "http://www.milw0rm.com/exploits/9160" }, { "trust": 0.3, "url": "http://support.apple.com/kb/ht3639" }, { "trust": 0.3, "url": "http://www.apple.com/iphone/" }, { "trust": 0.3, "url": "http://www.apple.com/ipodtouch/" }, { "trust": 0.3, "url": "http://www.mandriva.com/en/security/advisories?name=mdvsa-2009:346" } ], "sources": [ { "db": "BID", "id": "35446" }, { "db": "JVNDB", "id": "JVNDB-2009-003627" }, { "db": "NVD", "id": "CVE-2009-2539" }, { "db": "CNNVD", "id": "CNNVD-200907-290" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "BID", "id": "35446" }, { "db": "JVNDB", "id": "JVNDB-2009-003627" }, { "db": "NVD", "id": "CVE-2009-2539" }, { "db": "CNNVD", "id": "CNNVD-200907-290" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2009-06-17T00:00:00", "db": "BID", "id": "35446" }, { "date": "2012-06-26T00:00:00", "db": "JVNDB", "id": "JVNDB-2009-003627" }, { "date": "2009-07-20T18:30:01.203000", "db": "NVD", "id": "CVE-2009-2539" }, { "date": "2009-06-17T00:00:00", "db": "CNNVD", "id": "CNNVD-200907-290" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2015-03-19T08:42:00", "db": "BID", "id": "35446" }, { "date": "2012-06-26T00:00:00", "db": "JVNDB", "id": "JVNDB-2009-003627" }, { "date": "2018-10-10T19:40:40.400000", "db": "NVD", "id": "CVE-2009-2539" }, { "date": "2009-09-04T00:00:00", "db": "CNNVD", "id": "CNNVD-200907-290" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-200907-290" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Aigo P8860 Service disruption in (DoS) Vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2009-003627" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "digital error", "sources": [ { "db": "CNNVD", "id": "CNNVD-200907-290" } ], "trust": 0.6 } }
var-200505-1101
Vulnerability from variot
The International Domain Name (IDN) support in Safari 1.2.5 allows remote attackers to spoof domain names using punycode encoded domain names that are decoded in URLs and SSL certificates in a way that uses homograph characters from other character sets, which facilitates phishing attacks. Multiple browsers are reported prone to vulnerabilities that surround the handling of International Domain Names. The vulnerabilities are caused by inconsistencies in how International Domain Names are processed. Reports indicate that attackers can leverage this to spoof address bars, status bars, and SSL certificate values. Remote attackers may exploit these vulnerabilities in phishing-style attacks. Through a false sense of trust, users may voluntarily disclose sensitive information to a malicious website. Although these vulnerabilities are reported to affect browsers, mail clients that depend on the browser to generate HTML code may also be affected. KDE is a free and open source X desktop management program for Linux and Unix workstations. Since version 3.2, KDE and its web browser Konqueror have supported International Domain Names (IDNs), which makes KDE vulnerable to a phishing technique called Homograph
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200505-1101", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "safari", "scope": "eq", "trust": 1.6, "vendor": "apple", "version": "1.2.5" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.8" }, { "model": "group omniweb", "scope": "eq", "trust": 0.3, "vendor": "omni", "version": "4.5" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.8" }, { "model": "hp-ux b.11.22", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "internet explorer sp2 do not use", "scope": "ne", "trust": 0.3, "vendor": "microsoft", "version": "6.0-" }, { "model": "browser a", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.6" }, { "model": "browser alpha", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.7" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.3" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.2.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.1" }, { "model": "browser alpha", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.81" }, { "model": "of kansas lynx dev.4", "scope": "ne", "trust": 0.3, "vendor": "university", "version": "2.8.5" }, { "model": "browser", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.9.7" }, { "model": "browser", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.4.1" }, { "model": "software opera web browser win32 beta", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.01" }, { "model": "browser rc1", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.0" }, { "model": "internet explorer sp2", "scope": "ne", "trust": 0.3, "vendor": "microsoft", "version": "5.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.1.3" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.2.1" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.4" }, { "model": "web browser", "scope": "ne", "trust": 0.3, "vendor": "dillo", "version": "0.6.6" }, { "model": "browser", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.7.5" }, { "model": "web browser", "scope": "ne", "trust": 0.3, "vendor": "dillo", "version": "0.2" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.2" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "browser alpha", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.84" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.7.3" }, { "model": "camino", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.8" }, { "model": "software opera web browser linux", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.1.1" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "7.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.8" }, { "model": "linux i686", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7.3" }, { "model": "web browser", "scope": "ne", "trust": 0.3, "vendor": "dillo", "version": "0.8" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.22" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.1.1" }, { "model": "browser", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.1" }, { "model": "internet explorer sp1", "scope": "ne", "trust": 0.3, "vendor": "microsoft", "version": "5.0.1" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "7.2" }, { "model": "netscape", "scope": "ne", "trust": 0.3, "vendor": "netscape", "version": "8.0" }, { "model": "browser", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.6" }, { "model": "browser", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.9.5" }, { "model": "browser m16", "scope": null, "trust": 0.3, "vendor": "mozilla", "version": null }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.0.2" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.10.1" }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "browser", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.5.1" }, { "model": "browser beta", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.7" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.1.2" }, { "model": "browser", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.0.1" }, { "model": "software opera web browser mac", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.0" }, { "model": "of kansas lynx", "scope": "ne", "trust": 0.3, "vendor": "university", "version": "2.8.1" }, { "model": "group omniweb", "scope": "eq", "trust": 0.3, "vendor": "omni", "version": "5.0.1" }, { "model": "kdelibs", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.3.1" }, { "model": "browser", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.9.6" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.4" }, { "model": "spoofstick", "scope": "eq", "trust": 0.3, "vendor": "corestreet", "version": "1.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.0" }, { "model": "browser", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.9.48" }, { "model": "browser", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.9.4.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.1.5" }, { "model": "browser", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.0.2" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "9" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0" }, { "model": "of kansas lynx dev.8", "scope": "ne", "trust": 0.3, "vendor": "university", "version": "2.8.5" }, { "model": "web browser", "scope": "ne", "trust": 0.3, "vendor": "dillo", "version": "0.6" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "8.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.1.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.5" }, { "model": "software opera web browser b", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.11" }, { "model": "fedora core3", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "of kansas lynx dev.3", "scope": "ne", "trust": 0.3, "vendor": "university", "version": "2.8.5" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.2.2" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.2.3" }, { "model": "software opera web browser 1win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.0" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.2.3" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "10.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.1.2" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.2.2" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.9.1" }, { "model": "advanced workstation for the itanium processor", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "browser", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.9.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.03" }, { "model": "of kansas lynx pre.5", "scope": "ne", "trust": 0.3, "vendor": "university", "version": "2.8.3" }, { "model": "of kansas lynx dev.2", "scope": "ne", "trust": 0.3, "vendor": "university", "version": "2.8.5" }, { "model": "web browser", "scope": "ne", "trust": 0.3, "vendor": "dillo", "version": "0.6.3" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "8.0" }, { "model": "web browser", "scope": "ne", "trust": 0.3, "vendor": "dillo", "version": "0.7.3" }, { "model": "web browser", "scope": "ne", "trust": 0.3, "vendor": "dillo", "version": "0.2.2" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.7.2" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.9.2" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.23" }, { "model": "software opera web browser j", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.11" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.6" }, { "model": "web browser", "scope": "ne", "trust": 0.3, "vendor": "dillo", "version": "0.5.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.1.5" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.0" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.3.2" }, { "model": "web browser", "scope": "ne", "trust": 0.3, "vendor": "dillo", "version": "0.3.1" }, { "model": "of kansas lynx rel.1", "scope": "ne", "trust": 0.3, "vendor": "university", "version": "2.8.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.3" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.2.3" }, { "model": "internet explorer", "scope": "ne", "trust": 0.3, "vendor": "microsoft", "version": "5.0.1" }, { "model": "browser", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.9.8" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.1" }, { "model": "group omniweb", "scope": "eq", "trust": 0.3, "vendor": "omni", "version": "4.0.6" }, { "model": "linux desktop", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "9" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.0.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.2" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.11" }, { "model": "browser m15", "scope": null, "trust": 0.3, "vendor": "mozilla", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.1.2" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.7" }, { "model": "browser rc2", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.7" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.54" }, { "model": "of kansas lynx dev2x", "scope": "ne", "trust": 0.3, "vendor": "university", "version": "2.8.3" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.51" }, { "model": "browser", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.9.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2" }, { "model": "internet explorer", "scope": "ne", "trust": 0.3, "vendor": "microsoft", "version": "5.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.0.3" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "7.0" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.1" }, { "model": "software opera web browser 3win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.0" }, { "model": "browser", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.2.1" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.3.2" }, { "model": "firefox rc", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.9" }, { "model": "fedora core1", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.10" }, { "model": "web browser", "scope": "ne", "trust": 0.3, "vendor": "dillo", "version": "0.8.1" }, { "model": "web browser", "scope": "ne", "trust": 0.3, "vendor": "dillo", "version": "0.8.3" }, { "model": "software opera web browser 2win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.0" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.2.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.1.4" }, { "model": "browser", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.9.9" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "of kansas lynx", "scope": "ne", "trust": 0.3, "vendor": "university", "version": "2.8.3" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.3" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.10" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.06" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.3" }, { "model": "linux alt linux compact", "scope": "eq", "trust": 0.3, "vendor": "alt", "version": "2.3" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.4" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.12" }, { "model": "of kansas lynx rel.1", "scope": "ne", "trust": 0.3, "vendor": "university", "version": "2.8.2" }, { "model": "internet explorer sp1", "scope": "ne", "trust": 0.3, "vendor": "microsoft", "version": "5.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.2" }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "camino", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.7.0" }, { "model": "safari beta", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2" }, { "model": "linux alt linux junior", "scope": "eq", "trust": 0.3, "vendor": "alt", "version": "2.3" }, { "model": "software opera web browser linux", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.3" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.1" }, { "model": "linux mandrake amd64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "10.0" }, { "model": "web browser", "scope": "ne", "trust": 0.3, "vendor": "dillo", "version": "0.7.2" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.20" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "browser alpha", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2" }, { "model": "browser beta", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.2" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.02" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.1.4" }, { "model": "software opera web browser beta build", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.2012981" }, { "model": "web browser", "scope": "ne", "trust": 0.3, "vendor": "dillo", "version": "0.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.7" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.3" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.7.1" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.12" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.5" }, { "model": "web browser", "scope": "ne", "trust": 0.3, "vendor": "dillo", "version": "0.6.1" }, { "model": "browser", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.9.2.1" }, { "model": "i-nav", "scope": null, "trust": 0.3, "vendor": "verisign", "version": null }, { "model": "web browser", "scope": "ne", "trust": 0.3, "vendor": "dillo", "version": "0.7.1.2" }, { "model": "web browser", "scope": "ne", "trust": 0.3, "vendor": "dillo", "version": "0.7" }, { "model": "of kansas lynx dev.5", "scope": "ne", "trust": 0.3, "vendor": "university", "version": "2.8.5" }, { "model": "browser", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.4.2" }, { "model": "browser beta", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.1" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.52" }, { "model": "enterprise linux as ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "browser", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.8" }, { "model": "fedora core2", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.5" }, { "model": "web browser", "scope": "ne", "trust": 0.3, "vendor": "dillo", "version": "0.6.4" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.11" }, { "model": "hp-ux b.11.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "browser alpha", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.82" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.7" }, { "model": "of kansas lynx", "scope": "ne", "trust": 0.3, "vendor": "university", "version": "2.8" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.8" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.2" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.3.1" }, { "model": "of kansas lynx", "scope": "ne", "trust": 0.3, "vendor": "university", "version": "2.8.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.5" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.2" }, { "model": "browser", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.2" }, { "model": "internet explorer", "scope": "ne", "trust": 0.3, "vendor": "microsoft", "version": "5.5" }, { "model": "browser", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.3.1" }, { "model": "internet explorer sp2", "scope": "ne", "trust": 0.3, "vendor": "microsoft", "version": "5.0.1" }, { "model": "browser", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.7" }, { "model": "firefox", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "1.0.1" }, { "model": "browser", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.6" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.2" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.3" }, { "model": "enterprise linux es ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "10.0" }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.2" }, { "model": "browser alpha", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.83" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.0.4" }, { "model": "software opera web browser win32 beta", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.02" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "9.0" }, { "model": "of kansas lynx rel.1", "scope": "ne", "trust": 0.3, "vendor": "university", "version": "2.8.4" }, { "model": "of kansas lynx", "scope": "ne", "trust": 0.3, "vendor": "university", "version": "2.7" }, { "model": "internet explorer sp4", "scope": "ne", "trust": 0.3, "vendor": "microsoft", "version": "5.0.1" }, { "model": "web browser", "scope": "ne", "trust": 0.3, "vendor": "dillo", "version": "0.2.4" }, { "model": "browser rc2", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.4" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.6" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.3.1" }, { "model": "browser", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.7.4" }, { "model": "browser", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.7" }, { "model": "firebird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.5" }, { "model": "web browser", "scope": "ne", "trust": 0.3, "vendor": "dillo", "version": "0.7.1" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.9" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.10" }, { "model": "enterprise linux ws ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "browser", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.3" }, { "model": "software opera web browser linux", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.10" }, { "model": "web browser", "scope": "ne", "trust": 0.3, "vendor": "dillo", "version": "0.6.2" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.8" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.5" }, { "model": "browser rc3", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.7" }, { "model": "firebird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.6.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.2" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.2" }, { "model": "browser b", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.4" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.2" }, { "model": "web browser", "scope": "ne", "trust": 0.3, "vendor": "dillo", "version": "0.2.1" }, { "model": "internet explorer sp3", "scope": "ne", "trust": 0.3, "vendor": "microsoft", "version": "5.0.1" }, { "model": "firebird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.7" }, { "model": "web browser", "scope": "ne", "trust": 0.3, "vendor": "dillo", "version": "0.2.3" }, { "model": "firefox preview release", "scope": null, "trust": 0.3, "vendor": "mozilla", "version": null }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.1" }, { "model": "propack", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "3.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "8.1" }, { "model": "software opera web browser linux", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.0" }, { "model": "group omniweb beta11", "scope": "eq", "trust": 0.3, "vendor": "omni", "version": "4.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1" }, { "model": "browser", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.7.2" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.3" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.2.2-6" }, { "model": "kde", "scope": "ne", "trust": 0.3, "vendor": "kde", "version": "3.4" }, { "model": "browser rc1", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.7" }, { "model": "advanced workstation for the itanium processor ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "internet explorer", "scope": "ne", "trust": 0.3, "vendor": "microsoft", "version": "6.0" }, { "model": "of kansas lynx", "scope": "ne", "trust": 0.3, "vendor": "university", "version": "2.8.4" }, { "model": "konqueror b", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.5" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7.3" }, { "model": "software opera web browser linux", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.2" }, { "model": "web browser", "scope": "ne", "trust": 0.3, "vendor": "dillo", "version": "0.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.6" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.9" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.8" }, { "model": "web browser", "scope": "ne", "trust": 0.3, "vendor": "dillo", "version": "0.8.2" }, { "model": "software opera web browser .6win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.7" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "10.1" }, { "model": "browser", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.7.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.1" }, { "model": "of kansas lynx dev.22", "scope": "ne", "trust": 0.3, "vendor": "university", "version": "2.8.3" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.53" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.5" }, { "model": "browser", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.9.3" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.2.2" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.21" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.1.3" }, { "model": "browser", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.9.35" }, { "model": "browser", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.7.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.2.4" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.3" }, { "model": "browser alpha", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.1" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.9.3" }, { "model": "web browser", "scope": "ne", "trust": 0.3, "vendor": "dillo", "version": "0.6.5" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.50" }, { "model": "internet explorer sp1", "scope": "ne", "trust": 0.3, "vendor": "microsoft", "version": "6.0" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.2.1" }, { "model": "browser", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.0" } ], "sources": [ { "db": "BID", "id": "12461" }, { "db": "NVD", "id": "CVE-2005-0234" }, { "db": "CNNVD", "id": "CNNVD-200505-063" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apple:safari:1.2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2005-0234" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Waldo Bastian bastian@kde.org", "sources": [ { "db": "CNNVD", "id": "CNNVD-200505-063" } ], "trust": 0.6 }, "cve": "CVE-2005-0234", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-11443", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:P/A:N", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2005-0234", "trust": 1.0, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-200505-063", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-11443", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-11443" }, { "db": "NVD", "id": "CVE-2005-0234" }, { "db": "CNNVD", "id": "CNNVD-200505-063" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The International Domain Name (IDN) support in Safari 1.2.5 allows remote attackers to spoof domain names using punycode encoded domain names that are decoded in URLs and SSL certificates in a way that uses homograph characters from other character sets, which facilitates phishing attacks. Multiple browsers are reported prone to vulnerabilities that surround the handling of International Domain Names. \nThe vulnerabilities are caused by inconsistencies in how International Domain Names are processed. Reports indicate that attackers can leverage this to spoof address bars, status bars, and SSL certificate values. \nRemote attackers may exploit these vulnerabilities in phishing-style attacks. Through a false sense of trust, users may voluntarily disclose sensitive information to a malicious website. \nAlthough these vulnerabilities are reported to affect browsers, mail clients that depend on the browser to generate HTML code may also be affected. KDE is a free and open source X desktop management program for Linux and Unix workstations. Since version 3.2, KDE and its web browser Konqueror have supported International Domain Names (IDNs), which makes KDE vulnerable to a phishing technique called Homograph", "sources": [ { "db": "NVD", "id": "CVE-2005-0234" }, { "db": "BID", "id": "12461" }, { "db": "VULHUB", "id": "VHN-11443" } ], "trust": 1.26 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "BID", "id": "12461", "trust": 2.0 }, { "db": "NVD", "id": "CVE-2005-0234", "trust": 2.0 }, { "db": "CNNVD", "id": "CNNVD-200505-063", "trust": 0.7 }, { "db": "XF", "id": "19236", "trust": 0.6 }, { "db": "APPLE", "id": "APPLE-SA-2005-03-21", "trust": 0.6 }, { "db": "BUGTRAQ", "id": "20050208 INTERNATIONAL DOMAIN NAME [IDN] SUPPORT IN MODERN BROWSERS ALLOWS ATTACKERS TO SPOOF DOMAIN NAME URLS + SSL CERTS.", "trust": 0.6 }, { "db": "FULLDISC", "id": "20050206 STATE OF HOMOGRAPH ATTACKS", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-11443", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-11443" }, { "db": "BID", "id": "12461" }, { "db": "NVD", "id": "CVE-2005-0234" }, { "db": "CNNVD", "id": "CNNVD-200505-063" } ] }, "id": "VAR-200505-1101", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-11443" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T11:28:56.691000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-Other", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2005-0234" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "http://www.shmoo.com/idn/homograph.txt" }, { "trust": 1.7, "url": "http://lists.apple.com/archives/security-announce/2005/mar/msg00000.html" }, { "trust": 1.7, "url": "http://www.securityfocus.com/bid/12461" }, { "trust": 1.7, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2005-february/031459.html" }, { "trust": 1.7, "url": "http://www.shmoo.com/idn" }, { "trust": 1.1, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19236" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=110782704923280\u0026w=2" }, { "trust": 0.6, "url": "http://xforce.iss.net/xforce/xfdb/19236" }, { "trust": 0.6, "url": "http://marc.theaimsgroup.com/?l=bugtraq\u0026m=110782704923280\u0026w=2" }, { "trust": 0.3, "url": "http://lists.altlinux.ru/pipermail/security-announce/2005-march/000287.html" }, { "trust": 0.3, "url": "http://www.kde.org/info/security/advisory-20050316-2.txt" }, { "trust": 0.3, "url": "http://docs.info.apple.com/article.html?artnum=301061" }, { "trust": 0.3, "url": "http://www.mozilla.org/products/firefox/releases/" }, { "trust": 0.3, "url": "http://www.mozilla.org/" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2005-325.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2005-384.html" }, { "trust": 0.3, "url": "http://www.apple.com/safari/" }, { "trust": 0.3, "url": "http://browser.netscape.com/ns8/security/alerts.jsp" }, { "trust": 0.3, "url": "http://www.corestreet.com/spoofstick/" }, { "trust": 0.3, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2005\u0026m=slackware-security.000123" }, { "trust": 0.3, "url": "/archive/1/389803" }, { "trust": 0.3, "url": "/archive/1/389822" }, { "trust": 0.3, "url": "/archive/1/389695" }, { "trust": 0.3, "url": "/archive/1/389858" }, { "trust": 0.3, "url": "/archive/1/389961" }, { "trust": 0.1, "url": "http://marc.info/?l=bugtraq\u0026amp;m=110782704923280\u0026amp;w=2" } ], "sources": [ { "db": "VULHUB", "id": "VHN-11443" }, { "db": "BID", "id": "12461" }, { "db": "NVD", "id": "CVE-2005-0234" }, { "db": "CNNVD", "id": "CNNVD-200505-063" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-11443" }, { "db": "BID", "id": "12461" }, { "db": "NVD", "id": "CVE-2005-0234" }, { "db": "CNNVD", "id": "CNNVD-200505-063" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2005-05-02T00:00:00", "db": "VULHUB", "id": "VHN-11443" }, { "date": "2005-02-07T00:00:00", "db": "BID", "id": "12461" }, { "date": "2005-05-02T04:00:00", "db": "NVD", "id": "CVE-2005-0234" }, { "date": "2005-03-17T00:00:00", "db": "CNNVD", "id": "CNNVD-200505-063" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-07-11T00:00:00", "db": "VULHUB", "id": "VHN-11443" }, { "date": "2007-03-02T19:55:00", "db": "BID", "id": "12461" }, { "date": "2017-07-11T01:32:09.467000", "db": "NVD", "id": "CVE-2005-0234" }, { "date": "2005-10-20T00:00:00", "db": "CNNVD", "id": "CNNVD-200505-063" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-200505-063" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Konqueror Vulnerable to international domain name spoofing vulnerability", "sources": [ { "db": "CNNVD", "id": "CNNVD-200505-063" } ], "trust": 0.6 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Design Error", "sources": [ { "db": "BID", "id": "12461" }, { "db": "CNNVD", "id": "CNNVD-200505-063" } ], "trust": 0.9 } }
var-200906-0590
Vulnerability from variot
WebKit before r41741, as used in Apple iPhone OS 1.0 through 2.2.1, iPhone OS for iPod touch 1.1 through 2.2.1, Safari, and other software, allows remote attackers to cause a denial of service (memory consumption or device reset) via a web page containing an HTMLSelectElement object with a large length attribute, related to the length property of a Select object. Apple iPhone and iPod touch are prone to multiple vulnerabilities. Successfully exploiting these issues may allow attackers to bypass security restrictions, obtain sensitive information, or cause denial-of-service conditions. These issues affect the following: iPhone OS 1.0 through 2.2.1 iPhone OS for iPod touch 1.1 through 2.2.1 This BID is being retired. The following individual records have been created to better document these issues: 35433 Apple iPhone and iPod touch MPEG-4 Video Codec Denial of Service Vulnerability 35434 Apple iPhone and iPod touch Mail Client Information Disclosure Weakness 35436 Apple iPhone and iPod touch Configuration Profile Handling Information Disclosure Vulnerability 35425 Apple iPhone Call Approval Dialog Security Bypass Vulnerability 35445 Apple iPhone and iPod touch ICMP Echo Request Remote Denial of Service Vulnerability 35446 Apple iPhone and iPod touch HTMLSelectElement Denial of Service Vulnerability 35447 Apple iPhone and iPod touch Untrusted Certificate Exception Information Disclosure Vulnerability 35448 Apple iPhone and iPod touch Safari Search History Information Disclosure Vulnerability. Browsers from multiple vendors are prone to a denial-of-service vulnerability. There is a memory exhaustion issue when processing HTMLSelectElement objects. This fixes multiple vulnerabilities, which can be exploited by malicious people to disclose sensitive information, conduct cross-site scripting attacks, conduct cross-site request forgery attacks, bypass certain security restrictions, cause a DoS (Denial of Service), or compromise a user's system.
For more information: SA35379 SA35449 SA35581 SA37396
SOLUTION: Apply updated packages. ----------------------------------------------------------------------
Do you have VARM strategy implemented?
(Vulnerability Assessment Remediation Management)
If not, then implement it through the most reliable vulnerability intelligence source on the market.
Implement it through Secunia.
For more information visit: http://secunia.com/advisories/business_solutions/
Alternatively request a call from a Secunia representative today to discuss how we can help you with our capabilities contact us at: sales@secunia.com
TITLE: Palm Pre WebOS Unspecified Vulnerabilities
SECUNIA ADVISORY ID: SA36977
VERIFY ADVISORY: http://secunia.com/advisories/36977/
DESCRIPTION: Some vulnerabilities have been reported in Palm Pre WebOS, which have unknown impacts.
The vulnerabilities are caused due to unspecified errors. No further information is currently available.
The vulnerabilities are reported in versions prior to 1.2.1.
SOLUTION: Update to version 1.2.1.
PROVIDED AND/OR DISCOVERED BY: Reported by the vendor.
ORIGINAL ADVISORY: http://kb.palm.com/wps/portal/kb/na/pre/p100eww/sprint/solutions/article/50607_en.html#121
About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Debian Security Advisory DSA-1950 security@debian.org http://www.debian.org/security/ Giuseppe Iuculano December 12, 2009 http://www.debian.org/security/faq
Package : webkit Vulnerability : several Problem type : remote (local) Debian-specific: no CVE Id : CVE-2009-0945 CVE-2009-1687 CVE-2009-1690 CVE-2009-1698 CVE-2009-1711 CVE-2009-1712 CVE-2009-1725 CVE-2009-1714 CVE-2009-1710 CVE-2009-1697 CVE-2009-1695 CVE-2009-1693 CVE-2009-1694 CVE-2009-1681 CVE-2009-1684 CVE-2009-1692 Debian Bug : 532724 532725 534946 535793 538346
Several vulnerabilities have been discovered in webkit, a Web content engine library for Gtk+. The Common Vulnerabilities and Exposures project identifies the following problems:
CVE-2009-0945
Array index error in the insertItemBefore method in WebKit, allows remote attackers to execute arbitrary code via a document with a SVGPathList data structure containing a negative index in the SVGTransformList, SVGStringList, SVGNumberList, SVGPathSegList, SVGPointList, or SVGLengthList SVGList object, which triggers memory corruption.
CVE-2009-1687
The JavaScript garbage collector in WebKit does not properly handle allocation failures, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted HTML document that triggers write access to an "offset of a NULL pointer."
CVE-2009-1690
Use-after-free vulnerability in WebKit, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) by setting an unspecified property of an HTML tag that causes child elements to be freed and later accessed when an HTML error occurs, related to "recursion in certain DOM event handlers."
CVE-2009-1698
WebKit does not initialize a pointer during handling of a Cascading Style Sheets (CSS) attr function call with a large numerical argument, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted HTML document.
CVE-2009-1711
WebKit does not properly initialize memory for Attr DOM objects, which allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted HTML document.
CVE-2009-1712
WebKit does not prevent remote loading of local Java applets, which allows remote attackers to execute arbitrary code, gain privileges, or obtain sensitive information via an APPLET or OBJECT element.
CVE-2009-1725
WebKit do not properly handle numeric character references, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted HTML document.
CVE-2009-1714
Cross-site scripting (XSS) vulnerability in Web Inspector in WebKit allows user-assisted remote attackers to inject arbitrary web script or HTML, and read local files, via vectors related to the improper escaping of HTML attributes.
CVE-2009-1710
WebKit allows remote attackers to spoof the browser's display of the host name, security indicators, and unspecified other UI elements via a custom cursor in conjunction with a modified CSS3 hotspot property.
CVE-2009-1697
CRLF injection vulnerability in WebKit allows remote attackers to inject HTTP headers and bypass the Same Origin Policy via a crafted HTML document, related to cross-site scripting (XSS) attacks that depend on communication with arbitrary web sites on the same server through use of XMLHttpRequest without a Host header.
CVE-2009-1695
Cross-site scripting (XSS) vulnerability in WebKit allows remote attackers to inject arbitrary web script or HTML via vectors involving access to frame contents after completion of a page transition.
CVE-2009-1693
WebKit allows remote attackers to read images from arbitrary web sites via a CANVAS element with an SVG image, related to a "cross-site image capture issue."
CVE-2009-1694
WebKit does not properly handle redirects, which allows remote attackers to read images from arbitrary web sites via vectors involving a CANVAS element and redirection, related to a "cross-site image capture issue."
CVE-2009-1681
WebKit does not prevent web sites from loading third-party content into a subframe, which allows remote attackers to bypass the Same Origin Policy and conduct "clickjacking" attacks via a crafted HTML document.
CVE-2009-1684
Cross-site scripting (XSS) vulnerability in WebKit allows remote attackers to inject arbitrary web script or HTML via an event handler that triggers script execution in the context of the next loaded document.
For the stable distribution (lenny), these problems has been fixed in version 1.0.1-4+lenny2.
For the testing distribution (squeeze) and the unstable distribution (sid), these problems have been fixed in version 1.1.16-1.
We recommend that you upgrade your webkit package.
Upgrade instructions
wget url will fetch the file for you dpkg -i file.deb will install the referenced file.
If you are using the apt-get package manager, use the line for sources.list as given below:
apt-get update will update the internal database apt-get upgrade will install corrected packages
You may use an automated update by adding the resources from the footer to the proper configuration.
Debian GNU/Linux 5.0 alias lenny
Debian (stable)
Stable updates are available for alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.
Source archives:
http://security.debian.org/pool/updates/main/w/webkit/webkit_1.0.1.orig.tar.gz Size/MD5 checksum: 13418752 4de68a5773998bea14e8939aa341c466
http://security.debian.org/pool/updates/main/w/webkit/webkit_1.0.1-4+lenny2.diff.gz Size/MD5 checksum: 35369 506c8f2fef73a9fc856264f11a3ad27e http://security.debian.org/pool/updates/main/w/webkit/webkit_1.0.1-4+lenny2.dsc Size/MD5 checksum: 1447 b5f01d6428f01d79bfe18338064452ab
Architecture independent packages:
http://security.debian.org/pool/updates/main/w/webkit/libwebkit-dev_1.0.1-4+lenny2_all.deb Size/MD5 checksum: 35164 df682bbcd13389c2f50002c2aaf7347b
alpha architecture (DEC Alpha)
http://security.debian.org/pool/updates/main/w/webkit/libwebkit-1.0-1-dbg_1.0.1-4+lenny2_alpha.deb Size/MD5 checksum: 65193740 fc8b613c9c41ef0f0d3856e7ee3deeae
http://security.debian.org/pool/updates/main/w/webkit/libwebkit-1.0-1_1.0.1-4+lenny2_alpha.deb Size/MD5 checksum: 4254938 252b95b962bda11c000f9c0543673c1b
amd64 architecture (AMD x86_64 (AMD64))
http://security.debian.org/pool/updates/main/w/webkit/libwebkit-1.0-1_1.0.1-4+lenny2_amd64.deb Size/MD5 checksum: 3502994 4a96cad1e302e7303d41d6f866215da4
http://security.debian.org/pool/updates/main/w/webkit/libwebkit-1.0-1-dbg_1.0.1-4+lenny2_amd64.deb Size/MD5 checksum: 62518476 d723a8c76b373026752b6f68e5fc4950
arm architecture (ARM)
http://security.debian.org/pool/updates/main/w/webkit/libwebkit-1.0-1_1.0.1-4+lenny2_arm.deb Size/MD5 checksum: 2721324 1fac2f59ffa9e3d7b8697aae262f09e4
http://security.debian.org/pool/updates/main/w/webkit/libwebkit-1.0-1-dbg_1.0.1-4+lenny2_arm.deb Size/MD5 checksum: 61478724 260faea7d5ba766268faad888b3e61ff
armel architecture (ARM EABI)
http://security.debian.org/pool/updates/main/w/webkit/libwebkit-1.0-1_1.0.1-4+lenny2_armel.deb Size/MD5 checksum: 2770654 5b88754e9804d9290537afdf6127643a
http://security.debian.org/pool/updates/main/w/webkit/libwebkit-1.0-1-dbg_1.0.1-4+lenny2_armel.deb Size/MD5 checksum: 59892062 99c8f13257a054f42686ab9c6329d490
hppa architecture (HP PA RISC)
http://security.debian.org/pool/updates/main/w/webkit/libwebkit-1.0-1_1.0.1-4+lenny2_hppa.deb Size/MD5 checksum: 3869020 c61be734b6511788e8cc235a5d672eab
http://security.debian.org/pool/updates/main/w/webkit/libwebkit-1.0-1-dbg_1.0.1-4+lenny2_hppa.deb Size/MD5 checksum: 63935342 f1db2bd7b5c22e257c74100798017f30
i386 architecture (Intel ia32)
http://security.debian.org/pool/updates/main/w/webkit/libwebkit-1.0-1-dbg_1.0.1-4+lenny2_i386.deb Size/MD5 checksum: 62161744 f89fc6ac6d1110cabe47dd9184c9a9ca
http://security.debian.org/pool/updates/main/w/webkit/libwebkit-1.0-1_1.0.1-4+lenny2_i386.deb Size/MD5 checksum: 3016584 b854f5294527adac80e9776efed37cd7
ia64 architecture (Intel ia64)
http://security.debian.org/pool/updates/main/w/webkit/libwebkit-1.0-1_1.0.1-4+lenny2_ia64.deb Size/MD5 checksum: 5547624 2bd2100a345089282117317a9ab2e7d1
http://security.debian.org/pool/updates/main/w/webkit/libwebkit-1.0-1-dbg_1.0.1-4+lenny2_ia64.deb Size/MD5 checksum: 62685224 5eaff5d431cf4a85beeaa0b66c91958c
mips architecture (MIPS (Big Endian))
http://security.debian.org/pool/updates/main/w/webkit/libwebkit-1.0-1_1.0.1-4+lenny2_mips.deb Size/MD5 checksum: 3109134 a680a8f105a19bf1b21a5034c14c4822
http://security.debian.org/pool/updates/main/w/webkit/libwebkit-1.0-1-dbg_1.0.1-4+lenny2_mips.deb Size/MD5 checksum: 64547832 dd440891a1861262bc92deb0a1ead013
mipsel architecture (MIPS (Little Endian))
http://security.debian.org/pool/updates/main/w/webkit/libwebkit-1.0-1_1.0.1-4+lenny2_mipsel.deb Size/MD5 checksum: 2992848 952d643be475c35e253a8757075cd41b
http://security.debian.org/pool/updates/main/w/webkit/libwebkit-1.0-1-dbg_1.0.1-4+lenny2_mipsel.deb Size/MD5 checksum: 62135970 7cd635047e3f9bd000ff4547a47eaaec
s390 architecture (IBM S/390)
http://security.debian.org/pool/updates/main/w/webkit/libwebkit-1.0-1_1.0.1-4+lenny2_s390.deb Size/MD5 checksum: 3456914 6fc856a50b3f899c36381ed8d51af44e
http://security.debian.org/pool/updates/main/w/webkit/libwebkit-1.0-1-dbg_1.0.1-4+lenny2_s390.deb Size/MD5 checksum: 64385860 98ded86952a2c6714ceba76a4a98c35b
sparc architecture (Sun SPARC/UltraSPARC)
http://security.debian.org/pool/updates/main/w/webkit/libwebkit-1.0-1-dbg_1.0.1-4+lenny2_sparc.deb Size/MD5 checksum: 63621854 f0dd17453bc09fdc05c119faf2212d70
http://security.debian.org/pool/updates/main/w/webkit/libwebkit-1.0-1_1.0.1-4+lenny2_sparc.deb Size/MD5 checksum: 3499170 3f2084d6416459ce1416bd6f6f2845e3
These files will probably be moved into the stable distribution on its next update.
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show
iEYEARECAAYFAksjbAYACgkQNxpp46476aqm7wCaAk6WARfBzzrdYYoxAUKA5weL V5YAmwRkz4XNwdcqnPzdeDzoakljqf1s =DBEQ -----END PGP SIGNATURE-----
Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . ----------------------------------------------------------------------
Secure your corporate defenses and reduce complexity in handling vulnerability threats with the new Secunia Vulnerability Intelligence Manager (VIM).
Request a free trial: http://secunia.com/products/corporate/vim/
TITLE: SUSE update for Multiple Packages
SECUNIA ADVISORY ID: SA43068
VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/43068/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=43068
RELEASE DATE: 2011-01-25
DISCUSS ADVISORY: http://secunia.com/advisories/43068/#comments
AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s)
http://secunia.com/advisories/43068/
ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS
https://ca.secunia.com/?page=viewadvisory&vuln_id=43068
ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING
http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/
DESCRIPTION: SUSE has issued an update for multiple packages, which fixes multiple vulnerabilities
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200906-0590", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "iphone os", "scope": "eq", "trust": 1.6, "vendor": "apple", "version": "1.1.4" }, { "model": "iphone os", "scope": "eq", "trust": 1.6, "vendor": "apple", "version": "1.1.0" }, { "model": "iphone os", "scope": "eq", "trust": 1.6, "vendor": "apple", "version": "2.0" }, { "model": "iphone os", "scope": "eq", "trust": 1.6, "vendor": "apple", "version": "2.0.0" }, { "model": "iphone os", "scope": "eq", "trust": 1.6, "vendor": "apple", "version": "1.1.3" }, { "model": "iphone os", "scope": "eq", "trust": 1.6, "vendor": "apple", "version": "2.0.1" }, { "model": "iphone os", "scope": "eq", "trust": 1.6, "vendor": "apple", "version": "1.1.5" }, { "model": "iphone os", "scope": "eq", "trust": 1.6, "vendor": "apple", "version": "1.1.2" }, { "model": "iphone os", "scope": "eq", "trust": 1.6, "vendor": "apple", "version": "1.1.1" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "2.2.1" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "2.2" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "2.0.2" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.0.1" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "*" }, { "model": "ipod touch", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "*" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "2.1" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.0.2" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "*" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "2.1.1" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.0.0" }, { "model": "ios", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "1.0 to 2.2.1" }, { "model": "ios for ipod touch", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "1.1 to 2.2.1" }, { "model": "ipod touch", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "2.2.1" }, { "model": "ipod touch", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "2.0.2" }, { "model": "ipod touch", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "2.0.1" }, { "model": "ipod touch", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "1.1.4" }, { "model": "ipod touch", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "1.1.3" }, { "model": "ipod touch", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "1.1.2" }, { "model": "ipod touch", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "1.1.1" }, { "model": "ipod touch", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "2.2" }, { "model": "ipod touch", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "2.1" }, { "model": "ipod touch", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "2.0" }, { "model": "ipod touch", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "1.1" }, { "model": "ipod touch", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "0" }, { "model": "iphone", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "2.2.1" }, { "model": "iphone", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "2.0.2" }, { "model": "iphone", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "2.0.1" }, { "model": "iphone", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "1.1.4" }, { "model": "iphone", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "1.1.3" }, { "model": "iphone", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "1.1.2" }, { "model": "iphone", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "1.1.1" }, { "model": "iphone", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "1.0.2" }, { "model": "iphone", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "1.0.1" }, { "model": "iphone", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "2.2" }, { "model": "iphone", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "2.1" }, { "model": "iphone", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "2.0" }, { "model": "iphone", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "1.1" }, { "model": "iphone", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "1" }, { "model": "iphone", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "0" }, { "model": "ipod touch", "scope": "ne", "trust": 0.6, "vendor": "apple", "version": "3.0" }, { "model": "iphone", "scope": "ne", "trust": 0.6, "vendor": "apple", "version": "3.0" }, { "model": "safari", "scope": null, "trust": 0.6, "vendor": "apple", "version": null }, { "model": "open source project webkit", "scope": "eq", "trust": 0.3, "vendor": "webkit", "version": "0" }, { "model": "playstation", "scope": "eq", "trust": 0.3, "vendor": "sony", "version": "30" }, { "model": "in motion blackberry", "scope": "eq", "trust": 0.3, "vendor": "research", "version": "88004.2" }, { "model": "in motion blackberry", "scope": "eq", "trust": 0.3, "vendor": "research", "version": "88004.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "pardus", "version": "20080" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.63" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.62" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.61" }, { "model": "software opera web browser beta", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.601" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.60" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.52" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.51" }, { "model": "software opera web browser beta", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.50" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.5" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.27" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.26" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.25" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.24" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.23" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.22" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.21" }, { "model": "software opera web browser beta", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.201" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.20" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.10" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.02" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.01" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9" }, { "model": "n95 phone", "scope": "eq", "trust": 0.3, "vendor": "nokia", "version": "0" }, { "model": "n82", "scope": "eq", "trust": 0.3, "vendor": "nokia", "version": "0" }, { "model": "n810", "scope": "eq", "trust": 0.3, "vendor": "nokia", "version": "0" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "8.0.3.3" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "8.0.3.1" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "8.0.2" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "8.0.1" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "8.0" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "7.2" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "7.1" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "7.0" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.2.3" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.2.2" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.2.1" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.2" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.1" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.01" }, { "model": "mac", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.0" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.4" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.3" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.2" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.1" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.9" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.8" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.7" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.6" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.5" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.4" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.3" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.17" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.16" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.10" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.1" }, { "model": "firefox beta", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.05" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.2" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.15" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.14" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.13" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.12" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.11" }, { "model": "firefox rc3", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0" }, { "model": "firefox rc2", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0" }, { "model": "firefox beta", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.01" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0" }, { "model": "midbrowser", "scope": "eq", "trust": 0.3, "vendor": "midbrowser", "version": "0" }, { "model": "internet explorer sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.0.1" }, { "model": "internet explorer sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.0.1" }, { "model": "internet explorer sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.0.1" }, { "model": "internet explorer sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.0.1" }, { "model": "internet explorer", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.0.1" }, { "model": "internet explorer rc1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "8" }, { "model": "internet explorer beta", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "82" }, { "model": "internet explorer beta", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "81" }, { "model": "internet explorer", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "8" }, { "model": "internet explorer beta3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "7.0" }, { "model": "internet explorer beta2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "7.0" }, { "model": "internet explorer beta1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "7.0" }, { "model": "internet explorer", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "7.0" }, { "model": "internet explorer sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "6.0" }, { "model": "internet explorer", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "6.0" }, { "model": "internet explorer sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.5" }, { "model": "internet explorer sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.5" }, { "model": "internet explorer", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.5" }, { "model": "internet explorer", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.0" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2010.0" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2010.0" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2009.1" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2009.1" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.0" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.0" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "konqueror embedded", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "0.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.95" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.9" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.7" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.6" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.5" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.2" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.3.2" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.3.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.3" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.2.3" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.2.2-6" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.2.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.5" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.4" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.3" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.2" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1" }, { "model": "konqueror b", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.5" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.5" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.3" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.2" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.2.2" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.2.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.1.2" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.1.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "4.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.61" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.3.1549" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.2.149.30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.2.149.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.2.149.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.65" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.64" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.59" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.55" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.53" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.36" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux armel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "p8860", "scope": "eq", "trust": 0.3, "vendor": "aigo", "version": "0" }, { "model": "software opera web browser", "scope": "ne", "trust": 0.3, "vendor": "opera", "version": "9.64" }, { "model": "firefox", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "3.0.5" }, { "model": "firefox", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "2.0.19" }, { "model": "chrome", "scope": "ne", "trust": 0.3, "vendor": "google", "version": "2.0.172.37" } ], "sources": [ { "db": "BID", "id": "35414" }, { "db": "BID", "id": "35446" }, { "db": "JVNDB", "id": "JVNDB-2009-001853" }, { "db": "NVD", "id": "CVE-2009-1692" }, { "db": "CNNVD", "id": "CNNVD-200906-317" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:1.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:1.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:2.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:1.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:1.1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:1.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:1.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:2.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:1.1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:1.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:2.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:2.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:1.1.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:2.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:1.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:2.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:1.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:1.1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:1.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:1.1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:2.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:2.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:1.1.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:2.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:2.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:apple:ipod_touch:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2009-1692" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Oskar Lissheim-BoethiusOliver QuasChristian Schmitz", "sources": [ { "db": "CNNVD", "id": "CNNVD-200906-317" } ], "trust": 0.6 }, "cve": "CVE-2009-1692", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.1, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2009-1692", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "VHN-39138", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2009-1692", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-200906-317", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-39138", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-39138" }, { "db": "JVNDB", "id": "JVNDB-2009-001853" }, { "db": "NVD", "id": "CVE-2009-1692" }, { "db": "CNNVD", "id": "CNNVD-200906-317" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "WebKit before r41741, as used in Apple iPhone OS 1.0 through 2.2.1, iPhone OS for iPod touch 1.1 through 2.2.1, Safari, and other software, allows remote attackers to cause a denial of service (memory consumption or device reset) via a web page containing an HTMLSelectElement object with a large length attribute, related to the length property of a Select object. Apple iPhone and iPod touch are prone to multiple vulnerabilities. \nSuccessfully exploiting these issues may allow attackers to bypass security restrictions, obtain sensitive information, or cause denial-of-service conditions. \nThese issues affect the following:\niPhone OS 1.0 through 2.2.1\niPhone OS for iPod touch 1.1 through 2.2.1\nThis BID is being retired. The following individual records have been created to better document these issues:\n35433 Apple iPhone and iPod touch MPEG-4 Video Codec Denial of Service Vulnerability\n35434 Apple iPhone and iPod touch Mail Client Information Disclosure Weakness\n35436 Apple iPhone and iPod touch Configuration Profile Handling Information Disclosure Vulnerability\n35425 Apple iPhone Call Approval Dialog Security Bypass Vulnerability\n35445 Apple iPhone and iPod touch ICMP Echo Request Remote Denial of Service Vulnerability\n35446 Apple iPhone and iPod touch HTMLSelectElement Denial of Service Vulnerability\n35447 Apple iPhone and iPod touch Untrusted Certificate Exception Information Disclosure Vulnerability\n35448 Apple iPhone and iPod touch Safari Search History Information Disclosure Vulnerability. Browsers from multiple vendors are prone to a denial-of-service vulnerability. There is a memory exhaustion issue when processing HTMLSelectElement objects. This fixes multiple\nvulnerabilities, which can be exploited by malicious people to\ndisclose sensitive information, conduct cross-site scripting attacks,\nconduct cross-site request forgery attacks, bypass certain security\nrestrictions, cause a DoS (Denial of Service), or compromise a user\u0027s\nsystem. \n\nFor more information:\nSA35379\nSA35449\nSA35581\nSA37396\n\nSOLUTION:\nApply updated packages. ----------------------------------------------------------------------\n\nDo you have VARM strategy implemented?\n\n(Vulnerability Assessment Remediation Management) \n\nIf not, then implement it through the most reliable vulnerability\nintelligence source on the market. \n\nImplement it through Secunia. \n\nFor more information visit:\nhttp://secunia.com/advisories/business_solutions/\n\nAlternatively request a call from a Secunia representative today to\ndiscuss how we can help you with our capabilities contact us at:\nsales@secunia.com\n\n----------------------------------------------------------------------\n\nTITLE:\nPalm Pre WebOS Unspecified Vulnerabilities\n\nSECUNIA ADVISORY ID:\nSA36977\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/36977/\n\nDESCRIPTION:\nSome vulnerabilities have been reported in Palm Pre WebOS, which have\nunknown impacts. \n\nThe vulnerabilities are caused due to unspecified errors. No further\ninformation is currently available. \n\nThe vulnerabilities are reported in versions prior to 1.2.1. \n\nSOLUTION:\nUpdate to version 1.2.1. \n\nPROVIDED AND/OR DISCOVERED BY:\nReported by the vendor. \n\nORIGINAL ADVISORY:\nhttp://kb.palm.com/wps/portal/kb/na/pre/p100eww/sprint/solutions/article/50607_en.html#121\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n- ------------------------------------------------------------------------\nDebian Security Advisory DSA-1950 security@debian.org\nhttp://www.debian.org/security/ Giuseppe Iuculano\nDecember 12, 2009 http://www.debian.org/security/faq\n- ------------------------------------------------------------------------\n\nPackage : webkit\nVulnerability : several\nProblem type : remote (local)\nDebian-specific: no\nCVE Id : CVE-2009-0945 CVE-2009-1687 CVE-2009-1690 CVE-2009-1698\n CVE-2009-1711 CVE-2009-1712 CVE-2009-1725 CVE-2009-1714\n CVE-2009-1710 CVE-2009-1697 CVE-2009-1695 CVE-2009-1693\n CVE-2009-1694 CVE-2009-1681 CVE-2009-1684 CVE-2009-1692\nDebian Bug : 532724 532725 534946 535793 538346\n\n\nSeveral vulnerabilities have been discovered in webkit, a Web content engine\nlibrary for Gtk+. The Common Vulnerabilities and Exposures project identifies\nthe following problems:\n\nCVE-2009-0945\n\nArray index error in the insertItemBefore method in WebKit, allows remote\nattackers to execute arbitrary code via a document with a SVGPathList data\nstructure containing a negative index in the SVGTransformList, SVGStringList,\nSVGNumberList, SVGPathSegList, SVGPointList, or SVGLengthList SVGList object,\nwhich triggers memory corruption. \n\n\nCVE-2009-1687\n\nThe JavaScript garbage collector in WebKit does not properly handle allocation\nfailures, which allows remote attackers to execute arbitrary code or cause a\ndenial of service (memory corruption and application crash) via a crafted HTML\ndocument that triggers write access to an \"offset of a NULL pointer.\"\n\n\nCVE-2009-1690\n\nUse-after-free vulnerability in WebKit, allows remote attackers to execute\narbitrary code or cause a denial of service (memory corruption and application\ncrash) by setting an unspecified property of an HTML tag that causes child\nelements to be freed and later accessed when an HTML error occurs, related to\n\"recursion in certain DOM event handlers.\"\n\n\nCVE-2009-1698\n\nWebKit does not initialize a pointer during handling of a Cascading Style Sheets\n(CSS) attr function call with a large numerical argument, which allows remote\nattackers to execute arbitrary code or cause a denial of service (memory\ncorruption and application crash) via a crafted HTML document. \n\n\nCVE-2009-1711\n\nWebKit does not properly initialize memory for Attr DOM objects, which allows\nremote attackers to execute arbitrary code or cause a denial of service\n(application crash) via a crafted HTML document. \n\n\nCVE-2009-1712\n\nWebKit does not prevent remote loading of local Java applets, which allows\nremote attackers to execute arbitrary code, gain privileges, or obtain sensitive\ninformation via an APPLET or OBJECT element. \n\n\nCVE-2009-1725\n\nWebKit do not properly handle numeric character references, which allows remote\nattackers to execute arbitrary code or cause a denial of service (memory\ncorruption and application crash) via a crafted HTML document. \n\n\nCVE-2009-1714\n\nCross-site scripting (XSS) vulnerability in Web Inspector in WebKit allows\nuser-assisted remote attackers to inject arbitrary web script or HTML, and read\nlocal files, via vectors related to the improper escaping of HTML attributes. \n\n\nCVE-2009-1710\n\nWebKit allows remote attackers to spoof the browser\u0027s display of the host name,\nsecurity indicators, and unspecified other UI elements via a custom cursor in\nconjunction with a modified CSS3 hotspot property. \n\n\nCVE-2009-1697\n\nCRLF injection vulnerability in WebKit allows remote attackers to inject HTTP\nheaders and bypass the Same Origin Policy via a crafted HTML document, related\nto cross-site scripting (XSS) attacks that depend on communication with\narbitrary web sites on the same server through use of XMLHttpRequest without a\nHost header. \n\n\nCVE-2009-1695\n\nCross-site scripting (XSS) vulnerability in WebKit allows remote attackers to\ninject arbitrary web script or HTML via vectors involving access to frame\ncontents after completion of a page transition. \n\n\nCVE-2009-1693\n\nWebKit allows remote attackers to read images from arbitrary web sites via a\nCANVAS element with an SVG image, related to a \"cross-site image capture issue.\"\n\n\nCVE-2009-1694\n\nWebKit does not properly handle redirects, which allows remote attackers to read\nimages from arbitrary web sites via vectors involving a CANVAS element and\nredirection, related to a \"cross-site image capture issue.\"\n\n\nCVE-2009-1681\n\nWebKit does not prevent web sites from loading third-party content into a\nsubframe, which allows remote attackers to bypass the Same Origin Policy and\nconduct \"clickjacking\" attacks via a crafted HTML document. \n\n\nCVE-2009-1684\n\nCross-site scripting (XSS) vulnerability in WebKit allows remote attackers to\ninject arbitrary web script or HTML via an event handler that triggers script\nexecution in the context of the next loaded document. \n\n\n\nFor the stable distribution (lenny), these problems has been fixed in\nversion 1.0.1-4+lenny2. \n\nFor the testing distribution (squeeze) and the unstable distribution\n(sid), these problems have been fixed in version 1.1.16-1. \n\n\nWe recommend that you upgrade your webkit package. \n\nUpgrade instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file. \n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration. \n\n\nDebian GNU/Linux 5.0 alias lenny\n- --------------------------------\n\nDebian (stable)\n- ---------------\n\nStable updates are available for alpha, amd64, arm, armel, hppa, i386, ia64,\nmips, mipsel, powerpc, s390 and sparc. \n\nSource archives:\n\n http://security.debian.org/pool/updates/main/w/webkit/webkit_1.0.1.orig.tar.gz\n Size/MD5 checksum: 13418752 4de68a5773998bea14e8939aa341c466\n\nhttp://security.debian.org/pool/updates/main/w/webkit/webkit_1.0.1-4+lenny2.diff.gz\n Size/MD5 checksum: 35369 506c8f2fef73a9fc856264f11a3ad27e\n http://security.debian.org/pool/updates/main/w/webkit/webkit_1.0.1-4+lenny2.dsc\n Size/MD5 checksum: 1447 b5f01d6428f01d79bfe18338064452ab\n\nArchitecture independent packages:\n\n\nhttp://security.debian.org/pool/updates/main/w/webkit/libwebkit-dev_1.0.1-4+lenny2_all.deb\n Size/MD5 checksum: 35164 df682bbcd13389c2f50002c2aaf7347b\n\nalpha architecture (DEC Alpha)\n\n\nhttp://security.debian.org/pool/updates/main/w/webkit/libwebkit-1.0-1-dbg_1.0.1-4+lenny2_alpha.deb\n Size/MD5 checksum: 65193740 fc8b613c9c41ef0f0d3856e7ee3deeae\n\nhttp://security.debian.org/pool/updates/main/w/webkit/libwebkit-1.0-1_1.0.1-4+lenny2_alpha.deb\n Size/MD5 checksum: 4254938 252b95b962bda11c000f9c0543673c1b\n\namd64 architecture (AMD x86_64 (AMD64))\n\n\nhttp://security.debian.org/pool/updates/main/w/webkit/libwebkit-1.0-1_1.0.1-4+lenny2_amd64.deb\n Size/MD5 checksum: 3502994 4a96cad1e302e7303d41d6f866215da4\n\nhttp://security.debian.org/pool/updates/main/w/webkit/libwebkit-1.0-1-dbg_1.0.1-4+lenny2_amd64.deb\n Size/MD5 checksum: 62518476 d723a8c76b373026752b6f68e5fc4950\n\narm architecture (ARM)\n\n\nhttp://security.debian.org/pool/updates/main/w/webkit/libwebkit-1.0-1_1.0.1-4+lenny2_arm.deb\n Size/MD5 checksum: 2721324 1fac2f59ffa9e3d7b8697aae262f09e4\n\nhttp://security.debian.org/pool/updates/main/w/webkit/libwebkit-1.0-1-dbg_1.0.1-4+lenny2_arm.deb\n Size/MD5 checksum: 61478724 260faea7d5ba766268faad888b3e61ff\n\narmel architecture (ARM EABI)\n\n\nhttp://security.debian.org/pool/updates/main/w/webkit/libwebkit-1.0-1_1.0.1-4+lenny2_armel.deb\n Size/MD5 checksum: 2770654 5b88754e9804d9290537afdf6127643a\n\nhttp://security.debian.org/pool/updates/main/w/webkit/libwebkit-1.0-1-dbg_1.0.1-4+lenny2_armel.deb\n Size/MD5 checksum: 59892062 99c8f13257a054f42686ab9c6329d490\n\nhppa architecture (HP PA RISC)\n\n\nhttp://security.debian.org/pool/updates/main/w/webkit/libwebkit-1.0-1_1.0.1-4+lenny2_hppa.deb\n Size/MD5 checksum: 3869020 c61be734b6511788e8cc235a5d672eab\n\nhttp://security.debian.org/pool/updates/main/w/webkit/libwebkit-1.0-1-dbg_1.0.1-4+lenny2_hppa.deb\n Size/MD5 checksum: 63935342 f1db2bd7b5c22e257c74100798017f30\n\ni386 architecture (Intel ia32)\n\n\nhttp://security.debian.org/pool/updates/main/w/webkit/libwebkit-1.0-1-dbg_1.0.1-4+lenny2_i386.deb\n Size/MD5 checksum: 62161744 f89fc6ac6d1110cabe47dd9184c9a9ca\n\nhttp://security.debian.org/pool/updates/main/w/webkit/libwebkit-1.0-1_1.0.1-4+lenny2_i386.deb\n Size/MD5 checksum: 3016584 b854f5294527adac80e9776efed37cd7\n\nia64 architecture (Intel ia64)\n\n\nhttp://security.debian.org/pool/updates/main/w/webkit/libwebkit-1.0-1_1.0.1-4+lenny2_ia64.deb\n Size/MD5 checksum: 5547624 2bd2100a345089282117317a9ab2e7d1\n\nhttp://security.debian.org/pool/updates/main/w/webkit/libwebkit-1.0-1-dbg_1.0.1-4+lenny2_ia64.deb\n Size/MD5 checksum: 62685224 5eaff5d431cf4a85beeaa0b66c91958c\n\nmips architecture (MIPS (Big Endian))\n\n\nhttp://security.debian.org/pool/updates/main/w/webkit/libwebkit-1.0-1_1.0.1-4+lenny2_mips.deb\n Size/MD5 checksum: 3109134 a680a8f105a19bf1b21a5034c14c4822\n\nhttp://security.debian.org/pool/updates/main/w/webkit/libwebkit-1.0-1-dbg_1.0.1-4+lenny2_mips.deb\n Size/MD5 checksum: 64547832 dd440891a1861262bc92deb0a1ead013\n\nmipsel architecture (MIPS (Little Endian))\n\n\nhttp://security.debian.org/pool/updates/main/w/webkit/libwebkit-1.0-1_1.0.1-4+lenny2_mipsel.deb\n Size/MD5 checksum: 2992848 952d643be475c35e253a8757075cd41b\n\nhttp://security.debian.org/pool/updates/main/w/webkit/libwebkit-1.0-1-dbg_1.0.1-4+lenny2_mipsel.deb\n Size/MD5 checksum: 62135970 7cd635047e3f9bd000ff4547a47eaaec\n\ns390 architecture (IBM S/390)\n\n\nhttp://security.debian.org/pool/updates/main/w/webkit/libwebkit-1.0-1_1.0.1-4+lenny2_s390.deb\n Size/MD5 checksum: 3456914 6fc856a50b3f899c36381ed8d51af44e\n\nhttp://security.debian.org/pool/updates/main/w/webkit/libwebkit-1.0-1-dbg_1.0.1-4+lenny2_s390.deb\n Size/MD5 checksum: 64385860 98ded86952a2c6714ceba76a4a98c35b\n\nsparc architecture (Sun SPARC/UltraSPARC)\n\n\nhttp://security.debian.org/pool/updates/main/w/webkit/libwebkit-1.0-1-dbg_1.0.1-4+lenny2_sparc.deb\n Size/MD5 checksum: 63621854 f0dd17453bc09fdc05c119faf2212d70\n\nhttp://security.debian.org/pool/updates/main/w/webkit/libwebkit-1.0-1_1.0.1-4+lenny2_sparc.deb\n Size/MD5 checksum: 3499170 3f2084d6416459ce1416bd6f6f2845e3\n\n\n These files will probably be moved into the stable distribution on\n its next update. \n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show \u003cpkg\u003e\u0027 and http://packages.debian.org/\u003cpkg\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.10 (GNU/Linux)\n\niEYEARECAAYFAksjbAYACgkQNxpp46476aqm7wCaAk6WARfBzzrdYYoxAUKA5weL\nV5YAmwRkz4XNwdcqnPzdeDzoakljqf1s\n=DBEQ\n-----END PGP SIGNATURE-----\n\n_______________________________________________\nFull-Disclosure - We believe in it. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. ----------------------------------------------------------------------\n\n\nSecure your corporate defenses and reduce complexity in handling vulnerability threats with the new Secunia Vulnerability Intelligence Manager (VIM). \n\nRequest a free trial: \nhttp://secunia.com/products/corporate/vim/\n\n\n----------------------------------------------------------------------\n\nTITLE:\nSUSE update for Multiple Packages\n\nSECUNIA ADVISORY ID:\nSA43068\n\nVERIFY ADVISORY:\nSecunia.com\nhttp://secunia.com/advisories/43068/\nCustomer Area (Credentials Required)\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=43068\n\nRELEASE DATE:\n2011-01-25\n\nDISCUSS ADVISORY:\nhttp://secunia.com/advisories/43068/#comments\n\nAVAILABLE ON SITE AND IN CUSTOMER AREA:\n * Last Update\n * Popularity\n * Comments\n * Criticality Level\n * Impact\n * Where\n * Solution Status\n * Operating System / Software\n * CVE Reference(s)\n\nhttp://secunia.com/advisories/43068/\n\nONLY AVAILABLE IN CUSTOMER AREA:\n * Authentication Level\n * Report Reliability\n * Secunia PoC\n * Secunia Analysis\n * Systems Affected\n * Approve Distribution\n * Remediation Status\n * Secunia CVSS Score\n * CVSS\n\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=43068\n\nONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI:\n * AUTOMATED SCANNING\n\nhttp://secunia.com/vulnerability_scanning/personal/\nhttp://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/\n\nDESCRIPTION:\nSUSE has issued an update for multiple packages, which fixes multiple\nvulnerabilities", "sources": [ { "db": "NVD", "id": "CVE-2009-1692" }, { "db": "JVNDB", "id": "JVNDB-2009-001853" }, { "db": "BID", "id": "35414" }, { "db": "BID", "id": "35446" }, { "db": "VULHUB", "id": "VHN-39138" }, { "db": "PACKETSTORM", "id": "83813" }, { "db": "PACKETSTORM", "id": "81850" }, { "db": "PACKETSTORM", "id": "83759" }, { "db": "PACKETSTORM", "id": "97846" } ], "trust": 2.61 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2009-1692", "trust": 2.9 }, { "db": "BID", "id": "35446", "trust": 2.8 }, { "db": "VUPEN", "id": "ADV-2009-1621", "trust": 2.5 }, { "db": "OSVDB", "id": "55242", "trust": 2.5 }, { "db": "BID", "id": "35414", "trust": 2.0 }, { "db": "SECUNIA", "id": "37746", "trust": 1.8 }, { "db": "SECUNIA", "id": "43068", "trust": 1.8 }, { "db": "SECUNIA", "id": "36977", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2011-0212", "trust": 1.7 }, { "db": "EXPLOIT-DB", "id": "9160", "trust": 1.7 }, { "db": "JVNDB", "id": "JVNDB-2009-001853", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-200906-317", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "79310", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-39138", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "83813", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "81850", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "83759", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "97846", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-39138" }, { "db": "BID", "id": "35414" }, { "db": "BID", "id": "35446" }, { "db": "JVNDB", "id": "JVNDB-2009-001853" }, { "db": "PACKETSTORM", "id": "83813" }, { "db": "PACKETSTORM", "id": "81850" }, { "db": "PACKETSTORM", "id": "83759" }, { "db": "PACKETSTORM", "id": "97846" }, { "db": "NVD", "id": "CVE-2009-1692" }, { "db": "CNNVD", "id": "CNNVD-200906-317" } ] }, "id": "VAR-200906-0590", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-39138" } ], "trust": 0.38125 }, "last_update_date": "2023-12-18T11:09:43.724000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "HT3639", "trust": 0.8, "url": "http://support.apple.com/kb/ht3639" }, { "title": "HT3639", "trust": 0.8, "url": "http://support.apple.com/kb/ht3639?viewlocale=ja_jp" }, { "title": "Apple iPhone Remediation of resource management error vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=203138" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2009-001853" }, { "db": "CNNVD", "id": "CNNVD-200906-317" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-399", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-39138" }, { "db": "JVNDB", "id": "JVNDB-2009-001853" }, { "db": "NVD", "id": "CVE-2009-1692" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "http://www.securityfocus.com/bid/35446" }, { "trust": 2.5, "url": "http://osvdb.org/55242" }, { "trust": 2.5, "url": "http://www.vupen.com/english/advisories/2009/1621" }, { "trust": 2.3, "url": "http://support.apple.com/kb/ht3639" }, { "trust": 2.0, "url": "http://www.g-sec.lu/one-bug-to-rule-them-all.html" }, { "trust": 1.8, "url": "http://kb.palm.com/wps/portal/kb/na/pre/p100eww/sprint/solutions/article/50607_en.html#121" }, { "trust": 1.8, "url": "http://www.debian.org/security/2009/dsa-1950" }, { "trust": 1.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html" }, { "trust": 1.7, "url": "http://lists.apple.com/archives/security-announce/2009/jun/msg00005.html" }, { "trust": 1.7, "url": "http://www.securityfocus.com/bid/35414" }, { "trust": 1.7, "url": "http://www.securityfocus.com/archive/1/504989/100/0/threaded" }, { "trust": 1.7, "url": "http://www.securityfocus.com/archive/1/504988/100/0/threaded" }, { "trust": 1.7, "url": "http://www.securityfocus.com/archive/1/504969/100/0/threaded" }, { "trust": 1.7, "url": "http://www.securityfocus.com/archive/1/505006/100/0/threaded" }, { "trust": 1.7, "url": "https://www.exploit-db.com/exploits/9160" }, { "trust": 1.7, "url": "https://bugs.webkit.org/show_bug.cgi?id=23319" }, { "trust": 1.7, "url": "http://secunia.com/advisories/36977" }, { "trust": 1.7, "url": "http://secunia.com/advisories/37746" }, { "trust": 1.7, "url": "http://secunia.com/advisories/43068" }, { "trust": 1.7, "url": "http://www.vupen.com/english/advisories/2011/0212" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1692" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2009-1692" }, { "trust": 0.6, "url": "http://www.apple.com/iphone/" }, { "trust": 0.6, "url": "http://www.apple.com/ipodtouch/" }, { "trust": 0.3, "url": "http://www.mandriva.com/en/security/advisories?name=mdvsa-2009:346" }, { "trust": 0.3, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.3, "url": "http://secunia.com/advisories/about_secunia_advisories/" }, { "trust": 0.3, "url": "http://secunia.com/advisories/secunia_security_advisories/" }, { "trust": 0.2, "url": "http://security.debian.org/pool/updates/main/w/webkit/libwebkit-1.0-1-dbg_1.0.1-4+lenny2_hppa.deb" }, { "trust": 0.2, "url": "http://security.debian.org/pool/updates/main/w/webkit/libwebkit-1.0-1-dbg_1.0.1-4+lenny2_alpha.deb" }, { "trust": 0.2, "url": "http://security.debian.org/pool/updates/main/w/webkit/libwebkit-1.0-1_1.0.1-4+lenny2_mipsel.deb" }, { "trust": 0.2, "url": "http://security.debian.org/pool/updates/main/w/webkit/libwebkit-1.0-1-dbg_1.0.1-4+lenny2_mipsel.deb" }, { "trust": 0.2, "url": "http://security.debian.org/pool/updates/main/w/webkit/libwebkit-1.0-1_1.0.1-4+lenny2_armel.deb" }, { "trust": 0.2, "url": "http://security.debian.org/pool/updates/main/w/webkit/libwebkit-1.0-1_1.0.1-4+lenny2_alpha.deb" }, { "trust": 0.2, "url": "http://security.debian.org/pool/updates/main/w/webkit/libwebkit-1.0-1-dbg_1.0.1-4+lenny2_arm.deb" }, { "trust": 0.2, "url": "http://security.debian.org/pool/updates/main/w/webkit/libwebkit-dev_1.0.1-4+lenny2_all.deb" }, { "trust": 0.2, "url": "http://security.debian.org/pool/updates/main/w/webkit/libwebkit-1.0-1_1.0.1-4+lenny2_arm.deb" }, { "trust": 0.2, "url": "http://security.debian.org/pool/updates/main/w/webkit/webkit_1.0.1-4+lenny2.dsc" }, { "trust": 0.2, "url": "http://secunia.com/advisories/business_solutions/" }, { "trust": 0.2, "url": "http://security.debian.org/pool/updates/main/w/webkit/libwebkit-1.0-1_1.0.1-4+lenny2_amd64.deb" }, { "trust": 0.2, "url": "http://security.debian.org/pool/updates/main/w/webkit/libwebkit-1.0-1_1.0.1-4+lenny2_hppa.deb" }, { "trust": 0.2, "url": "http://security.debian.org/pool/updates/main/w/webkit/libwebkit-1.0-1-dbg_1.0.1-4+lenny2_i386.deb" }, { "trust": 0.2, "url": "http://security.debian.org/pool/updates/main/w/webkit/libwebkit-1.0-1_1.0.1-4+lenny2_s390.deb" }, { "trust": 0.2, "url": "http://security.debian.org/pool/updates/main/w/webkit/libwebkit-1.0-1-dbg_1.0.1-4+lenny2_s390.deb" }, { "trust": 0.2, "url": "http://security.debian.org/pool/updates/main/w/webkit/libwebkit-1.0-1_1.0.1-4+lenny2_mips.deb" }, { "trust": 0.2, "url": "http://security.debian.org/pool/updates/main/w/webkit/webkit_1.0.1.orig.tar.gz" }, { "trust": 0.2, "url": "http://security.debian.org/pool/updates/main/w/webkit/libwebkit-1.0-1_1.0.1-4+lenny2_i386.deb" }, { "trust": 0.2, "url": "http://security.debian.org/pool/updates/main/w/webkit/libwebkit-1.0-1-dbg_1.0.1-4+lenny2_amd64.deb" }, { "trust": 0.2, "url": "http://security.debian.org/pool/updates/main/w/webkit/libwebkit-1.0-1-dbg_1.0.1-4+lenny2_sparc.deb" }, { "trust": 0.2, "url": "http://security.debian.org/pool/updates/main/w/webkit/libwebkit-1.0-1_1.0.1-4+lenny2_sparc.deb" }, { "trust": 0.2, "url": "http://security.debian.org/pool/updates/main/w/webkit/libwebkit-1.0-1-dbg_1.0.1-4+lenny2_ia64.deb" }, { "trust": 0.2, "url": "http://security.debian.org/pool/updates/main/w/webkit/libwebkit-1.0-1-dbg_1.0.1-4+lenny2_armel.deb" }, { "trust": 0.2, "url": "http://security.debian.org/pool/updates/main/w/webkit/webkit_1.0.1-4+lenny2.diff.gz" }, { "trust": 0.2, "url": "http://security.debian.org/pool/updates/main/w/webkit/libwebkit-1.0-1-dbg_1.0.1-4+lenny2_mips.deb" }, { "trust": 0.2, "url": "http://security.debian.org/pool/updates/main/w/webkit/libwebkit-1.0-1_1.0.1-4+lenny2_ia64.deb" }, { "trust": 0.1, "url": "http://secunia.com/advisories/37746/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/35379/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/35449/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/35581/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/37396/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/36977/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1697" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1712" }, { "trust": 0.1, "url": "http://secunia.com/" }, { "trust": 0.1, "url": "http://www.debian.org/security/faq" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1687" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1698" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1690" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1681" }, { "trust": 0.1, "url": "http://lists.grok.org.uk/full-disclosure-charter.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1692" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-0945" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1714" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1694" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1710" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1693" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1684" }, { "trust": 0.1, "url": "http://packages.debian.org/\u003cpkg\u003e" }, { "trust": 0.1, "url": "http://security.debian.org/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1711" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1695" }, { "trust": 0.1, "url": "http://www.debian.org/security/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1725" }, { "trust": 0.1, "url": "http://secunia.com/products/corporate/evm/" }, { "trust": 0.1, "url": "http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/" }, { "trust": 0.1, "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=43068" }, { "trust": 0.1, "url": "http://secunia.com/products/corporate/vim/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/43068/#comments" }, { "trust": 0.1, "url": "http://secunia.com/vulnerability_scanning/personal/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/43068/" } ], "sources": [ { "db": "VULHUB", "id": "VHN-39138" }, { "db": "BID", "id": "35414" }, { "db": "BID", "id": "35446" }, { "db": "JVNDB", "id": "JVNDB-2009-001853" }, { "db": "PACKETSTORM", "id": "83813" }, { "db": "PACKETSTORM", "id": "81850" }, { "db": "PACKETSTORM", "id": "83759" }, { "db": "PACKETSTORM", "id": "97846" }, { "db": "NVD", "id": "CVE-2009-1692" }, { "db": "CNNVD", "id": "CNNVD-200906-317" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-39138" }, { "db": "BID", "id": "35414" }, { "db": "BID", "id": "35446" }, { "db": "JVNDB", "id": "JVNDB-2009-001853" }, { "db": "PACKETSTORM", "id": "83813" }, { "db": "PACKETSTORM", "id": "81850" }, { "db": "PACKETSTORM", "id": "83759" }, { "db": "PACKETSTORM", "id": "97846" }, { "db": "NVD", "id": "CVE-2009-1692" }, { "db": "CNNVD", "id": "CNNVD-200906-317" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2009-06-19T00:00:00", "db": "VULHUB", "id": "VHN-39138" }, { "date": "2009-06-17T00:00:00", "db": "BID", "id": "35414" }, { "date": "2009-06-17T00:00:00", "db": "BID", "id": "35446" }, { "date": "2009-08-06T00:00:00", "db": "JVNDB", "id": "JVNDB-2009-001853" }, { "date": "2009-12-14T16:22:20", "db": "PACKETSTORM", "id": "83813" }, { "date": "2009-10-07T05:27:37", "db": "PACKETSTORM", "id": "81850" }, { "date": "2009-12-13T23:35:12", "db": "PACKETSTORM", "id": "83759" }, { "date": "2011-01-25T03:59:20", "db": "PACKETSTORM", "id": "97846" }, { "date": "2009-06-19T16:30:00.377000", "db": "NVD", "id": "CVE-2009-1692" }, { "date": "2009-06-19T00:00:00", "db": "CNNVD", "id": "CNNVD-200906-317" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-10-10T00:00:00", "db": "VULHUB", "id": "VHN-39138" }, { "date": "2009-06-19T23:09:00", "db": "BID", "id": "35414" }, { "date": "2015-03-19T08:42:00", "db": "BID", "id": "35446" }, { "date": "2009-08-06T00:00:00", "db": "JVNDB", "id": "JVNDB-2009-001853" }, { "date": "2022-08-09T13:48:58.953000", "db": "NVD", "id": "CVE-2009-1692" }, { "date": "2022-08-10T00:00:00", "db": "CNNVD", "id": "CNNVD-200906-317" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "network", "sources": [ { "db": "BID", "id": "35414" }, { "db": "BID", "id": "35446" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "WebKit Service disruption in (DoS) Vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2009-001853" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-200906-317" } ], "trust": 0.6 } }
var-200906-0599
Vulnerability from variot
KDE Konqueror allows remote attackers to cause a denial of service (memory consumption) via a large integer value for the length property of a Select object, a related issue to CVE-2009-1692. KDE Konqueror There is a service disruption ( Memory consumption ) There is a vulnerability that becomes a condition. Browsers from multiple vendors are prone to a denial-of-service vulnerability. Successfully exploiting this issue may allow attackers to crash an affected application. NOTE: This issue was previously covered in BID 35414 (Apple iPhone and iPod touch Prior to Version 3.0 Multiple Vulnerabilities), but has been assigned its own record to better document it. ----------------------------------------------------------------------
Do you have VARM strategy implemented?
(Vulnerability Assessment Remediation Management)
If not, then implement it through the most reliable vulnerability intelligence source on the market.
Implement it through Secunia.
For more information visit: http://secunia.com/advisories/business_solutions/
Alternatively request a call from a Secunia representative today to discuss how we can help you with our capabilities contact us at: sales@secunia.com
TITLE: Fedora update for kdelibs
SECUNIA ADVISORY ID: SA36062
VERIFY ADVISORY: http://secunia.com/advisories/36062/
DESCRIPTION: Fedora has issued an update for kdelibs. This fixes some vulnerabilities, which can be exploited by malicious people to compromise a user's system.
For more information: SA35581 SA35991
SOLUTION: Apply updated packages via the yum utility ("yum update kdelibs").
ORIGINAL ADVISORY: FEDORA-2009-8049: https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01196.html
FEDORA-2009-8039: https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01177.html
OTHER REFERENCES: SA35581: http://secunia.com/advisories/35581/
SA35991: http://secunia.com/advisories/35991/
About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
.
This update provides a solution to this vulnerability. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Mandriva Linux Security Advisory MDVSA-2010:027 http://www.mandriva.com/security/
Package : kdelibs4 Date : January 27, 2010 Affected: 2009.1
Problem Description:
Multiple vulnerabilities was discovered and corrected in kdelibs4:
KDE KSSL in kdelibs 3.5.4, 4.2.4, and 4.3 does not properly handle a \'\0\' (NUL) character in a domain name in the Subject Alternative Name field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408 (CVE-2009-2702).
The JavaScript garbage collector in WebKit in Apple Safari before 4.0, iPhone OS 1.0 through 2.2.1, and iPhone OS for iPod touch 1.1 through 2.2.1 does not properly handle allocation failures, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted HTML document that triggers write access to an offset of a NULL pointer. (CVE-2009-1687).
WebKit in Apple Safari before 4.0.2, KHTML in kdelibs in KDE, QtWebKit (aka Qt toolkit), and possibly other products does not properly handle numeric character references, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted HTML document (CVE-2009-1725).
Use-after-free vulnerability in WebKit, as used in Apple Safari before 4.0, iPhone OS 1.0 through 2.2.1, iPhone OS for iPod touch 1.1 through 2.2.1, Google Chrome 1.0.154.53, and possibly other products, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) by setting an unspecified property of an HTML tag that causes child elements to be freed and later accessed when an HTML error occurs, related to recursion in certain DOM event handlers. (CVE-2009-1690).
WebKit in Apple Safari before 4.0, iPhone OS 1.0 through 2.2.1, and iPhone OS for iPod touch 1.1 through 2.2.1 does not initialize a pointer during handling of a Cascading Style Sheets (CSS) attr function call with a large numerical argument, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted HTML document (CVE-2009-1698). (CVE-2009-0689).
WebKit, as used in Safari before 3.2.3 and 4 Public Beta, on Apple Mac OS X 10.4.11 and 10.5 before 10.5.7 and Windows allows remote attackers to execute arbitrary code via a crafted SVGList object that triggers memory corruption (CVE-2009-0945).
The updated packages have been patched to correct these issues.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2702 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1687 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1725 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1690 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1698 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2537 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0689 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0945
Updated Packages:
Mandriva Linux 2009.1: c08161eacba6cdb1b0ba26babe5f8cc5 2009.1/i586/kdelibs4-core-4.2.4-0.8mdv2009.1.i586.rpm 933468cf4109252dac5119edd958f73d 2009.1/i586/kdelibs4-devel-4.2.4-0.8mdv2009.1.i586.rpm 96703a0ef0baf299647ff27d64cb0680 2009.1/i586/libkde3support4-4.2.4-0.8mdv2009.1.i586.rpm e5f60ba41e5919fa77c313b204e1f712 2009.1/i586/libkdecore5-4.2.4-0.8mdv2009.1.i586.rpm cf8af6e467cd1585c44e1cce01362526 2009.1/i586/libkdefakes5-4.2.4-0.8mdv2009.1.i586.rpm 1c9c04b5f6c0c59d2e5860b077e0c6e3 2009.1/i586/libkdesu5-4.2.4-0.8mdv2009.1.i586.rpm 89fe7c33c7e5bcc23595560ae4664bf6 2009.1/i586/libkdeui5-4.2.4-0.8mdv2009.1.i586.rpm 30b73ef58ac3a45ff86756ad09d0d555 2009.1/i586/libkdnssd4-4.2.4-0.8mdv2009.1.i586.rpm a1f00af00ea7e52d9f187f1fe5ccdfe2 2009.1/i586/libkfile4-4.2.4-0.8mdv2009.1.i586.rpm 553486988b945307ee038cb41dcb76e6 2009.1/i586/libkhtml5-4.2.4-0.8mdv2009.1.i586.rpm 9d9501ff70e709c5ea32b35aa985688a 2009.1/i586/libkimproxy4-4.2.4-0.8mdv2009.1.i586.rpm a2ec3f440eb6cf545abbc63a3d34c1e5 2009.1/i586/libkio5-4.2.4-0.8mdv2009.1.i586.rpm 4168e955b60a5a69d8f1e085b30d0424 2009.1/i586/libkjs4-4.2.4-0.8mdv2009.1.i586.rpm bfcece9c73348c6415c48ec266877908 2009.1/i586/libkjsapi4-4.2.4-0.8mdv2009.1.i586.rpm 228ca7dc2a86fdc868a5937b16a7a08c 2009.1/i586/libkjsembed4-4.2.4-0.8mdv2009.1.i586.rpm f6297ae0630eb6207895df9f2f971eb6 2009.1/i586/libkmediaplayer4-4.2.4-0.8mdv2009.1.i586.rpm cf6113c17858d5e6e3c0e04622f8a66c 2009.1/i586/libknewstuff2_4-4.2.4-0.8mdv2009.1.i586.rpm da55a2f428ad020834f7b91c0023ecf6 2009.1/i586/libknotifyconfig4-4.2.4-0.8mdv2009.1.i586.rpm 9fef466138ff78a3d6d3244998a9ba30 2009.1/i586/libkntlm4-4.2.4-0.8mdv2009.1.i586.rpm 4f7c0ad254ec1990f5dab1c0b959629d 2009.1/i586/libkparts4-4.2.4-0.8mdv2009.1.i586.rpm 8c58d6a9a6ec7fc21f287b2f4c2e9858 2009.1/i586/libkpty4-4.2.4-0.8mdv2009.1.i586.rpm 8ed500d050b95560d7eff6db26fa05ee 2009.1/i586/libkrosscore4-4.2.4-0.8mdv2009.1.i586.rpm 2d8d12d8a7bbfe18f6b04b9807795077 2009.1/i586/libkrossui4-4.2.4-0.8mdv2009.1.i586.rpm 8cc5c226e381b122983440b3440c1476 2009.1/i586/libktexteditor4-4.2.4-0.8mdv2009.1.i586.rpm 3c53941130fb8cc6d12b8cdea488f536 2009.1/i586/libkunittest4-4.2.4-0.8mdv2009.1.i586.rpm 3996bfcff0b2465c39c6ccdb8367f401 2009.1/i586/libkutils4-4.2.4-0.8mdv2009.1.i586.rpm 129a26ab20c792994113b5db00b7f7c4 2009.1/i586/libnepomuk4-4.2.4-0.8mdv2009.1.i586.rpm 0b88090e1cba0db59a3fb85c34e6b726 2009.1/i586/libplasma3-4.2.4-0.8mdv2009.1.i586.rpm 79b484a6c8e20db156fbe130c81e2001 2009.1/i586/libsolid4-4.2.4-0.8mdv2009.1.i586.rpm ddd09e03af15f421b2e38b6f06c0247a 2009.1/i586/libthreadweaver4-4.2.4-0.8mdv2009.1.i586.rpm fe70dc01416cc986d1e19c15a0b5cfa7 2009.1/SRPMS/kdelibs4-4.2.4-0.8mdv2009.1.src.rpm
Mandriva Linux 2009.1/X86_64: 89f77418ccda86b51c7d32d011e88e9b 2009.1/x86_64/kdelibs4-core-4.2.4-0.8mdv2009.1.x86_64.rpm d0b009e595350648b12cca1ee094802e 2009.1/x86_64/kdelibs4-devel-4.2.4-0.8mdv2009.1.x86_64.rpm 03db494c356e0b0823ddf697d42c0f50 2009.1/x86_64/lib64kde3support4-4.2.4-0.8mdv2009.1.x86_64.rpm 6d98531ba95a096fd49801f7df452776 2009.1/x86_64/lib64kdecore5-4.2.4-0.8mdv2009.1.x86_64.rpm bf3845f586eeeaafab5e25442f4d8950 2009.1/x86_64/lib64kdefakes5-4.2.4-0.8mdv2009.1.x86_64.rpm b9767fb69262886d60a7844ad6569e27 2009.1/x86_64/lib64kdesu5-4.2.4-0.8mdv2009.1.x86_64.rpm d709c9fb8874c432d1b4e415e9c06858 2009.1/x86_64/lib64kdeui5-4.2.4-0.8mdv2009.1.x86_64.rpm 6d062780a7629eed7e93ab9e66daf633 2009.1/x86_64/lib64kdnssd4-4.2.4-0.8mdv2009.1.x86_64.rpm f39c44bc7572d06921061c0ac5ef78c9 2009.1/x86_64/lib64kfile4-4.2.4-0.8mdv2009.1.x86_64.rpm 90f8ecd4967830ebff3b81732162fe33 2009.1/x86_64/lib64khtml5-4.2.4-0.8mdv2009.1.x86_64.rpm 005d7de69a0063a8dc396b9dffdf20ed 2009.1/x86_64/lib64kimproxy4-4.2.4-0.8mdv2009.1.x86_64.rpm 3924d83bf43990f7a7ba5d2eea29ef5d 2009.1/x86_64/lib64kio5-4.2.4-0.8mdv2009.1.x86_64.rpm 9124f0ce5f1643e4310ef0bfc5fda970 2009.1/x86_64/lib64kjs4-4.2.4-0.8mdv2009.1.x86_64.rpm 573504d0c305e757b3c163b9132264e4 2009.1/x86_64/lib64kjsapi4-4.2.4-0.8mdv2009.1.x86_64.rpm 917e5b175a3a5480e848dee6201e99d9 2009.1/x86_64/lib64kjsembed4-4.2.4-0.8mdv2009.1.x86_64.rpm 604cce29c11b2452b2744ff72e248b7c 2009.1/x86_64/lib64kmediaplayer4-4.2.4-0.8mdv2009.1.x86_64.rpm bd75d3e4feaa98a3659ae5d113fe45f6 2009.1/x86_64/lib64knewstuff2_4-4.2.4-0.8mdv2009.1.x86_64.rpm 0a7d48b91c673f5908ce2d47a77746e2 2009.1/x86_64/lib64knotifyconfig4-4.2.4-0.8mdv2009.1.x86_64.rpm a91967cfec8b470cc7520ac17590d41b 2009.1/x86_64/lib64kntlm4-4.2.4-0.8mdv2009.1.x86_64.rpm 0159bb033c507f20fb8bd77a7a8be43a 2009.1/x86_64/lib64kparts4-4.2.4-0.8mdv2009.1.x86_64.rpm a062d0124cdea9dfcafb82ed2c5dfd54 2009.1/x86_64/lib64kpty4-4.2.4-0.8mdv2009.1.x86_64.rpm 8c0950479a23531a03836f7744d6b90d 2009.1/x86_64/lib64krosscore4-4.2.4-0.8mdv2009.1.x86_64.rpm ca61efacf989bd4421d2c88abc440e3f 2009.1/x86_64/lib64krossui4-4.2.4-0.8mdv2009.1.x86_64.rpm bcd31e87995de0f86ad9c363e87ea0d4 2009.1/x86_64/lib64ktexteditor4-4.2.4-0.8mdv2009.1.x86_64.rpm 23a0f2c640a20dd1be2b4475a9102cd6 2009.1/x86_64/lib64kunittest4-4.2.4-0.8mdv2009.1.x86_64.rpm e49987a6d8016b6ac39011b6cac0b570 2009.1/x86_64/lib64kutils4-4.2.4-0.8mdv2009.1.x86_64.rpm 90d6806fa9dcd2ac1b71fc3b72dd4f81 2009.1/x86_64/lib64nepomuk4-4.2.4-0.8mdv2009.1.x86_64.rpm 4808080c578223d0bcb156e78f5d661f 2009.1/x86_64/lib64plasma3-4.2.4-0.8mdv2009.1.x86_64.rpm e8cecb137634dfc738617b67a6d34122 2009.1/x86_64/lib64solid4-4.2.4-0.8mdv2009.1.x86_64.rpm 35c8778eaaa5465a8f15c27a57d8ed60 2009.1/x86_64/lib64threadweaver4-4.2.4-0.8mdv2009.1.x86_64.rpm fe70dc01416cc986d1e19c15a0b5cfa7 2009.1/SRPMS/kdelibs4-4.2.4-0.8mdv2009.1.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFLX/3wmqjQ0CJFipgRApr4AKC7I0w56Y9GFgmZeeNIeUDGaXgxHQCg6N5C YuntVxGlOXktJ3qUQl1SZ1Y= =5Avg -----END PGP SIGNATURE-----
Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ .
This update upgrades KDE in Mandriva Linux 2008.0 to version 3.5.10, which brings many bugfixes, overall improvements and many security fixes.
kdegraphics contains security fixes for CVE-2009-3603,3604,3605,3606,3608,3609,0146,0147,0165,0166,0799,0800,1179,1180,1181,1182,1183
kdelibs contains security fixes for CVE-2009-0689,1687,1690,1698,2702,1725,2537
Packages for 2008.0 are provided for Corporate Desktop 2008.0 customers
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200906-0599", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "konqueror", "scope": null, "trust": 1.4, "vendor": "kde", "version": null }, { "model": "konqueror", "scope": "eq", "trust": 1.0, "vendor": "kde", "version": "*" }, { "model": "open source project webkit", "scope": "eq", "trust": 0.3, "vendor": "webkit", "version": "0" }, { "model": "playstation", "scope": "eq", "trust": 0.3, "vendor": "sony", "version": "30" }, { "model": "in motion blackberry", "scope": "eq", "trust": 0.3, "vendor": "research", "version": "88004.2" }, { "model": "in motion blackberry", "scope": "eq", "trust": 0.3, "vendor": "research", "version": "88004.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "pardus", "version": "20080" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.63" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.62" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.61" }, { "model": "software opera web browser beta", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.601" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.60" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.52" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.51" }, { "model": "software opera web browser beta", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.50" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.5" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.27" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.26" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.25" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.24" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.23" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.22" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.21" }, { "model": "software opera web browser beta", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.201" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.20" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.10" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.02" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.01" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9" }, { "model": "n95 phone", "scope": "eq", "trust": 0.3, "vendor": "nokia", "version": "0" }, { "model": "n82", "scope": "eq", "trust": 0.3, "vendor": "nokia", "version": "0" }, { "model": "n810", "scope": "eq", "trust": 0.3, "vendor": "nokia", "version": "0" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "8.0.3.3" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "8.0.3.1" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "8.0.2" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "8.0.1" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "8.0" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "7.2" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "7.1" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "7.0" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.2.3" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.2.2" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.2.1" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.2" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.1" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.01" }, { "model": "mac", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.0" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.4" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.3" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.2" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.1" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.9" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.8" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.7" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.6" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.5" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.4" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.3" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.17" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.16" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.10" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.1" }, { "model": "firefox beta", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.05" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.2" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.15" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.14" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.13" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.12" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.11" }, { "model": "firefox rc3", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0" }, { "model": "firefox rc2", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0" }, { "model": "firefox beta", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.01" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0" }, { "model": "midbrowser", "scope": "eq", "trust": 0.3, "vendor": "midbrowser", "version": "0" }, { "model": "internet explorer sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.0.1" }, { "model": "internet explorer sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.0.1" }, { "model": "internet explorer sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.0.1" }, { "model": "internet explorer sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.0.1" }, { "model": "internet explorer", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.0.1" }, { "model": "internet explorer rc1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "8" }, { "model": "internet explorer beta", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "82" }, { "model": "internet explorer beta", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "81" }, { "model": "internet explorer", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "8" }, { "model": "internet explorer beta3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "7.0" }, { "model": "internet explorer beta2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "7.0" }, { "model": "internet explorer beta1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "7.0" }, { "model": "internet explorer", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "7.0" }, { "model": "internet explorer sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "6.0" }, { "model": "internet explorer", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "6.0" }, { "model": "internet explorer sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.5" }, { "model": "internet explorer sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.5" }, { "model": "internet explorer", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.5" }, { "model": "internet explorer", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.0" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2010.0" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2010.0" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2009.1" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2009.1" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.0" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.0" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "konqueror embedded", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "0.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.95" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.9" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.7" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.6" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.5" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.2" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.3.2" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.3.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.3" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.2.3" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.2.2-6" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.2.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.5" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.4" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.3" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.2" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1" }, { "model": "konqueror b", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.5" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.5" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.3" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.2" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.2.2" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.2.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.1.2" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.1.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "4.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.61" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.3.1549" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.2.149.30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.2.149.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.2.149.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.65" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.64" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.59" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.55" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.53" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.36" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux armel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.2.1" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.2" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.1" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.4" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.3" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.2" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.1" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.2" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.1" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "0" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.2.1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.2" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.4" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.3" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.2" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.0.2" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.0.1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.2" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "0" }, { "model": "p8860", "scope": "eq", "trust": 0.3, "vendor": "aigo", "version": "0" }, { "model": "software opera web browser", "scope": "ne", "trust": 0.3, "vendor": "opera", "version": "9.64" }, { "model": "firefox", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "3.0.5" }, { "model": "firefox", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "2.0.19" }, { "model": "chrome", "scope": "ne", "trust": 0.3, "vendor": "google", "version": "2.0.172.37" }, { "model": "ipod touch", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "3.0" }, { "model": "iphone", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "3.0" } ], "sources": [ { "db": "BID", "id": "35446" }, { "db": "JVNDB", "id": "JVNDB-2009-004826" }, { "db": "NVD", "id": "CVE-2009-2537" }, { "db": "CNNVD", "id": "CNNVD-200907-288" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:kde:konqueror:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2009-2537" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Oskar Lissheim-BoethiusOliver QuasChristian Schmitz", "sources": [ { "db": "CNNVD", "id": "CNNVD-200907-288" } ], "trust": 0.6 }, "cve": "CVE-2009-2537", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 4.3, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2009-2537", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2009-2537", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-200907-288", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2009-004826" }, { "db": "NVD", "id": "CVE-2009-2537" }, { "db": "CNNVD", "id": "CNNVD-200907-288" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "KDE Konqueror allows remote attackers to cause a denial of service (memory consumption) via a large integer value for the length property of a Select object, a related issue to CVE-2009-1692. KDE Konqueror There is a service disruption ( Memory consumption ) There is a vulnerability that becomes a condition. Browsers from multiple vendors are prone to a denial-of-service vulnerability. \nSuccessfully exploiting this issue may allow attackers to crash an affected application. \nNOTE: This issue was previously covered in BID 35414 (Apple iPhone and iPod touch Prior to Version 3.0 Multiple Vulnerabilities), but has been assigned its own record to better document it. ----------------------------------------------------------------------\n\nDo you have VARM strategy implemented?\n\n(Vulnerability Assessment Remediation Management) \n\nIf not, then implement it through the most reliable vulnerability\nintelligence source on the market. \n\nImplement it through Secunia. \n\nFor more information visit:\nhttp://secunia.com/advisories/business_solutions/\n\nAlternatively request a call from a Secunia representative today to\ndiscuss how we can help you with our capabilities contact us at:\nsales@secunia.com\n\n----------------------------------------------------------------------\n\nTITLE:\nFedora update for kdelibs\n\nSECUNIA ADVISORY ID:\nSA36062\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/36062/\n\nDESCRIPTION:\nFedora has issued an update for kdelibs. This fixes some\nvulnerabilities, which can be exploited by malicious people to\ncompromise a user\u0027s system. \n\nFor more information:\nSA35581\nSA35991\n\nSOLUTION:\nApply updated packages via the yum utility (\"yum update kdelibs\"). \n\nORIGINAL ADVISORY:\nFEDORA-2009-8049:\nhttps://www.redhat.com/archives/fedora-package-announce/2009-July/msg01196.html\n\nFEDORA-2009-8039:\nhttps://www.redhat.com/archives/fedora-package-announce/2009-July/msg01177.html\n\nOTHER REFERENCES:\nSA35581:\nhttp://secunia.com/advisories/35581/\n\nSA35991:\nhttp://secunia.com/advisories/35991/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n. \n \n This update provides a solution to this vulnerability. \n-----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n _______________________________________________________________________\n\n Mandriva Linux Security Advisory MDVSA-2010:027\n http://www.mandriva.com/security/\n _______________________________________________________________________\n\n Package : kdelibs4\n Date : January 27, 2010\n Affected: 2009.1\n _______________________________________________________________________\n\n Problem Description:\n\n Multiple vulnerabilities was discovered and corrected in kdelibs4:\n \n KDE KSSL in kdelibs 3.5.4, 4.2.4, and 4.3 does not properly handle a\n \\\u0027\\0\\\u0027 (NUL) character in a domain name in the Subject Alternative\n Name field of an X.509 certificate, which allows man-in-the-middle\n attackers to spoof arbitrary SSL servers via a crafted certificate\n issued by a legitimate Certification Authority, a related issue to\n CVE-2009-2408 (CVE-2009-2702). \n \n The JavaScript garbage collector in WebKit in Apple Safari before\n 4.0, iPhone OS 1.0 through 2.2.1, and iPhone OS for iPod touch 1.1\n through 2.2.1 does not properly handle allocation failures, which\n allows remote attackers to execute arbitrary code or cause a denial\n of service (memory corruption and application crash) via a crafted\n HTML document that triggers write access to an offset of a NULL\n pointer. (CVE-2009-1687). \n \n WebKit in Apple Safari before 4.0.2, KHTML in kdelibs in KDE, QtWebKit\n (aka Qt toolkit), and possibly other products does not properly handle\n numeric character references, which allows remote attackers to execute\n arbitrary code or cause a denial of service (memory corruption and\n application crash) via a crafted HTML document (CVE-2009-1725). \n \n Use-after-free vulnerability in WebKit, as used in Apple Safari\n before 4.0, iPhone OS 1.0 through 2.2.1, iPhone OS for iPod touch 1.1\n through 2.2.1, Google Chrome 1.0.154.53, and possibly other products,\n allows remote attackers to execute arbitrary code or cause a denial\n of service (memory corruption and application crash) by setting an\n unspecified property of an HTML tag that causes child elements to\n be freed and later accessed when an HTML error occurs, related to\n recursion in certain DOM event handlers. (CVE-2009-1690). \n \n WebKit in Apple Safari before 4.0, iPhone OS 1.0 through 2.2.1,\n and iPhone OS for iPod touch 1.1 through 2.2.1 does not initialize a\n pointer during handling of a Cascading Style Sheets (CSS) attr function\n call with a large numerical argument, which allows remote attackers to\n execute arbitrary code or cause a denial of service (memory corruption\n and application crash) via a crafted HTML document (CVE-2009-1698). (CVE-2009-0689). \n \n WebKit, as used in Safari before 3.2.3 and 4 Public Beta, on Apple\n Mac OS X 10.4.11 and 10.5 before 10.5.7 and Windows allows remote\n attackers to execute arbitrary code via a crafted SVGList object that\n triggers memory corruption (CVE-2009-0945). \n \n The updated packages have been patched to correct these issues. \n _______________________________________________________________________\n\n References:\n\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2702\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1687\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1725\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1690\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1698\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2537\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0689\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0945\n _______________________________________________________________________\n\n Updated Packages:\n\n Mandriva Linux 2009.1:\n c08161eacba6cdb1b0ba26babe5f8cc5 2009.1/i586/kdelibs4-core-4.2.4-0.8mdv2009.1.i586.rpm\n 933468cf4109252dac5119edd958f73d 2009.1/i586/kdelibs4-devel-4.2.4-0.8mdv2009.1.i586.rpm\n 96703a0ef0baf299647ff27d64cb0680 2009.1/i586/libkde3support4-4.2.4-0.8mdv2009.1.i586.rpm\n e5f60ba41e5919fa77c313b204e1f712 2009.1/i586/libkdecore5-4.2.4-0.8mdv2009.1.i586.rpm\n cf8af6e467cd1585c44e1cce01362526 2009.1/i586/libkdefakes5-4.2.4-0.8mdv2009.1.i586.rpm\n 1c9c04b5f6c0c59d2e5860b077e0c6e3 2009.1/i586/libkdesu5-4.2.4-0.8mdv2009.1.i586.rpm\n 89fe7c33c7e5bcc23595560ae4664bf6 2009.1/i586/libkdeui5-4.2.4-0.8mdv2009.1.i586.rpm\n 30b73ef58ac3a45ff86756ad09d0d555 2009.1/i586/libkdnssd4-4.2.4-0.8mdv2009.1.i586.rpm\n a1f00af00ea7e52d9f187f1fe5ccdfe2 2009.1/i586/libkfile4-4.2.4-0.8mdv2009.1.i586.rpm\n 553486988b945307ee038cb41dcb76e6 2009.1/i586/libkhtml5-4.2.4-0.8mdv2009.1.i586.rpm\n 9d9501ff70e709c5ea32b35aa985688a 2009.1/i586/libkimproxy4-4.2.4-0.8mdv2009.1.i586.rpm\n a2ec3f440eb6cf545abbc63a3d34c1e5 2009.1/i586/libkio5-4.2.4-0.8mdv2009.1.i586.rpm\n 4168e955b60a5a69d8f1e085b30d0424 2009.1/i586/libkjs4-4.2.4-0.8mdv2009.1.i586.rpm\n bfcece9c73348c6415c48ec266877908 2009.1/i586/libkjsapi4-4.2.4-0.8mdv2009.1.i586.rpm\n 228ca7dc2a86fdc868a5937b16a7a08c 2009.1/i586/libkjsembed4-4.2.4-0.8mdv2009.1.i586.rpm\n f6297ae0630eb6207895df9f2f971eb6 2009.1/i586/libkmediaplayer4-4.2.4-0.8mdv2009.1.i586.rpm\n cf6113c17858d5e6e3c0e04622f8a66c 2009.1/i586/libknewstuff2_4-4.2.4-0.8mdv2009.1.i586.rpm\n da55a2f428ad020834f7b91c0023ecf6 2009.1/i586/libknotifyconfig4-4.2.4-0.8mdv2009.1.i586.rpm\n 9fef466138ff78a3d6d3244998a9ba30 2009.1/i586/libkntlm4-4.2.4-0.8mdv2009.1.i586.rpm\n 4f7c0ad254ec1990f5dab1c0b959629d 2009.1/i586/libkparts4-4.2.4-0.8mdv2009.1.i586.rpm\n 8c58d6a9a6ec7fc21f287b2f4c2e9858 2009.1/i586/libkpty4-4.2.4-0.8mdv2009.1.i586.rpm\n 8ed500d050b95560d7eff6db26fa05ee 2009.1/i586/libkrosscore4-4.2.4-0.8mdv2009.1.i586.rpm\n 2d8d12d8a7bbfe18f6b04b9807795077 2009.1/i586/libkrossui4-4.2.4-0.8mdv2009.1.i586.rpm\n 8cc5c226e381b122983440b3440c1476 2009.1/i586/libktexteditor4-4.2.4-0.8mdv2009.1.i586.rpm\n 3c53941130fb8cc6d12b8cdea488f536 2009.1/i586/libkunittest4-4.2.4-0.8mdv2009.1.i586.rpm\n 3996bfcff0b2465c39c6ccdb8367f401 2009.1/i586/libkutils4-4.2.4-0.8mdv2009.1.i586.rpm\n 129a26ab20c792994113b5db00b7f7c4 2009.1/i586/libnepomuk4-4.2.4-0.8mdv2009.1.i586.rpm\n 0b88090e1cba0db59a3fb85c34e6b726 2009.1/i586/libplasma3-4.2.4-0.8mdv2009.1.i586.rpm\n 79b484a6c8e20db156fbe130c81e2001 2009.1/i586/libsolid4-4.2.4-0.8mdv2009.1.i586.rpm\n ddd09e03af15f421b2e38b6f06c0247a 2009.1/i586/libthreadweaver4-4.2.4-0.8mdv2009.1.i586.rpm \n fe70dc01416cc986d1e19c15a0b5cfa7 2009.1/SRPMS/kdelibs4-4.2.4-0.8mdv2009.1.src.rpm\n\n Mandriva Linux 2009.1/X86_64:\n 89f77418ccda86b51c7d32d011e88e9b 2009.1/x86_64/kdelibs4-core-4.2.4-0.8mdv2009.1.x86_64.rpm\n d0b009e595350648b12cca1ee094802e 2009.1/x86_64/kdelibs4-devel-4.2.4-0.8mdv2009.1.x86_64.rpm\n 03db494c356e0b0823ddf697d42c0f50 2009.1/x86_64/lib64kde3support4-4.2.4-0.8mdv2009.1.x86_64.rpm\n 6d98531ba95a096fd49801f7df452776 2009.1/x86_64/lib64kdecore5-4.2.4-0.8mdv2009.1.x86_64.rpm\n bf3845f586eeeaafab5e25442f4d8950 2009.1/x86_64/lib64kdefakes5-4.2.4-0.8mdv2009.1.x86_64.rpm\n b9767fb69262886d60a7844ad6569e27 2009.1/x86_64/lib64kdesu5-4.2.4-0.8mdv2009.1.x86_64.rpm\n d709c9fb8874c432d1b4e415e9c06858 2009.1/x86_64/lib64kdeui5-4.2.4-0.8mdv2009.1.x86_64.rpm\n 6d062780a7629eed7e93ab9e66daf633 2009.1/x86_64/lib64kdnssd4-4.2.4-0.8mdv2009.1.x86_64.rpm\n f39c44bc7572d06921061c0ac5ef78c9 2009.1/x86_64/lib64kfile4-4.2.4-0.8mdv2009.1.x86_64.rpm\n 90f8ecd4967830ebff3b81732162fe33 2009.1/x86_64/lib64khtml5-4.2.4-0.8mdv2009.1.x86_64.rpm\n 005d7de69a0063a8dc396b9dffdf20ed 2009.1/x86_64/lib64kimproxy4-4.2.4-0.8mdv2009.1.x86_64.rpm\n 3924d83bf43990f7a7ba5d2eea29ef5d 2009.1/x86_64/lib64kio5-4.2.4-0.8mdv2009.1.x86_64.rpm\n 9124f0ce5f1643e4310ef0bfc5fda970 2009.1/x86_64/lib64kjs4-4.2.4-0.8mdv2009.1.x86_64.rpm\n 573504d0c305e757b3c163b9132264e4 2009.1/x86_64/lib64kjsapi4-4.2.4-0.8mdv2009.1.x86_64.rpm\n 917e5b175a3a5480e848dee6201e99d9 2009.1/x86_64/lib64kjsembed4-4.2.4-0.8mdv2009.1.x86_64.rpm\n 604cce29c11b2452b2744ff72e248b7c 2009.1/x86_64/lib64kmediaplayer4-4.2.4-0.8mdv2009.1.x86_64.rpm\n bd75d3e4feaa98a3659ae5d113fe45f6 2009.1/x86_64/lib64knewstuff2_4-4.2.4-0.8mdv2009.1.x86_64.rpm\n 0a7d48b91c673f5908ce2d47a77746e2 2009.1/x86_64/lib64knotifyconfig4-4.2.4-0.8mdv2009.1.x86_64.rpm\n a91967cfec8b470cc7520ac17590d41b 2009.1/x86_64/lib64kntlm4-4.2.4-0.8mdv2009.1.x86_64.rpm\n 0159bb033c507f20fb8bd77a7a8be43a 2009.1/x86_64/lib64kparts4-4.2.4-0.8mdv2009.1.x86_64.rpm\n a062d0124cdea9dfcafb82ed2c5dfd54 2009.1/x86_64/lib64kpty4-4.2.4-0.8mdv2009.1.x86_64.rpm\n 8c0950479a23531a03836f7744d6b90d 2009.1/x86_64/lib64krosscore4-4.2.4-0.8mdv2009.1.x86_64.rpm\n ca61efacf989bd4421d2c88abc440e3f 2009.1/x86_64/lib64krossui4-4.2.4-0.8mdv2009.1.x86_64.rpm\n bcd31e87995de0f86ad9c363e87ea0d4 2009.1/x86_64/lib64ktexteditor4-4.2.4-0.8mdv2009.1.x86_64.rpm\n 23a0f2c640a20dd1be2b4475a9102cd6 2009.1/x86_64/lib64kunittest4-4.2.4-0.8mdv2009.1.x86_64.rpm\n e49987a6d8016b6ac39011b6cac0b570 2009.1/x86_64/lib64kutils4-4.2.4-0.8mdv2009.1.x86_64.rpm\n 90d6806fa9dcd2ac1b71fc3b72dd4f81 2009.1/x86_64/lib64nepomuk4-4.2.4-0.8mdv2009.1.x86_64.rpm\n 4808080c578223d0bcb156e78f5d661f 2009.1/x86_64/lib64plasma3-4.2.4-0.8mdv2009.1.x86_64.rpm\n e8cecb137634dfc738617b67a6d34122 2009.1/x86_64/lib64solid4-4.2.4-0.8mdv2009.1.x86_64.rpm\n 35c8778eaaa5465a8f15c27a57d8ed60 2009.1/x86_64/lib64threadweaver4-4.2.4-0.8mdv2009.1.x86_64.rpm \n fe70dc01416cc986d1e19c15a0b5cfa7 2009.1/SRPMS/kdelibs4-4.2.4-0.8mdv2009.1.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/security/advisories\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.9 (GNU/Linux)\n\niD8DBQFLX/3wmqjQ0CJFipgRApr4AKC7I0w56Y9GFgmZeeNIeUDGaXgxHQCg6N5C\nYuntVxGlOXktJ3qUQl1SZ1Y=\n=5Avg\n-----END PGP SIGNATURE-----\n\n_______________________________________________\nFull-Disclosure - We believe in it. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. \n \n This update upgrades KDE in Mandriva Linux 2008.0 to version 3.5.10,\n which brings many bugfixes, overall improvements and many security\n fixes. \n \n kdegraphics contains security fixes for\n CVE-2009-3603,3604,3605,3606,3608,3609,0146,0147,0165,0166,0799,0800,1179,1180,1181,1182,1183\n \n kdelibs contains security fixes for\n CVE-2009-0689,1687,1690,1698,2702,1725,2537\n \n Packages for 2008.0 are provided for Corporate Desktop 2008.0\n customers", "sources": [ { "db": "NVD", "id": "CVE-2009-2537" }, { "db": "JVNDB", "id": "JVNDB-2009-004826" }, { "db": "BID", "id": "35446" }, { "db": "PACKETSTORM", "id": "79812" }, { "db": "PACKETSTORM", "id": "79819" }, { "db": "PACKETSTORM", "id": "83708" }, { "db": "PACKETSTORM", "id": "85663" }, { "db": "PACKETSTORM", "id": "85674" }, { "db": "PACKETSTORM", "id": "84482" } ], "trust": 2.43 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2009-2537", "trust": 3.1 }, { "db": "SECUNIA", "id": "36062", "trust": 1.7 }, { "db": "SECUNIA", "id": "36057", "trust": 1.7 }, { "db": "EXPLOIT-DB", "id": "9160", "trust": 1.6 }, { "db": "JVNDB", "id": "JVNDB-2009-004826", "trust": 0.8 }, { "db": "BUGTRAQ", "id": "20090715 [GSEC-TZO-44-2009] ONE BUG TO RULE THEM ALL - FIREFOX, IE, SAFARI,OPERA, CHROME,SEAMONKEY,IPHONE,IPOD,WII,PS3....", "trust": 0.6 }, { "db": "BUGTRAQ", "id": "20090715 RE: [GSEC-TZO-44-2009] ONE BUG TO RULE THEM ALL - FIREFOX, IE, SAFARI,OPERA, CHROME,SEAMONKEY,IPHONE,IPOD,WII,PS3....", "trust": 0.6 }, { "db": "BUGTRAQ", "id": "20090715 RE:[GSEC-TZO-44-2009] ONE BUG TO RULE THEM ALL - FIREFOX, IE, SAFARI,OPERA, CHROME,SEAMONKEY,IPHONE,IPOD,WII,PS3....", "trust": 0.6 }, { "db": "BUGTRAQ", "id": "20090716 RE[2]: [GSEC-TZO-44-2009] ONE BUG TO RULE THEM ALL - FIREFOX, IE, SAFARI,OPERA, CHROME,SEAMONKEY,IPHONE,IPOD,WII,PS3....", "trust": 0.6 }, { "db": "FEDORA", "id": "FEDORA-2009-8049", "trust": 0.6 }, { "db": "FEDORA", "id": "FEDORA-2009-8020", "trust": 0.6 }, { "db": "FEDORA", "id": "FEDORA-2009-8039", "trust": 0.6 }, { "db": "FEDORA", "id": "FEDORA-2009-8046", "trust": 0.6 }, { "db": "XF", "id": "52871", "trust": 0.6 }, { "db": "MILW0RM", "id": "9160", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-200907-288", "trust": 0.6 }, { "db": "BID", "id": "35446", "trust": 0.3 }, { "db": "PACKETSTORM", "id": "79812", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "79819", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "83708", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "85663", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "85674", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "84482", "trust": 0.1 } ], "sources": [ { "db": "BID", "id": "35446" }, { "db": "JVNDB", "id": "JVNDB-2009-004826" }, { "db": "PACKETSTORM", "id": "79812" }, { "db": "PACKETSTORM", "id": "79819" }, { "db": "PACKETSTORM", "id": "83708" }, { "db": "PACKETSTORM", "id": "85663" }, { "db": "PACKETSTORM", "id": "85674" }, { "db": "PACKETSTORM", "id": "84482" }, { "db": "NVD", "id": "CVE-2009-2537" }, { "db": "CNNVD", "id": "CNNVD-200907-288" } ] }, "id": "VAR-200906-0599", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.28125 }, "last_update_date": "2023-12-18T11:05:45.933000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "http://www.konqueror.org/" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2009-004826" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-399", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2009-004826" }, { "db": "NVD", "id": "CVE-2009-2537" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.9, "url": "http://www.g-sec.lu/one-bug-to-rule-them-all.html" }, { "trust": 1.7, "url": "https://www.redhat.com/archives/fedora-package-announce/2009-july/msg01177.html" }, { "trust": 1.7, "url": "https://www.redhat.com/archives/fedora-package-announce/2009-july/msg01196.html" }, { "trust": 1.7, "url": "https://www.redhat.com/archives/fedora-package-announce/2009-july/msg01200.html" }, { "trust": 1.7, "url": "https://www.redhat.com/archives/fedora-package-announce/2009-july/msg01199.html" }, { "trust": 1.6, "url": "http://secunia.com/advisories/36057" }, { "trust": 1.6, "url": "http://secunia.com/advisories/36062" }, { "trust": 1.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2537" }, { "trust": 1.0, "url": "http://www.exploit-db.com/exploits/9160" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2009:330" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/504969/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/504988/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/504989/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/505006/100/0/threaded" }, { "trust": 1.0, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52871" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2009-2537" }, { "trust": 0.6, "url": "http://xforce.iss.net/xforce/xfdb/52871" }, { "trust": 0.6, "url": "http://www.securityfocus.com/archive/1/archive/1/505006/100/0/threaded" }, { "trust": 0.6, "url": "http://www.securityfocus.com/archive/1/archive/1/504989/100/0/threaded" }, { "trust": 0.6, "url": "http://www.securityfocus.com/archive/1/archive/1/504988/100/0/threaded" }, { "trust": 0.6, "url": "http://www.securityfocus.com/archive/1/archive/1/504969/100/0/threaded" }, { "trust": 0.6, "url": "http://www.milw0rm.com/exploits/9160" }, { "trust": 0.4, "url": "http://www.mandriva.com/security/" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2702" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2537" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-0689" }, { "trust": 0.4, "url": "http://www.mandriva.com/security/advisories" }, { "trust": 0.4, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0689" }, { "trust": 0.4, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2702" }, { "trust": 0.3, "url": "http://support.apple.com/kb/ht3639" }, { "trust": 0.3, "url": "http://www.apple.com/iphone/" }, { "trust": 0.3, "url": "http://www.apple.com/ipodtouch/" }, { "trust": 0.3, "url": "http://www.mandriva.com/en/security/advisories?name=mdvsa-2009:346" }, { "trust": 0.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1687" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1687" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1698" }, { "trust": 0.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1690" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1690" }, { "trust": 0.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1698" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1725" }, { "trust": 0.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1725" }, { "trust": 0.2, "url": "http://secunia.com/advisories/35991/" }, { "trust": 0.2, "url": "http://secunia.com/advisories/about_secunia_advisories/" }, { "trust": 0.2, "url": "http://secunia.com/advisories/35581/" }, { "trust": 0.2, "url": "http://secunia.com/advisories/secunia_security_advisories/" }, { "trust": 0.2, "url": "http://secunia.com/advisories/business_solutions/" }, { "trust": 0.2, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.1, "url": "http://secunia.com/advisories/36062/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/36057/" }, { "trust": 0.1, "url": "http://secunia.com/" }, { "trust": 0.1, "url": "http://lists.grok.org.uk/full-disclosure-charter.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-0945" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0945" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0147" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1180" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1179" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1182" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1181" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3605" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0166" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0146" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3603" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-0166" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3606" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0800" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-0799" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3609" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-0165" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-0147" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0799" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0165" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1180" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1183" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3608" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1182" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-0800" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1181" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3604" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1179" }, { "trust": 0.1, "url": "https://qa.mandriva.com/56485" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-0146" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1183" } ], "sources": [ { "db": "BID", "id": "35446" }, { "db": "JVNDB", "id": "JVNDB-2009-004826" }, { "db": "PACKETSTORM", "id": "79812" }, { "db": "PACKETSTORM", "id": "79819" }, { "db": "PACKETSTORM", "id": "83708" }, { "db": "PACKETSTORM", "id": "85663" }, { "db": "PACKETSTORM", "id": "85674" }, { "db": "PACKETSTORM", "id": "84482" }, { "db": "NVD", "id": "CVE-2009-2537" }, { "db": "CNNVD", "id": "CNNVD-200907-288" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "BID", "id": "35446" }, { "db": "JVNDB", "id": "JVNDB-2009-004826" }, { "db": "PACKETSTORM", "id": "79812" }, { "db": "PACKETSTORM", "id": "79819" }, { "db": "PACKETSTORM", "id": "83708" }, { "db": "PACKETSTORM", "id": "85663" }, { "db": "PACKETSTORM", "id": "85674" }, { "db": "PACKETSTORM", "id": "84482" }, { "db": "NVD", "id": "CVE-2009-2537" }, { "db": "CNNVD", "id": "CNNVD-200907-288" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2009-06-17T00:00:00", "db": "BID", "id": "35446" }, { "date": "2012-09-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2009-004826" }, { "date": "2009-07-30T07:30:46", "db": "PACKETSTORM", "id": "79812" }, { "date": "2009-07-30T07:31:04", "db": "PACKETSTORM", "id": "79819" }, { "date": "2009-12-11T00:53:58", "db": "PACKETSTORM", "id": "83708" }, { "date": "2010-01-27T15:51:58", "db": "PACKETSTORM", "id": "85663" }, { "date": "2010-01-27T18:32:08", "db": "PACKETSTORM", "id": "85674" }, { "date": "2009-12-30T22:10:19", "db": "PACKETSTORM", "id": "84482" }, { "date": "2009-07-20T18:30:01.157000", "db": "NVD", "id": "CVE-2009-2537" }, { "date": "2009-06-17T00:00:00", "db": "CNNVD", "id": "CNNVD-200907-288" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2015-03-19T08:42:00", "db": "BID", "id": "35446" }, { "date": "2012-09-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2009-004826" }, { "date": "2018-10-10T19:40:37.620000", "db": "NVD", "id": "CVE-2009-2537" }, { "date": "2009-09-04T00:00:00", "db": "CNNVD", "id": "CNNVD-200907-288" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "85663" }, { "db": "PACKETSTORM", "id": "85674" }, { "db": "CNNVD", "id": "CNNVD-200907-288" } ], "trust": 0.8 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "KDE Konqueror Service disruption in (DoS) Vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2009-004826" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-200907-288" } ], "trust": 0.6 } }
var-200701-0295
Vulnerability from variot
The KDE HTML library (kdelibs), as used by Konqueror 3.5.5, does not properly parse HTML comments, which allows remote attackers to conduct cross-site scripting (XSS) attacks and bypass some XSS protection schemes by embedding certain HTML tags within a comment in a title tag, a related issue to CVE-2007-0478. As a result, authentication information may be leaked. Konquerer is prone to a cross-site scripting vulnerability because the application fails to sufficiently sanitize user-supplied data. Exploiting this issue may help the attacker steal cookie-based authentication credentials and launch other attacks. All versions of KDE up to and including KDE 3.5.6 are vulnerable to this issue. Apple Safari web browser is also vulnerable to this issue. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200703-10
http://security.gentoo.org/
Severity: Low Title: KHTML: Cross-site scripting (XSS) vulnerability Date: March 10, 2007 Bugs: #165606 ID: 200703-10
Synopsis
The KHTML component shipped with the KDE libraries is prone to a cross-site scripting (XSS) vulnerability.
Background
KDE is a feature-rich graphical desktop environment for Linux and Unix-like Operating Systems. KHTML is the HTML interpreter used in Konqueror and other parts of KDE.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 kde-base/kdelibs < 3.5.5-r8 >= 3.5.5-r8
Description
The KHTML code allows for the execution of JavaScript code located inside the "Title" HTML element, a related issue to the Safari error found by Jose Avila.
Impact
When viewing a HTML page that renders unsanitized attacker-supplied input in the page title, Konqueror and other parts of KDE will execute arbitrary JavaScript code contained in the page title, allowing for the theft of browser session data or cookies.
Workaround
There is no known workaround at this time.
Resolution
All KDElibs users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=kde-base/kdelibs-3.5.5-r8"
References
[ 1 ] CVE-2007-0537 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0537 [ 2 ] CVE-2007-0478 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0478
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-200703-10.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org.
License
Copyright 2007 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5 . =========================================================== Ubuntu Security Notice USN-420-1 February 06, 2007 kdelibs vulnerability CVE-2007-0537 ===========================================================
A security issue affects the following Ubuntu releases:
Ubuntu 5.10 Ubuntu 6.06 LTS Ubuntu 6.10
This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.
The problem can be corrected by upgrading your system to the following package versions:
Ubuntu 5.10: kdelibs4c2 4:3.4.3-0ubuntu2.2
Ubuntu 6.06 LTS: kdelibs4c2a 4:3.5.2-0ubuntu18.2
Ubuntu 6.10: kdelibs4c2a 4:3.5.5-0ubuntu3.1
After a standard system upgrade you need to restart your session to effect the necessary changes. By tricking a Konqueror user into visiting a malicious website, an attacker could bypass cross-site scripting protections.
Updated packages for Ubuntu 5.10:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs_3.4.3-0ubuntu2.2.diff.gz
Size/MD5: 330443 7bf67340aef75bbafe1bf0f517ad0677
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs_3.4.3-0ubuntu2.2.dsc
Size/MD5: 1523 9a013d5dc8f7953036af99dd264f9811
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs_3.4.3.orig.tar.gz
Size/MD5: 19981388 36e7a8320bd95760b41c4849da170100
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-data_3.4.3-0ubuntu2.2_all.deb
Size/MD5: 6970448 a0a541bd78cb848da8aa97ac4b29d0fe
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4-doc_3.4.3-0ubuntu2.2_all.deb
Size/MD5: 29298458 f04629ca27bafeaa897a86839fc6e645
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs_3.4.3-0ubuntu2.2_all.deb
Size/MD5: 30714 8ec392ba5ba0f78e9b12dd9d025019d6
amd64 architecture (Athlon64, Opteron, EM64T Xeon)
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-bin_3.4.3-0ubuntu2.2_amd64.deb
Size/MD5: 926668 3e7c767a9eeb80d0a85640d7dbfb53d7
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4-dev_3.4.3-0ubuntu2.2_amd64.deb
Size/MD5: 1309046 e73c5de672193ac0385a28dd3accf646
http://security.ubuntu.com/ubuntu/pool/universe/k/kdelibs/kdelibs4c2-dbg_3.4.3-0ubuntu2.2_amd64.deb
Size/MD5: 22552842 287114119aee64a256f8fce295e9d034
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4c2_3.4.3-0ubuntu2.2_amd64.deb
Size/MD5: 9109026 aa34fe2f02d9772ad8e25bb36e573505
i386 architecture (x86 compatible Intel/AMD)
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-bin_3.4.3-0ubuntu2.2_i386.deb
Size/MD5: 814498 1eace86f58caf3f936c77e749a45ffc6
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4-dev_3.4.3-0ubuntu2.2_i386.deb
Size/MD5: 1305652 0ce209d9c2c5ed846dbb1edc16fe5606
http://security.ubuntu.com/ubuntu/pool/universe/k/kdelibs/kdelibs4c2-dbg_3.4.3-0ubuntu2.2_i386.deb
Size/MD5: 19410566 85751508b7f13b790cbda8d795930a72
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4c2_3.4.3-0ubuntu2.2_i386.deb
Size/MD5: 8072650 9caf6a826bb790e309036555f40b9b8d
powerpc architecture (Apple Macintosh G3/G4/G5)
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-bin_3.4.3-0ubuntu2.2_powerpc.deb
Size/MD5: 909782 0a1cbec28532ca006c7ddcb6990a6e65
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4-dev_3.4.3-0ubuntu2.2_powerpc.deb
Size/MD5: 1310430 f31f57e3c37f8c12e586cfa0084dc203
http://security.ubuntu.com/ubuntu/pool/universe/k/kdelibs/kdelibs4c2-dbg_3.4.3-0ubuntu2.2_powerpc.deb
Size/MD5: 22763768 b1aba1f6b9ef2c454f2172d442302b49
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4c2_3.4.3-0ubuntu2.2_powerpc.deb
Size/MD5: 8433768 18b2c898ed6d40844c19635d8b85e8a2
sparc architecture (Sun SPARC/UltraSPARC)
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-bin_3.4.3-0ubuntu2.2_sparc.deb
Size/MD5: 831058 158b90fe780e29e6618cf4b7f9f96bc8
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4-dev_3.4.3-0ubuntu2.2_sparc.deb
Size/MD5: 1307028 b1c14bf29a7622ac3844c68a652bf21c
http://security.ubuntu.com/ubuntu/pool/universe/k/kdelibs/kdelibs4c2-dbg_3.4.3-0ubuntu2.2_sparc.deb
Size/MD5: 20031538 f2778deea8ef14eb9b3e90f5ed97ab50
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4c2_3.4.3-0ubuntu2.2_sparc.deb
Size/MD5: 8241130 26c0145f1abb71b0a3ea5a89214df223
Updated packages for Ubuntu 6.06 LTS:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs_3.5.2-0ubuntu18.2.diff.gz
Size/MD5: 477706 5d236a3b69a4bae7b81d337e58a2c3fe
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs_3.5.2-0ubuntu18.2.dsc
Size/MD5: 1609 0a27d1f21c1374d8abf8ea0dba0abf79
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs_3.5.2.orig.tar.gz
Size/MD5: 18775353 00c878d449522fb8aa2769a4c5ae1fde
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-data_3.5.2-0ubuntu18.2_all.deb
Size/MD5: 7083858 f74b97726f683b5eca3798bd8f7ae2a1
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4-doc_3.5.2-0ubuntu18.2_all.deb
Size/MD5: 41496444 87e2fc31c4dd95cd7d87aeee51dec330
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs_3.5.2-0ubuntu18.2_all.deb
Size/MD5: 35748 636e14773798c30ddf4c0a87b3d5cd39
amd64 architecture (Athlon64, Opteron, EM64T Xeon)
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-bin_3.5.2-0ubuntu18.2_amd64.deb
Size/MD5: 925624 1ba9b88fc6456c6dac97693532412fde
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-dbg_3.5.2-0ubuntu18.2_amd64.deb
Size/MD5: 26451886 2eaed22c02f68909ebe219629a774dc6
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4-dev_3.5.2-0ubuntu18.2_amd64.deb
Size/MD5: 1355626 1458250a60303a07ad551ce343ae23ec
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4c2a_3.5.2-0ubuntu18.2_amd64.deb
Size/MD5: 9406898 7f952f591c7345216bfc0bb42277875d
i386 architecture (x86 compatible Intel/AMD)
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-bin_3.5.2-0ubuntu18.2_i386.deb
Size/MD5: 814970 cc6ae65176411013a8dea78a77151e25
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-dbg_3.5.2-0ubuntu18.2_i386.deb
Size/MD5: 22925204 60d4c71b837e82da16d2b1ad75cbf628
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4-dev_3.5.2-0ubuntu18.2_i386.deb
Size/MD5: 1352256 1ceee31122ff0fe680fbdbebbd6c8ced
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4c2a_3.5.2-0ubuntu18.2_i386.deb
Size/MD5: 8334452 427cd25652287fc52ba2bdbd028c2f33
powerpc architecture (Apple Macintosh G3/G4/G5)
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-bin_3.5.2-0ubuntu18.2_powerpc.deb
Size/MD5: 905950 4b29acb4cc1a8fb52ff9bb7b3715b0d3
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-dbg_3.5.2-0ubuntu18.2_powerpc.deb
Size/MD5: 26718664 f92f6f62ab9b9bbd0da8cb649dbeb132
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4-dev_3.5.2-0ubuntu18.2_powerpc.deb
Size/MD5: 1356968 a6e62679f09dbafa54137204af905494
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4c2a_3.5.2-0ubuntu18.2_powerpc.deb
Size/MD5: 8689506 0b3b6f533712eb6a8143827d2b01b015
sparc architecture (Sun SPARC/UltraSPARC)
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-bin_3.5.2-0ubuntu18.2_sparc.deb
Size/MD5: 827096 17f46503797d14c6be17c7fd890ac843
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-dbg_3.5.2-0ubuntu18.2_sparc.deb
Size/MD5: 23623320 36aefb75ec36a60d3308392842556130
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4-dev_3.5.2-0ubuntu18.2_sparc.deb
Size/MD5: 1353298 9627c92acea5abc671668d0b5ecfd744
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4c2a_3.5.2-0ubuntu18.2_sparc.deb
Size/MD5: 8491558 dd2fe11d276e78bb16bd42bc34452c20
Updated packages for Ubuntu 6.10:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs_3.5.5-0ubuntu3.1.diff.gz
Size/MD5: 734200 8d5db0d6c6070468a32841b75a9e0d83
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs_3.5.5-0ubuntu3.1.dsc
Size/MD5: 1691 7a23f4f003e66e4a4fb90f620a0de347
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs_3.5.5.orig.tar.gz
Size/MD5: 18926397 65e455d5814142ee992097230ffe7e80
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-data_3.5.5-0ubuntu3.1_all.deb
Size/MD5: 7210528 1e62a8249a44e98da5ba24c1eaa1d4f0
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4-doc_3.5.5-0ubuntu3.1_all.deb
Size/MD5: 39981890 5469fd4b98d68f0e01ddb4bd5ba7d904
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs_3.5.5-0ubuntu3.1_all.deb
Size/MD5: 37742 2b1ebdb5648cbd390ecd1fa8d6b2d7e4
amd64 architecture (Athlon64, Opteron, EM64T Xeon)
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-dbg_3.5.5-0ubuntu3.1_amd64.deb
Size/MD5: 27050664 b7884e4a85307416811f755e2ed967aa
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4-dev_3.5.5-0ubuntu3.1_amd64.deb
Size/MD5: 1345432 c2cd5e2b9433e629ae366965b47c30c6
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4c2a_3.5.5-0ubuntu3.1_amd64.deb
Size/MD5: 10401586 f02e2f09dfd27d09f2a00daaaa6a7969
i386 architecture (x86 compatible Intel/AMD)
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-dbg_3.5.5-0ubuntu3.1_i386.deb
Size/MD5: 26229446 ae021c2a0a95f237a934962a39e13821
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4-dev_3.5.5-0ubuntu3.1_i386.deb
Size/MD5: 1343076 5e46eaa9d38a6876671efd18ac052ef5
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4c2a_3.5.5-0ubuntu3.1_i386.deb
Size/MD5: 9555316 4573d9f461ff2a441a13ac744e8f27e5
powerpc architecture (Apple Macintosh G3/G4/G5)
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-dbg_3.5.5-0ubuntu3.1_powerpc.deb
Size/MD5: 28018226 74bc9b1b1e11817b33e3027213462fa0
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4-dev_3.5.5-0ubuntu3.1_powerpc.deb
Size/MD5: 1347170 df48d8bc10826c2805d607f4d52eb738
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4c2a_3.5.5-0ubuntu3.1_powerpc.deb
Size/MD5: 9782346 4d5986ecf7ace1bd5bf275d101f98e03
sparc architecture (Sun SPARC/UltraSPARC)
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-dbg_3.5.5-0ubuntu3.1_sparc.deb
Size/MD5: 25362410 e80c7336df062cac6690d745d91730fc
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4-dev_3.5.5-0ubuntu3.1_sparc.deb
Size/MD5: 1343134 cc62c0d393cacc36a552c304cee9b2a1
http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4c2a_3.5.5-0ubuntu3.1_sparc.deb
Size/MD5: 9473018 dfff27cb2bcb323d51d4b16e11453d49
. Also affects kdelibs 3.5.6, as per KDE official advisory.
Updated packages have been patched to prevent this.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0537
Updated Packages:
Mandriva Linux 2007.1: 290249d063eb99aa0267060e28bd3d63 2007.1/i586/kdelibs-common-3.5.6-11.1mdv2007.1.i586.rpm 0392bf166e2b95b8274f67e24066dc8a 2007.1/i586/kdelibs-devel-doc-3.5.6-11.1mdv2007.1.i586.rpm 06107eb81ff8b184812f7a8ae31b52b9 2007.1/i586/libkdecore4-3.5.6-11.1mdv2007.1.i586.rpm ffb71260989867bcec7d7fae45b86b5a 2007.1/i586/libkdecore4-devel-3.5.6-11.1mdv2007.1.i586.rpm 2f2938b43f88a2a197e6cc90b35c63b8 2007.1/SRPMS/kdelibs-3.5.6-11.1mdv2007.1.src.rpm
Mandriva Linux 2007.1/X86_64: 258cf38cce814a12a44c79c283de7c3d 2007.1/x86_64/kdelibs-common-3.5.6-11.1mdv2007.1.x86_64.rpm 70b9d63ac375ba65fb6c6b526dfe80f0 2007.1/x86_64/kdelibs-devel-doc-3.5.6-11.1mdv2007.1.x86_64.rpm ee0681c70efd4cebb72a23b773d56f09 2007.1/x86_64/lib64kdecore4-3.5.6-11.1mdv2007.1.x86_64.rpm 664da181e64ab3f343b265cac6de0e87 2007.1/x86_64/lib64kdecore4-devel-3.5.6-11.1mdv2007.1.x86_64.rpm 2f2938b43f88a2a197e6cc90b35c63b8 2007.1/SRPMS/kdelibs-3.5.6-11.1mdv2007.1.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFGvN99mqjQ0CJFipgRAkoiAJ9cYCEKSJXMFS0+C1kOsR82hamhUQCdHdlA 0d14cDmgZcJ1DxJi7dCNr3E= =ix0J -----END PGP SIGNATURE-----
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200701-0295", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "konqueror", "scope": "eq", "trust": 2.4, "vendor": "kde", "version": "3.5.5" }, { "model": "kde", "scope": "lte", "trust": 0.8, "vendor": "kde", "version": "3.5.6" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "3 (x86)" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "3 (x86-64)" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "4.0" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "4.0 (x86-64)" }, { "model": "turbolinux", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10_f" }, { "model": "turbolinux desktop", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10" }, { "model": "turbolinux fuji", "scope": null, "trust": 0.8, "vendor": "turbo linux", "version": null }, { "model": "turbolinux multimedia", "scope": null, "trust": 0.8, "vendor": "turbo linux", "version": null }, { "model": "turbolinux personal", "scope": null, "trust": 0.8, "vendor": "turbo linux", "version": null }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10 (x64)" }, { "model": "home", "scope": null, "trust": 0.8, "vendor": "turbo linux", "version": null }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (ws)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5 (server)" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4.0" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5.0 (client)" }, { "model": "rhel desktop workstation", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5 (client)" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.10" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.10" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.10" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.10" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0.0x64" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "fuji", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "f...", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10" }, { "model": "home", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "fuji", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "0" }, { "model": "linux enterprise server sdk", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "9" }, { "model": "linux enterprise server sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "9" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "9" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux enterprise sdk", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "9" }, { "model": "linux enterprise sdk", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux enterprise desktop", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10.2" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10.2" }, { "model": "unitedlinux", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "suse linux standard server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "suse linux school server for i386", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "suse linux retail solution", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "suse linux openexchange server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "4.0" }, { "model": "suse linux open-xchange", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "4.1" }, { "model": "suse core for", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9x86" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.2" }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1" }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "0" }, { "model": "office server", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "novell linux pos", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9" }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "linux professional oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.2" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "linux personal oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.2" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "linux openexchange server", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "linux office server", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "linux enterprise server for s/390", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "linux enterprise server for s/390", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10" }, { "model": "linux database server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1x86-64" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1x86" }, { "model": "linux ppc", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0x86-64" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0x86" }, { "model": "linux ppc", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "pardus", "version": "2007.1" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.1" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.1" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "libkhtml", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "4.2" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.2" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.3.2" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.3.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.3" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.2.3" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.2.2-6" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.2.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.5" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.4" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.3" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.2" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1" }, { "model": "konqueror b", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.5" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.5" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.3" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.2" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.2.2" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.2.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.1.2" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.1.1" }, { "model": "kdelibs", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.4" }, { "model": "kdelibs", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.2" }, { "model": "kdelibs", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.4.3" }, { "model": "kdelibs", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.4.2" }, { "model": "kdelibs", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.4" }, { "model": "kdelibs", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.3.2" }, { "model": "kdelibs", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.3.1" }, { "model": "kdelibs", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.3" }, { "model": "kdelibs", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.2.2" }, { "model": "kdelibs", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.2.1" }, { "model": "kdelibs", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.2" }, { "model": "kdelibs", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.5" }, { "model": "kdelibs", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.4" }, { "model": "kdelibs", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.3" }, { "model": "kdelibs", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.2" }, { "model": "kdelibs", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.1" }, { "model": "kdelibs", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1" }, { "model": "kdelibs", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0" }, { "model": "kdelibs", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.1.2" }, { "model": "kdelibs", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.1.1" }, { "model": "kdelibs", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.1" }, { "model": "kdelibs", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.0.1" }, { "model": "kdelibs", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.0" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.6" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.5" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.4" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.3" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.2" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.1" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.4.3" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.4.2" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.4.1" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.4" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.3.2" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.3.1" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.3" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.2.3" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.2.2" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.2.1" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.2" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.5" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.4" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.3" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.2" }, { "model": "a", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.1" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.1" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1" }, { "model": "b", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.5" }, { "model": "a", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.5" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.5" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.4" }, { "model": "a", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.3" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.3" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.2" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.1" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.2.2" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.2.1" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.2" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.1.2" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.1.1" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.1" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.0.1" }, { "model": "beta", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.0" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.0" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "1.2" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "1.1.2" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "1.1.1" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "1.1" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "safari rss pre-release", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.4" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.3" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.2" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.1" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.3.1" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.3" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.2.3" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.2.2" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.2.1" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.2" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.0" }, { "model": "safari beta", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2" }, { "model": "mobile safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.10" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.9" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.7" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.6" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.5" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.8" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.7" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.6" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.5" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.10" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.9" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.7" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.6" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.8" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.7" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.6" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3" }, { "model": "interstage studio standard-j edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "8.0.1" }, { "model": "interstage studio enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "8.0.1" }, { "model": "interstage job workload server", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "8.1" }, { "model": "interstage business application server enterprise", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "8.0.0" }, { "model": "interstage apworks modelers-j edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "7.0" }, { "model": "interstage apworks modelers-j edition 6.0a", "scope": null, "trust": 0.3, "vendor": "fujitsu", "version": null }, { "model": "interstage apworks modelers-j edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "6.0" }, { "model": "interstage application server web-j edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "5.0" }, { "model": "interstage application server web-j edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "4.0" }, { "model": "interstage application server standard-j edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "8.0.2" }, { "model": "interstage application server standard edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "7.0" }, { "model": "interstage application server standard edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "5.0" }, { "model": "interstage application server standard edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "4.0" }, { "model": "interstage application server standard edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "3.0" }, { "model": "interstage application server plus", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "7.0" }, { "model": "interstage application server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "8.0.2" }, { "model": "interstage application server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "8.0" }, { "model": "interstage application server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "7.0.1" }, { "model": "interstage application server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "5.0.1" }, { "model": "interstage application server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "7.0" }, { "model": "interstage application server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "6.0" }, { "model": "interstage application server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "5.0" }, { "model": "interstage application server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "4.0" }, { "model": "interstage application server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "3.0" } ], "sources": [ { "db": "BID", "id": "22428" }, { "db": "BID", "id": "23020" }, { "db": "JVNDB", "id": "JVNDB-2007-000221" }, { "db": "CNNVD", "id": "CNNVD-200701-477" }, { "db": "NVD", "id": "CVE-2007-0537" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:kde:konqueror:3.5.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2007-0537" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Apple", "sources": [ { "db": "CNNVD", "id": "CNNVD-200701-477" } ], "trust": 0.6 }, "cve": "CVE-2007-0537", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "NONE", "exploitabilityScore": 4.9, "impactScore": 2.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.3, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2007-0537", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2007-0537", "trust": 1.0, "value": "LOW" }, { "author": "NVD", "id": "CVE-2007-0537", "trust": 0.8, "value": "Medium" }, { "author": "CNNVD", "id": "CNNVD-200701-477", "trust": 0.6, "value": "LOW" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2007-000221" }, { "db": "CNNVD", "id": "CNNVD-200701-477" }, { "db": "NVD", "id": "CVE-2007-0537" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The KDE HTML library (kdelibs), as used by Konqueror 3.5.5, does not properly parse HTML comments, which allows remote attackers to conduct cross-site scripting (XSS) attacks and bypass some XSS protection schemes by embedding certain HTML tags within a comment in a title tag, a related issue to CVE-2007-0478. As a result, authentication information may be leaked. Konquerer is prone to a cross-site scripting vulnerability because the application fails to sufficiently sanitize user-supplied data. \nExploiting this issue may help the attacker steal cookie-based authentication credentials and launch other attacks. \nAll versions of KDE up to and including KDE 3.5.6 are vulnerable to this issue. Apple Safari web browser is also vulnerable to this issue. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 200703-10\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: Low\n Title: KHTML: Cross-site scripting (XSS) vulnerability\n Date: March 10, 2007\n Bugs: #165606\n ID: 200703-10\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nThe KHTML component shipped with the KDE libraries is prone to a\ncross-site scripting (XSS) vulnerability. \n\nBackground\n==========\n\nKDE is a feature-rich graphical desktop environment for Linux and\nUnix-like Operating Systems. KHTML is the HTML interpreter used in\nKonqueror and other parts of KDE. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 kde-base/kdelibs \u003c 3.5.5-r8 \u003e= 3.5.5-r8\n\nDescription\n===========\n\nThe KHTML code allows for the execution of JavaScript code located\ninside the \"Title\" HTML element, a related issue to the Safari error\nfound by Jose Avila. \n\nImpact\n======\n\nWhen viewing a HTML page that renders unsanitized attacker-supplied\ninput in the page title, Konqueror and other parts of KDE will execute\narbitrary JavaScript code contained in the page title, allowing for the\ntheft of browser session data or cookies. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll KDElibs users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=kde-base/kdelibs-3.5.5-r8\"\n\nReferences\n==========\n\n [ 1 ] CVE-2007-0537\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0537\n [ 2 ] CVE-2007-0478\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0478\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-200703-10.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttp://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2007 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n. =========================================================== \nUbuntu Security Notice USN-420-1 February 06, 2007\nkdelibs vulnerability\nCVE-2007-0537\n===========================================================\n\nA security issue affects the following Ubuntu releases:\n\nUbuntu 5.10\nUbuntu 6.06 LTS\nUbuntu 6.10\n\nThis advisory also applies to the corresponding versions of\nKubuntu, Edubuntu, and Xubuntu. \n\nThe problem can be corrected by upgrading your system to the\nfollowing package versions:\n\nUbuntu 5.10:\n kdelibs4c2 4:3.4.3-0ubuntu2.2\n\nUbuntu 6.06 LTS:\n kdelibs4c2a 4:3.5.2-0ubuntu18.2\n\nUbuntu 6.10:\n kdelibs4c2a 4:3.5.5-0ubuntu3.1\n\nAfter a standard system upgrade you need to restart your session to\neffect the necessary changes. By \ntricking a Konqueror user into visiting a malicious website, an attacker \ncould bypass cross-site scripting protections. \n\n\nUpdated packages for Ubuntu 5.10:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs_3.4.3-0ubuntu2.2.diff.gz\n Size/MD5: 330443 7bf67340aef75bbafe1bf0f517ad0677\n http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs_3.4.3-0ubuntu2.2.dsc\n Size/MD5: 1523 9a013d5dc8f7953036af99dd264f9811\n http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs_3.4.3.orig.tar.gz\n Size/MD5: 19981388 36e7a8320bd95760b41c4849da170100\n\n Architecture independent packages:\n\n http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-data_3.4.3-0ubuntu2.2_all.deb\n Size/MD5: 6970448 a0a541bd78cb848da8aa97ac4b29d0fe\n http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4-doc_3.4.3-0ubuntu2.2_all.deb\n Size/MD5: 29298458 f04629ca27bafeaa897a86839fc6e645\n http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs_3.4.3-0ubuntu2.2_all.deb\n Size/MD5: 30714 8ec392ba5ba0f78e9b12dd9d025019d6\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon)\n\n http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-bin_3.4.3-0ubuntu2.2_amd64.deb\n Size/MD5: 926668 3e7c767a9eeb80d0a85640d7dbfb53d7\n http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4-dev_3.4.3-0ubuntu2.2_amd64.deb\n Size/MD5: 1309046 e73c5de672193ac0385a28dd3accf646\n http://security.ubuntu.com/ubuntu/pool/universe/k/kdelibs/kdelibs4c2-dbg_3.4.3-0ubuntu2.2_amd64.deb\n Size/MD5: 22552842 287114119aee64a256f8fce295e9d034\n http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4c2_3.4.3-0ubuntu2.2_amd64.deb\n Size/MD5: 9109026 aa34fe2f02d9772ad8e25bb36e573505\n\n i386 architecture (x86 compatible Intel/AMD)\n\n http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-bin_3.4.3-0ubuntu2.2_i386.deb\n Size/MD5: 814498 1eace86f58caf3f936c77e749a45ffc6\n http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4-dev_3.4.3-0ubuntu2.2_i386.deb\n Size/MD5: 1305652 0ce209d9c2c5ed846dbb1edc16fe5606\n http://security.ubuntu.com/ubuntu/pool/universe/k/kdelibs/kdelibs4c2-dbg_3.4.3-0ubuntu2.2_i386.deb\n Size/MD5: 19410566 85751508b7f13b790cbda8d795930a72\n http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4c2_3.4.3-0ubuntu2.2_i386.deb\n Size/MD5: 8072650 9caf6a826bb790e309036555f40b9b8d\n\n powerpc architecture (Apple Macintosh G3/G4/G5)\n\n http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-bin_3.4.3-0ubuntu2.2_powerpc.deb\n Size/MD5: 909782 0a1cbec28532ca006c7ddcb6990a6e65\n http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4-dev_3.4.3-0ubuntu2.2_powerpc.deb\n Size/MD5: 1310430 f31f57e3c37f8c12e586cfa0084dc203\n http://security.ubuntu.com/ubuntu/pool/universe/k/kdelibs/kdelibs4c2-dbg_3.4.3-0ubuntu2.2_powerpc.deb\n Size/MD5: 22763768 b1aba1f6b9ef2c454f2172d442302b49\n http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4c2_3.4.3-0ubuntu2.2_powerpc.deb\n Size/MD5: 8433768 18b2c898ed6d40844c19635d8b85e8a2\n\n sparc architecture (Sun SPARC/UltraSPARC)\n\n http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-bin_3.4.3-0ubuntu2.2_sparc.deb\n Size/MD5: 831058 158b90fe780e29e6618cf4b7f9f96bc8\n http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4-dev_3.4.3-0ubuntu2.2_sparc.deb\n Size/MD5: 1307028 b1c14bf29a7622ac3844c68a652bf21c\n http://security.ubuntu.com/ubuntu/pool/universe/k/kdelibs/kdelibs4c2-dbg_3.4.3-0ubuntu2.2_sparc.deb\n Size/MD5: 20031538 f2778deea8ef14eb9b3e90f5ed97ab50\n http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4c2_3.4.3-0ubuntu2.2_sparc.deb\n Size/MD5: 8241130 26c0145f1abb71b0a3ea5a89214df223\n\nUpdated packages for Ubuntu 6.06 LTS:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs_3.5.2-0ubuntu18.2.diff.gz\n Size/MD5: 477706 5d236a3b69a4bae7b81d337e58a2c3fe\n http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs_3.5.2-0ubuntu18.2.dsc\n Size/MD5: 1609 0a27d1f21c1374d8abf8ea0dba0abf79\n http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs_3.5.2.orig.tar.gz\n Size/MD5: 18775353 00c878d449522fb8aa2769a4c5ae1fde\n\n Architecture independent packages:\n\n http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-data_3.5.2-0ubuntu18.2_all.deb\n Size/MD5: 7083858 f74b97726f683b5eca3798bd8f7ae2a1\n http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4-doc_3.5.2-0ubuntu18.2_all.deb\n Size/MD5: 41496444 87e2fc31c4dd95cd7d87aeee51dec330\n http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs_3.5.2-0ubuntu18.2_all.deb\n Size/MD5: 35748 636e14773798c30ddf4c0a87b3d5cd39\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon)\n\n http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-bin_3.5.2-0ubuntu18.2_amd64.deb\n Size/MD5: 925624 1ba9b88fc6456c6dac97693532412fde\n http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-dbg_3.5.2-0ubuntu18.2_amd64.deb\n Size/MD5: 26451886 2eaed22c02f68909ebe219629a774dc6\n http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4-dev_3.5.2-0ubuntu18.2_amd64.deb\n Size/MD5: 1355626 1458250a60303a07ad551ce343ae23ec\n http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4c2a_3.5.2-0ubuntu18.2_amd64.deb\n Size/MD5: 9406898 7f952f591c7345216bfc0bb42277875d\n\n i386 architecture (x86 compatible Intel/AMD)\n\n http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-bin_3.5.2-0ubuntu18.2_i386.deb\n Size/MD5: 814970 cc6ae65176411013a8dea78a77151e25\n http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-dbg_3.5.2-0ubuntu18.2_i386.deb\n Size/MD5: 22925204 60d4c71b837e82da16d2b1ad75cbf628\n http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4-dev_3.5.2-0ubuntu18.2_i386.deb\n Size/MD5: 1352256 1ceee31122ff0fe680fbdbebbd6c8ced\n http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4c2a_3.5.2-0ubuntu18.2_i386.deb\n Size/MD5: 8334452 427cd25652287fc52ba2bdbd028c2f33\n\n powerpc architecture (Apple Macintosh G3/G4/G5)\n\n http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-bin_3.5.2-0ubuntu18.2_powerpc.deb\n Size/MD5: 905950 4b29acb4cc1a8fb52ff9bb7b3715b0d3\n http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-dbg_3.5.2-0ubuntu18.2_powerpc.deb\n Size/MD5: 26718664 f92f6f62ab9b9bbd0da8cb649dbeb132\n http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4-dev_3.5.2-0ubuntu18.2_powerpc.deb\n Size/MD5: 1356968 a6e62679f09dbafa54137204af905494\n http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4c2a_3.5.2-0ubuntu18.2_powerpc.deb\n Size/MD5: 8689506 0b3b6f533712eb6a8143827d2b01b015\n\n sparc architecture (Sun SPARC/UltraSPARC)\n\n http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-bin_3.5.2-0ubuntu18.2_sparc.deb\n Size/MD5: 827096 17f46503797d14c6be17c7fd890ac843\n http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-dbg_3.5.2-0ubuntu18.2_sparc.deb\n Size/MD5: 23623320 36aefb75ec36a60d3308392842556130\n http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4-dev_3.5.2-0ubuntu18.2_sparc.deb\n Size/MD5: 1353298 9627c92acea5abc671668d0b5ecfd744\n http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4c2a_3.5.2-0ubuntu18.2_sparc.deb\n Size/MD5: 8491558 dd2fe11d276e78bb16bd42bc34452c20\n\nUpdated packages for Ubuntu 6.10:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs_3.5.5-0ubuntu3.1.diff.gz\n Size/MD5: 734200 8d5db0d6c6070468a32841b75a9e0d83\n http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs_3.5.5-0ubuntu3.1.dsc\n Size/MD5: 1691 7a23f4f003e66e4a4fb90f620a0de347\n http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs_3.5.5.orig.tar.gz\n Size/MD5: 18926397 65e455d5814142ee992097230ffe7e80\n\n Architecture independent packages:\n\n http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-data_3.5.5-0ubuntu3.1_all.deb\n Size/MD5: 7210528 1e62a8249a44e98da5ba24c1eaa1d4f0\n http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4-doc_3.5.5-0ubuntu3.1_all.deb\n Size/MD5: 39981890 5469fd4b98d68f0e01ddb4bd5ba7d904\n http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs_3.5.5-0ubuntu3.1_all.deb\n Size/MD5: 37742 2b1ebdb5648cbd390ecd1fa8d6b2d7e4\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon)\n\n http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-dbg_3.5.5-0ubuntu3.1_amd64.deb\n Size/MD5: 27050664 b7884e4a85307416811f755e2ed967aa\n http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4-dev_3.5.5-0ubuntu3.1_amd64.deb\n Size/MD5: 1345432 c2cd5e2b9433e629ae366965b47c30c6\n http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4c2a_3.5.5-0ubuntu3.1_amd64.deb\n Size/MD5: 10401586 f02e2f09dfd27d09f2a00daaaa6a7969\n\n i386 architecture (x86 compatible Intel/AMD)\n\n http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-dbg_3.5.5-0ubuntu3.1_i386.deb\n Size/MD5: 26229446 ae021c2a0a95f237a934962a39e13821\n http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4-dev_3.5.5-0ubuntu3.1_i386.deb\n Size/MD5: 1343076 5e46eaa9d38a6876671efd18ac052ef5\n http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4c2a_3.5.5-0ubuntu3.1_i386.deb\n Size/MD5: 9555316 4573d9f461ff2a441a13ac744e8f27e5\n\n powerpc architecture (Apple Macintosh G3/G4/G5)\n\n http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-dbg_3.5.5-0ubuntu3.1_powerpc.deb\n Size/MD5: 28018226 74bc9b1b1e11817b33e3027213462fa0\n http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4-dev_3.5.5-0ubuntu3.1_powerpc.deb\n Size/MD5: 1347170 df48d8bc10826c2805d607f4d52eb738\n http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4c2a_3.5.5-0ubuntu3.1_powerpc.deb\n Size/MD5: 9782346 4d5986ecf7ace1bd5bf275d101f98e03\n\n sparc architecture (Sun SPARC/UltraSPARC)\n\n http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-dbg_3.5.5-0ubuntu3.1_sparc.deb\n Size/MD5: 25362410 e80c7336df062cac6690d745d91730fc\n http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4-dev_3.5.5-0ubuntu3.1_sparc.deb\n Size/MD5: 1343134 cc62c0d393cacc36a552c304cee9b2a1\n http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4c2a_3.5.5-0ubuntu3.1_sparc.deb\n Size/MD5: 9473018 dfff27cb2bcb323d51d4b16e11453d49\n\n. Also affects kdelibs 3.5.6,\n as per KDE official advisory. \n \n Updated packages have been patched to prevent this. \n _______________________________________________________________________\n\n References:\n \n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0537\n _______________________________________________________________________\n \n Updated Packages:\n \n Mandriva Linux 2007.1:\n 290249d063eb99aa0267060e28bd3d63 2007.1/i586/kdelibs-common-3.5.6-11.1mdv2007.1.i586.rpm\n 0392bf166e2b95b8274f67e24066dc8a 2007.1/i586/kdelibs-devel-doc-3.5.6-11.1mdv2007.1.i586.rpm\n 06107eb81ff8b184812f7a8ae31b52b9 2007.1/i586/libkdecore4-3.5.6-11.1mdv2007.1.i586.rpm\n ffb71260989867bcec7d7fae45b86b5a 2007.1/i586/libkdecore4-devel-3.5.6-11.1mdv2007.1.i586.rpm \n 2f2938b43f88a2a197e6cc90b35c63b8 2007.1/SRPMS/kdelibs-3.5.6-11.1mdv2007.1.src.rpm\n\n Mandriva Linux 2007.1/X86_64:\n 258cf38cce814a12a44c79c283de7c3d 2007.1/x86_64/kdelibs-common-3.5.6-11.1mdv2007.1.x86_64.rpm\n 70b9d63ac375ba65fb6c6b526dfe80f0 2007.1/x86_64/kdelibs-devel-doc-3.5.6-11.1mdv2007.1.x86_64.rpm\n ee0681c70efd4cebb72a23b773d56f09 2007.1/x86_64/lib64kdecore4-3.5.6-11.1mdv2007.1.x86_64.rpm\n 664da181e64ab3f343b265cac6de0e87 2007.1/x86_64/lib64kdecore4-devel-3.5.6-11.1mdv2007.1.x86_64.rpm \n 2f2938b43f88a2a197e6cc90b35c63b8 2007.1/SRPMS/kdelibs-3.5.6-11.1mdv2007.1.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/security/advisories\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.7 (GNU/Linux)\n\niD8DBQFGvN99mqjQ0CJFipgRAkoiAJ9cYCEKSJXMFS0+C1kOsR82hamhUQCdHdlA\n0d14cDmgZcJ1DxJi7dCNr3E=\n=ix0J\n-----END PGP SIGNATURE-----\n\n", "sources": [ { "db": "NVD", "id": "CVE-2007-0537" }, { "db": "JVNDB", "id": "JVNDB-2007-000221" }, { "db": "BID", "id": "22428" }, { "db": "BID", "id": "23020" }, { "db": "PACKETSTORM", "id": "55049" }, { "db": "PACKETSTORM", "id": "54183" }, { "db": "PACKETSTORM", "id": "54252" }, { "db": "PACKETSTORM", "id": "58491" } ], "trust": 2.52 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2007-0537", "trust": 3.4 }, { "db": "BID", "id": "22428", "trust": 2.7 }, { "db": "SECUNIA", "id": "23932", "trust": 2.4 }, { "db": "SECTRACK", "id": "1017591", "trust": 2.4 }, { "db": "SECUNIA", "id": "24442", "trust": 1.6 }, { "db": "SECUNIA", "id": "24013", "trust": 1.6 }, { "db": "SECUNIA", "id": "24889", "trust": 1.6 }, { "db": "SECUNIA", "id": "24463", "trust": 1.6 }, { "db": "SECUNIA", "id": "27108", "trust": 1.6 }, { "db": "SECUNIA", "id": "24065", "trust": 1.6 }, { "db": "OSVDB", "id": "32975", "trust": 1.6 }, { "db": "VUPEN", "id": "ADV-2007-0505", "trust": 1.6 }, { "db": "JVNDB", "id": "JVNDB-2007-000221", "trust": 0.8 }, { "db": "SUSE", "id": "SUSE-SR:2007:006", "trust": 0.6 }, { "db": "REDHAT", "id": "RHSA-2007:0909", "trust": 0.6 }, { "db": "MANDRIVA", "id": "MDKSA-2007:031", "trust": 0.6 }, { "db": "MANDRIVA", "id": "MDKSA-2007:157", "trust": 0.6 }, { "db": "BUGTRAQ", "id": "20070124 RE: SAFARI IMPROPERLY PARSES HTML DOCUMENTS \u0026 BLOGSPOT XSS VULNERABILITY", "trust": 0.6 }, { "db": "UBUNTU", "id": "USN-420-1", "trust": 0.6 }, { "db": "GENTOO", "id": "GLSA-200703-10", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-200701-477", "trust": 0.6 }, { "db": "BID", "id": "23020", "trust": 0.3 }, { "db": "PACKETSTORM", "id": "55049", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "54183", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "54252", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "58491", "trust": 0.1 } ], "sources": [ { "db": "BID", "id": "22428" }, { "db": "BID", "id": "23020" }, { "db": "JVNDB", "id": "JVNDB-2007-000221" }, { "db": "PACKETSTORM", "id": "55049" }, { "db": "PACKETSTORM", "id": "54183" }, { "db": "PACKETSTORM", "id": "54252" }, { "db": "PACKETSTORM", "id": "58491" }, { "db": "CNNVD", "id": "CNNVD-200701-477" }, { "db": "NVD", "id": "CVE-2007-0537" } ] }, "id": "VAR-200701-0295", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.15801565 }, "last_update_date": "2024-07-23T21:24:06.215000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "kdelibs-3.5.5-11.15AX", "trust": 0.8, "url": "https://tsn.miraclelinux.com/tsn_local/index.php?m=errata\u0026a=detail\u0026eid=48" }, { "title": "khtml/konqueror title XSS vulnerability", "trust": 0.8, "url": "http://www.kde.org/info/security/advisory-20070206-1.txt" }, { "title": "kdelibs (V4.0)", "trust": 0.8, "url": "http://www.miraclelinux.com/support/update/list.php?errata_id=1153" }, { "title": "RHSA-2007:0909", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2007-0909.html" }, { "title": "TLSA-2007-19", "trust": 0.8, "url": "http://www.turbolinux.com/security/2007/tlsa-2007-19.txt" }, { "title": "RHSA-2007:0909", "trust": 0.8, "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2007-0909j.html" }, { "title": "TLSA-2007-19", "trust": 0.8, "url": "http://www.turbolinux.co.jp/security/2007/tlsa-2007-19j.txt" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2007-000221" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-79", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2007-000221" }, { "db": "NVD", "id": "CVE-2007-0537" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.4, "url": "http://secunia.com/advisories/23932" }, { "trust": 2.4, "url": "http://www.securityfocus.com/bid/22428" }, { "trust": 2.4, "url": "http://securitytracker.com/id?1017591" }, { "trust": 1.9, "url": "http://www.kde.org/info/security/advisory-20070206-1.txt" }, { "trust": 1.6, "url": "https://issues.rpath.com/browse/rpl-1117" }, { "trust": 1.6, "url": "http://www.ubuntu.com/usn/usn-420-1" }, { "trust": 1.6, "url": "http://www.redhat.com/support/errata/rhsa-2007-0909.html" }, { "trust": 1.6, "url": "http://www.novell.com/linux/security/advisories/2007_6_sr.html" }, { "trust": 1.6, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2007:157" }, { "trust": 1.6, "url": "http://www.mandriva.com/security/advisories?name=mdksa-2007:031" }, { "trust": 1.6, "url": "http://www.gentoo.org/security/en/glsa/glsa-200703-10.xml" }, { "trust": 1.6, "url": "http://secunia.com/advisories/27108" }, { "trust": 1.6, "url": "http://secunia.com/advisories/24889" }, { "trust": 1.6, "url": "http://secunia.com/advisories/24463" }, { "trust": 1.6, "url": "http://secunia.com/advisories/24442" }, { "trust": 1.6, "url": "http://secunia.com/advisories/24065" }, { "trust": 1.6, "url": "http://secunia.com/advisories/24013" }, { "trust": 1.6, "url": "http://osvdb.org/32975" }, { "trust": 1.4, "url": "http://www.frsirt.com/english/advisories/2007/0505" }, { "trust": 1.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-0537" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/457924/100/0/threaded" }, { "trust": 1.0, "url": "http://www.vupen.com/english/advisories/2007/0505" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a10244" }, { "trust": 0.9, "url": "http://www.securityfocus.com/archive/1/archive/1/457924/100/0/threaded" }, { "trust": 0.8, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2007-0537" }, { "trust": 0.6, "url": "http://frontal2.mandriva.com/security/advisories?name=mdksa-2007:031" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-0537" }, { "trust": 0.3, "url": "http://www.kde.org/" }, { "trust": 0.3, "url": "http://www.konqueror.org/" }, { "trust": 0.3, "url": "http://www.apple.com/safari/" }, { "trust": 0.3, "url": "http://www.fujitsu.com/global/support/software/security/products-f/interstage-200701e.html" }, { "trust": 0.3, "url": "http://jvn.jp/jp/jvn%2383832818/index.html" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-0478" }, { "trust": 0.2, "url": "http://www.mandriva.com/security/" }, { "trust": 0.2, "url": "http://www.mandriva.com/security/advisories" }, { "trust": 0.1, "url": "http://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://security.gentoo.org/glsa/glsa-200703-10.xml" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-0478" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs_3.5.2-0ubuntu18.2.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-bin_3.5.2-0ubuntu18.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs_3.4.3-0ubuntu2.2.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/k/kdelibs/kdelibs4c2-dbg_3.4.3-0ubuntu2.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4-dev_3.4.3-0ubuntu2.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/k/kdelibs/kdelibs4c2-dbg_3.4.3-0ubuntu2.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4c2_3.4.3-0ubuntu2.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-dbg_3.5.2-0ubuntu18.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4c2a_3.5.2-0ubuntu18.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4c2_3.4.3-0ubuntu2.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4c2a_3.5.5-0ubuntu3.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4c2_3.4.3-0ubuntu2.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4-dev_3.4.3-0ubuntu2.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/k/kdelibs/kdelibs4c2-dbg_3.4.3-0ubuntu2.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4c2a_3.5.5-0ubuntu3.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs_3.4.3-0ubuntu2.2_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4-dev_3.4.3-0ubuntu2.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-bin_3.5.2-0ubuntu18.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-data_3.4.3-0ubuntu2.2_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4-dev_3.5.2-0ubuntu18.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs_3.4.3-0ubuntu2.2.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-dbg_3.5.2-0ubuntu18.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-bin_3.4.3-0ubuntu2.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4-doc_3.5.2-0ubuntu18.2_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4c2a_3.5.2-0ubuntu18.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4-dev_3.5.2-0ubuntu18.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-bin_3.5.2-0ubuntu18.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-bin_3.4.3-0ubuntu2.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4-dev_3.5.2-0ubuntu18.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-bin_3.5.2-0ubuntu18.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4-dev_3.5.5-0ubuntu3.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-dbg_3.5.5-0ubuntu3.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4c2a_3.5.5-0ubuntu3.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4c2_3.4.3-0ubuntu2.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs_3.4.3.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-dbg_3.5.5-0ubuntu3.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-dbg_3.5.2-0ubuntu18.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs_3.5.2.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-data_3.5.2-0ubuntu18.2_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs_3.5.2-0ubuntu18.2_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs_3.5.5-0ubuntu3.1.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4-dev_3.5.5-0ubuntu3.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs_3.5.5-0ubuntu3.1_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4-doc_3.5.5-0ubuntu3.1_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4-dev_3.5.2-0ubuntu18.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4c2a_3.5.2-0ubuntu18.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-bin_3.4.3-0ubuntu2.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4-doc_3.4.3-0ubuntu2.2_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/k/kdelibs/kdelibs4c2-dbg_3.4.3-0ubuntu2.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-dbg_3.5.2-0ubuntu18.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4-dev_3.4.3-0ubuntu2.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs_3.5.5.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-data_3.5.5-0ubuntu3.1_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4c2a_3.5.5-0ubuntu3.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4c2a_3.5.2-0ubuntu18.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-dbg_3.5.5-0ubuntu3.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4-dev_3.5.5-0ubuntu3.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs4-dev_3.5.5-0ubuntu3.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs_3.5.5-0ubuntu3.1.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs_3.5.2-0ubuntu18.2.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-dbg_3.5.5-0ubuntu3.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/k/kdelibs/kdelibs-bin_3.4.3-0ubuntu2.2_amd64.deb" } ], "sources": [ { "db": "BID", "id": "22428" }, { "db": "BID", "id": "23020" }, { "db": "JVNDB", "id": "JVNDB-2007-000221" }, { "db": "PACKETSTORM", "id": "55049" }, { "db": "PACKETSTORM", "id": "54183" }, { "db": "PACKETSTORM", "id": "54252" }, { "db": "PACKETSTORM", "id": "58491" }, { "db": "CNNVD", "id": "CNNVD-200701-477" }, { "db": "NVD", "id": "CVE-2007-0537" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "BID", "id": "22428" }, { "db": "BID", "id": "23020" }, { "db": "JVNDB", "id": "JVNDB-2007-000221" }, { "db": "PACKETSTORM", "id": "55049" }, { "db": "PACKETSTORM", "id": "54183" }, { "db": "PACKETSTORM", "id": "54252" }, { "db": "PACKETSTORM", "id": "58491" }, { "db": "CNNVD", "id": "CNNVD-200701-477" }, { "db": "NVD", "id": "CVE-2007-0537" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2007-02-06T00:00:00", "db": "BID", "id": "22428" }, { "date": "2007-03-19T00:00:00", "db": "BID", "id": "23020" }, { "date": "2007-04-26T00:00:00", "db": "JVNDB", "id": "JVNDB-2007-000221" }, { "date": "2007-03-14T00:54:51", "db": "PACKETSTORM", "id": "55049" }, { "date": "2007-02-06T04:21:11", "db": "PACKETSTORM", "id": "54183" }, { "date": "2007-02-08T04:48:24", "db": "PACKETSTORM", "id": "54252" }, { "date": "2007-08-14T00:24:12", "db": "PACKETSTORM", "id": "58491" }, { "date": "2006-06-01T00:00:00", "db": "CNNVD", "id": "CNNVD-200701-477" }, { "date": "2007-01-29T16:28:00", "db": "NVD", "id": "CVE-2007-0537" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2015-03-19T09:23:00", "db": "BID", "id": "22428" }, { "date": "2007-03-19T20:14:00", "db": "BID", "id": "23020" }, { "date": "2007-12-05T00:00:00", "db": "JVNDB", "id": "JVNDB-2007-000221" }, { "date": "2007-06-27T00:00:00", "db": "CNNVD", "id": "CNNVD-200701-477" }, { "date": "2018-10-16T16:33:11.247000", "db": "NVD", "id": "CVE-2007-0537" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "54183" }, { "db": "PACKETSTORM", "id": "58491" }, { "db": "CNNVD", "id": "CNNVD-200701-477" } ], "trust": 0.8 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "KDE kdelibs Cross-site scripting vulnerability due to title tag", "sources": [ { "db": "JVNDB", "id": "JVNDB-2007-000221" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "xss", "sources": [ { "db": "PACKETSTORM", "id": "54183" }, { "db": "PACKETSTORM", "id": "54252" }, { "db": "PACKETSTORM", "id": "58491" }, { "db": "CNNVD", "id": "CNNVD-200701-477" } ], "trust": 0.9 } }
var-200907-0441
Vulnerability from variot
Microsoft Internet Explorer 5 through 8 allows remote attackers to cause a denial of service (memory consumption and application crash) via a large integer value for the length property of a Select object, a related issue to CVE-2009-1692. Browsers from multiple vendors are prone to a denial-of-service vulnerability. Successfully exploiting this issue may allow attackers to crash an affected application. NOTE: This issue was previously covered in BID 35414 (Apple iPhone and iPod touch Prior to Version 3.0 Multiple Vulnerabilities), but has been assigned its own record to better document it
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200907-0441", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "internet explorer", "scope": "eq", "trust": 1.6, "vendor": "microsoft", "version": "7" }, { "model": "internet explorer", "scope": "eq", "trust": 1.6, "vendor": "microsoft", "version": "5" }, { "model": "internet explorer", "scope": "eq", "trust": 1.6, "vendor": "microsoft", "version": "6" }, { "model": "internet explorer", "scope": "lte", "trust": 1.0, "vendor": "microsoft", "version": "8" }, { "model": "internet explorer", "scope": "eq", "trust": 0.9, "vendor": "microsoft", "version": "8" }, { "model": "internet explorer", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "5 to 8" }, { "model": "open source project webkit", "scope": "eq", "trust": 0.3, "vendor": "webkit", "version": "0" }, { "model": "playstation", "scope": "eq", "trust": 0.3, "vendor": "sony", "version": "30" }, { "model": "in motion blackberry", "scope": "eq", "trust": 0.3, "vendor": "research", "version": "88004.2" }, { "model": "in motion blackberry", "scope": "eq", "trust": 0.3, "vendor": "research", "version": "88004.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "pardus", "version": "20080" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.63" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.62" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.61" }, { "model": "software opera web browser beta", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.601" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.60" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.52" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.51" }, { "model": "software opera web browser beta", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.50" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.5" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.27" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.26" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.25" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.24" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.23" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.22" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.21" }, { "model": "software opera web browser beta", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.201" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.20" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.10" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.02" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.01" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9" }, { "model": "n95 phone", "scope": "eq", "trust": 0.3, "vendor": "nokia", "version": "0" }, { "model": "n82", "scope": "eq", "trust": 0.3, "vendor": "nokia", "version": "0" }, { "model": "n810", "scope": "eq", "trust": 0.3, "vendor": "nokia", "version": "0" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "8.0.3.3" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "8.0.3.1" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "8.0.2" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "8.0.1" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "8.0" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "7.2" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "7.1" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "7.0" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.2.3" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.2.2" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.2.1" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.2" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.1" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.01" }, { "model": "mac", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.0" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.4" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.3" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.2" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.1" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.9" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.8" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.7" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.6" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.5" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.4" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.3" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.17" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.16" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.10" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.1" }, { "model": "firefox beta", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.05" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.2" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.15" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.14" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.13" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.12" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.11" }, { "model": "firefox rc3", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0" }, { "model": "firefox rc2", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0" }, { "model": "firefox beta", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.01" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0" }, { "model": "midbrowser", "scope": "eq", "trust": 0.3, "vendor": "midbrowser", "version": "0" }, { "model": "internet explorer sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.0.1" }, { "model": "internet explorer sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.0.1" }, { "model": "internet explorer sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.0.1" }, { "model": "internet explorer sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.0.1" }, { "model": "internet explorer", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.0.1" }, { "model": "internet explorer rc1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "8" }, { "model": "internet explorer beta", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "82" }, { "model": "internet explorer beta", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "81" }, { "model": "internet explorer beta3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "7.0" }, { "model": "internet explorer beta2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "7.0" }, { "model": "internet explorer beta1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "7.0" }, { "model": "internet explorer", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "7.0" }, { "model": "internet explorer sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "6.0" }, { "model": "internet explorer", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "6.0" }, { "model": "internet explorer sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.5" }, { "model": "internet explorer sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.5" }, { "model": "internet explorer", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.5" }, { "model": "internet explorer", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.0" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2010.0" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2010.0" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2009.1" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2009.1" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.0" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.0" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "konqueror embedded", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "0.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.95" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.9" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.7" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.6" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.5" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.2" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.3.2" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.3.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.3" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.2.3" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.2.2-6" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.2.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.5" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.4" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.3" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.2" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1" }, { "model": "konqueror b", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.5" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.5" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.3" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.2" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.2.2" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.2.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.1.2" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.1.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "4.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.61" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.3.1549" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.2.149.30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.2.149.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.2.149.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.65" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.64" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.59" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.55" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.53" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.36" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux armel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.2.1" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.2" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.1" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.4" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.3" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.2" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.1" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.2" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.1" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "0" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.2.1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.2" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.4" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.3" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.2" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.0.2" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.0.1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.2" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "0" }, { "model": "p8860", "scope": "eq", "trust": 0.3, "vendor": "aigo", "version": "0" }, { "model": "software opera web browser", "scope": "ne", "trust": 0.3, "vendor": "opera", "version": "9.64" }, { "model": "firefox", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "3.0.5" }, { "model": "firefox", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "2.0.19" }, { "model": "chrome", "scope": "ne", "trust": 0.3, "vendor": "google", "version": "2.0.172.37" }, { "model": "ipod touch", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "3.0" }, { "model": "iphone", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "3.0" } ], "sources": [ { "db": "BID", "id": "35446" }, { "db": "JVNDB", "id": "JVNDB-2009-004825" }, { "db": "NVD", "id": "CVE-2009-2536" }, { "db": "CNNVD", "id": "CNNVD-200907-287" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:microsoft:internet_explorer:5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:microsoft:internet_explorer:6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:microsoft:internet_explorer:7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:microsoft:internet_explorer:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "8", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2009-2536" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Oskar Lissheim-BoethiusOliver QuasChristian Schmitz", "sources": [ { "db": "CNNVD", "id": "CNNVD-200907-287" } ], "trust": 0.6 }, "cve": "CVE-2009-2536", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 4.3, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2009-2536", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2009-2536", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-200907-287", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2009-004825" }, { "db": "NVD", "id": "CVE-2009-2536" }, { "db": "CNNVD", "id": "CNNVD-200907-287" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Microsoft Internet Explorer 5 through 8 allows remote attackers to cause a denial of service (memory consumption and application crash) via a large integer value for the length property of a Select object, a related issue to CVE-2009-1692. Browsers from multiple vendors are prone to a denial-of-service vulnerability. \nSuccessfully exploiting this issue may allow attackers to crash an affected application. \nNOTE: This issue was previously covered in BID 35414 (Apple iPhone and iPod touch Prior to Version 3.0 Multiple Vulnerabilities), but has been assigned its own record to better document it", "sources": [ { "db": "NVD", "id": "CVE-2009-2536" }, { "db": "JVNDB", "id": "JVNDB-2009-004825" }, { "db": "BID", "id": "35446" } ], "trust": 1.89 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2009-2536", "trust": 2.7 }, { "db": "EXPLOIT-DB", "id": "9160", "trust": 1.6 }, { "db": "JVNDB", "id": "JVNDB-2009-004825", "trust": 0.8 }, { "db": "BUGTRAQ", "id": "20090715 [GSEC-TZO-44-2009] ONE BUG TO RULE THEM ALL - FIREFOX, IE, SAFARI,OPERA, CHROME,SEAMONKEY,IPHONE,IPOD,WII,PS3....", "trust": 0.6 }, { "db": "BUGTRAQ", "id": "20090715 RE: [GSEC-TZO-44-2009] ONE BUG TO RULE THEM ALL - FIREFOX, IE, SAFARI,OPERA, CHROME,SEAMONKEY,IPHONE,IPOD,WII,PS3....", "trust": 0.6 }, { "db": "BUGTRAQ", "id": "20090715 RE:[GSEC-TZO-44-2009] ONE BUG TO RULE THEM ALL - FIREFOX, IE, SAFARI,OPERA, CHROME,SEAMONKEY,IPHONE,IPOD,WII,PS3....", "trust": 0.6 }, { "db": "BUGTRAQ", "id": "20090716 RE[2]: [GSEC-TZO-44-2009] ONE BUG TO RULE THEM ALL - FIREFOX, IE, SAFARI,OPERA, CHROME,SEAMONKEY,IPHONE,IPOD,WII,PS3....", "trust": 0.6 }, { "db": "MILW0RM", "id": "9160", "trust": 0.6 }, { "db": "XF", "id": "52870", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-200907-287", "trust": 0.6 }, { "db": "BID", "id": "35446", "trust": 0.3 } ], "sources": [ { "db": "BID", "id": "35446" }, { "db": "JVNDB", "id": "JVNDB-2009-004825" }, { "db": "NVD", "id": "CVE-2009-2536" }, { "db": "CNNVD", "id": "CNNVD-200907-287" } ] }, "id": "VAR-200907-0441", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.28125 }, "last_update_date": "2023-12-18T11:16:46.953000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Internet Explorer", "trust": 0.8, "url": "http://windows.microsoft.com/en-us/internet-explorer/products/ie/home" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2009-004825" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-399", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2009-004825" }, { "db": "NVD", "id": "CVE-2009-2536" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.9, "url": "http://www.g-sec.lu/one-bug-to-rule-them-all.html" }, { "trust": 1.0, "url": "http://www.exploit-db.com/exploits/9160" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/504969/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/504988/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/504989/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/505006/100/0/threaded" }, { "trust": 1.0, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52870" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2536" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2009-2536" }, { "trust": 0.6, "url": "http://xforce.iss.net/xforce/xfdb/52870" }, { "trust": 0.6, "url": "http://www.securityfocus.com/archive/1/archive/1/505006/100/0/threaded" }, { "trust": 0.6, "url": "http://www.securityfocus.com/archive/1/archive/1/504989/100/0/threaded" }, { "trust": 0.6, "url": "http://www.securityfocus.com/archive/1/archive/1/504988/100/0/threaded" }, { "trust": 0.6, "url": "http://www.securityfocus.com/archive/1/archive/1/504969/100/0/threaded" }, { "trust": 0.6, "url": "http://www.milw0rm.com/exploits/9160" }, { "trust": 0.3, "url": "http://support.apple.com/kb/ht3639" }, { "trust": 0.3, "url": "http://www.apple.com/iphone/" }, { "trust": 0.3, "url": "http://www.apple.com/ipodtouch/" }, { "trust": 0.3, "url": "http://www.mandriva.com/en/security/advisories?name=mdvsa-2009:346" } ], "sources": [ { "db": "BID", "id": "35446" }, { "db": "JVNDB", "id": "JVNDB-2009-004825" }, { "db": "NVD", "id": "CVE-2009-2536" }, { "db": "CNNVD", "id": "CNNVD-200907-287" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "BID", "id": "35446" }, { "db": "JVNDB", "id": "JVNDB-2009-004825" }, { "db": "NVD", "id": "CVE-2009-2536" }, { "db": "CNNVD", "id": "CNNVD-200907-287" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2009-06-17T00:00:00", "db": "BID", "id": "35446" }, { "date": "2012-09-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2009-004825" }, { "date": "2009-07-20T18:30:01.127000", "db": "NVD", "id": "CVE-2009-2536" }, { "date": "2009-06-17T00:00:00", "db": "CNNVD", "id": "CNNVD-200907-287" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2015-03-19T08:42:00", "db": "BID", "id": "35446" }, { "date": "2012-09-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2009-004825" }, { "date": "2018-10-10T19:40:36.650000", "db": "NVD", "id": "CVE-2009-2536" }, { "date": "2009-09-04T00:00:00", "db": "CNNVD", "id": "CNNVD-200907-287" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-200907-287" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Microsoft Internet Explorer 5 From 8 Service disruption in (DoS) Vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2009-004825" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-200907-287" } ], "trust": 0.6 } }
var-200907-0445
Vulnerability from variot
Opera, possibly 9.64 and earlier, allows remote attackers to cause a denial of service (memory consumption) via a large integer value for the length property of a Select object, a related issue to CVE-2009-1692. Opera for, Select of the object length Disruption of service due to flaws in property-related processing (DoS) There is a vulnerability that could result in a condition. Browsers from multiple vendors are prone to a denial-of-service vulnerability. Successfully exploiting this issue may allow attackers to crash an affected application. NOTE: This issue was previously covered in BID 35414 (Apple iPhone and iPod touch Prior to Version 3.0 Multiple Vulnerabilities), but has been assigned its own record to better document it
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200907-0445", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "browser", "scope": "lte", "trust": 1.0, "vendor": "opera", "version": "9.64" }, { "model": "opera", "scope": "eq", "trust": 0.8, "vendor": "opera asa", "version": null }, { "model": "opera", "scope": "lte", "trust": 0.8, "vendor": "opera asa", "version": "9.64 and earlier" }, { "model": "browser", "scope": "eq", "trust": 0.6, "vendor": "opera", "version": "9.02" }, { "model": "browser", "scope": "eq", "trust": 0.6, "vendor": "opera", "version": "9.22" }, { "model": "browser", "scope": "eq", "trust": 0.6, "vendor": "opera", "version": "9.64" }, { "model": "browser", "scope": "eq", "trust": 0.6, "vendor": "opera", "version": "9.01" }, { "model": "browser", "scope": "eq", "trust": 0.6, "vendor": "opera", "version": "9.12" }, { "model": "browser", "scope": "eq", "trust": 0.6, "vendor": "opera", "version": "8.52" }, { "model": "browser", "scope": "eq", "trust": 0.6, "vendor": "opera", "version": "8.0" }, { "model": "browser", "scope": "eq", "trust": 0.6, "vendor": "opera", "version": "9.20" }, { "model": "browser", "scope": "eq", "trust": 0.6, "vendor": "opera", "version": "8.53" }, { "model": "browser", "scope": "eq", "trust": 0.6, "vendor": "opera", "version": "9.0" }, { "model": "open source project webkit", "scope": "eq", "trust": 0.3, "vendor": "webkit", "version": "0" }, { "model": "playstation", "scope": "eq", "trust": 0.3, "vendor": "sony", "version": "30" }, { "model": "in motion blackberry", "scope": "eq", "trust": 0.3, "vendor": "research", "version": "88004.2" }, { "model": "in motion blackberry", "scope": "eq", "trust": 0.3, "vendor": "research", "version": "88004.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "pardus", "version": "20080" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.63" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.62" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.61" }, { "model": "software opera web browser beta", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.601" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.60" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.52" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.51" }, { "model": "software opera web browser beta", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.50" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.5" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.27" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.26" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.25" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.24" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.23" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.22" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.21" }, { "model": "software opera web browser beta", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.201" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.20" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.10" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.02" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.01" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9" }, { "model": "n95 phone", "scope": "eq", "trust": 0.3, "vendor": "nokia", "version": "0" }, { "model": "n82", "scope": "eq", "trust": 0.3, "vendor": "nokia", "version": "0" }, { "model": "n810", "scope": "eq", "trust": 0.3, "vendor": "nokia", "version": "0" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "8.0.3.3" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "8.0.3.1" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "8.0.2" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "8.0.1" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "8.0" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "7.2" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "7.1" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "7.0" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.2.3" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.2.2" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.2.1" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.2" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.1" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.01" }, { "model": "mac", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.0" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.4" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.3" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.2" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.1" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.9" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.8" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.7" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.6" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.5" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.4" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.3" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.17" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.16" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.10" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.1" }, { "model": "firefox beta", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.05" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.2" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.15" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.14" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.13" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.12" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.11" }, { "model": "firefox rc3", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0" }, { "model": "firefox rc2", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0" }, { "model": "firefox beta", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.01" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0" }, { "model": "midbrowser", "scope": "eq", "trust": 0.3, "vendor": "midbrowser", "version": "0" }, { "model": "internet explorer sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.0.1" }, { "model": "internet explorer sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.0.1" }, { "model": "internet explorer sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.0.1" }, { "model": "internet explorer sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.0.1" }, { "model": "internet explorer", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.0.1" }, { "model": "internet explorer rc1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "8" }, { "model": "internet explorer beta", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "82" }, { "model": "internet explorer beta", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "81" }, { "model": "internet explorer", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "8" }, { "model": "internet explorer beta3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "7.0" }, { "model": "internet explorer beta2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "7.0" }, { "model": "internet explorer beta1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "7.0" }, { "model": "internet explorer", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "7.0" }, { "model": "internet explorer sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "6.0" }, { "model": "internet explorer", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "6.0" }, { "model": "internet explorer sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.5" }, { "model": "internet explorer sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.5" }, { "model": "internet explorer", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.5" }, { "model": "internet explorer", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.0" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2010.0" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2010.0" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2009.1" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2009.1" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.0" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.0" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "konqueror embedded", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "0.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.95" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.9" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.7" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.6" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.5" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.2" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.3.2" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.3.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.3" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.2.3" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.2.2-6" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.2.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.5" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.4" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.3" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.2" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1" }, { "model": "konqueror b", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.5" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.5" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.3" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.2" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.2.2" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.2.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.1.2" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.1.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "4.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.61" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.3.1549" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.2.149.30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.2.149.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.2.149.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.65" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.64" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.59" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.55" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.53" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.36" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux armel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.2.1" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.2" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.1" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.4" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.3" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.2" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.1" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.2" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.1" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "0" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.2.1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.2" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.4" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.3" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.2" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.0.2" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.0.1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.2" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "0" }, { "model": "p8860", "scope": "eq", "trust": 0.3, "vendor": "aigo", "version": "0" }, { "model": "software opera web browser", "scope": "ne", "trust": 0.3, "vendor": "opera", "version": "9.64" }, { "model": "firefox", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "3.0.5" }, { "model": "firefox", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "2.0.19" }, { "model": "chrome", "scope": "ne", "trust": 0.3, "vendor": "google", "version": "2.0.172.37" }, { "model": "ipod touch", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "3.0" }, { "model": "iphone", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "3.0" } ], "sources": [ { "db": "BID", "id": "35446" }, { "db": "JVNDB", "id": "JVNDB-2009-002558" }, { "db": "CNNVD", "id": "CNNVD-200907-291" }, { "db": "NVD", "id": "CVE-2009-2540" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:opera:opera_browser:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "9.64", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2009-2540" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Oskar Lissheim-BoethiusOliver QuasChristian Schmitz", "sources": [ { "db": "CNNVD", "id": "CNNVD-200907-291" } ], "trust": 0.6 }, "cve": "CVE-2009-2540", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 4.3, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2009-2540", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2009-2540", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-200907-291", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2009-002558" }, { "db": "CNNVD", "id": "CNNVD-200907-291" }, { "db": "NVD", "id": "CVE-2009-2540" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Opera, possibly 9.64 and earlier, allows remote attackers to cause a denial of service (memory consumption) via a large integer value for the length property of a Select object, a related issue to CVE-2009-1692. Opera for, Select of the object length Disruption of service due to flaws in property-related processing (DoS) There is a vulnerability that could result in a condition. Browsers from multiple vendors are prone to a denial-of-service vulnerability. \nSuccessfully exploiting this issue may allow attackers to crash an affected application. \nNOTE: This issue was previously covered in BID 35414 (Apple iPhone and iPod touch Prior to Version 3.0 Multiple Vulnerabilities), but has been assigned its own record to better document it", "sources": [ { "db": "NVD", "id": "CVE-2009-2540" }, { "db": "JVNDB", "id": "JVNDB-2009-002558" }, { "db": "BID", "id": "35446" } ], "trust": 1.89 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2009-2540", "trust": 3.5 }, { "db": "EXPLOIT-DB", "id": "9160", "trust": 1.6 }, { "db": "XF", "id": "52874", "trust": 1.4 }, { "db": "JVNDB", "id": "JVNDB-2009-002558", "trust": 0.8 }, { "db": "BUGTRAQ", "id": "20090715 [GSEC-TZO-44-2009] ONE BUG TO RULE THEM ALL - FIREFOX, IE, SAFARI,OPERA, CHROME,SEAMONKEY,IPHONE,IPOD,WII,PS3....", "trust": 0.6 }, { "db": "BUGTRAQ", "id": "20090715 RE: [GSEC-TZO-44-2009] ONE BUG TO RULE THEM ALL - FIREFOX, IE, SAFARI,OPERA, CHROME,SEAMONKEY,IPHONE,IPOD,WII,PS3....", "trust": 0.6 }, { "db": "BUGTRAQ", "id": "20090715 RE:[GSEC-TZO-44-2009] ONE BUG TO RULE THEM ALL - FIREFOX, IE, SAFARI,OPERA, CHROME,SEAMONKEY,IPHONE,IPOD,WII,PS3....", "trust": 0.6 }, { "db": "BUGTRAQ", "id": "20090716 RE[2]: [GSEC-TZO-44-2009] ONE BUG TO RULE THEM ALL - FIREFOX, IE, SAFARI,OPERA, CHROME,SEAMONKEY,IPHONE,IPOD,WII,PS3....", "trust": 0.6 }, { "db": "MILW0RM", "id": "9160", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-200907-291", "trust": 0.6 }, { "db": "BID", "id": "35446", "trust": 0.3 } ], "sources": [ { "db": "BID", "id": "35446" }, { "db": "JVNDB", "id": "JVNDB-2009-002558" }, { "db": "CNNVD", "id": "CNNVD-200907-291" }, { "db": "NVD", "id": "CVE-2009-2540" } ] }, "id": "VAR-200907-0445", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.28125 }, "last_update_date": "2024-02-27T22:16:58.978000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top\u00a0Page", "trust": 0.8, "url": "http://www.opera.com/" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2009-002558" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-770", "trust": 1.0 }, { "problemtype": "Allocation of resources without limits or throttling (CWE-770) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2009-002558" }, { "db": "NVD", "id": "CVE-2009-2540" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.9, "url": "http://www.g-sec.lu/one-bug-to-rule-them-all.html" }, { "trust": 1.4, "url": "http://xforce.iss.net/xforce/xfdb/52874" }, { "trust": 1.0, "url": "http://www.exploit-db.com/exploits/9160" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/504969/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/504988/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/504989/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/505006/100/0/threaded" }, { "trust": 1.0, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52874" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a5957" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2009-2540" }, { "trust": 0.6, "url": "http://www.securityfocus.com/archive/1/archive/1/505006/100/0/threaded" }, { "trust": 0.6, "url": "http://www.securityfocus.com/archive/1/archive/1/504989/100/0/threaded" }, { "trust": 0.6, "url": "http://www.securityfocus.com/archive/1/archive/1/504988/100/0/threaded" }, { "trust": 0.6, "url": "http://www.securityfocus.com/archive/1/archive/1/504969/100/0/threaded" }, { "trust": 0.6, "url": "http://www.milw0rm.com/exploits/9160" }, { "trust": 0.3, "url": "http://support.apple.com/kb/ht3639" }, { "trust": 0.3, "url": "http://www.apple.com/iphone/" }, { "trust": 0.3, "url": "http://www.apple.com/ipodtouch/" }, { "trust": 0.3, "url": "http://www.mandriva.com/en/security/advisories?name=mdvsa-2009:346" } ], "sources": [ { "db": "BID", "id": "35446" }, { "db": "JVNDB", "id": "JVNDB-2009-002558" }, { "db": "CNNVD", "id": "CNNVD-200907-291" }, { "db": "NVD", "id": "CVE-2009-2540" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "BID", "id": "35446" }, { "db": "JVNDB", "id": "JVNDB-2009-002558" }, { "db": "CNNVD", "id": "CNNVD-200907-291" }, { "db": "NVD", "id": "CVE-2009-2540" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2009-06-17T00:00:00", "db": "BID", "id": "35446" }, { "date": "2010-09-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2009-002558" }, { "date": "2009-06-17T00:00:00", "db": "CNNVD", "id": "CNNVD-200907-291" }, { "date": "2009-07-20T18:30:01.233000", "db": "NVD", "id": "CVE-2009-2540" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2015-03-19T08:42:00", "db": "BID", "id": "35446" }, { "date": "2024-02-27T06:53:00", "db": "JVNDB", "id": "JVNDB-2009-002558" }, { "date": "2009-09-04T00:00:00", "db": "CNNVD", "id": "CNNVD-200907-291" }, { "date": "2024-02-02T03:07:21.203000", "db": "NVD", "id": "CVE-2009-2540" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-200907-291" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Opera\u00a0 Service operation interruption in \u00a0(DoS)\u00a0 Vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2009-002558" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-200907-291" } ], "trust": 0.6 } }
var-200907-0443
Vulnerability from variot
The Nokia N95 running Symbian OS 9.2, N82, and N810 Internet Tablet allow remote attackers to cause a denial of service (memory consumption) via a large integer value for the length property of a Select object, a related issue to CVE-2009-1692. Browsers from multiple vendors are prone to a denial-of-service vulnerability. Successfully exploiting this issue may allow attackers to crash an affected application. NOTE: This issue was previously covered in BID 35414 (Apple iPhone and iPod touch Prior to Version 3.0 Multiple Vulnerabilities), but has been assigned its own record to better document it
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200907-0443", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "symbian", "scope": "eq", "trust": 1.8, "vendor": "nokia", "version": "9.2" }, { "model": "n810 internet tablet", "scope": null, "trust": 1.4, "vendor": "nokia", "version": null }, { "model": "n82", "scope": null, "trust": 1.4, "vendor": "nokia", "version": null }, { "model": "n810 internet tablet", "scope": "eq", "trust": 1.0, "vendor": "nokia", "version": "*" }, { "model": "n82", "scope": "eq", "trust": 1.0, "vendor": "nokia", "version": "*" }, { "model": "n95", "scope": null, "trust": 0.6, "vendor": "nokia", "version": null }, { "model": "open source project webkit", "scope": "eq", "trust": 0.3, "vendor": "webkit", "version": "0" }, { "model": "playstation", "scope": "eq", "trust": 0.3, "vendor": "sony", "version": "30" }, { "model": "in motion blackberry", "scope": "eq", "trust": 0.3, "vendor": "research", "version": "88004.2" }, { "model": "in motion blackberry", "scope": "eq", "trust": 0.3, "vendor": "research", "version": "88004.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "pardus", "version": "20080" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.63" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.62" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.61" }, { "model": "software opera web browser beta", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.601" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.60" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.52" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.51" }, { "model": "software opera web browser beta", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.50" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.5" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.27" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.26" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.25" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.24" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.23" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.22" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.21" }, { "model": "software opera web browser beta", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.201" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.20" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.10" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.02" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.01" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9" }, { "model": "n95 phone", "scope": "eq", "trust": 0.3, "vendor": "nokia", "version": "0" }, { "model": "n82", "scope": "eq", "trust": 0.3, "vendor": "nokia", "version": "0" }, { "model": "n810", "scope": "eq", "trust": 0.3, "vendor": "nokia", "version": "0" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "8.0.3.3" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "8.0.3.1" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "8.0.2" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "8.0.1" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "8.0" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "7.2" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "7.1" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "7.0" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.2.3" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.2.2" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.2.1" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.2" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.1" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.01" }, { "model": "mac", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.0" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.4" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.3" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.2" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.1" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.9" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.8" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.7" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.6" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.5" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.4" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.3" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.17" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.16" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.10" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.1" }, { "model": "firefox beta", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.05" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.2" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.15" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.14" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.13" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.12" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.11" }, { "model": "firefox rc3", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0" }, { "model": "firefox rc2", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0" }, { "model": "firefox beta", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.01" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0" }, { "model": "midbrowser", "scope": "eq", "trust": 0.3, "vendor": "midbrowser", "version": "0" }, { "model": "internet explorer sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.0.1" }, { "model": "internet explorer sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.0.1" }, { "model": "internet explorer sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.0.1" }, { "model": "internet explorer sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.0.1" }, { "model": "internet explorer", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.0.1" }, { "model": "internet explorer rc1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "8" }, { "model": "internet explorer beta", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "82" }, { "model": "internet explorer beta", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "81" }, { "model": "internet explorer", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "8" }, { "model": "internet explorer beta3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "7.0" }, { "model": "internet explorer beta2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "7.0" }, { "model": "internet explorer beta1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "7.0" }, { "model": "internet explorer", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "7.0" }, { "model": "internet explorer sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "6.0" }, { "model": "internet explorer", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "6.0" }, { "model": "internet explorer sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.5" }, { "model": "internet explorer sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.5" }, { "model": "internet explorer", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.5" }, { "model": "internet explorer", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.0" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2010.0" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2010.0" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2009.1" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2009.1" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.0" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.0" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "konqueror embedded", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "0.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.95" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.9" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.7" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.6" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.5" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.2" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.3.2" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.3.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.3" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.2.3" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.2.2-6" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.2.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.5" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.4" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.3" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.2" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1" }, { "model": "konqueror b", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.5" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.5" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.3" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.2" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.2.2" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.2.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.1.2" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.1.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "4.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.61" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.3.1549" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.2.149.30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.2.149.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.2.149.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.65" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.64" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.59" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.55" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.53" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.36" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux armel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.2.1" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.2" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.1" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.4" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.3" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.2" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.1" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.2" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.1" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "0" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.2.1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.2" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.4" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.3" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.2" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.0.2" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.0.1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.2" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "0" }, { "model": "p8860", "scope": "eq", "trust": 0.3, "vendor": "aigo", "version": "0" }, { "model": "software opera web browser", "scope": "ne", "trust": 0.3, "vendor": "opera", "version": "9.64" }, { "model": "firefox", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "3.0.5" }, { "model": "firefox", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "2.0.19" }, { "model": "chrome", "scope": "ne", "trust": 0.3, "vendor": "google", "version": "2.0.172.37" }, { "model": "ipod touch", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "3.0" }, { "model": "iphone", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "3.0" } ], "sources": [ { "db": "BID", "id": "35446" }, { "db": "JVNDB", "id": "JVNDB-2009-004827" }, { "db": "NVD", "id": "CVE-2009-2538" }, { "db": "CNNVD", "id": "CNNVD-200907-289" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:nokia:n95:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:nokia:symbian:9.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:nokia:n82:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:nokia:n810_internet_tablet:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2009-2538" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Oskar Lissheim-BoethiusOliver QuasChristian Schmitz", "sources": [ { "db": "CNNVD", "id": "CNNVD-200907-289" } ], "trust": 0.6 }, "cve": "CVE-2009-2538", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.1, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2009-2538", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2009-2538", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-200907-289", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2009-004827" }, { "db": "NVD", "id": "CVE-2009-2538" }, { "db": "CNNVD", "id": "CNNVD-200907-289" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The Nokia N95 running Symbian OS 9.2, N82, and N810 Internet Tablet allow remote attackers to cause a denial of service (memory consumption) via a large integer value for the length property of a Select object, a related issue to CVE-2009-1692. Browsers from multiple vendors are prone to a denial-of-service vulnerability. \nSuccessfully exploiting this issue may allow attackers to crash an affected application. \nNOTE: This issue was previously covered in BID 35414 (Apple iPhone and iPod touch Prior to Version 3.0 Multiple Vulnerabilities), but has been assigned its own record to better document it", "sources": [ { "db": "NVD", "id": "CVE-2009-2538" }, { "db": "JVNDB", "id": "JVNDB-2009-004827" }, { "db": "BID", "id": "35446" } ], "trust": 1.89 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2009-2538", "trust": 2.7 }, { "db": "EXPLOIT-DB", "id": "9160", "trust": 1.6 }, { "db": "JVNDB", "id": "JVNDB-2009-004827", "trust": 0.8 }, { "db": "BUGTRAQ", "id": "20090715 [GSEC-TZO-44-2009] ONE BUG TO RULE THEM ALL - FIREFOX, IE, SAFARI,OPERA, CHROME,SEAMONKEY,IPHONE,IPOD,WII,PS3....", "trust": 0.6 }, { "db": "BUGTRAQ", "id": "20090715 RE: [GSEC-TZO-44-2009] ONE BUG TO RULE THEM ALL - FIREFOX, IE, SAFARI,OPERA, CHROME,SEAMONKEY,IPHONE,IPOD,WII,PS3....", "trust": 0.6 }, { "db": "BUGTRAQ", "id": "20090715 RE:[GSEC-TZO-44-2009] ONE BUG TO RULE THEM ALL - FIREFOX, IE, SAFARI,OPERA, CHROME,SEAMONKEY,IPHONE,IPOD,WII,PS3....", "trust": 0.6 }, { "db": "BUGTRAQ", "id": "20090716 RE[2]: [GSEC-TZO-44-2009] ONE BUG TO RULE THEM ALL - FIREFOX, IE, SAFARI,OPERA, CHROME,SEAMONKEY,IPHONE,IPOD,WII,PS3....", "trust": 0.6 }, { "db": "XF", "id": "95", "trust": 0.6 }, { "db": "XF", "id": "52872", "trust": 0.6 }, { "db": "MILW0RM", "id": "9160", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-200907-289", "trust": 0.6 }, { "db": "BID", "id": "35446", "trust": 0.3 } ], "sources": [ { "db": "BID", "id": "35446" }, { "db": "JVNDB", "id": "JVNDB-2009-004827" }, { "db": "NVD", "id": "CVE-2009-2538" }, { "db": "CNNVD", "id": "CNNVD-200907-289" } ] }, "id": "VAR-200907-0443", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.28125 }, "last_update_date": "2023-12-18T10:43:53.663000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "N95", "trust": 0.8, "url": "http://www.nokia.com/us-en/support/product/nokia-n95/" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2009-004827" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-399", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2009-004827" }, { "db": "NVD", "id": "CVE-2009-2538" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.9, "url": "http://www.g-sec.lu/one-bug-to-rule-them-all.html" }, { "trust": 1.0, "url": "http://www.exploit-db.com/exploits/9160" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/504969/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/504988/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/504989/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/505006/100/0/threaded" }, { "trust": 1.0, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52872" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2538" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2009-2538" }, { "trust": 0.6, "url": "http://xforce.iss.net/xforce/xfdb/52872" }, { "trust": 0.6, "url": "http://www.securityfocus.com/archive/1/archive/1/505006/100/0/threaded" }, { "trust": 0.6, "url": "http://www.securityfocus.com/archive/1/archive/1/504989/100/0/threaded" }, { "trust": 0.6, "url": "http://www.securityfocus.com/archive/1/archive/1/504988/100/0/threaded" }, { "trust": 0.6, "url": "http://www.securityfocus.com/archive/1/archive/1/504969/100/0/threaded" }, { "trust": 0.6, "url": "http://www.milw0rm.com/exploits/9160" }, { "trust": 0.3, "url": "http://support.apple.com/kb/ht3639" }, { "trust": 0.3, "url": "http://www.apple.com/iphone/" }, { "trust": 0.3, "url": "http://www.apple.com/ipodtouch/" }, { "trust": 0.3, "url": "http://www.mandriva.com/en/security/advisories?name=mdvsa-2009:346" } ], "sources": [ { "db": "BID", "id": "35446" }, { "db": "JVNDB", "id": "JVNDB-2009-004827" }, { "db": "NVD", "id": "CVE-2009-2538" }, { "db": "CNNVD", "id": "CNNVD-200907-289" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "BID", "id": "35446" }, { "db": "JVNDB", "id": "JVNDB-2009-004827" }, { "db": "NVD", "id": "CVE-2009-2538" }, { "db": "CNNVD", "id": "CNNVD-200907-289" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2009-06-17T00:00:00", "db": "BID", "id": "35446" }, { "date": "2012-09-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2009-004827" }, { "date": "2009-07-20T18:30:01.187000", "db": "NVD", "id": "CVE-2009-2538" }, { "date": "2009-06-17T00:00:00", "db": "CNNVD", "id": "CNNVD-200907-289" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2015-03-19T08:42:00", "db": "BID", "id": "35446" }, { "date": "2012-09-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2009-004827" }, { "date": "2018-10-10T19:40:39.323000", "db": "NVD", "id": "CVE-2009-2538" }, { "date": "2009-09-04T00:00:00", "db": "CNNVD", "id": "CNNVD-200907-289" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-200907-289" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Symbian OS Work on Nokia N95 Service disruption (DoS) Vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2009-004827" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-200907-289" } ], "trust": 0.6 } }
var-200907-0426
Vulnerability from variot
The Research In Motion (RIM) BlackBerry 8800 allows remote attackers to cause a denial of service (memory consumption and browser crash) via a large integer value for the length property of a Select object, a related issue to CVE-2009-1692. Browsers from multiple vendors are prone to a denial-of-service vulnerability. Successfully exploiting this issue may allow attackers to crash an affected application. NOTE: This issue was previously covered in BID 35414 (Apple iPhone and iPod touch Prior to Version 3.0 Multiple Vulnerabilities), but has been assigned its own record to better document it
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200907-0426", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "blackberry 8800", "scope": "eq", "trust": 1.0, "vendor": "rim", "version": "*" }, { "model": "8800", "scope": null, "trust": 0.8, "vendor": "blackberry", "version": null }, { "model": "blackberry 8800", "scope": null, "trust": 0.6, "vendor": "rim", "version": null }, { "model": "open source project webkit", "scope": "eq", "trust": 0.3, "vendor": "webkit", "version": "0" }, { "model": "playstation", "scope": "eq", "trust": 0.3, "vendor": "sony", "version": "30" }, { "model": "in motion blackberry", "scope": "eq", "trust": 0.3, "vendor": "research", "version": "88004.2" }, { "model": "in motion blackberry", "scope": "eq", "trust": 0.3, "vendor": "research", "version": "88004.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "pardus", "version": "20080" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.63" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.62" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.61" }, { "model": "software opera web browser beta", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.601" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.60" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.52" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.51" }, { "model": "software opera web browser beta", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.50" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.5" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.27" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.26" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.25" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.24" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.23" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.22" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.21" }, { "model": "software opera web browser beta", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.201" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.20" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.10" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.02" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.01" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9" }, { "model": "n95 phone", "scope": "eq", "trust": 0.3, "vendor": "nokia", "version": "0" }, { "model": "n82", "scope": "eq", "trust": 0.3, "vendor": "nokia", "version": "0" }, { "model": "n810", "scope": "eq", "trust": 0.3, "vendor": "nokia", "version": "0" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "8.0.3.3" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "8.0.3.1" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "8.0.2" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "8.0.1" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "8.0" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "7.2" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "7.1" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "7.0" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.2.3" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.2.2" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.2.1" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.2" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.1" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.01" }, { "model": "mac", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.0" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.4" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.3" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.2" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.1" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.9" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.8" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.7" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.6" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.5" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.4" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.3" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.17" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.16" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.10" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.1" }, { "model": "firefox beta", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.05" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.2" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.15" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.14" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.13" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.12" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.11" }, { "model": "firefox rc3", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0" }, { "model": "firefox rc2", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0" }, { "model": "firefox beta", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.01" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0" }, { "model": "midbrowser", "scope": "eq", "trust": 0.3, "vendor": "midbrowser", "version": "0" }, { "model": "internet explorer sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.0.1" }, { "model": "internet explorer sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.0.1" }, { "model": "internet explorer sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.0.1" }, { "model": "internet explorer sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.0.1" }, { "model": "internet explorer", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.0.1" }, { "model": "internet explorer rc1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "8" }, { "model": "internet explorer beta", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "82" }, { "model": "internet explorer beta", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "81" }, { "model": "internet explorer", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "8" }, { "model": "internet explorer beta3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "7.0" }, { "model": "internet explorer beta2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "7.0" }, { "model": "internet explorer beta1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "7.0" }, { "model": "internet explorer", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "7.0" }, { "model": "internet explorer sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "6.0" }, { "model": "internet explorer", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "6.0" }, { "model": "internet explorer sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.5" }, { "model": "internet explorer sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.5" }, { "model": "internet explorer", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.5" }, { "model": "internet explorer", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.0" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2010.0" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2010.0" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2009.1" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2009.1" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.0" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.0" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "konqueror embedded", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "0.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.95" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.9" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.7" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.6" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.5" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.2" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.3.2" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.3.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.3" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.2.3" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.2.2-6" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.2.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.5" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.4" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.3" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.2" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1" }, { "model": "konqueror b", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.5" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.5" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.3" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.2" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.2.2" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.2.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.1.2" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.1.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "4.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.61" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.3.1549" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.2.149.30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.2.149.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.2.149.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.65" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.64" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.59" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.55" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.53" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.36" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux armel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.2.1" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.2" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.1" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.4" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.3" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.2" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.1" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.2" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.1" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "0" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.2.1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.2" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.4" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.3" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.2" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.0.2" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.0.1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.2" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "0" }, { "model": "p8860", "scope": "eq", "trust": 0.3, "vendor": "aigo", "version": "0" }, { "model": "software opera web browser", "scope": "ne", "trust": 0.3, "vendor": "opera", "version": "9.64" }, { "model": "firefox", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "3.0.5" }, { "model": "firefox", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "2.0.19" }, { "model": "chrome", "scope": "ne", "trust": 0.3, "vendor": "google", "version": "2.0.172.37" }, { "model": "ipod touch", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "3.0" }, { "model": "iphone", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "3.0" } ], "sources": [ { "db": "BID", "id": "35446" }, { "db": "JVNDB", "id": "JVNDB-2009-002695" }, { "db": "NVD", "id": "CVE-2009-2575" }, { "db": "CNNVD", "id": "CNNVD-200907-336" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:rim:blackberry_8800:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2009-2575" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Oskar Lissheim-Boethius Oliver Quas Christian Schmitz", "sources": [ { "db": "CNNVD", "id": "CNNVD-200907-336" } ], "trust": 0.6 }, "cve": "CVE-2009-2575", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.1, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2009-2575", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2009-2575", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-200907-336", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2009-002695" }, { "db": "NVD", "id": "CVE-2009-2575" }, { "db": "CNNVD", "id": "CNNVD-200907-336" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The Research In Motion (RIM) BlackBerry 8800 allows remote attackers to cause a denial of service (memory consumption and browser crash) via a large integer value for the length property of a Select object, a related issue to CVE-2009-1692. Browsers from multiple vendors are prone to a denial-of-service vulnerability. \nSuccessfully exploiting this issue may allow attackers to crash an affected application. \nNOTE: This issue was previously covered in BID 35414 (Apple iPhone and iPod touch Prior to Version 3.0 Multiple Vulnerabilities), but has been assigned its own record to better document it", "sources": [ { "db": "NVD", "id": "CVE-2009-2575" }, { "db": "JVNDB", "id": "JVNDB-2009-002695" }, { "db": "BID", "id": "35446" } ], "trust": 1.89 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2009-2575", "trust": 2.7 }, { "db": "JVNDB", "id": "JVNDB-2009-002695", "trust": 0.8 }, { "db": "FULLDISC", "id": "20090721 UPDATE: [GSEC-TZO-44-2009] ONE BUG TO RULE THEM ALL - FIREFOX, IE, SAFARI, OPERA, CHROME, SEAMONKEY, IPHONE, IPOD, WII, PS3....", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-200907-336", "trust": 0.6 }, { "db": "BID", "id": "35446", "trust": 0.3 } ], "sources": [ { "db": "BID", "id": "35446" }, { "db": "JVNDB", "id": "JVNDB-2009-002695" }, { "db": "NVD", "id": "CVE-2009-2575" }, { "db": "CNNVD", "id": "CNNVD-200907-336" } ] }, "id": "VAR-200907-0426", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.28125 }, "last_update_date": "2023-12-18T10:48:59.773000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "BlackBerry 8800 Series", "trust": 0.8, "url": "http://worldwide.blackberry.com/blackberry8800" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2009-002695" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-399", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2009-002695" }, { "db": "NVD", "id": "CVE-2009-2575" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2009-july/069772.html" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2575" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2009-2575" }, { "trust": 0.3, "url": "http://support.apple.com/kb/ht3639" }, { "trust": 0.3, "url": "http://www.apple.com/iphone/" }, { "trust": 0.3, "url": "http://www.apple.com/ipodtouch/" }, { "trust": 0.3, "url": "http://www.g-sec.lu/one-bug-to-rule-them-all.html" }, { "trust": 0.3, "url": "http://www.mandriva.com/en/security/advisories?name=mdvsa-2009:346" } ], "sources": [ { "db": "BID", "id": "35446" }, { "db": "JVNDB", "id": "JVNDB-2009-002695" }, { "db": "NVD", "id": "CVE-2009-2575" }, { "db": "CNNVD", "id": "CNNVD-200907-336" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "BID", "id": "35446" }, { "db": "JVNDB", "id": "JVNDB-2009-002695" }, { "db": "NVD", "id": "CVE-2009-2575" }, { "db": "CNNVD", "id": "CNNVD-200907-336" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2009-06-17T00:00:00", "db": "BID", "id": "35446" }, { "date": "2011-12-22T00:00:00", "db": "JVNDB", "id": "JVNDB-2009-002695" }, { "date": "2009-07-22T18:30:00.467000", "db": "NVD", "id": "CVE-2009-2575" }, { "date": "2009-06-17T00:00:00", "db": "CNNVD", "id": "CNNVD-200907-336" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2015-03-19T08:42:00", "db": "BID", "id": "35446" }, { "date": "2011-12-22T00:00:00", "db": "JVNDB", "id": "JVNDB-2009-002695" }, { "date": "2009-07-23T04:00:00", "db": "NVD", "id": "CVE-2009-2575" }, { "date": "2009-07-23T00:00:00", "db": "CNNVD", "id": "CNNVD-200907-336" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-200907-336" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "RIM BlackBerry 8800 Operational disruption ( Memory consumption and browser crash ) Vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2009-002695" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-200907-336" } ], "trust": 0.6 } }
var-200404-0002
Vulnerability from variot
Apple Safari allows remote attackers to bypass intended cookie access restrictions on a web application via "%2e%2e" (encoded dot dot) directory traversal sequences in a URL, which causes Safari to send the cookie outside the specified URL subsets, e.g. to a vulnerable application that runs on the same server as the target application. Multiple vendor Internet Browsers have been reported to be prone to a cookie path argument restriction bypass vulnerability. The issue presents itself due to a failure to properly sanitize encoded URI content, this may make it possible for an attacker to craft a URI that will contain encoded directory traversal sequences sufficient to provide access to a supposedly path exclusive cookie from an alternate path. There are vulnerabilities in Apple Safari
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200404-0002", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "safari", "scope": "eq", "trust": 1.9, "vendor": "apple", "version": "1.1" }, { "model": "safari", "scope": "eq", "trust": 1.9, "vendor": "apple", "version": "1.0" }, { "model": "propack", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "2.4" }, { "model": "propack", "scope": "eq", "trust": 0.3, "vendor": "sgi", "version": "2.3" }, { "model": "kdelibs-devel-3.1-10.i386.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "kdelibs-3.1-10.i386.rpm", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "advanced workstation for the itanium processor", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.23" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.22" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.21" }, { "model": "software opera web browser beta build", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.2012981" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.20" }, { "model": "software opera web browser j", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.11" }, { "model": "software opera web browser b", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.11" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.11" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.10" }, { "model": "software opera web browser win32 beta", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.02" }, { "model": "software opera web browser win32 beta", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.01" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.0" }, { "model": "software opera web browser 3win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.0" }, { "model": "software opera web browser 2win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.0" }, { "model": "software opera web browser 1win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "7.0" }, { "model": "software opera web browser linux", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.10" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.5" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.4" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.3" }, { "model": "software opera web browser linux", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.3" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.2" }, { "model": "software opera web browser linux", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.2" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.1" }, { "model": "software opera web browser linux", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.1" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0.1" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.06" }, { "model": "software opera web browser .6win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "6.0" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.12" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.12" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.11" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.10" }, { "model": "software opera web browser linux", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.0" }, { "model": "software opera web browser win32", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.02" }, { "model": "software opera web browser mac", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "5.0" }, { "model": "browser", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.4.1" }, { "model": "browser b", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.4" }, { "model": "browser a", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.4" }, { "model": "browser", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.4" }, { "model": "browser", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.3.1" }, { "model": "browser", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.3" }, { "model": "browser", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.2.1" }, { "model": "browser beta", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.2" }, { "model": "browser alpha", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.2" }, { "model": "browser", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.2" }, { "model": "browser beta", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.1" }, { "model": "browser alpha", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.1" }, { "model": "browser", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.1" }, { "model": "browser", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.0.2" }, { "model": "browser", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.0.1" }, { "model": "browser rc2", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.0" }, { "model": "browser rc1", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.0" }, { "model": "browser", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "1.0" }, { "model": "browser", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.9.48" }, { "model": "browser", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.9.35" }, { "model": "browser", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.9.9" }, { "model": "browser", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.9.8" }, { "model": "browser", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.9.7" }, { "model": "browser", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.9.6" }, { "model": "browser", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.9.5" }, { "model": "browser", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.9.4.1" }, { "model": "browser", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.9.4" }, { "model": "browser", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.9.3" }, { "model": "browser", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.9.2.1" }, { "model": "browser", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.9.2" }, { "model": "browser", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "0.8" }, { "model": "browser m16", "scope": null, "trust": 0.3, "vendor": "mozilla", "version": null }, { "model": "browser m15", "scope": null, "trust": 0.3, "vendor": "mozilla", "version": null }, { "model": "internet explorer sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.0.1" }, { "model": "internet explorer sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.0.1" }, { "model": "internet explorer sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.0.1" }, { "model": "internet explorer sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.0.1" }, { "model": "internet explorer", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.0.1" }, { "model": "internet explorer sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "6.0" }, { "model": "internet explorer", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "6.0" }, { "model": "internet explorer sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.5" }, { "model": "internet explorer sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.5" }, { "model": "internet explorer", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.5" }, { "model": "konqueror embedded", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "0.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.2" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.5" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.3" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.2" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.2.2" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.1.1" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.2" }, { "model": "a", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.1" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.1" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1" }, { "model": "b", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.5" }, { "model": "a", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.5" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.5" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.4" }, { "model": "a", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.3" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.3" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.2" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.1" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.2.2" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.2.1" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.2" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.1.2" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.1.1" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.1" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.0.1" }, { "model": "beta", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.0" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.0" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "1.2" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "1.1.2" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "1.1.1" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "1.1" }, { "model": "browser", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "1.5" }, { "model": "konqueror", "scope": "ne", "trust": 0.3, "vendor": "kde", "version": "3.1.3" }, { "model": "kde", "scope": "ne", "trust": 0.3, "vendor": "kde", "version": "3.1.5" }, { "model": "kde", "scope": "ne", "trust": 0.3, "vendor": "kde", "version": "3.1.4" }, { "model": "kde", "scope": "ne", "trust": 0.3, "vendor": "kde", "version": "3.1.3" } ], "sources": [ { "db": "BID", "id": "9841" }, { "db": "NVD", "id": "CVE-2003-0514" }, { "db": "CNNVD", "id": "CNNVD-200404-052" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apple:safari:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2003-0514" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Discovery is credited to Corsaire.", "sources": [ { "db": "BID", "id": "9841" }, { "db": "CNNVD", "id": "CNNVD-200404-052" } ], "trust": 0.9 }, "cve": "CVE-2003-0514", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "VHN-7342", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2003-0514", "trust": 1.0, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-200404-052", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-7342", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-7342" }, { "db": "NVD", "id": "CVE-2003-0514" }, { "db": "CNNVD", "id": "CNNVD-200404-052" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Apple Safari allows remote attackers to bypass intended cookie access restrictions on a web application via \"%2e%2e\" (encoded dot dot) directory traversal sequences in a URL, which causes Safari to send the cookie outside the specified URL subsets, e.g. to a vulnerable application that runs on the same server as the target application. Multiple vendor Internet Browsers have been reported to be prone to a cookie path argument restriction bypass vulnerability. The issue presents itself due to a failure to properly sanitize encoded URI content, this may make it possible for an attacker to craft a URI that will contain encoded directory traversal sequences sufficient to provide access to a supposedly path exclusive cookie from an alternate path. There are vulnerabilities in Apple Safari", "sources": [ { "db": "NVD", "id": "CVE-2003-0514" }, { "db": "BID", "id": "9841" }, { "db": "VULHUB", "id": "VHN-7342" } ], "trust": 1.26 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-7342", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "VULHUB", "id": "VHN-7342" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2003-0514", "trust": 2.0 }, { "db": "CNNVD", "id": "CNNVD-200404-052", "trust": 0.7 }, { "db": "VULNWATCH", "id": "20040310 CORSAIRE SECURITY ADVISORY: MULTIPLE VENDOR HTTP USER AGENT COOKIE PATH TRAVERSAL ISSUE", "trust": 0.6 }, { "db": "FULLDISC", "id": "20040310 CORSAIRE SECURITY ADVISORY: MULTIPLE VENDOR HTTP USER AGENT COOKIE PATH TRAVERSAL ISSUE", "trust": 0.6 }, { "db": "BID", "id": "9841", "trust": 0.3 }, { "db": "SEEBUG", "id": "SSVID-77549", "trust": 0.1 }, { "db": "EXPLOIT-DB", "id": "23800", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-7342", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-7342" }, { "db": "BID", "id": "9841" }, { "db": "NVD", "id": "CVE-2003-0514" }, { "db": "CNNVD", "id": "CNNVD-200404-052" } ] }, "id": "VAR-200404-0002", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-7342" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T11:12:50.208000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-Other", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2003-0514" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-march/018475.html" }, { "trust": 1.7, "url": "http://archives.neohapsis.com/archives/vulnwatch/2004-q1/0056.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2004-074.html" } ], "sources": [ { "db": "VULHUB", "id": "VHN-7342" }, { "db": "BID", "id": "9841" }, { "db": "NVD", "id": "CVE-2003-0514" }, { "db": "CNNVD", "id": "CNNVD-200404-052" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-7342" }, { "db": "BID", "id": "9841" }, { "db": "NVD", "id": "CVE-2003-0514" }, { "db": "CNNVD", "id": "CNNVD-200404-052" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2004-04-15T00:00:00", "db": "VULHUB", "id": "VHN-7342" }, { "date": "2004-03-10T00:00:00", "db": "BID", "id": "9841" }, { "date": "2004-04-15T04:00:00", "db": "NVD", "id": "CVE-2003-0514" }, { "date": "2004-04-15T00:00:00", "db": "CNNVD", "id": "CNNVD-200404-052" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2008-09-05T00:00:00", "db": "VULHUB", "id": "VHN-7342" }, { "date": "2009-07-12T03:06:00", "db": "BID", "id": "9841" }, { "date": "2008-09-05T20:34:31.017000", "db": "NVD", "id": "CVE-2003-0514" }, { "date": "2005-10-20T00:00:00", "db": "CNNVD", "id": "CNNVD-200404-052" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-200404-052" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "cookie Path parameter limit bypass vulnerability", "sources": [ { "db": "CNNVD", "id": "CNNVD-200404-052" } ], "trust": 0.6 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "path traversal", "sources": [ { "db": "CNNVD", "id": "CNNVD-200404-052" } ], "trust": 0.6 } }
var-200907-0446
Vulnerability from variot
The web browser on the Sony PLAYSTATION 3 (PS3) allows remote attackers to cause a denial of service (memory consumption and console hang) via a large integer value for the length property of a Select object, a related issue to CVE-2009-1692. Browsers from multiple vendors are prone to a denial-of-service vulnerability. Successfully exploiting this issue may allow attackers to crash an affected application. NOTE: This issue was previously covered in BID 35414 (Apple iPhone and iPod touch Prior to Version 3.0 Multiple Vulnerabilities), but has been assigned its own record to better document it
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200907-0446", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "playstation 3", "scope": "eq", "trust": 1.0, "vendor": "sony", "version": "*" }, { "model": "playstation 3", "scope": null, "trust": 0.8, "vendor": "sony computer entertainment", "version": null }, { "model": "playstation 3", "scope": null, "trust": 0.6, "vendor": "sony", "version": null }, { "model": "open source project webkit", "scope": "eq", "trust": 0.3, "vendor": "webkit", "version": "0" }, { "model": "playstation", "scope": "eq", "trust": 0.3, "vendor": "sony", "version": "30" }, { "model": "in motion blackberry", "scope": "eq", "trust": 0.3, "vendor": "research", "version": "88004.2" }, { "model": "in motion blackberry", "scope": "eq", "trust": 0.3, "vendor": "research", "version": "88004.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "pardus", "version": "20080" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.63" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.62" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.61" }, { "model": "software opera web browser beta", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.601" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.60" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.52" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.51" }, { "model": "software opera web browser beta", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.50" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.5" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.27" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.26" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.25" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.24" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.23" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.22" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.21" }, { "model": "software opera web browser beta", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.201" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.20" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.10" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.02" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.01" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9" }, { "model": "n95 phone", "scope": "eq", "trust": 0.3, "vendor": "nokia", "version": "0" }, { "model": "n82", "scope": "eq", "trust": 0.3, "vendor": "nokia", "version": "0" }, { "model": "n810", "scope": "eq", "trust": 0.3, "vendor": "nokia", "version": "0" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "8.0.3.3" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "8.0.3.1" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "8.0.2" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "8.0.1" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "8.0" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "7.2" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "7.1" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "7.0" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.2.3" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.2.2" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.2.1" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.2" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.1" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.01" }, { "model": "mac", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.0" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.4" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.3" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.2" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.1" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.9" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.8" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.7" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.6" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.5" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.4" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.3" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.17" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.16" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.10" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.1" }, { "model": "firefox beta", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.05" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.2" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.15" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.14" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.13" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.12" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.11" }, { "model": "firefox rc3", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0" }, { "model": "firefox rc2", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0" }, { "model": "firefox beta", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.01" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0" }, { "model": "midbrowser", "scope": "eq", "trust": 0.3, "vendor": "midbrowser", "version": "0" }, { "model": "internet explorer sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.0.1" }, { "model": "internet explorer sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.0.1" }, { "model": "internet explorer sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.0.1" }, { "model": "internet explorer sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.0.1" }, { "model": "internet explorer", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.0.1" }, { "model": "internet explorer rc1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "8" }, { "model": "internet explorer beta", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "82" }, { "model": "internet explorer beta", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "81" }, { "model": "internet explorer", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "8" }, { "model": "internet explorer beta3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "7.0" }, { "model": "internet explorer beta2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "7.0" }, { "model": "internet explorer beta1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "7.0" }, { "model": "internet explorer", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "7.0" }, { "model": "internet explorer sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "6.0" }, { "model": "internet explorer", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "6.0" }, { "model": "internet explorer sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.5" }, { "model": "internet explorer sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.5" }, { "model": "internet explorer", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.5" }, { "model": "internet explorer", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.0" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2010.0" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2010.0" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2009.1" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2009.1" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.0" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.0" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "konqueror embedded", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "0.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.95" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.9" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.7" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.6" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.5" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.2" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.3.2" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.3.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.3" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.2.3" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.2.2-6" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.2.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.5" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.4" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.3" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.2" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1" }, { "model": "konqueror b", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.5" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.5" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.3" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.2" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.2.2" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.2.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.1.2" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.1.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "4.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.61" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.3.1549" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.2.149.30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.2.149.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.2.149.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.65" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.64" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.59" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.55" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.53" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.36" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux armel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.2.1" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.2" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.1" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.4" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.3" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.2" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.1" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.2" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.1" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "0" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.2.1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.2" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.4" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.3" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.2" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.0.2" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.0.1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.2" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "0" }, { "model": "p8860", "scope": "eq", "trust": 0.3, "vendor": "aigo", "version": "0" }, { "model": "software opera web browser", "scope": "ne", "trust": 0.3, "vendor": "opera", "version": "9.64" }, { "model": "firefox", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "3.0.5" }, { "model": "firefox", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "2.0.19" }, { "model": "chrome", "scope": "ne", "trust": 0.3, "vendor": "google", "version": "2.0.172.37" }, { "model": "ipod touch", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "3.0" }, { "model": "iphone", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "3.0" } ], "sources": [ { "db": "BID", "id": "35446" }, { "db": "JVNDB", "id": "JVNDB-2009-006171" }, { "db": "NVD", "id": "CVE-2009-2541" }, { "db": "CNNVD", "id": "CNNVD-200907-292" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:sony:playstation_3:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2009-2541" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Oskar Lissheim-BoethiusOliver QuasChristian Schmitz", "sources": [ { "db": "CNNVD", "id": "CNNVD-200907-292" } ], "trust": 0.6 }, "cve": "CVE-2009-2541", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.8, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2009-2541", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2009-2541", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-200907-292", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2009-006171" }, { "db": "NVD", "id": "CVE-2009-2541" }, { "db": "CNNVD", "id": "CNNVD-200907-292" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The web browser on the Sony PLAYSTATION 3 (PS3) allows remote attackers to cause a denial of service (memory consumption and console hang) via a large integer value for the length property of a Select object, a related issue to CVE-2009-1692. Browsers from multiple vendors are prone to a denial-of-service vulnerability. \nSuccessfully exploiting this issue may allow attackers to crash an affected application. \nNOTE: This issue was previously covered in BID 35414 (Apple iPhone and iPod touch Prior to Version 3.0 Multiple Vulnerabilities), but has been assigned its own record to better document it", "sources": [ { "db": "NVD", "id": "CVE-2009-2541" }, { "db": "JVNDB", "id": "JVNDB-2009-006171" }, { "db": "BID", "id": "35446" } ], "trust": 1.89 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2009-2541", "trust": 2.7 }, { "db": "EXPLOIT-DB", "id": "9160", "trust": 1.6 }, { "db": "JVNDB", "id": "JVNDB-2009-006171", "trust": 0.8 }, { "db": "BUGTRAQ", "id": "20090715 [GSEC-TZO-44-2009] ONE BUG TO RULE THEM ALL - FIREFOX, IE, SAFARI,OPERA, CHROME,SEAMONKEY,IPHONE,IPOD,WII,PS3....", "trust": 0.6 }, { "db": "BUGTRAQ", "id": "20090715 RE: [GSEC-TZO-44-2009] ONE BUG TO RULE THEM ALL - FIREFOX, IE, SAFARI,OPERA, CHROME,SEAMONKEY,IPHONE,IPOD,WII,PS3....", "trust": 0.6 }, { "db": "BUGTRAQ", "id": "20090715 RE:[GSEC-TZO-44-2009] ONE BUG TO RULE THEM ALL - FIREFOX, IE, SAFARI,OPERA, CHROME,SEAMONKEY,IPHONE,IPOD,WII,PS3....", "trust": 0.6 }, { "db": "BUGTRAQ", "id": "20090716 RE[2]: [GSEC-TZO-44-2009] ONE BUG TO RULE THEM ALL - FIREFOX, IE, SAFARI,OPERA, CHROME,SEAMONKEY,IPHONE,IPOD,WII,PS3....", "trust": 0.6 }, { "db": "XF", "id": "3", "trust": 0.6 }, { "db": "XF", "id": "52875", "trust": 0.6 }, { "db": "MILW0RM", "id": "9160", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-200907-292", "trust": 0.6 }, { "db": "BID", "id": "35446", "trust": 0.3 } ], "sources": [ { "db": "BID", "id": "35446" }, { "db": "JVNDB", "id": "JVNDB-2009-006171" }, { "db": "NVD", "id": "CVE-2009-2541" }, { "db": "CNNVD", "id": "CNNVD-200907-292" } ] }, "id": "VAR-200907-0446", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.28125 }, "last_update_date": "2023-12-18T10:49:06.974000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "http://us.playstation.com/psp/" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2009-006171" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-399", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2009-006171" }, { "db": "NVD", "id": "CVE-2009-2541" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.9, "url": "http://www.g-sec.lu/one-bug-to-rule-them-all.html" }, { "trust": 1.0, "url": "http://www.exploit-db.com/exploits/9160" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/504969/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/504988/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/504989/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/505006/100/0/threaded" }, { "trust": 1.0, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52875" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2541" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2009-2541" }, { "trust": 0.6, "url": "http://xforce.iss.net/xforce/xfdb/52875" }, { "trust": 0.6, "url": "http://www.securityfocus.com/archive/1/archive/1/505006/100/0/threaded" }, { "trust": 0.6, "url": "http://www.securityfocus.com/archive/1/archive/1/504989/100/0/threaded" }, { "trust": 0.6, "url": "http://www.securityfocus.com/archive/1/archive/1/504988/100/0/threaded" }, { "trust": 0.6, "url": "http://www.securityfocus.com/archive/1/archive/1/504969/100/0/threaded" }, { "trust": 0.6, "url": "http://www.milw0rm.com/exploits/9160" }, { "trust": 0.3, "url": "http://support.apple.com/kb/ht3639" }, { "trust": 0.3, "url": "http://www.apple.com/iphone/" }, { "trust": 0.3, "url": "http://www.apple.com/ipodtouch/" }, { "trust": 0.3, "url": "http://www.mandriva.com/en/security/advisories?name=mdvsa-2009:346" } ], "sources": [ { "db": "BID", "id": "35446" }, { "db": "JVNDB", "id": "JVNDB-2009-006171" }, { "db": "NVD", "id": "CVE-2009-2541" }, { "db": "CNNVD", "id": "CNNVD-200907-292" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "BID", "id": "35446" }, { "db": "JVNDB", "id": "JVNDB-2009-006171" }, { "db": "NVD", "id": "CVE-2009-2541" }, { "db": "CNNVD", "id": "CNNVD-200907-292" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2009-06-17T00:00:00", "db": "BID", "id": "35446" }, { "date": "2012-12-20T00:00:00", "db": "JVNDB", "id": "JVNDB-2009-006171" }, { "date": "2009-07-20T18:30:01.267000", "db": "NVD", "id": "CVE-2009-2541" }, { "date": "2009-06-17T00:00:00", "db": "CNNVD", "id": "CNNVD-200907-292" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2015-03-19T08:42:00", "db": "BID", "id": "35446" }, { "date": "2012-12-20T00:00:00", "db": "JVNDB", "id": "JVNDB-2009-006171" }, { "date": "2018-10-10T19:40:42.573000", "db": "NVD", "id": "CVE-2009-2541" }, { "date": "2009-09-04T00:00:00", "db": "CNNVD", "id": "CNNVD-200907-292" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-200907-292" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "PS3 of Web Service disruption in browser (DoS) Vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2009-006171" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-200907-292" } ], "trust": 0.6 } }
var-200701-0407
Vulnerability from variot
WebCore on Apple Mac OS X 10.3.9 and 10.4.10, as used in Safari, does not properly parse HTML comments in TITLE elements, which allows remote attackers to conduct cross-site scripting (XSS) attacks and bypass some XSS protection schemes by embedding certain HTML tags within an HTML comment. Konquerer is prone to a cross-site scripting vulnerability because the application fails to sufficiently sanitize user-supplied data. Exploiting this issue may help the attacker steal cookie-based authentication credentials and launch other attacks. All versions of KDE up to and including KDE 3.5.6 are vulnerable to this issue. Apple Safari web browser is also vulnerable to this issue. Apple Mac OS X is prone to multiple security vulnerabilities. These issues affect Mac OS X and various applications, including CFNetwork, CoreAudio, iChat, mDNSResponder, PDFKit, Quartz Composer, Samba, and WebCore. Attackers may exploit these issues to execute arbitrary code, trigger denial-of-service conditions, escalate privileges, and potentially compromise vulnerable computers. Apple Mac OS X 10.4.10 and prior versions are vulnerable to these issues.
BETA test the new Secunia Personal Software Inspector!
The Secunia PSI detects installed software on your computer and categorises it as either Insecure, End-of-Life, or Up-To-Date. Effectively enabling you to focus your attention on software installations where more secure versions are available from the vendors.
Download the free PSI BETA from the Secunia website: https://psi.secunia.com/
TITLE: Mac OS X Security Update Fixes Multiple Vulnerabilities
SECUNIA ADVISORY ID: SA26235
VERIFY ADVISORY: http://secunia.com/advisories/26235/
CRITICAL: Highly critical
IMPACT: Security Bypass, Cross Site Scripting, Spoofing, Manipulation of data, Exposure of sensitive information, Privilege escalation, DoS, System access
WHERE:
From remote
OPERATING SYSTEM: Apple Macintosh OS X http://secunia.com/product/96/
DESCRIPTION: Apple has issued a security update for Mac OS X, which fixes multiple vulnerabilities.
1) An error within the handling of FTP URIs in CFNetwork can be exploited to run arbitrary FTP commands in context of the user's FTP client, when a user is enticed to click on a specially crafted FTP URI.
2) An input validation error can cause applications using CFNetwork to become vulnerable to HTTP response splitting attacks.
3) A design error exists in the Java interface to CoreAudio, which can be exploited to free arbitrary memory, when a user is enticed to visit a web site containing a specially crafted Java applet.
4) An unspecified error exists in the Java interface to CoreAudio, which can be exploited to read or write out of bounds of the allocated heap by enticing a user to visit a web site containing a specially crafted Java applet.
5) A unspecified error exists in the Java interface to CoreAudio, which can be exploited to instantiate or manipulate objects outside the bounds of the allocated heap, when a user is enticed to visit a web site containing a specially crafted Java applet.
Successful exploitation of vulnerabilities #3 to #5 may allow arbitrary code execution.
For more information: SA13237
7) A boundary error within the UPnP IGD (Internet Gateway Device Standardized Device Control Protocol) code in iChat can be exploited on the local network to crash the application or to execute arbitrary code, by sending a specially crafted packet.
8) Some vulnerabilities in Kerberos can be exploited by malicious users and malicious people to compromise a vulnerable system.
For more information: SA25800
9) An error within the UPnP IGD (Internet Gateway Device Standardized Device Control Protocol) code in mDNSResponder can be exploited on the local network to crash the application or to execute arbitrary code, by sending a specially crafted packet.
10) An integer underflow exists in PDFKit within the handling of PDF files in Preview and may be exploited to execute arbitrary code when a user opens a specially crafted PDF file.
11) Multiple vulnerabilities exist in PHP, which can be exploited to disclose potentially sensitive information, to cause a DoS (Denial of Service), to bypass certain security restrictions, to conduct cross-site scripting attacks, or to compromise a vulnerable system.
For more information: SA24814 SA24356 SA24440 SA24505 SA24542 SA25123
12) An error exists in Quartz Composer due to an uninitialized object pointer when handling Quartz Composer files and may be exploited to execute arbitrary code when a specially crafted Quartz Composer file is viewed.
13) Some vulnerabilities exist in Samba, which can be exploited by malicious people to compromise a vulnerable system.
For more information: SA25232
14) An unspecified error in Samba can be exploited to bypass file system quotas.
15) Some vulnerabilities in Squirrelmail can be exploited by malicious people to disclose and manipulate certain sensitive information or to conduct cross-site scripting, cross-site request forgery, and script insertion attacks.
For more information: SA16987 SA20406 SA21354 SA23195 SA25200
16) Some vulnerabilities in Apache Tomcat can be exploited by malicious people to conduct cross-site scripting attacks or to bypass certain security restrictions.
For more information: SA24732 SA25383 SA25721
17) An error in WebCore can be exploited to load Java applets even when Java is disabled in the preferences.
18) An error in WebCore can be exploited to conduct cross-site scripting attacks.
For more information see vulnerability #1 in: SA23893
19) An error in WebCore can be exploited by malicious people to gain knowledge of sensitive information.
For more information see vulnerability #2 in: SA23893
20) An error in WebCore when handling properties of certain global objects can be exploited to conduct cross-site scripting attacks when navigating to a new URL with Safari.
21) An error in WebKit within in the handling of International Domain Name (IDN) support and Unicode fonts embedded in Safari can be exploited to spoof a URL.
This is similar to: SA14164
22) A boundary error in the Perl Compatible Regular Expressions (PCRE) library in WebKit and used by the JavaScript engine in Safari can be exploited to cause a heap-based buffer overflow when a user visits a malicious web page.
23) Input validation errors exists in bzgrep and zgrep.
For more information: SA15047
SOLUTION: Apply Security Update 2007-007.
Security Update 2007-007 (10.4.10 Server Universal): http://www.apple.com/support/downloads/securityupdate200700710410serveruniversal.html
Security Update 2007-007 (10.4.10 Universal): http://www.apple.com/support/downloads/securityupdate200700710410universal.html
Security Update 2007-007 (10.4.10 Server PPC): http://www.apple.com/support/downloads/securityupdate200700710410serverppc.html
Security Update 2007-007 (10.4.10 PPC): http://www.apple.com/support/downloads/securityupdate200700710410ppc.html
Security Update 2007-007 (10.3.9 Server): http://www.apple.com/support/downloads/securityupdate20070071039server.html
Security Update 2007-007 (10.3.9): http://www.apple.com/support/downloads/securityupdate20070071039.html
PROVIDED AND/OR DISCOVERED BY: 2) The vendor credits Steven Kramer, sprintteam.nl. 14) The vendor credits Mike Matz, Wyomissing Area School District. 17) The vendor credits Scott Wilde. 19) Secunia Research 22) The vendor credits Charlie Miller and Jake Honoroff of Independent Security Evaluators.
ORIGINAL ADVISORY: http://docs.info.apple.com/article.html?artnum=306172
OTHER REFERENCES: SA13237: http://secunia.com/advisories/13237/
SA15047: http://secunia.com/advisories/15047/
SA16987: http://secunia.com/advisories/16987/
SA20406: http://secunia.com/advisories/20406/
SA21354: http://secunia.com/advisories/21354/
SA22588: http://secunia.com/advisories/22588/
SA23195: http://secunia.com/advisories/23195/
SA23893: http://secunia.com/advisories/23893/
SA24814: http://secunia.com/advisories/24814/
SA24356: http://secunia.com/advisories/24356/
SA24440: http://secunia.com/advisories/24440/
SA24505: http://secunia.com/advisories/24505/
SA24542: http://secunia.com/advisories/24542/
SA24732: http://secunia.com/advisories/24732/
SA25800: http://secunia.com/advisories/25800/
SA25123: http://secunia.com/advisories/25123/
SA25200: http://secunia.com/advisories/25200/
SA25232: http://secunia.com/advisories/25232/
SA25383: http://secunia.com/advisories/25383/
SA25721: http://secunia.com/advisories/25721/
About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
.
Secunia is proud to announce the availability of the Secunia Software Inspector.
Try it out online: http://secunia.com/software_inspector/
TITLE: Safari HTML Parsing Weakness
SECUNIA ADVISORY ID: SA23893
VERIFY ADVISORY: http://secunia.com/advisories/23893/
CRITICAL: Not critical
IMPACT: Cross Site Scripting
WHERE:
From remote
SOFTWARE: Safari 2.x http://secunia.com/product/5289/
DESCRIPTION: Jose Avila III has discovered a weakness in Safari, which can potentially be exploited by malicious people to conduct cross-site scripting attacks.
The weakness is caused due to an error in the parsing of comments within certain tags of an HTML document. Arbitrary HTML and script code in a comment tag is executed in a user's browser session when preceded by the corresponding closing tag (e.g. the title tag).
Successful exploitation is possible on web sites that allow users to insert unsanitised HTML and script code within a comment into such a tag.
The weakness is confirmed in Safari 2.0.4. Other versions may also be affected.
SOLUTION: Do not browse untrusted sites. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200703-10
http://security.gentoo.org/
Severity: Low Title: KHTML: Cross-site scripting (XSS) vulnerability Date: March 10, 2007 Bugs: #165606 ID: 200703-10
Synopsis
The KHTML component shipped with the KDE libraries is prone to a cross-site scripting (XSS) vulnerability.
Background
KDE is a feature-rich graphical desktop environment for Linux and Unix-like Operating Systems. KHTML is the HTML interpreter used in Konqueror and other parts of KDE.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 kde-base/kdelibs < 3.5.5-r8 >= 3.5.5-r8
Description
The KHTML code allows for the execution of JavaScript code located inside the "Title" HTML element, a related issue to the Safari error found by Jose Avila.
Impact
When viewing a HTML page that renders unsanitized attacker-supplied input in the page title, Konqueror and other parts of KDE will execute arbitrary JavaScript code contained in the page title, allowing for the theft of browser session data or cookies.
Workaround
There is no known workaround at this time.
Resolution
All KDElibs users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=kde-base/kdelibs-3.5.5-r8"
References
[ 1 ] CVE-2007-0537 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0537 [ 2 ] CVE-2007-0478 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0478
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-200703-10.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org.
License
Copyright 2007 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5 .
Updated packages have been patched to correct this issue.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0537
Updated Packages:
Mandriva Linux 2007.0: 7882590402c82ff347205c176380153e 2007.0/i586/kdelibs-common-3.5.4-19.2mdv2007.0.i586.rpm 01c4eb64ef06a8a8759843be0c07a920 2007.0/i586/kdelibs-devel-doc-3.5.4-19.2mdv2007.0.i586.rpm e63e9a2d3a07d3f2cfa20e495a5b1010 2007.0/i586/libkdecore4-3.5.4-19.2mdv2007.0.i586.rpm 1ad276143d78de84b08606a815eecda9 2007.0/i586/libkdecore4-devel-3.5.4-19.2mdv2007.0.i586.rpm 34ee09ad1644f5685f6ebb6e7e214939 2007.0/SRPMS/kdelibs-3.5.4-19.2mdv2007.0.src.rpm
Mandriva Linux 2007.0/X86_64: 081d768881b4f012e75854738189327d 2007.0/x86_64/kdelibs-common-3.5.4-19.2mdv2007.0.x86_64.rpm 051e3625e87627e52c47590961523b51 2007.0/x86_64/kdelibs-devel-doc-3.5.4-19.2mdv2007.0.x86_64.rpm 6a2b0171144925bd21073553816f33b1 2007.0/x86_64/lib64kdecore4-3.5.4-19.2mdv2007.0.x86_64.rpm ae2202556fccf0bb820ed3e8401825ec 2007.0/x86_64/lib64kdecore4-devel-3.5.4-19.2mdv2007.0.x86_64.rpm 34ee09ad1644f5685f6ebb6e7e214939 2007.0/SRPMS/kdelibs-3.5.4-19.2mdv2007.0.src.rpm
Corporate 3.0: 6afd1be3e42d77e131e44f9ed969c80e corporate/3.0/i586/kdelibs-common-3.2-36.17.C30mdk.i586.rpm c00a10231de66159fecb2106e56ec1ca corporate/3.0/i586/libkdecore4-3.2-36.17.C30mdk.i586.rpm 733852a68f994ace4eb35017342443fb corporate/3.0/i586/libkdecore4-devel-3.2-36.17.C30mdk.i586.rpm 4d4c9fee93b93f2c76f5092ff5ef23f3 corporate/3.0/SRPMS/kdelibs-3.2-36.17.C30mdk.src.rpm
Corporate 3.0/X86_64: 418170a92387d41c49f3d32c91c97c9b corporate/3.0/x86_64/kdelibs-common-3.2-36.17.C30mdk.x86_64.rpm 590e047f677eb717c40a9e2fd77590e8 corporate/3.0/x86_64/lib64kdecore4-3.2-36.17.C30mdk.x86_64.rpm ec04fe80ee4a983e1ad98f54d75681af corporate/3.0/x86_64/lib64kdecore4-devel-3.2-36.17.C30mdk.x86_64.rpm 4d4c9fee93b93f2c76f5092ff5ef23f3 corporate/3.0/SRPMS/kdelibs-3.2-36.17.C30mdk.src.rpm
Corporate 4.0: 2dc94e4e225b74d3f2e283b04c836273 corporate/4.0/i586/kdelibs-arts-3.5.4-2.3.20060mlcs4.i586.rpm 826d76e2f3d50f48513ed18c4360dd67 corporate/4.0/i586/kdelibs-common-3.5.4-2.3.20060mlcs4.i586.rpm f7dad3711d9406d1123428f2c0cd9453 corporate/4.0/i586/kdelibs-devel-doc-3.5.4-2.3.20060mlcs4.i586.rpm 88f0164705a9d71f21c3c4edfe7822b2 corporate/4.0/i586/libkdecore4-3.5.4-2.3.20060mlcs4.i586.rpm e00f9222203a3c51a747a694e3ab32c7 corporate/4.0/i586/libkdecore4-devel-3.5.4-2.3.20060mlcs4.i586.rpm 79690e9ab56836b4adc7a4d59bb872db corporate/4.0/SRPMS/kdelibs-3.5.4-2.3.20060mlcs4.src.rpm
Corporate 4.0/X86_64: 88d9b2f945bd62aa89b5f7743320cc0a corporate/4.0/x86_64/kdelibs-arts-3.5.4-2.3.20060mlcs4.x86_64.rpm c1e462eaeb2127939d0d3775fb7a04a4 corporate/4.0/x86_64/kdelibs-common-3.5.4-2.3.20060mlcs4.x86_64.rpm a559376fde6f8513904010fc377293e7 corporate/4.0/x86_64/kdelibs-devel-doc-3.5.4-2.3.20060mlcs4.x86_64.rpm d97e4c4dd9859b6e43f3399e3e2c5fa1 corporate/4.0/x86_64/lib64kdecore4-3.5.4-2.3.20060mlcs4.x86_64.rpm f3e43bca041aeca542bba33a0bac1d43 corporate/4.0/x86_64/lib64kdecore4-devel-3.5.4-2.3.20060mlcs4.x86_64.rpm 79690e9ab56836b4adc7a4d59bb872db corporate/4.0/SRPMS/kdelibs-3.5.4-2.3.20060mlcs4.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFFw5r6mqjQ0CJFipgRAnJ4AJ9RqADSMDbkaQkcR9ZPi2ArjF9rtACgrhPc 7PYBsjk/ZTsogFdYFeWPWdc= =r0d9 -----END PGP SIGNATURE-----
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200701-0407", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "*" }, { "model": "webcore", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "*" }, { "model": "mac os x", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "10.3.9 and 10.4.10" }, { "model": "safari", "scope": null, "trust": 0.8, "vendor": "apple", "version": null }, { "model": "webcore", "scope": null, "trust": 0.8, "vendor": "apple", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "x10.4.10" }, { "model": "mac os server", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "x10.4.9" }, { "model": "mac os server", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "x10.4.8" }, { "model": "mac os server", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "x10.4.7" }, { "model": "mac os server", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "x10.4.6" }, { "model": "mac os server", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "x10.4.5" }, { "model": "mac os server", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "x10.4.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "x10.4.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "x10.4.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "x10.4.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "x10.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "x10.3.9" }, { "model": "mac os server", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "x10.3.8" }, { "model": "mac os server", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "x10.3.7" }, { "model": "mac os server", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "x10.3.6" }, { "model": "mac os server", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "x10.3.5" }, { "model": "mac os server", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "x10.3.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "x10.3.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "x10.3.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "x10.3.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "x10.3" }, { "model": "mac os", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "x10.4.10" }, { "model": "mac os", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "x10.4.9" }, { "model": "mac os", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "x10.4.8" }, { "model": "mac os", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "x10.4.7" }, { "model": "mac os", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "x10.4.6" }, { "model": "mac os", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "x10.4.5" }, { "model": "mac os", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "x10.4.4" }, { "model": "mac os", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "x10.4.3" }, { "model": "mac os", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "x10.4.2" }, { "model": "mac os", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "x10.4.1" }, { "model": "mac os", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "x10.4" }, { "model": "mac os", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "x10.3.9" }, { "model": "mac os", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "x10.3.8" }, { "model": "mac os", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "x10.3.7" }, { "model": "mac os", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "x10.3.6" }, { "model": "mac os", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "x10.3.5" }, { "model": "mac os", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "x10.3.4" }, { "model": "mac os", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "x10.3.3" }, { "model": "mac os", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "x10.3.2" }, { "model": "mac os", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "x10.3.1" }, { "model": "mac os", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "x10.3" }, { "model": "mac os x", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "10.4.10" }, { "model": "mac os x", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "10.3.9" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "5.10" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.10" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.10" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.10" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.10" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0.0x64" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "fuji", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "f...", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10" }, { "model": "home", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "fuji", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "0" }, { "model": "linux enterprise server sdk", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "9" }, { "model": "linux enterprise server sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "9" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "9" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux enterprise sdk", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "9" }, { "model": "linux enterprise sdk", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux enterprise desktop", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux professional x86 64", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10.2" }, { "model": "linux personal x86 64", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10.2" }, { "model": "unitedlinux", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "suse linux standard server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "suse linux school server for i386", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "suse linux retail solution", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "suse linux openexchange server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "4.0" }, { "model": "suse linux open-xchange", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "4.1" }, { "model": "suse core for", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9x86" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.2" }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1" }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "0" }, { "model": "office server", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "novell linux pos", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9" }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "linux professional oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.2" }, { "model": "linux professional", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "linux personal oss", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.2" }, { "model": "linux personal", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "linux openexchange server", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "linux office server", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "linux enterprise server for s/390", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "linux enterprise server for s/390", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "1.0" }, { "model": "linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10" }, { "model": "linux database server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1x86-64" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1x86" }, { "model": "linux ppc", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0x86-64" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0x86" }, { "model": "linux ppc", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "pardus", "version": "2007.1" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.1" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.1" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.0" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "libkhtml", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "4.2" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.2" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.3.2" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.3.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.3" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.2.3" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.2.2-6" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.2.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.5" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.4" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.3" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.2" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1" }, { "model": "konqueror b", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.5" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.5" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.3" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.2" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.2.2" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.2.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.1.2" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.1.1" }, { "model": "kdelibs", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.4" }, { "model": "kdelibs", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.2" }, { "model": "kdelibs", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.4.3" }, { "model": "kdelibs", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.4.2" }, { "model": "kdelibs", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.4" }, { "model": "kdelibs", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.3.2" }, { "model": "kdelibs", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.3.1" }, { "model": "kdelibs", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.3" }, { "model": "kdelibs", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.2.2" }, { "model": "kdelibs", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.2.1" }, { "model": "kdelibs", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.2" }, { "model": "kdelibs", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.5" }, { "model": "kdelibs", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.4" }, { "model": "kdelibs", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.3" }, { "model": "kdelibs", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.2" }, { "model": "kdelibs", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.1" }, { "model": "kdelibs", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1" }, { "model": "kdelibs", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0" }, { "model": "kdelibs", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.1.2" }, { "model": "kdelibs", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.1.1" }, { "model": "kdelibs", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.1" }, { "model": "kdelibs", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.0.1" }, { "model": "kdelibs", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.0" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.6" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.5" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.4" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.3" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.2" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.1" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.4.3" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.4.2" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.4.1" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.4" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.3.2" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.3.1" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.3" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.2.3" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.2.2" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.2.1" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.2" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.5" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.4" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.3" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.2" }, { "model": "a", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.1" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.1" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1" }, { "model": "b", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.5" }, { "model": "a", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.5" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.5" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.4" }, { "model": "a", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.3" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.3" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.2" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.1" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.2.2" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.2.1" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.2" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.1.2" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.1.1" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.1" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.0.1" }, { "model": "beta", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.0" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.0" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "1.2" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "1.1.2" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "1.1.1" }, { "model": "kde", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "1.1" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "safari rss pre-release", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.4" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.3" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.2" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.1" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.3.1" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.3" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.2.3" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.2.2" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.2.1" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.2" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.0" }, { "model": "safari beta", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2" }, { "model": "mobile safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "0" }, { "model": "interstage studio standard-j edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "8.0.1" }, { "model": "interstage studio enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "8.0.1" }, { "model": "interstage job workload server", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "8.1" }, { "model": "interstage business application server enterprise", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "8.0.0" }, { "model": "interstage apworks modelers-j edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "7.0" }, { "model": "interstage apworks modelers-j edition 6.0a", "scope": null, "trust": 0.3, "vendor": "fujitsu", "version": null }, { "model": "interstage apworks modelers-j edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "6.0" }, { "model": "interstage application server web-j edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "5.0" }, { "model": "interstage application server web-j edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "4.0" }, { "model": "interstage application server standard-j edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "8.0.2" }, { "model": "interstage application server standard edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "7.0" }, { "model": "interstage application server standard edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "5.0" }, { "model": "interstage application server standard edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "4.0" }, { "model": "interstage application server standard edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "3.0" }, { "model": "interstage application server plus", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "7.0" }, { "model": "interstage application server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "8.0.2" }, { "model": "interstage application server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "8.0" }, { "model": "interstage application server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "7.0.1" }, { "model": "interstage application server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "5.0.1" }, { "model": "interstage application server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "7.0" }, { "model": "interstage application server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "6.0" }, { "model": "interstage application server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "5.0" }, { "model": "interstage application server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "4.0" }, { "model": "interstage application server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "3.0" } ], "sources": [ { "db": "BID", "id": "22428" }, { "db": "BID", "id": "23020" }, { "db": "BID", "id": "25159" }, { "db": "JVNDB", "id": "JVNDB-2007-001442" }, { "db": "NVD", "id": "CVE-2007-0478" }, { "db": "CNNVD", "id": "CNNVD-200701-420" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.3.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.4.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:webcore:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2007-0478" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Apple", "sources": [ { "db": "CNNVD", "id": "CNNVD-200701-420" } ], "trust": 0.6 }, "cve": "CVE-2007-0478", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.3, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2007-0478", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "VHN-23840", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:N/I:P/A:N", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2007-0478", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-200701-420", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-23840", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-23840" }, { "db": "JVNDB", "id": "JVNDB-2007-001442" }, { "db": "NVD", "id": "CVE-2007-0478" }, { "db": "CNNVD", "id": "CNNVD-200701-420" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "WebCore on Apple Mac OS X 10.3.9 and 10.4.10, as used in Safari, does not properly parse HTML comments in TITLE elements, which allows remote attackers to conduct cross-site scripting (XSS) attacks and bypass some XSS protection schemes by embedding certain HTML tags within an HTML comment. Konquerer is prone to a cross-site scripting vulnerability because the application fails to sufficiently sanitize user-supplied data. \nExploiting this issue may help the attacker steal cookie-based authentication credentials and launch other attacks. \nAll versions of KDE up to and including KDE 3.5.6 are vulnerable to this issue. Apple Safari web browser is also vulnerable to this issue. Apple Mac OS X is prone to multiple security vulnerabilities. \nThese issues affect Mac OS X and various applications, including CFNetwork, CoreAudio, iChat, mDNSResponder, PDFKit, Quartz Composer, Samba, and WebCore. \nAttackers may exploit these issues to execute arbitrary code, trigger denial-of-service conditions, escalate privileges, and potentially compromise vulnerable computers. \nApple Mac OS X 10.4.10 and prior versions are vulnerable to these issues. \n\n----------------------------------------------------------------------\n\nBETA test the new Secunia Personal Software Inspector!\n\nThe Secunia PSI detects installed software on your computer and\ncategorises it as either Insecure, End-of-Life, or Up-To-Date. \nEffectively enabling you to focus your attention on software\ninstallations where more secure versions are available from the\nvendors. \n\nDownload the free PSI BETA from the Secunia website:\nhttps://psi.secunia.com/\n\n----------------------------------------------------------------------\n\nTITLE:\nMac OS X Security Update Fixes Multiple Vulnerabilities\n\nSECUNIA ADVISORY ID:\nSA26235\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/26235/\n\nCRITICAL:\nHighly critical\n\nIMPACT:\nSecurity Bypass, Cross Site Scripting, Spoofing, Manipulation of\ndata, Exposure of sensitive information, Privilege escalation, DoS,\nSystem access\n\nWHERE:\n\u003eFrom remote\n\nOPERATING SYSTEM:\nApple Macintosh OS X\nhttp://secunia.com/product/96/\n\nDESCRIPTION:\nApple has issued a security update for Mac OS X, which fixes multiple\nvulnerabilities. \n\n1) An error within the handling of FTP URIs in CFNetwork can be\nexploited to run arbitrary FTP commands in context of the user\u0027s FTP\nclient, when a user is enticed to click on a specially crafted FTP\nURI. \n\n2) An input validation error can cause applications using CFNetwork\nto become vulnerable to HTTP response splitting attacks. \n\n3) A design error exists in the Java interface to CoreAudio, which\ncan be exploited to free arbitrary memory, when a user is enticed to\nvisit a web site containing a specially crafted Java applet. \n\n4) An unspecified error exists in the Java interface to CoreAudio,\nwhich can be exploited to read or write out of bounds of the\nallocated heap by enticing a user to visit a web site containing a\nspecially crafted Java applet. \n\n5) A unspecified error exists in the Java interface to CoreAudio,\nwhich can be exploited to instantiate or manipulate objects outside\nthe bounds of the allocated heap, when a user is enticed to visit a\nweb site containing a specially crafted Java applet. \n\nSuccessful exploitation of vulnerabilities #3 to #5 may allow\narbitrary code execution. \n\nFor more information:\nSA13237\n\n7) A boundary error within the UPnP IGD (Internet Gateway Device\nStandardized Device Control Protocol) code in iChat can be exploited\non the local network to crash the application or to execute arbitrary\ncode, by sending a specially crafted packet. \n\n8) Some vulnerabilities in Kerberos can be exploited by malicious\nusers and malicious people to compromise a vulnerable system. \n\nFor more information:\nSA25800\n\n9) An error within the UPnP IGD (Internet Gateway Device Standardized\nDevice Control Protocol) code in mDNSResponder can be exploited on the\nlocal network to crash the application or to execute arbitrary code,\nby sending a specially crafted packet. \n\n10) An integer underflow exists in PDFKit within the handling of PDF\nfiles in Preview and may be exploited to execute arbitrary code when\na user opens a specially crafted PDF file. \n\n11) Multiple vulnerabilities exist in PHP, which can be exploited to\ndisclose potentially sensitive information, to cause a DoS (Denial of\nService), to bypass certain security restrictions, to conduct\ncross-site scripting attacks, or to compromise a vulnerable system. \n\nFor more information:\nSA24814\nSA24356\nSA24440\nSA24505\nSA24542\nSA25123\n\n12) An error exists in Quartz Composer due to an uninitialized object\npointer when handling Quartz Composer files and may be exploited to\nexecute arbitrary code when a specially crafted Quartz Composer file\nis viewed. \n\n13) Some vulnerabilities exist in Samba, which can be exploited by\nmalicious people to compromise a vulnerable system. \n\nFor more information:\nSA25232\n\n14) An unspecified error in Samba can be exploited to bypass file\nsystem quotas. \n\n15) Some vulnerabilities in Squirrelmail can be exploited by\nmalicious people to disclose and manipulate certain sensitive\ninformation or to conduct cross-site scripting, cross-site request\nforgery, and script insertion attacks. \n\nFor more information:\nSA16987\nSA20406\nSA21354\nSA23195\nSA25200\n\n16) Some vulnerabilities in Apache Tomcat can be exploited by\nmalicious people to conduct cross-site scripting attacks or to bypass\ncertain security restrictions. \n\nFor more information:\nSA24732\nSA25383\nSA25721\n\n17) An error in WebCore can be exploited to load Java applets even\nwhen Java is disabled in the preferences. \n\n18) An error in WebCore can be exploited to conduct cross-site\nscripting attacks. \n\nFor more information see vulnerability #1 in:\nSA23893\n\n19) An error in WebCore can be exploited by malicious people to gain\nknowledge of sensitive information. \n\nFor more information see vulnerability #2 in:\nSA23893\n\n20) An error in WebCore when handling properties of certain global\nobjects can be exploited to conduct cross-site scripting attacks when\nnavigating to a new URL with Safari. \n\n21) An error in WebKit within in the handling of International Domain\nName (IDN) support and Unicode fonts embedded in Safari can be\nexploited to spoof a URL. \n\nThis is similar to:\nSA14164\n\n22) A boundary error in the Perl Compatible Regular Expressions\n(PCRE) library in WebKit and used by the JavaScript engine in Safari\ncan be exploited to cause a heap-based buffer overflow when a user\nvisits a malicious web page. \n\n23) Input validation errors exists in bzgrep and zgrep. \n\nFor more information:\nSA15047\n\nSOLUTION:\nApply Security Update 2007-007. \n\nSecurity Update 2007-007 (10.4.10 Server Universal):\nhttp://www.apple.com/support/downloads/securityupdate200700710410serveruniversal.html\n\nSecurity Update 2007-007 (10.4.10 Universal):\nhttp://www.apple.com/support/downloads/securityupdate200700710410universal.html\n\nSecurity Update 2007-007 (10.4.10 Server PPC):\nhttp://www.apple.com/support/downloads/securityupdate200700710410serverppc.html\n\nSecurity Update 2007-007 (10.4.10 PPC):\nhttp://www.apple.com/support/downloads/securityupdate200700710410ppc.html\n\nSecurity Update 2007-007 (10.3.9 Server):\nhttp://www.apple.com/support/downloads/securityupdate20070071039server.html\n\nSecurity Update 2007-007 (10.3.9):\nhttp://www.apple.com/support/downloads/securityupdate20070071039.html\n\nPROVIDED AND/OR DISCOVERED BY:\n2) The vendor credits Steven Kramer, sprintteam.nl. \n14) The vendor credits Mike Matz, Wyomissing Area School District. \n17) The vendor credits Scott Wilde. \n19) Secunia Research\n22) The vendor credits Charlie Miller and Jake Honoroff of\nIndependent Security Evaluators. \n\nORIGINAL ADVISORY:\nhttp://docs.info.apple.com/article.html?artnum=306172\n\nOTHER REFERENCES:\nSA13237:\nhttp://secunia.com/advisories/13237/\n\nSA15047:\nhttp://secunia.com/advisories/15047/\n\nSA16987:\nhttp://secunia.com/advisories/16987/\n\nSA20406:\nhttp://secunia.com/advisories/20406/\n\nSA21354:\nhttp://secunia.com/advisories/21354/\n\nSA22588:\nhttp://secunia.com/advisories/22588/\n\nSA23195:\nhttp://secunia.com/advisories/23195/\n\nSA23893:\nhttp://secunia.com/advisories/23893/\n\nSA24814:\nhttp://secunia.com/advisories/24814/\n\nSA24356:\nhttp://secunia.com/advisories/24356/\n\nSA24440:\nhttp://secunia.com/advisories/24440/\n\nSA24505:\nhttp://secunia.com/advisories/24505/\n\nSA24542:\nhttp://secunia.com/advisories/24542/\n\nSA24732:\nhttp://secunia.com/advisories/24732/\n\nSA25800:\nhttp://secunia.com/advisories/25800/\n\nSA25123:\nhttp://secunia.com/advisories/25123/\n\nSA25200:\nhttp://secunia.com/advisories/25200/\n\nSA25232:\nhttp://secunia.com/advisories/25232/\n\nSA25383:\nhttp://secunia.com/advisories/25383/\n\nSA25721:\nhttp://secunia.com/advisories/25721/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n. \n\n----------------------------------------------------------------------\n\nSecunia is proud to announce the availability of the Secunia Software\nInspector. \n\nTry it out online:\nhttp://secunia.com/software_inspector/\n\n----------------------------------------------------------------------\n\nTITLE:\nSafari HTML Parsing Weakness\n\nSECUNIA ADVISORY ID:\nSA23893\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/23893/\n\nCRITICAL:\nNot critical\n\nIMPACT:\nCross Site Scripting\n\nWHERE:\n\u003eFrom remote\n\nSOFTWARE:\nSafari 2.x\nhttp://secunia.com/product/5289/\n\nDESCRIPTION:\nJose Avila III has discovered a weakness in Safari, which can\npotentially be exploited by malicious people to conduct cross-site\nscripting attacks. \n\nThe weakness is caused due to an error in the parsing of comments\nwithin certain tags of an HTML document. Arbitrary HTML and script\ncode in a comment tag is executed in a user\u0027s browser session when\npreceded by the corresponding closing tag (e.g. the title tag). \n\nSuccessful exploitation is possible on web sites that allow users to\ninsert unsanitised HTML and script code within a comment into such a\ntag. \n\nThe weakness is confirmed in Safari 2.0.4. Other versions may also be\naffected. \n\nSOLUTION:\nDo not browse untrusted sites. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 200703-10\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: Low\n Title: KHTML: Cross-site scripting (XSS) vulnerability\n Date: March 10, 2007\n Bugs: #165606\n ID: 200703-10\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nThe KHTML component shipped with the KDE libraries is prone to a\ncross-site scripting (XSS) vulnerability. \n\nBackground\n==========\n\nKDE is a feature-rich graphical desktop environment for Linux and\nUnix-like Operating Systems. KHTML is the HTML interpreter used in\nKonqueror and other parts of KDE. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 kde-base/kdelibs \u003c 3.5.5-r8 \u003e= 3.5.5-r8\n\nDescription\n===========\n\nThe KHTML code allows for the execution of JavaScript code located\ninside the \"Title\" HTML element, a related issue to the Safari error\nfound by Jose Avila. \n\nImpact\n======\n\nWhen viewing a HTML page that renders unsanitized attacker-supplied\ninput in the page title, Konqueror and other parts of KDE will execute\narbitrary JavaScript code contained in the page title, allowing for the\ntheft of browser session data or cookies. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll KDElibs users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=kde-base/kdelibs-3.5.5-r8\"\n\nReferences\n==========\n\n [ 1 ] CVE-2007-0537\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0537\n [ 2 ] CVE-2007-0478\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0478\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-200703-10.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttp://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2007 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n. \n\n Updated packages have been patched to correct this issue. \n _______________________________________________________________________\n\n References:\n \n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0537\n _______________________________________________________________________\n \n Updated Packages:\n \n Mandriva Linux 2007.0:\n 7882590402c82ff347205c176380153e 2007.0/i586/kdelibs-common-3.5.4-19.2mdv2007.0.i586.rpm\n 01c4eb64ef06a8a8759843be0c07a920 2007.0/i586/kdelibs-devel-doc-3.5.4-19.2mdv2007.0.i586.rpm\n e63e9a2d3a07d3f2cfa20e495a5b1010 2007.0/i586/libkdecore4-3.5.4-19.2mdv2007.0.i586.rpm\n 1ad276143d78de84b08606a815eecda9 2007.0/i586/libkdecore4-devel-3.5.4-19.2mdv2007.0.i586.rpm \n 34ee09ad1644f5685f6ebb6e7e214939 2007.0/SRPMS/kdelibs-3.5.4-19.2mdv2007.0.src.rpm\n\n Mandriva Linux 2007.0/X86_64:\n 081d768881b4f012e75854738189327d 2007.0/x86_64/kdelibs-common-3.5.4-19.2mdv2007.0.x86_64.rpm\n 051e3625e87627e52c47590961523b51 2007.0/x86_64/kdelibs-devel-doc-3.5.4-19.2mdv2007.0.x86_64.rpm\n 6a2b0171144925bd21073553816f33b1 2007.0/x86_64/lib64kdecore4-3.5.4-19.2mdv2007.0.x86_64.rpm\n ae2202556fccf0bb820ed3e8401825ec 2007.0/x86_64/lib64kdecore4-devel-3.5.4-19.2mdv2007.0.x86_64.rpm \n 34ee09ad1644f5685f6ebb6e7e214939 2007.0/SRPMS/kdelibs-3.5.4-19.2mdv2007.0.src.rpm\n\n Corporate 3.0:\n 6afd1be3e42d77e131e44f9ed969c80e corporate/3.0/i586/kdelibs-common-3.2-36.17.C30mdk.i586.rpm\n c00a10231de66159fecb2106e56ec1ca corporate/3.0/i586/libkdecore4-3.2-36.17.C30mdk.i586.rpm\n 733852a68f994ace4eb35017342443fb corporate/3.0/i586/libkdecore4-devel-3.2-36.17.C30mdk.i586.rpm \n 4d4c9fee93b93f2c76f5092ff5ef23f3 corporate/3.0/SRPMS/kdelibs-3.2-36.17.C30mdk.src.rpm\n\n Corporate 3.0/X86_64:\n 418170a92387d41c49f3d32c91c97c9b corporate/3.0/x86_64/kdelibs-common-3.2-36.17.C30mdk.x86_64.rpm\n 590e047f677eb717c40a9e2fd77590e8 corporate/3.0/x86_64/lib64kdecore4-3.2-36.17.C30mdk.x86_64.rpm\n ec04fe80ee4a983e1ad98f54d75681af corporate/3.0/x86_64/lib64kdecore4-devel-3.2-36.17.C30mdk.x86_64.rpm \n 4d4c9fee93b93f2c76f5092ff5ef23f3 corporate/3.0/SRPMS/kdelibs-3.2-36.17.C30mdk.src.rpm\n\n Corporate 4.0:\n 2dc94e4e225b74d3f2e283b04c836273 corporate/4.0/i586/kdelibs-arts-3.5.4-2.3.20060mlcs4.i586.rpm\n 826d76e2f3d50f48513ed18c4360dd67 corporate/4.0/i586/kdelibs-common-3.5.4-2.3.20060mlcs4.i586.rpm\n f7dad3711d9406d1123428f2c0cd9453 corporate/4.0/i586/kdelibs-devel-doc-3.5.4-2.3.20060mlcs4.i586.rpm\n 88f0164705a9d71f21c3c4edfe7822b2 corporate/4.0/i586/libkdecore4-3.5.4-2.3.20060mlcs4.i586.rpm\n e00f9222203a3c51a747a694e3ab32c7 corporate/4.0/i586/libkdecore4-devel-3.5.4-2.3.20060mlcs4.i586.rpm \n 79690e9ab56836b4adc7a4d59bb872db corporate/4.0/SRPMS/kdelibs-3.5.4-2.3.20060mlcs4.src.rpm\n\n Corporate 4.0/X86_64:\n 88d9b2f945bd62aa89b5f7743320cc0a corporate/4.0/x86_64/kdelibs-arts-3.5.4-2.3.20060mlcs4.x86_64.rpm\n c1e462eaeb2127939d0d3775fb7a04a4 corporate/4.0/x86_64/kdelibs-common-3.5.4-2.3.20060mlcs4.x86_64.rpm\n a559376fde6f8513904010fc377293e7 corporate/4.0/x86_64/kdelibs-devel-doc-3.5.4-2.3.20060mlcs4.x86_64.rpm\n d97e4c4dd9859b6e43f3399e3e2c5fa1 corporate/4.0/x86_64/lib64kdecore4-3.5.4-2.3.20060mlcs4.x86_64.rpm\n f3e43bca041aeca542bba33a0bac1d43 corporate/4.0/x86_64/lib64kdecore4-devel-3.5.4-2.3.20060mlcs4.x86_64.rpm \n 79690e9ab56836b4adc7a4d59bb872db corporate/4.0/SRPMS/kdelibs-3.5.4-2.3.20060mlcs4.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/security/advisories\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.6 (GNU/Linux)\n\niD8DBQFFw5r6mqjQ0CJFipgRAnJ4AJ9RqADSMDbkaQkcR9ZPi2ArjF9rtACgrhPc\n7PYBsjk/ZTsogFdYFeWPWdc=\n=r0d9\n-----END PGP SIGNATURE-----\n\n", "sources": [ { "db": "NVD", "id": "CVE-2007-0478" }, { "db": "JVNDB", "id": "JVNDB-2007-001442" }, { "db": "BID", "id": "22428" }, { "db": "BID", "id": "23020" }, { "db": "BID", "id": "25159" }, { "db": "VULHUB", "id": "VHN-23840" }, { "db": "PACKETSTORM", "id": "58225" }, { "db": "PACKETSTORM", "id": "53974" }, { "db": "PACKETSTORM", "id": "55049" }, { "db": "PACKETSTORM", "id": "54183" } ], "trust": 2.88 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2007-0478", "trust": 3.6 }, { "db": "BID", "id": "25159", "trust": 2.0 }, { "db": "SECUNIA", "id": "23893", "trust": 1.8 }, { "db": "SECUNIA", "id": "26235", "trust": 1.8 }, { "db": "OSVDB", "id": "32712", "trust": 1.7 }, { "db": "VUPEN", "id": "ADV-2007-2732", "trust": 1.7 }, { "db": "SECTRACK", "id": "1018494", "trust": 1.7 }, { "db": "JVNDB", "id": "JVNDB-2007-001442", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-200701-420", "trust": 0.7 }, { "db": "BUGTRAQ", "id": "20070123 SAFARI IMPROPERLY PARSES HTML DOCUMENTS \u0026 BLOGSPOT XSS VULNERABILITY", "trust": 0.6 }, { "db": "XF", "id": "31846", "trust": 0.6 }, { "db": "APPLE", "id": "APPLE-SA-2007-07-31", "trust": 0.6 }, { "db": "MISC", "id": "HTTP://WWW.BEANFUZZ.COM/WORDPRESS/?P=99", "trust": 0.6 }, { "db": "BID", "id": "22428", "trust": 0.3 }, { "db": "BID", "id": "23020", "trust": 0.3 }, { "db": "PACKETSTORM", "id": "54183", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "55049", "trust": 0.2 }, { "db": "VULHUB", "id": "VHN-23840", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "58225", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "53974", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-23840" }, { "db": "BID", "id": "22428" }, { "db": "BID", "id": "23020" }, { "db": "BID", "id": "25159" }, { "db": "JVNDB", "id": "JVNDB-2007-001442" }, { "db": "PACKETSTORM", "id": "58225" }, { "db": "PACKETSTORM", "id": "53974" }, { "db": "PACKETSTORM", "id": "55049" }, { "db": "PACKETSTORM", "id": "54183" }, { "db": "NVD", "id": "CVE-2007-0478" }, { "db": "CNNVD", "id": "CNNVD-200701-420" } ] }, "id": "VAR-200701-0407", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-23840" } ], "trust": 0.25801565000000004 }, "last_update_date": "2023-12-18T11:05:26.642000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "APPLE-SA-2007-07-31", "trust": 0.8, "url": "http://lists.apple.com/archives/security-announce//2007/jul/msg00004.html" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2007-001442" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-79", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-23840" }, { "db": "JVNDB", "id": "JVNDB-2007-001442" }, { "db": "NVD", "id": "CVE-2007-0478" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.8, "url": "http://docs.info.apple.com/article.html?artnum=306172" }, { "trust": 1.7, "url": "http://lists.apple.com/archives/security-announce//2007/jul/msg00004.html" }, { "trust": 1.7, "url": "http://www.securityfocus.com/bid/25159" }, { "trust": 1.7, "url": "http://www.beanfuzz.com/wordpress/?p=99" }, { "trust": 1.7, "url": "http://osvdb.org/32712" }, { "trust": 1.7, "url": "http://securitytracker.com/id?1018494" }, { "trust": 1.7, "url": "http://secunia.com/advisories/23893" }, { "trust": 1.7, "url": "http://secunia.com/advisories/26235" }, { "trust": 1.1, "url": "http://www.securityfocus.com/archive/1/457763/100/0/threaded" }, { "trust": 1.1, "url": "http://www.vupen.com/english/advisories/2007/2732" }, { "trust": 1.1, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31846" }, { "trust": 0.9, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-0478" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2007-0478" }, { "trust": 0.6, "url": "http://xforce.iss.net/xforce/xfdb/31846" }, { "trust": 0.6, "url": "http://www.securityfocus.com/archive/1/archive/1/457763/100/0/threaded" }, { "trust": 0.6, "url": "http://www.frsirt.com/english/advisories/2007/2732" }, { "trust": 0.3, "url": "http://www.kde.org/" }, { "trust": 0.3, "url": "http://www.konqueror.org/" }, { "trust": 0.3, "url": "http://www.securityfocus.com/archive/1/archive/1/457924/100/0/threaded" }, { "trust": 0.3, "url": "http://www.apple.com/safari/" }, { "trust": 0.3, "url": "http://www.kde.org/info/security/advisory-20070206-1.txt" }, { "trust": 0.3, "url": "http://www.fujitsu.com/global/support/software/security/products-f/interstage-200701e.html" }, { "trust": 0.3, "url": "http://jvn.jp/jp/jvn%2383832818/index.html" }, { "trust": 0.3, "url": "http://www.apple.com/macosx/" }, { "trust": 0.3, "url": "/archive/1/475770" }, { "trust": 0.2, "url": "http://secunia.com/advisories/23893/" }, { "trust": 0.2, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.2, "url": "http://secunia.com/about_secunia_advisories/" }, { "trust": 0.2, "url": "http://secunia.com/secunia_security_advisories/" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-0537" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-0537" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-0478" }, { "trust": 0.1, "url": "http://www.apple.com/support/downloads/securityupdate20070071039server.html" }, { "trust": 0.1, "url": "http://secunia.com/advisories/25721/" }, { "trust": 0.1, "url": "http://www.apple.com/support/downloads/securityupdate200700710410serverppc.html" }, { "trust": 0.1, "url": "http://secunia.com/advisories/24440/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/24732/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/20406/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/23195/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/15047/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/25383/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/24542/" }, { "trust": 0.1, "url": "http://www.apple.com/support/downloads/securityupdate20070071039.html" }, { "trust": 0.1, "url": "http://www.apple.com/support/downloads/securityupdate200700710410universal.html" }, { "trust": 0.1, "url": "http://secunia.com/advisories/13237/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/25800/" }, { "trust": 0.1, "url": "https://psi.secunia.com/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/24814/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/25200/" }, { "trust": 0.1, "url": "http://www.apple.com/support/downloads/securityupdate200700710410serveruniversal.html" }, { "trust": 0.1, "url": "http://www.apple.com/support/downloads/securityupdate200700710410ppc.html" }, { "trust": 0.1, "url": "http://secunia.com/advisories/21354/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/24505/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/25232/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/25123/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/26235/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/16987/" }, { "trust": 0.1, "url": "http://secunia.com/product/96/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/22588/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/24356/" }, { "trust": 0.1, "url": "http://secunia.com/software_inspector/" }, { "trust": 0.1, "url": "http://secunia.com/product/5289/" }, { "trust": 0.1, "url": "http://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://security.gentoo.org/glsa/glsa-200703-10.xml" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/advisories" } ], "sources": [ { "db": "VULHUB", "id": "VHN-23840" }, { "db": "BID", "id": "22428" }, { "db": "BID", "id": "23020" }, { "db": "BID", "id": "25159" }, { "db": "JVNDB", "id": "JVNDB-2007-001442" }, { "db": "PACKETSTORM", "id": "58225" }, { "db": "PACKETSTORM", "id": "53974" }, { "db": "PACKETSTORM", "id": "55049" }, { "db": "PACKETSTORM", "id": "54183" }, { "db": "NVD", "id": "CVE-2007-0478" }, { "db": "CNNVD", "id": "CNNVD-200701-420" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-23840" }, { "db": "BID", "id": "22428" }, { "db": "BID", "id": "23020" }, { "db": "BID", "id": "25159" }, { "db": "JVNDB", "id": "JVNDB-2007-001442" }, { "db": "PACKETSTORM", "id": "58225" }, { "db": "PACKETSTORM", "id": "53974" }, { "db": "PACKETSTORM", "id": "55049" }, { "db": "PACKETSTORM", "id": "54183" }, { "db": "NVD", "id": "CVE-2007-0478" }, { "db": "CNNVD", "id": "CNNVD-200701-420" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2007-01-25T00:00:00", "db": "VULHUB", "id": "VHN-23840" }, { "date": "2007-02-06T00:00:00", "db": "BID", "id": "22428" }, { "date": "2007-03-19T00:00:00", "db": "BID", "id": "23020" }, { "date": "2007-08-01T00:00:00", "db": "BID", "id": "25159" }, { "date": "2012-06-26T00:00:00", "db": "JVNDB", "id": "JVNDB-2007-001442" }, { "date": "2007-08-08T04:01:26", "db": "PACKETSTORM", "id": "58225" }, { "date": "2007-01-27T01:46:45", "db": "PACKETSTORM", "id": "53974" }, { "date": "2007-03-14T00:54:51", "db": "PACKETSTORM", "id": "55049" }, { "date": "2007-02-06T04:21:11", "db": "PACKETSTORM", "id": "54183" }, { "date": "2007-01-25T00:28:00", "db": "NVD", "id": "CVE-2007-0478" }, { "date": "2006-06-01T00:00:00", "db": "CNNVD", "id": "CNNVD-200701-420" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-10-16T00:00:00", "db": "VULHUB", "id": "VHN-23840" }, { "date": "2015-03-19T09:23:00", "db": "BID", "id": "22428" }, { "date": "2007-03-19T20:14:00", "db": "BID", "id": "23020" }, { "date": "2007-08-08T00:34:00", "db": "BID", "id": "25159" }, { "date": "2012-06-26T00:00:00", "db": "JVNDB", "id": "JVNDB-2007-001442" }, { "date": "2018-10-16T16:32:57.870000", "db": "NVD", "id": "CVE-2007-0478" }, { "date": "2007-01-25T00:00:00", "db": "CNNVD", "id": "CNNVD-200701-420" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "network", "sources": [ { "db": "BID", "id": "22428" }, { "db": "BID", "id": "23020" }, { "db": "BID", "id": "25159" } ], "trust": 0.9 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Safari Used in WebCore Vulnerable to cross-site scripting attacks", "sources": [ { "db": "JVNDB", "id": "JVNDB-2007-001442" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "xss", "sources": [ { "db": "PACKETSTORM", "id": "53974" }, { "db": "PACKETSTORM", "id": "54183" }, { "db": "CNNVD", "id": "CNNVD-200701-420" } ], "trust": 0.8 } }
var-200907-0447
Vulnerability from variot
Netscape 6 and 8 allows remote attackers to cause a denial of service (memory consumption) via a large integer value for the length property of a Select object, a related issue to CVE-2009-1692. Netscape There is a service disruption ( Memory consumption ) There is a vulnerability that becomes a condition. Browsers from multiple vendors are prone to a denial-of-service vulnerability. Successfully exploiting this issue may allow attackers to crash an affected application. NOTE: This issue was previously covered in BID 35414 (Apple iPhone and iPod touch Prior to Version 3.0 Multiple Vulnerabilities), but has been assigned its own record to better document it
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200907-0447", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "navigator", "scope": "eq", "trust": 1.6, "vendor": "netscape", "version": "6" }, { "model": "navigator", "scope": "eq", "trust": 1.6, "vendor": "netscape", "version": "8" }, { "model": "navigator", "scope": "eq", "trust": 0.8, "vendor": "netscape", "version": "6 and 8" }, { "model": "open source project webkit", "scope": "eq", "trust": 0.3, "vendor": "webkit", "version": "0" }, { "model": "playstation", "scope": "eq", "trust": 0.3, "vendor": "sony", "version": "30" }, { "model": "in motion blackberry", "scope": "eq", "trust": 0.3, "vendor": "research", "version": "88004.2" }, { "model": "in motion blackberry", "scope": "eq", "trust": 0.3, "vendor": "research", "version": "88004.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "pardus", "version": "20080" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.63" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.62" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.61" }, { "model": "software opera web browser beta", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.601" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.60" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.52" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.51" }, { "model": "software opera web browser beta", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.50" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.5" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.27" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.26" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.25" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.24" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.23" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.22" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.21" }, { "model": "software opera web browser beta", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.201" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.20" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.10" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.02" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.01" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9" }, { "model": "n95 phone", "scope": "eq", "trust": 0.3, "vendor": "nokia", "version": "0" }, { "model": "n82", "scope": "eq", "trust": 0.3, "vendor": "nokia", "version": "0" }, { "model": "n810", "scope": "eq", "trust": 0.3, "vendor": "nokia", "version": "0" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "8.0.3.3" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "8.0.3.1" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "8.0.2" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "8.0.1" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "8.0" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "7.2" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "7.1" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "7.0" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.2.3" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.2.2" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.2.1" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.2" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.1" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.01" }, { "model": "mac", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.0" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.4" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.3" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.2" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.1" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.9" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.8" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.7" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.6" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.5" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.4" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.3" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.17" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.16" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.10" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.1" }, { "model": "firefox beta", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.05" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.2" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.15" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.14" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.13" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.12" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.11" }, { "model": "firefox rc3", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0" }, { "model": "firefox rc2", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0" }, { "model": "firefox beta", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.01" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0" }, { "model": "midbrowser", "scope": "eq", "trust": 0.3, "vendor": "midbrowser", "version": "0" }, { "model": "internet explorer sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.0.1" }, { "model": "internet explorer sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.0.1" }, { "model": "internet explorer sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.0.1" }, { "model": "internet explorer sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.0.1" }, { "model": "internet explorer", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.0.1" }, { "model": "internet explorer rc1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "8" }, { "model": "internet explorer beta", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "82" }, { "model": "internet explorer beta", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "81" }, { "model": "internet explorer", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "8" }, { "model": "internet explorer beta3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "7.0" }, { "model": "internet explorer beta2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "7.0" }, { "model": "internet explorer beta1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "7.0" }, { "model": "internet explorer", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "7.0" }, { "model": "internet explorer sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "6.0" }, { "model": "internet explorer", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "6.0" }, { "model": "internet explorer sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.5" }, { "model": "internet explorer sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.5" }, { "model": "internet explorer", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.5" }, { "model": "internet explorer", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.0" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2010.0" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2010.0" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2009.1" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2009.1" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.0" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.0" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "konqueror embedded", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "0.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.95" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.9" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.7" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.6" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.5" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.2" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.3.2" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.3.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.3" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.2.3" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.2.2-6" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.2.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.5" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.4" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.3" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.2" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1" }, { "model": "konqueror b", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.5" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.5" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.3" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.2" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.2.2" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.2.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.1.2" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.1.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "4.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.61" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.3.1549" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.2.149.30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.2.149.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.2.149.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.65" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.64" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.59" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.55" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.53" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.36" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux armel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.2.1" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.2" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.1" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.4" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.3" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.2" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.1" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.2" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.1" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "0" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.2.1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.2" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.4" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.3" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.2" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.0.2" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.0.1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.2" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "0" }, { "model": "p8860", "scope": "eq", "trust": 0.3, "vendor": "aigo", "version": "0" }, { "model": "software opera web browser", "scope": "ne", "trust": 0.3, "vendor": "opera", "version": "9.64" }, { "model": "firefox", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "3.0.5" }, { "model": "firefox", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "2.0.19" }, { "model": "chrome", "scope": "ne", "trust": 0.3, "vendor": "google", "version": "2.0.172.37" }, { "model": "ipod touch", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "3.0" }, { "model": "iphone", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "3.0" } ], "sources": [ { "db": "BID", "id": "35446" }, { "db": "JVNDB", "id": "JVNDB-2009-004828" }, { "db": "NVD", "id": "CVE-2009-2542" }, { "db": "CNNVD", "id": "CNNVD-200907-293" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:netscape:navigator:8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netscape:navigator:6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2009-2542" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Oskar Lissheim-BoethiusOliver QuasChristian Schmitz", "sources": [ { "db": "CNNVD", "id": "CNNVD-200907-293" } ], "trust": 0.6 }, "cve": "CVE-2009-2542", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 4.3, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2009-2542", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2009-2542", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-200907-293", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2009-004828" }, { "db": "NVD", "id": "CVE-2009-2542" }, { "db": "CNNVD", "id": "CNNVD-200907-293" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Netscape 6 and 8 allows remote attackers to cause a denial of service (memory consumption) via a large integer value for the length property of a Select object, a related issue to CVE-2009-1692. Netscape There is a service disruption ( Memory consumption ) There is a vulnerability that becomes a condition. Browsers from multiple vendors are prone to a denial-of-service vulnerability. \nSuccessfully exploiting this issue may allow attackers to crash an affected application. \nNOTE: This issue was previously covered in BID 35414 (Apple iPhone and iPod touch Prior to Version 3.0 Multiple Vulnerabilities), but has been assigned its own record to better document it", "sources": [ { "db": "NVD", "id": "CVE-2009-2542" }, { "db": "JVNDB", "id": "JVNDB-2009-004828" }, { "db": "BID", "id": "35446" } ], "trust": 1.89 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2009-2542", "trust": 2.7 }, { "db": "EXPLOIT-DB", "id": "9160", "trust": 1.6 }, { "db": "JVNDB", "id": "JVNDB-2009-004828", "trust": 0.8 }, { "db": "BUGTRAQ", "id": "20090715 [GSEC-TZO-44-2009] ONE BUG TO RULE THEM ALL - FIREFOX, IE, SAFARI,OPERA, CHROME,SEAMONKEY,IPHONE,IPOD,WII,PS3....", "trust": 0.6 }, { "db": "BUGTRAQ", "id": "20090715 RE: [GSEC-TZO-44-2009] ONE BUG TO RULE THEM ALL - FIREFOX, IE, SAFARI,OPERA, CHROME,SEAMONKEY,IPHONE,IPOD,WII,PS3....", "trust": 0.6 }, { "db": "BUGTRAQ", "id": "20090715 RE:[GSEC-TZO-44-2009] ONE BUG TO RULE THEM ALL - FIREFOX, IE, SAFARI,OPERA, CHROME,SEAMONKEY,IPHONE,IPOD,WII,PS3....", "trust": 0.6 }, { "db": "BUGTRAQ", "id": "20090716 RE[2]: [GSEC-TZO-44-2009] ONE BUG TO RULE THEM ALL - FIREFOX, IE, SAFARI,OPERA, CHROME,SEAMONKEY,IPHONE,IPOD,WII,PS3....", "trust": 0.6 }, { "db": "XF", "id": "52876", "trust": 0.6 }, { "db": "MILW0RM", "id": "9160", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-200907-293", "trust": 0.6 }, { "db": "BID", "id": "35446", "trust": 0.3 } ], "sources": [ { "db": "BID", "id": "35446" }, { "db": "JVNDB", "id": "JVNDB-2009-004828" }, { "db": "NVD", "id": "CVE-2009-2542" }, { "db": "CNNVD", "id": "CNNVD-200907-293" } ] }, "id": "VAR-200907-0447", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.28125 }, "last_update_date": "2023-12-18T10:49:52.618000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "http://isp.netscape.com/" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2009-004828" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-399", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2009-004828" }, { "db": "NVD", "id": "CVE-2009-2542" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.9, "url": "http://www.g-sec.lu/one-bug-to-rule-them-all.html" }, { "trust": 1.0, "url": "http://www.exploit-db.com/exploits/9160" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/504969/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/504988/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/504989/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/505006/100/0/threaded" }, { "trust": 1.0, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52876" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2542" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2009-2542" }, { "trust": 0.6, "url": "http://xforce.iss.net/xforce/xfdb/52876" }, { "trust": 0.6, "url": "http://www.securityfocus.com/archive/1/archive/1/505006/100/0/threaded" }, { "trust": 0.6, "url": "http://www.securityfocus.com/archive/1/archive/1/504989/100/0/threaded" }, { "trust": 0.6, "url": "http://www.securityfocus.com/archive/1/archive/1/504988/100/0/threaded" }, { "trust": 0.6, "url": "http://www.securityfocus.com/archive/1/archive/1/504969/100/0/threaded" }, { "trust": 0.6, "url": "http://www.milw0rm.com/exploits/9160" }, { "trust": 0.3, "url": "http://support.apple.com/kb/ht3639" }, { "trust": 0.3, "url": "http://www.apple.com/iphone/" }, { "trust": 0.3, "url": "http://www.apple.com/ipodtouch/" }, { "trust": 0.3, "url": "http://www.mandriva.com/en/security/advisories?name=mdvsa-2009:346" } ], "sources": [ { "db": "BID", "id": "35446" }, { "db": "JVNDB", "id": "JVNDB-2009-004828" }, { "db": "NVD", "id": "CVE-2009-2542" }, { "db": "CNNVD", "id": "CNNVD-200907-293" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "BID", "id": "35446" }, { "db": "JVNDB", "id": "JVNDB-2009-004828" }, { "db": "NVD", "id": "CVE-2009-2542" }, { "db": "CNNVD", "id": "CNNVD-200907-293" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2009-06-17T00:00:00", "db": "BID", "id": "35446" }, { "date": "2012-09-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2009-004828" }, { "date": "2009-07-20T18:30:01.297000", "db": "NVD", "id": "CVE-2009-2542" }, { "date": "2009-06-17T00:00:00", "db": "CNNVD", "id": "CNNVD-200907-293" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2015-03-19T08:42:00", "db": "BID", "id": "35446" }, { "date": "2012-09-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2009-004828" }, { "date": "2018-10-10T19:40:43.527000", "db": "NVD", "id": "CVE-2009-2542" }, { "date": "2009-09-04T00:00:00", "db": "CNNVD", "id": "CNNVD-200907-293" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-200907-293" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Netscape Service disruption in (DoS) Vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2009-004828" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-200907-293" } ], "trust": 0.6 } }
var-200907-0440
Vulnerability from variot
Mozilla Firefox before 2.0.0.19 and 3.x before 3.0.5, SeaMonkey, and Thunderbird allow remote attackers to cause a denial of service (memory consumption and application crash) via a large integer value for the length property of a Select object, a related issue to CVE-2009-1692. Browsers from multiple vendors are prone to a denial-of-service vulnerability. Successfully exploiting this issue may allow attackers to crash an affected application. NOTE: This issue was previously covered in BID 35414 (Apple iPhone and iPod touch Prior to Version 3.0 Multiple Vulnerabilities), but has been assigned its own record to better document it. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201301-01
http://security.gentoo.org/
Severity: High Title: Mozilla Products: Multiple vulnerabilities Date: January 08, 2013 Bugs: #180159, #181361, #207261, #238535, #246602, #251322, #255221, #255234, #255687, #257577, #260062, #261386, #262704, #267234, #273918, #277752, #280226, #280234, #280393, #282549, #284439, #286721, #290892, #292034, #297532, #305689, #307045, #311021, #312361, #312645, #312651, #312675, #312679, #312763, #313003, #324735, #326341, #329279, #336396, #341821, #342847, #348316, #357057, #360055, #360315, #365323, #373595, #379549, #381245, #388045, #390771, #395431, #401701, #403183, #404437, #408161, #413657, #419917, #427224, #433383, #437780, #439586, #439960, #444318 ID: 201301-01
Synopsis
Multiple vulnerabilities have been found in Mozilla Firefox, Thunderbird, SeaMonkey, NSS, GNU IceCat, and XULRunner, some of which may allow execution of arbitrary code or local privilege escalation.
Background
Mozilla Firefox is an open-source web browser and Mozilla Thunderbird an open-source email client, both from the Mozilla Project. The SeaMonkey project is a community effort to deliver production-quality releases of code derived from the application formerly known as the 'Mozilla Application Suite'. XULRunner is a Mozilla runtime package that can be used to bootstrap XUL+XPCOM applications such as Firefox and Thunderbird. NSS is Mozilla's Network Security Services library that implements PKI support. IceCat is the GNU version of Firefox.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-client/firefox < 10.0.11 >= 10.0.11 2 www-client/firefox-bin < 10.0.11 >= 10.0.11 3 mail-client/thunderbird < 10.0.11 >= 10.0.11 4 mail-client/thunderbird-bin < 10.0.11 >= 10.0.11 5 www-client/seamonkey < 2.14-r1 >= 2.14-r1 6 www-client/seamonkey-bin < 2.14 >= 2.14 7 dev-libs/nss < 3.14 >= 3.14 8 www-client/mozilla-firefox <= 3.6.8 Vulnerable! 9 www-client/mozilla-firefox-bin <= 3.5.6 Vulnerable! 10 mail-client/mozilla-thunderbird <= 3.0.4-r1 Vulnerable! 11 mail-client/mozilla-thunderbird-bin <= 3.0 Vulnerable! 12 www-client/icecat <= 10.0-r1 Vulnerable! 13 net-libs/xulrunner <= 2.0-r1 Vulnerable! 14 net-libs/xulrunner-bin <= 1.8.1.19 Vulnerable! ------------------------------------------------------------------- NOTE: Certain packages are still vulnerable. Users should migrate to another package if one is available or wait for the existing packages to be marked stable by their architecture maintainers. Please review the CVE identifiers referenced below for details.
Impact
A remote attacker could entice a user to view a specially crafted web page or email, possibly resulting in execution of arbitrary code or a Denial of Service condition. Furthermore, a remote attacker may be able to perform Man-in-the-Middle attacks, obtain sensitive information, bypass restrictions and protection mechanisms, force file downloads, conduct XML injection attacks, conduct XSS attacks, bypass the Same Origin Policy, spoof URL's for phishing attacks, trigger a vertical scroll, spoof the location bar, spoof an SSL indicator, modify the browser's font, conduct clickjacking attacks, or have other unspecified impact.
A local attacker could gain escalated privileges, obtain sensitive information, or replace an arbitrary downloaded file.
Workaround
There is no known workaround at this time.
Resolution
All Mozilla Firefox users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=www-client/firefox-10.0.11"
All users of the Mozilla Firefox binary package should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=www-client/firefox-bin-10.0.11"=
All Mozilla Thunderbird users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot -v ">=mail-client/thunderbird-10.0.11"
All users of the Mozilla Thunderbird binary package should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot -v ">=mail-client/thunderbird-bin-10.0.11"
All Mozilla SeaMonkey users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=www-client/seamonkey-2.14-r1"
All users of the Mozilla SeaMonkey binary package should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=www-client/seamonkey-bin-2.14"
All NSS users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=dev-libs/nss-3.14"
The "www-client/mozilla-firefox" package has been merged into the "www-client/firefox" package. To upgrade, please unmerge "www-client/mozilla-firefox" and then emerge the latest "www-client/firefox" package:
# emerge --sync # emerge --unmerge "www-client/mozilla-firefox" # emerge --ask --oneshot --verbose ">=www-client/firefox-10.0.11"
The "www-client/mozilla-firefox-bin" package has been merged into the "www-client/firefox-bin" package. To upgrade, please unmerge "www-client/mozilla-firefox-bin" and then emerge the latest "www-client/firefox-bin" package:
# emerge --sync # emerge --unmerge "www-client/mozilla-firefox-bin" # emerge --ask --oneshot --verbose ">=www-client/firefox-bin-10.0.11"=
The "mail-client/mozilla-thunderbird" package has been merged into the "mail-client/thunderbird" package. To upgrade, please unmerge "mail-client/mozilla-thunderbird" and then emerge the latest "mail-client/thunderbird" package:
# emerge --sync # emerge --unmerge "mail-client/mozilla-thunderbird" # emerge --ask --oneshot -v ">=mail-client/thunderbird-10.0.11"
The "mail-client/mozilla-thunderbird-bin" package has been merged into the "mail-client/thunderbird-bin" package. To upgrade, please unmerge "mail-client/mozilla-thunderbird-bin" and then emerge the latest "mail-client/thunderbird-bin" package:
# emerge --sync # emerge --unmerge "mail-client/mozilla-thunderbird-bin" # emerge --ask --oneshot -v ">=mail-client/thunderbird-bin-10.0.11"
Gentoo discontinued support for GNU IceCat. We recommend that users unmerge GNU IceCat:
# emerge --unmerge "www-client/icecat"
Gentoo discontinued support for XULRunner. We recommend that users unmerge XULRunner:
# emerge --unmerge "net-libs/xulrunner"
Gentoo discontinued support for the XULRunner binary package. We recommend that users unmerge XULRunner:
# emerge --unmerge "net-libs/xulrunner-bin"
References
[ 1 ] CVE-2011-3101 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3101 [ 2 ] CVE-2007-2436 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-2436 [ 3 ] CVE-2007-2437 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-2437 [ 4 ] CVE-2007-2671 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-2671 [ 5 ] CVE-2007-3073 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-3073 [ 6 ] CVE-2008-0016 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-0016 [ 7 ] CVE-2008-0017 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-0017 [ 8 ] CVE-2008-0367 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-0367 [ 9 ] CVE-2008-3835 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-3835 [ 10 ] CVE-2008-3836 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-3836 [ 11 ] CVE-2008-3837 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-3837 [ 12 ] CVE-2008-4058 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4058 [ 13 ] CVE-2008-4059 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4059 [ 14 ] CVE-2008-4060 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4060 [ 15 ] CVE-2008-4061 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4061 [ 16 ] CVE-2008-4062 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4062 [ 17 ] CVE-2008-4063 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4063 [ 18 ] CVE-2008-4064 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4064 [ 19 ] CVE-2008-4065 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4065 [ 20 ] CVE-2008-4066 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4066 [ 21 ] CVE-2008-4067 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4067 [ 22 ] CVE-2008-4068 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4068 [ 23 ] CVE-2008-4069 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4069 [ 24 ] CVE-2008-4070 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4070 [ 25 ] CVE-2008-4582 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4582 [ 26 ] CVE-2008-5012 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5012 [ 27 ] CVE-2008-5013 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5013 [ 28 ] CVE-2008-5014 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5014 [ 29 ] CVE-2008-5015 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5015 [ 30 ] CVE-2008-5016 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5016 [ 31 ] CVE-2008-5017 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5017 [ 32 ] CVE-2008-5018 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5018 [ 33 ] CVE-2008-5019 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5019 [ 34 ] CVE-2008-5021 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5021 [ 35 ] CVE-2008-5022 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5022 [ 36 ] CVE-2008-5023 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5023 [ 37 ] CVE-2008-5024 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5024 [ 38 ] CVE-2008-5052 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5052 [ 39 ] CVE-2008-5500 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5500 [ 40 ] CVE-2008-5501 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5501 [ 41 ] CVE-2008-5502 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5502 [ 42 ] CVE-2008-5503 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5503 [ 43 ] CVE-2008-5504 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5504 [ 44 ] CVE-2008-5505 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5505 [ 45 ] CVE-2008-5506 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5506 [ 46 ] CVE-2008-5507 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5507 [ 47 ] CVE-2008-5508 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5508 [ 48 ] CVE-2008-5510 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5510 [ 49 ] CVE-2008-5511 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5511 [ 50 ] CVE-2008-5512 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5512 [ 51 ] CVE-2008-5513 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5513 [ 52 ] CVE-2008-5822 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5822 [ 53 ] CVE-2008-5913 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5913 [ 54 ] CVE-2008-6961 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-6961 [ 55 ] CVE-2009-0071 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0071 [ 56 ] CVE-2009-0071 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0071 [ 57 ] CVE-2009-0352 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0352 [ 58 ] CVE-2009-0353 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0353 [ 59 ] CVE-2009-0354 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0354 [ 60 ] CVE-2009-0355 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0355 [ 61 ] CVE-2009-0356 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0356 [ 62 ] CVE-2009-0357 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0357 [ 63 ] CVE-2009-0358 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0358 [ 64 ] CVE-2009-0652 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0652 [ 65 ] CVE-2009-0771 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0771 [ 66 ] CVE-2009-0772 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0772 [ 67 ] CVE-2009-0773 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0773 [ 68 ] CVE-2009-0774 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0774 [ 69 ] CVE-2009-0775 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0775 [ 70 ] CVE-2009-0776 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0776 [ 71 ] CVE-2009-0777 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0777 [ 72 ] CVE-2009-1044 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1044 [ 73 ] CVE-2009-1169 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1169 [ 74 ] CVE-2009-1302 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1302 [ 75 ] CVE-2009-1303 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1303 [ 76 ] CVE-2009-1304 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1304 [ 77 ] CVE-2009-1305 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1305 [ 78 ] CVE-2009-1306 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1306 [ 79 ] CVE-2009-1307 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1307 [ 80 ] CVE-2009-1308 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1308 [ 81 ] CVE-2009-1309 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1309 [ 82 ] CVE-2009-1310 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1310 [ 83 ] CVE-2009-1311 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1311 [ 84 ] CVE-2009-1312 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1312 [ 85 ] CVE-2009-1313 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1313 [ 86 ] CVE-2009-1392 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1392 [ 87 ] CVE-2009-1563 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1563 [ 88 ] CVE-2009-1571 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1571 [ 89 ] CVE-2009-1828 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1828 [ 90 ] CVE-2009-1832 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1832 [ 91 ] CVE-2009-1833 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1833 [ 92 ] CVE-2009-1834 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1834 [ 93 ] CVE-2009-1835 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1835 [ 94 ] CVE-2009-1836 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1836 [ 95 ] CVE-2009-1837 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1837 [ 96 ] CVE-2009-1838 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1838 [ 97 ] CVE-2009-1839 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1839 [ 98 ] CVE-2009-1840 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1840 [ 99 ] CVE-2009-1841 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1841 [ 100 ] CVE-2009-2043 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2043 [ 101 ] CVE-2009-2044 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2044 [ 102 ] CVE-2009-2061 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2061 [ 103 ] CVE-2009-2065 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2065 [ 104 ] CVE-2009-2210 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2210 [ 105 ] CVE-2009-2404 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2404 [ 106 ] CVE-2009-2408 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2408 [ 107 ] CVE-2009-2462 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2462 [ 108 ] CVE-2009-2463 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2463 [ 109 ] CVE-2009-2464 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2464 [ 110 ] CVE-2009-2465 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2465 [ 111 ] CVE-2009-2466 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2466 [ 112 ] CVE-2009-2467 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2467 [ 113 ] CVE-2009-2469 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2469 [ 114 ] CVE-2009-2470 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2470 [ 115 ] CVE-2009-2471 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2471 [ 116 ] CVE-2009-2472 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2472 [ 117 ] CVE-2009-2477 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2477 [ 118 ] CVE-2009-2478 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2478 [ 119 ] CVE-2009-2479 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2479 [ 120 ] CVE-2009-2535 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2535 [ 121 ] CVE-2009-2654 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2654 [ 122 ] CVE-2009-2662 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2662 [ 123 ] CVE-2009-2664 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2664 [ 124 ] CVE-2009-2665 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2665 [ 125 ] CVE-2009-3069 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3069 [ 126 ] CVE-2009-3070 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3070 [ 127 ] CVE-2009-3071 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3071 [ 128 ] CVE-2009-3072 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3072 [ 129 ] CVE-2009-3074 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3074 [ 130 ] CVE-2009-3075 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3075 [ 131 ] CVE-2009-3076 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3076 [ 132 ] CVE-2009-3077 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3077 [ 133 ] CVE-2009-3078 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3078 [ 134 ] CVE-2009-3079 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3079 [ 135 ] CVE-2009-3274 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3274 [ 136 ] CVE-2009-3371 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3371 [ 137 ] CVE-2009-3372 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3372 [ 138 ] CVE-2009-3373 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3373 [ 139 ] CVE-2009-3374 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3374 [ 140 ] CVE-2009-3375 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3375 [ 141 ] CVE-2009-3376 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3376 [ 142 ] CVE-2009-3377 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3377 [ 143 ] CVE-2009-3378 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3378 [ 144 ] CVE-2009-3379 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3379 [ 145 ] CVE-2009-3380 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3380 [ 146 ] CVE-2009-3381 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3381 [ 147 ] CVE-2009-3382 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3382 [ 148 ] CVE-2009-3383 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3383 [ 149 ] CVE-2009-3388 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3388 [ 150 ] CVE-2009-3389 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3389 [ 151 ] CVE-2009-3555 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3555 [ 152 ] CVE-2009-3978 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3978 [ 153 ] CVE-2009-3979 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3979 [ 154 ] CVE-2009-3980 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3980 [ 155 ] CVE-2009-3981 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3981 [ 156 ] CVE-2009-3982 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3982 [ 157 ] CVE-2009-3983 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3983 [ 158 ] CVE-2009-3984 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3984 [ 159 ] CVE-2009-3985 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3985 [ 160 ] CVE-2009-3986 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3986 [ 161 ] CVE-2009-3987 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3987 [ 162 ] CVE-2009-3988 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3988 [ 163 ] CVE-2010-0159 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0159 [ 164 ] CVE-2010-0160 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0160 [ 165 ] CVE-2010-0162 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0162 [ 166 ] CVE-2010-0163 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0163 [ 167 ] CVE-2010-0164 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0164 [ 168 ] CVE-2010-0165 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0165 [ 169 ] CVE-2010-0166 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0166 [ 170 ] CVE-2010-0167 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0167 [ 171 ] CVE-2010-0167 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0167 [ 172 ] CVE-2010-0168 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0168 [ 173 ] CVE-2010-0169 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0169 [ 174 ] CVE-2010-0169 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0169 [ 175 ] CVE-2010-0170 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0170 [ 176 ] CVE-2010-0171 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0171 [ 177 ] CVE-2010-0171 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0171 [ 178 ] CVE-2010-0172 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0172 [ 179 ] CVE-2010-0173 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0173 [ 180 ] CVE-2010-0174 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0174 [ 181 ] CVE-2010-0174 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0174 [ 182 ] CVE-2010-0175 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0175 [ 183 ] CVE-2010-0175 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0175 [ 184 ] CVE-2010-0176 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0176 [ 185 ] CVE-2010-0176 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0176 [ 186 ] CVE-2010-0177 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0177 [ 187 ] CVE-2010-0178 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0178 [ 188 ] CVE-2010-0179 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0179 [ 189 ] CVE-2010-0181 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0181 [ 190 ] CVE-2010-0182 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0182 [ 191 ] CVE-2010-0183 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0183 [ 192 ] CVE-2010-0220 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0220 [ 193 ] CVE-2010-0648 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0648 [ 194 ] CVE-2010-0654 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0654 [ 195 ] CVE-2010-1028 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1028 [ 196 ] CVE-2010-1121 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1121 [ 197 ] CVE-2010-1125 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1125 [ 198 ] CVE-2010-1196 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1196 [ 199 ] CVE-2010-1197 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1197 [ 200 ] CVE-2010-1198 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1198 [ 201 ] CVE-2010-1199 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1199 [ 202 ] CVE-2010-1200 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1200 [ 203 ] CVE-2010-1201 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1201 [ 204 ] CVE-2010-1202 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1202 [ 205 ] CVE-2010-1203 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1203 [ 206 ] CVE-2010-1205 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1205 [ 207 ] CVE-2010-1206 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1206 [ 208 ] CVE-2010-1207 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1207 [ 209 ] CVE-2010-1208 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1208 [ 210 ] CVE-2010-1209 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1209 [ 211 ] CVE-2010-1210 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1210 [ 212 ] CVE-2010-1211 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1211 [ 213 ] CVE-2010-1212 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1212 [ 214 ] CVE-2010-1213 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1213 [ 215 ] CVE-2010-1214 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1214 [ 216 ] CVE-2010-1215 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1215 [ 217 ] CVE-2010-1585 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1585 [ 218 ] CVE-2010-2751 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2751 [ 219 ] CVE-2010-2752 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2752 [ 220 ] CVE-2010-2753 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2753 [ 221 ] CVE-2010-2754 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2754 [ 222 ] CVE-2010-2755 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2755 [ 223 ] CVE-2010-2760 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2760 [ 224 ] CVE-2010-2762 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2762 [ 225 ] CVE-2010-2763 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2763 [ 226 ] CVE-2010-2764 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2764 [ 227 ] CVE-2010-2765 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2765 [ 228 ] CVE-2010-2766 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2766 [ 229 ] CVE-2010-2767 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2767 [ 230 ] CVE-2010-2768 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2768 [ 231 ] CVE-2010-2769 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2769 [ 232 ] CVE-2010-2770 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2770 [ 233 ] CVE-2010-3131 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3131 [ 234 ] CVE-2010-3166 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3166 [ 235 ] CVE-2010-3167 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3167 [ 236 ] CVE-2010-3168 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3168 [ 237 ] CVE-2010-3169 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3169 [ 238 ] CVE-2010-3170 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3170 [ 239 ] CVE-2010-3171 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3171 [ 240 ] CVE-2010-3173 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3173 [ 241 ] CVE-2010-3174 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3174 [ 242 ] CVE-2010-3175 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3175 [ 243 ] CVE-2010-3176 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3176 [ 244 ] CVE-2010-3177 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3177 [ 245 ] CVE-2010-3178 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3178 [ 246 ] CVE-2010-3179 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3179 [ 247 ] CVE-2010-3180 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3180 [ 248 ] CVE-2010-3182 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3182 [ 249 ] CVE-2010-3183 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3183 [ 250 ] CVE-2010-3399 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3399 [ 251 ] CVE-2010-3400 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3400 [ 252 ] CVE-2010-3765 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3765 [ 253 ] CVE-2010-3766 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3766 [ 254 ] CVE-2010-3767 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3767 [ 255 ] CVE-2010-3768 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3768 [ 256 ] CVE-2010-3769 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3769 [ 257 ] CVE-2010-3770 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3770 [ 258 ] CVE-2010-3771 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3771 [ 259 ] CVE-2010-3772 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3772 [ 260 ] CVE-2010-3773 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3773 [ 261 ] CVE-2010-3774 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3774 [ 262 ] CVE-2010-3775 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3775 [ 263 ] CVE-2010-3776 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3776 [ 264 ] CVE-2010-3777 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3777 [ 265 ] CVE-2010-3778 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3778 [ 266 ] CVE-2010-4508 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4508 [ 267 ] CVE-2010-5074 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-5074 [ 268 ] CVE-2011-0051 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0051 [ 269 ] CVE-2011-0053 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0053 [ 270 ] CVE-2011-0054 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0054 [ 271 ] CVE-2011-0055 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0055 [ 272 ] CVE-2011-0056 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0056 [ 273 ] CVE-2011-0057 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0057 [ 274 ] CVE-2011-0058 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0058 [ 275 ] CVE-2011-0059 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0059 [ 276 ] CVE-2011-0061 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0061 [ 277 ] CVE-2011-0062 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0062 [ 278 ] CVE-2011-0065 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0065 [ 279 ] CVE-2011-0066 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0066 [ 280 ] CVE-2011-0067 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0067 [ 281 ] CVE-2011-0068 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0068 [ 282 ] CVE-2011-0069 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0069 [ 283 ] CVE-2011-0070 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0070 [ 284 ] CVE-2011-0071 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0071 [ 285 ] CVE-2011-0072 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0072 [ 286 ] CVE-2011-0073 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0073 [ 287 ] CVE-2011-0074 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0074 [ 288 ] CVE-2011-0075 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0075 [ 289 ] CVE-2011-0076 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0076 [ 290 ] CVE-2011-0077 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0077 [ 291 ] CVE-2011-0078 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0078 [ 292 ] CVE-2011-0079 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0079 [ 293 ] CVE-2011-0080 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0080 [ 294 ] CVE-2011-0081 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0081 [ 295 ] CVE-2011-0082 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0082 [ 296 ] CVE-2011-0083 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0083 [ 297 ] CVE-2011-0084 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0084 [ 298 ] CVE-2011-0085 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0085 [ 299 ] CVE-2011-1187 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1187 [ 300 ] CVE-2011-1202 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1202 [ 301 ] CVE-2011-1712 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1712 [ 302 ] CVE-2011-2362 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2362 [ 303 ] CVE-2011-2363 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2363 [ 304 ] CVE-2011-2364 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2364 [ 305 ] CVE-2011-2365 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2365 [ 306 ] CVE-2011-2369 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2369 [ 307 ] CVE-2011-2370 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2370 [ 308 ] CVE-2011-2371 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2371 [ 309 ] CVE-2011-2372 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2372 [ 310 ] CVE-2011-2373 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2373 [ 311 ] CVE-2011-2374 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2374 [ 312 ] CVE-2011-2375 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2375 [ 313 ] CVE-2011-2376 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2376 [ 314 ] CVE-2011-2377 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2377 [ 315 ] CVE-2011-2378 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2378 [ 316 ] CVE-2011-2605 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2605 [ 317 ] CVE-2011-2980 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2980 [ 318 ] CVE-2011-2981 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2981 [ 319 ] CVE-2011-2982 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2982 [ 320 ] CVE-2011-2983 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2983 [ 321 ] CVE-2011-2984 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2984 [ 322 ] CVE-2011-2985 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2985 [ 323 ] CVE-2011-2986 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2986 [ 324 ] CVE-2011-2987 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2987 [ 325 ] CVE-2011-2988 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2988 [ 326 ] CVE-2011-2989 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2989 [ 327 ] CVE-2011-2990 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2990 [ 328 ] CVE-2011-2991 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2991 [ 329 ] CVE-2011-2993 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2993 [ 330 ] CVE-2011-2995 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2995 [ 331 ] CVE-2011-2996 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2996 [ 332 ] CVE-2011-2997 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2997 [ 333 ] CVE-2011-2998 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2998 [ 334 ] CVE-2011-2999 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2999 [ 335 ] CVE-2011-3000 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3000 [ 336 ] CVE-2011-3001 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3001 [ 337 ] CVE-2011-3002 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3002 [ 338 ] CVE-2011-3003 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3003 [ 339 ] CVE-2011-3004 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3004 [ 340 ] CVE-2011-3005 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3005 [ 341 ] CVE-2011-3026 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3026 [ 342 ] CVE-2011-3062 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3062 [ 343 ] CVE-2011-3232 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3232 [ 344 ] CVE-2011-3389 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3389 [ 345 ] CVE-2011-3640 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3640 [ 346 ] CVE-2011-3647 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3647 [ 347 ] CVE-2011-3648 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3648 [ 348 ] CVE-2011-3649 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3649 [ 349 ] CVE-2011-3650 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3650 [ 350 ] CVE-2011-3651 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3651 [ 351 ] CVE-2011-3652 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3652 [ 352 ] CVE-2011-3653 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3653 [ 353 ] CVE-2011-3654 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3654 [ 354 ] CVE-2011-3655 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3655 [ 355 ] CVE-2011-3658 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3658 [ 356 ] CVE-2011-3659 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3659 [ 357 ] CVE-2011-3660 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3660 [ 358 ] CVE-2011-3661 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3661 [ 359 ] CVE-2011-3663 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3663 [ 360 ] CVE-2011-3665 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3665 [ 361 ] CVE-2011-3670 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3670 [ 362 ] CVE-2011-3866 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3866 [ 363 ] CVE-2011-4688 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4688 [ 364 ] CVE-2012-0441 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0441 [ 365 ] CVE-2012-0442 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0442 [ 366 ] CVE-2012-0443 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0443 [ 367 ] CVE-2012-0444 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0444 [ 368 ] CVE-2012-0445 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0445 [ 369 ] CVE-2012-0446 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0446 [ 370 ] CVE-2012-0447 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0447 [ 371 ] CVE-2012-0449 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0449 [ 372 ] CVE-2012-0450 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0450 [ 373 ] CVE-2012-0451 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0451 [ 374 ] CVE-2012-0452 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0452 [ 375 ] CVE-2012-0455 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0455 [ 376 ] CVE-2012-0456 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0456 [ 377 ] CVE-2012-0457 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0457 [ 378 ] CVE-2012-0458 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0458 [ 379 ] CVE-2012-0459 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0459 [ 380 ] CVE-2012-0460 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0460 [ 381 ] CVE-2012-0461 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0461 [ 382 ] CVE-2012-0462 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0462 [ 383 ] CVE-2012-0463 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0463 [ 384 ] CVE-2012-0464 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0464 [ 385 ] CVE-2012-0467 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0467 [ 386 ] CVE-2012-0468 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0468 [ 387 ] CVE-2012-0469 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0469 [ 388 ] CVE-2012-0470 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0470 [ 389 ] CVE-2012-0471 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0471 [ 390 ] CVE-2012-0473 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0473 [ 391 ] CVE-2012-0474 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0474 [ 392 ] CVE-2012-0475 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0475 [ 393 ] CVE-2012-0477 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0477 [ 394 ] CVE-2012-0478 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0478 [ 395 ] CVE-2012-0479 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0479 [ 396 ] CVE-2012-1937 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1937 [ 397 ] CVE-2012-1938 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1938 [ 398 ] CVE-2012-1939 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1939 [ 399 ] CVE-2012-1940 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1940 [ 400 ] CVE-2012-1941 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1941 [ 401 ] CVE-2012-1945 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1945 [ 402 ] CVE-2012-1946 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1946 [ 403 ] CVE-2012-1947 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1947 [ 404 ] CVE-2012-1948 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1948 [ 405 ] CVE-2012-1949 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1949 [ 406 ] CVE-2012-1950 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1950 [ 407 ] CVE-2012-1951 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1951 [ 408 ] CVE-2012-1952 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1952 [ 409 ] CVE-2012-1953 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1953 [ 410 ] CVE-2012-1954 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1954 [ 411 ] CVE-2012-1955 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1955 [ 412 ] CVE-2012-1956 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1956 [ 413 ] CVE-2012-1957 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1957 [ 414 ] CVE-2012-1958 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1958 [ 415 ] CVE-2012-1959 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1959 [ 416 ] CVE-2012-1960 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1960 [ 417 ] CVE-2012-1961 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1961 [ 418 ] CVE-2012-1962 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1962 [ 419 ] CVE-2012-1963 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1963 [ 420 ] CVE-2012-1964 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1964 [ 421 ] CVE-2012-1965 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1965 [ 422 ] CVE-2012-1966 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1966 [ 423 ] CVE-2012-1967 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1967 [ 424 ] CVE-2012-1970 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1970 [ 425 ] CVE-2012-1971 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1971 [ 426 ] CVE-2012-1972 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1972 [ 427 ] CVE-2012-1973 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1973 [ 428 ] CVE-2012-1974 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1974 [ 429 ] CVE-2012-1975 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1975 [ 430 ] CVE-2012-1976 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1976 [ 431 ] CVE-2012-1994 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1994 [ 432 ] CVE-2012-3956 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3956 [ 433 ] CVE-2012-3957 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3957 [ 434 ] CVE-2012-3958 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3958 [ 435 ] CVE-2012-3959 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3959 [ 436 ] CVE-2012-3960 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3960 [ 437 ] CVE-2012-3961 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3961 [ 438 ] CVE-2012-3962 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3962 [ 439 ] CVE-2012-3963 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3963 [ 440 ] CVE-2012-3964 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3964 [ 441 ] CVE-2012-3965 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3965 [ 442 ] CVE-2012-3966 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3966 [ 443 ] CVE-2012-3967 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3967 [ 444 ] CVE-2012-3968 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3968 [ 445 ] CVE-2012-3969 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3969 [ 446 ] CVE-2012-3970 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3970 [ 447 ] CVE-2012-3971 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3971 [ 448 ] CVE-2012-3972 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3972 [ 449 ] CVE-2012-3973 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3973 [ 450 ] CVE-2012-3975 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3975 [ 451 ] CVE-2012-3976 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3976 [ 452 ] CVE-2012-3977 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3977 [ 453 ] CVE-2012-3978 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3978 [ 454 ] CVE-2012-3980 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3980 [ 455 ] CVE-2012-3982 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3982 [ 456 ] CVE-2012-3984 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3984 [ 457 ] CVE-2012-3985 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3985 [ 458 ] CVE-2012-3986 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3986 [ 459 ] CVE-2012-3988 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3988 [ 460 ] CVE-2012-3989 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3989 [ 461 ] CVE-2012-3990 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3990 [ 462 ] CVE-2012-3991 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3991 [ 463 ] CVE-2012-3992 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3992 [ 464 ] CVE-2012-3993 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3993 [ 465 ] CVE-2012-3994 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3994 [ 466 ] CVE-2012-3995 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3995 [ 467 ] CVE-2012-4179 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4179 [ 468 ] CVE-2012-4180 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4180 [ 469 ] CVE-2012-4181 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4181 [ 470 ] CVE-2012-4182 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4182 [ 471 ] CVE-2012-4183 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4183 [ 472 ] CVE-2012-4184 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4184 [ 473 ] CVE-2012-4185 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4185 [ 474 ] CVE-2012-4186 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4186 [ 475 ] CVE-2012-4187 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4187 [ 476 ] CVE-2012-4188 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4188 [ 477 ] CVE-2012-4190 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4190 [ 478 ] CVE-2012-4191 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4191 [ 479 ] CVE-2012-4192 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4192 [ 480 ] CVE-2012-4193 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4193 [ 481 ] CVE-2012-4194 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4194 [ 482 ] CVE-2012-4195 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4195 [ 483 ] CVE-2012-4196 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4196 [ 484 ] CVE-2012-4201 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4201 [ 485 ] CVE-2012-4202 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4202 [ 486 ] CVE-2012-4204 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4204 [ 487 ] CVE-2012-4205 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4205 [ 488 ] CVE-2012-4206 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4206 [ 489 ] CVE-2012-4207 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4207 [ 490 ] CVE-2012-4208 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4208 [ 491 ] CVE-2012-4209 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4209 [ 492 ] CVE-2012-4210 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4210 [ 493 ] CVE-2012-4212 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4212 [ 494 ] CVE-2012-4215 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4215 [ 495 ] CVE-2012-4216 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4216 [ 496 ] CVE-2012-5354 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5354 [ 497 ] CVE-2012-5829 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5829 [ 498 ] CVE-2012-5830 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5830 [ 499 ] CVE-2012-5833 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5833 [ 500 ] CVE-2012-5835 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5835 [ 501 ] CVE-2012-5836 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5836 [ 502 ] CVE-2012-5838 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5838 [ 503 ] CVE-2012-5839 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5839 [ 504 ] CVE-2012-5840 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5840 [ 505 ] CVE-2012-5841 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5841 [ 506 ] CVE-2012-5842 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5842 [ 507 ] CVE-2012-5843 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5843 [ 508 ] Firefox Blocking Fraudulent Certificates
http://blog.mozilla.org/security/2011/03/22/firefox-blocking-fraudulent-c= ertificates/ [ 509 ] Mozilla Foundation Security Advisory 2011-11 http://www.mozilla.org/security/announce/2011/mfsa2011-11.html [ 510 ] Mozilla Foundation Security Advisory 2011-34 http://www.mozilla.org/security/announce/2011/mfsa2011-34.html
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-201301-01.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2013 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200907-0440", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "firefox", "scope": "eq", "trust": 1.6, "vendor": "mozilla", "version": "1.5.8" }, { "model": "firefox", "scope": "eq", "trust": 1.6, "vendor": "mozilla", "version": "1.5.7" }, { "model": "firefox", "scope": "eq", "trust": 1.6, "vendor": "mozilla", "version": "1.5.5" }, { "model": "thunderbird", "scope": "eq", "trust": 1.6, "vendor": "mozilla", "version": "2.0.0.7" }, { "model": "firefox", "scope": "eq", "trust": 1.6, "vendor": "mozilla", "version": "1.5" }, { "model": "firefox", "scope": "eq", "trust": 1.6, "vendor": "mozilla", "version": "1.5.4" }, { "model": "firefox", "scope": "eq", "trust": 1.6, "vendor": "mozilla", "version": "1.5.6" }, { "model": "firefox", "scope": "eq", "trust": 1.6, "vendor": "mozilla", "version": "1.5.2" }, { "model": "firefox", "scope": "eq", "trust": 1.6, "vendor": "mozilla", "version": "1.5.3" }, { "model": "firefox", "scope": "eq", "trust": 1.3, "vendor": "mozilla", "version": "3.0.4" }, { "model": "firefox", "scope": "eq", "trust": 1.3, "vendor": "mozilla", "version": "3.0.3" }, { "model": "firefox", "scope": "eq", "trust": 1.3, "vendor": "mozilla", "version": "3.0.2" }, { "model": "firefox", "scope": "eq", "trust": 1.3, "vendor": "mozilla", "version": "3.0.1" }, { "model": "firefox", "scope": "eq", "trust": 1.3, "vendor": "mozilla", "version": "3.0" }, { "model": "firefox", "scope": "eq", "trust": 1.3, "vendor": "mozilla", "version": "2.0.0.2" }, { "model": "firefox", "scope": "eq", "trust": 1.3, "vendor": "mozilla", "version": "2.0.0.15" }, { "model": "firefox", "scope": "eq", "trust": 1.3, "vendor": "mozilla", "version": "2.0.0.14" }, { "model": "firefox", "scope": "eq", "trust": 1.3, "vendor": "mozilla", "version": "2.0.0.13" }, { "model": "firefox", "scope": "eq", "trust": 1.3, "vendor": "mozilla", "version": "2.0.0.12" }, { "model": "firefox", "scope": "eq", "trust": 1.3, "vendor": "mozilla", "version": "2.0.0.11" }, { "model": "firefox", "scope": "eq", "trust": 1.3, "vendor": "mozilla", "version": "2.0" }, { "model": "firefox", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "2.0.0.3" }, { "model": "thunderbird", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "2.0_.5" }, { "model": "firefox", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "2.0_.7" }, { "model": "thunderbird", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "0.7.3" }, { "model": "thunderbird", "scope": "lte", "trust": 1.0, "vendor": "mozilla", "version": "2.0.0.18" }, { "model": "thunderbird", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "2.0.0.2" }, { "model": "firefox", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "0.6" }, { "model": "firefox", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "2.0.0.7" }, { "model": "seamonkey", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.1.16" }, { "model": "seamonkey", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.0.5" }, { "model": "firefox", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.5.0.3" }, { "model": "thunderbird", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "2.0_.6" }, { "model": "thunderbird", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.0" }, { "model": "thunderbird", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "2.0.0.1" }, { "model": "seamonkey", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.0.99" }, { "model": "thunderbird", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "2.0.0.15" }, { "model": "seamonkey", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.0.2" }, { "model": "thunderbird", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "2.0_.12" }, { "model": "thunderbird", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.0.8" }, { "model": "thunderbird", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "2.0.0.5" }, { "model": "thunderbird", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "0.5" }, { "model": "thunderbird", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "0.1" }, { "model": "seamonkey", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.0.3" }, { "model": "firefox", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.5.1" }, { "model": "thunderbird", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "0.4" }, { "model": "thunderbird", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "2.0.0.6" }, { "model": "firefox", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.8" }, { "model": "thunderbird", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.5.0.6" }, { "model": "firefox", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "2.0_.10" }, { "model": "thunderbird", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.5.0.7" }, { "model": "thunderbird", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "2.0.0.17" }, { "model": "thunderbird", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.0.1" }, { "model": "seamonkey", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.1.5" }, { "model": "thunderbird", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "0.7.1" }, { "model": "firefox", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "0.9_rc" }, { "model": "firefox", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.0.4" }, { "model": "thunderbird", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "0.7.2" }, { "model": "thunderbird", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "2.0_.14" }, { "model": "thunderbird", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "2.0_.9" }, { "model": "firefox", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "2.0_8" }, { "model": "seamonkey", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.1.12" }, { "model": "firefox", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.0.6" }, { "model": "thunderbird", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.5.0.13" }, { "model": "firefox", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.5.0.1" }, { "model": "seamonkey", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.1.11" }, { "model": "firefox", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "2.0_.4" }, { "model": "seamonkey", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.1.1" }, { "model": "thunderbird", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "2.0.0.3" }, { "model": "firefox", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.5.0.9" }, { "model": "firefox", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "2.0.0.9" }, { "model": "seamonkey", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.0.8" }, { "model": "firefox", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "0.9" }, { "model": "thunderbird", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "0.6" }, { "model": "firefox", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "0.6.1" }, { "model": "thunderbird", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.5.0.3" }, { "model": "seamonkey", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.1.14" }, { "model": "firefox", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "0.2" }, { "model": "thunderbird", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "2.0.0.4" }, { "model": "thunderbird", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "2.0_.13" }, { "model": "firefox", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "2.0.0.16" }, { "model": "firefox", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "0.8" }, { "model": "thunderbird", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "2.0.0.12" }, { "model": "seamonkey", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.0.1" }, { "model": "thunderbird", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.5.1" }, { "model": "thunderbird", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "2.0.0.8" }, { "model": "firefox", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "0.7" }, { "model": "firefox", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.5.0.4" }, { "model": "firefox", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.0.7" }, { "model": "firefox", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.5.0.11" }, { "model": "firefox", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.5.0.2" }, { "model": "thunderbird", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "2.0.0.11" }, { "model": "thunderbird", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.0.4" }, { "model": "thunderbird", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "2.0.0.0" }, { "model": "thunderbird", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.0.6" }, { "model": "seamonkey", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.1.7" }, { "model": "thunderbird", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.5.0.1" }, { "model": "thunderbird", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.7.3" }, { "model": "thunderbird", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "2.0_.4" }, { "model": "thunderbird", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.5.0.9" }, { "model": "thunderbird", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "2.0.0.9" }, { "model": "seamonkey", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.1.13" }, { "model": "firefox", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.5.0.10" }, { "model": "thunderbird", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "0.9" }, { "model": "thunderbird", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "2.0.0.19" }, { "model": "seamonkey", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.0.9" }, { "model": "firefox", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.5.0.5" }, { "model": "thunderbird", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "0.2" }, { "model": "firefox", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "2.0.0.10" }, { "model": "thunderbird", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "0.3" }, { "model": "thunderbird", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "2.0.0.16" }, { "model": "thunderbird", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "0.8" }, { "model": "seamonkey", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.1.9" }, { "model": "seamonkey", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.1.2" }, { "model": "thunderbird", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "2.0.0.13" }, { "model": "firefox", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "0.10.1" }, { "model": "seamonkey", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.1.15" }, { "model": "seamonkey", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.0.4" }, { "model": "seamonkey", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.0.6" }, { "model": "firefox", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.4.1" }, { "model": "thunderbird", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "0.7" }, { "model": "thunderbird", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.5.0.4" }, { "model": "thunderbird", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "2.0.0.14" }, { "model": "thunderbird", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.0.7" }, { "model": "firefox", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.0.5" }, { "model": "thunderbird", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.5.0.2" }, { "model": "thunderbird", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.5.0.11" }, { "model": "seamonkey", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.5.0.9" }, { "model": "firefox", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.5.0.8" }, { "model": "thunderbird", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.7.1" }, { "model": "seamonkey", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.1.3" }, { "model": "thunderbird", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.5" }, { "model": "firefox", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.0.3" }, { "model": "firefox", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "0.9.3" }, { "model": "thunderbird", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "2.0_8" }, { "model": "firefox", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.5.0.12" }, { "model": "seamonkey", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.1.10" }, { "model": "seamonkey", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.1.6" }, { "model": "thunderbird", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.5.0.10" }, { "model": "firefox", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "2.0_.5" }, { "model": "thunderbird", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.5.0.5" }, { "model": "firefox", "scope": "lte", "trust": 1.0, "vendor": "mozilla", "version": "2.0.0.18" }, { "model": "firefox", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "2.0_.1" }, { "model": "seamonkey", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.5.0.8" }, { "model": "seamonkey", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.0.7" }, { "model": "firefox", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "2.0_.6" }, { "model": "seamonkey", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.1.8" }, { "model": "firefox", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.0" }, { "model": "firefox", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "2.0.0.1" }, { "model": "firefox", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.0.8" }, { "model": "seamonkey", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.1.4" }, { "model": "firefox", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "2.0.0.5" }, { "model": "firefox", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "0.1" }, { "model": "thunderbird", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.0.5" }, { "model": "firefox", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "0.4" }, { "model": "firefox", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "0.9.2" }, { "model": "thunderbird", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.5.0.8" }, { "model": "firefox", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.5.0.6" }, { "model": "thunderbird", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.0.2" }, { "model": "thunderbird", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.5.0.14" }, { "model": "firefox", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.5.0.7" }, { "model": "seamonkey", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.5.0.10" }, { "model": "firefox", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "2.0.0.17" }, { "model": "firefox", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.0.1" }, { "model": "thunderbird", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.0.3" }, { "model": "thunderbird", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.5.0.12" }, { "model": "firefox", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "2.0_.9" }, { "model": "seamonkey", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.1" }, { "model": "thunderbird", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.5.2" }, { "model": "firefox", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "0.9.1" }, { "model": "seamonkey", "scope": "eq", "trust": 1.0, "vendor": "mozilla", "version": "1.0" }, { "model": "seamonkey", "scope": null, "trust": 0.8, "vendor": "mozilla", "version": null }, { "model": "firefox", "scope": "lt", "trust": 0.8, "vendor": "mozilla", "version": "3.x" }, { "model": "firefox", "scope": "eq", "trust": 0.8, "vendor": "mozilla", "version": "3.0.5" }, { "model": "thunderbird", "scope": null, "trust": 0.8, "vendor": "mozilla", "version": null }, { "model": "open source project webkit", "scope": "eq", "trust": 0.3, "vendor": "webkit", "version": "0" }, { "model": "playstation", "scope": "eq", "trust": 0.3, "vendor": "sony", "version": "30" }, { "model": "in motion blackberry", "scope": "eq", "trust": 0.3, "vendor": "research", "version": "88004.2" }, { "model": "in motion blackberry", "scope": "eq", "trust": 0.3, "vendor": "research", "version": "88004.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "pardus", "version": "20080" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.63" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.62" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.61" }, { "model": "software opera web browser beta", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.601" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.60" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.52" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.51" }, { "model": "software opera web browser beta", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.50" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.5" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.27" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.26" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.25" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.24" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.23" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.22" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.21" }, { "model": "software opera web browser beta", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.201" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.20" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.10" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.02" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9.01" }, { "model": "software opera web browser", "scope": "eq", "trust": 0.3, "vendor": "opera", "version": "9" }, { "model": "n95 phone", "scope": "eq", "trust": 0.3, "vendor": "nokia", "version": "0" }, { "model": "n82", "scope": "eq", "trust": 0.3, "vendor": "nokia", "version": "0" }, { "model": "n810", "scope": "eq", "trust": 0.3, "vendor": "nokia", "version": "0" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "8.0.3.3" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "8.0.3.1" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "8.0.2" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "8.0.1" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "8.0" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "7.2" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "7.1" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "7.0" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.2.3" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.2.2" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.2.1" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.2" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.1" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.01" }, { "model": "mac", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.0" }, { "model": "netscape", "scope": "eq", "trust": 0.3, "vendor": "netscape", "version": "6.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.9" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.8" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.7" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.6" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.5" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.4" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.3" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.17" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.16" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.10" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.1" }, { "model": "firefox beta", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.05" }, { "model": "firefox rc3", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0" }, { "model": "firefox rc2", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0" }, { "model": "firefox beta", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.01" }, { "model": "midbrowser", "scope": "eq", "trust": 0.3, "vendor": "midbrowser", "version": "0" }, { "model": "internet explorer sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.0.1" }, { "model": "internet explorer sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.0.1" }, { "model": "internet explorer sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.0.1" }, { "model": "internet explorer sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.0.1" }, { "model": "internet explorer", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.0.1" }, { "model": "internet explorer rc1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "8" }, { "model": "internet explorer beta", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "82" }, { "model": "internet explorer beta", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "81" }, { "model": "internet explorer", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "8" }, { "model": "internet explorer beta3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "7.0" }, { "model": "internet explorer beta2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "7.0" }, { "model": "internet explorer beta1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "7.0" }, { "model": "internet explorer", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "7.0" }, { "model": "internet explorer sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "6.0" }, { "model": "internet explorer", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "6.0" }, { "model": "internet explorer sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.5" }, { "model": "internet explorer sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.5" }, { "model": "internet explorer", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.5" }, { "model": "internet explorer", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "5.0" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2010.0" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2010.0" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2009.1" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2009.1" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.0" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.0" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "konqueror embedded", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "0.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.95" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.9" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.7" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.6" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.5" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.2" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.5.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.3.2" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.3.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.3" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.2.3" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.2.2-6" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.2.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.5" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.4" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.3" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.2" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.1" }, { "model": "konqueror b", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.5" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.5" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.3" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.2" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "3.0" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.2.2" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.2.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.1.2" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "2.1.1" }, { "model": "konqueror", "scope": "eq", "trust": 0.3, "vendor": "kde", "version": "4.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.172.30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.61" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.3.1549" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.2.149.30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.2.149.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.2.149.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.65" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.64" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.59" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.55" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.53" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.36" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux armel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.2.1" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.2" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.1" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.4" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.3" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.2" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.1" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.2" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.1" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "0" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.2.1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.2" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.4" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.3" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.2" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.0.2" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.0.1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.2" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "0" }, { "model": "p8860", "scope": "eq", "trust": 0.3, "vendor": "aigo", "version": "0" }, { "model": "software opera web browser", "scope": "ne", "trust": 0.3, "vendor": "opera", "version": "9.64" }, { "model": "firefox", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "3.0.5" }, { "model": "firefox", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "2.0.19" }, { "model": "chrome", "scope": "ne", "trust": 0.3, "vendor": "google", "version": "2.0.172.37" }, { "model": "ipod touch", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "3.0" }, { "model": "iphone", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "3.0" } ], "sources": [ { "db": "BID", "id": "35446" }, { "db": "JVNDB", "id": "JVNDB-2008-005258" }, { "db": "NVD", "id": "CVE-2009-2535" }, { "db": "CNNVD", "id": "CNNVD-200907-286" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0_.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0_.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0_.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.0.0.18", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0.0.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0.0.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:0.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:0.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0_.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0_.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0.0.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0.0.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.0.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.0.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.0.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:0.9.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:0.9.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:0.10.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.1.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.1.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.0:alpha:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.1.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.0.99:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.1.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.1:beta:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:2.0.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:2.0.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:1.0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:1.0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:1.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:1.5.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0_8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0_.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0.0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0.0.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0.0.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.0.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.0.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.0.6:*:linux:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.1.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.1.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.0:beta:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.1.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.1.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.1.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.5.0.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:1.5.0.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:1.5.0.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:1.0.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:1.5.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:1.5.0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:2.0_.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:2.0_.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:2.0_.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:2.0.0.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:2.0.0.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:1.5.0.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:1.5:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:0.7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:0.7.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:0.9:rc:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:0.9.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:3.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.1.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.0:*:beta:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.1.5:1.1.10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.0:*:dev:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.0.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.0.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.1.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:2.0.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:2.0.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:2.0.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:2.0.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:1.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:1.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:1.5.0.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:1.5.0.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:2.0_.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:2.0_.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:1.5.0.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:1.5.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:2.0.0.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:2.0.0.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:1.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:1.5.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:2.0_.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:2.0_8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:1.0.5:beta:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:2.0.0.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:1.5.0.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:2.0.0.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:1.7.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:1.7.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:0.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:0.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.0.0.18", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:3.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0_.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0.0.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0.0.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0.0.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.0.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:0.9_rc:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:0.6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:3.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:3.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.1:alpha:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.0:*:alpha:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.1.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.5.0.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.5.0.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:1.5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:1.5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:2.0.0.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:1.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:2.0.0.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:1.5.0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:1.5.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:2.0.0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:2.0_.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:2.0.0.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:2.0.0.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:2.0.0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:0.7.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2009-2535" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Oskar Lissheim-BoethiusOliver QuasChristian Schmitz", "sources": [ { "db": "CNNVD", "id": "CNNVD-200907-286" } ], "trust": 0.6 }, "cve": "CVE-2009-2535", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2009-2535", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2009-2535", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-200907-286", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2008-005258" }, { "db": "NVD", "id": "CVE-2009-2535" }, { "db": "CNNVD", "id": "CNNVD-200907-286" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Mozilla Firefox before 2.0.0.19 and 3.x before 3.0.5, SeaMonkey, and Thunderbird allow remote attackers to cause a denial of service (memory consumption and application crash) via a large integer value for the length property of a Select object, a related issue to CVE-2009-1692. Browsers from multiple vendors are prone to a denial-of-service vulnerability. \nSuccessfully exploiting this issue may allow attackers to crash an affected application. \nNOTE: This issue was previously covered in BID 35414 (Apple iPhone and iPod touch Prior to Version 3.0 Multiple Vulnerabilities), but has been assigned its own record to better document it. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 201301-01\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: High\n Title: Mozilla Products: Multiple vulnerabilities\n Date: January 08, 2013\n Bugs: #180159, #181361, #207261, #238535, #246602, #251322,\n #255221, #255234, #255687, #257577, #260062, #261386,\n #262704, #267234, #273918, #277752, #280226, #280234,\n #280393, #282549, #284439, #286721, #290892, #292034,\n #297532, #305689, #307045, #311021, #312361, #312645,\n #312651, #312675, #312679, #312763, #313003, #324735,\n #326341, #329279, #336396, #341821, #342847, #348316,\n #357057, #360055, #360315, #365323, #373595, #379549,\n #381245, #388045, #390771, #395431, #401701, #403183,\n #404437, #408161, #413657, #419917, #427224, #433383,\n #437780, #439586, #439960, #444318\n ID: 201301-01\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities have been found in Mozilla Firefox,\nThunderbird, SeaMonkey, NSS, GNU IceCat, and XULRunner, some of which\nmay allow execution of arbitrary code or local privilege escalation. \n\nBackground\n==========\n\nMozilla Firefox is an open-source web browser and Mozilla Thunderbird\nan open-source email client, both from the Mozilla Project. The\nSeaMonkey project is a community effort to deliver production-quality\nreleases of code derived from the application formerly known as the\n\u0027Mozilla Application Suite\u0027. XULRunner is a Mozilla runtime package\nthat can be used to bootstrap XUL+XPCOM applications such as Firefox\nand Thunderbird. NSS is Mozilla\u0027s Network Security Services library\nthat implements PKI support. IceCat is the GNU version of Firefox. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 www-client/firefox \u003c 10.0.11 \u003e= 10.0.11\n 2 www-client/firefox-bin \u003c 10.0.11 \u003e= 10.0.11\n 3 mail-client/thunderbird \u003c 10.0.11 \u003e= 10.0.11\n 4 mail-client/thunderbird-bin\n \u003c 10.0.11 \u003e= 10.0.11\n 5 www-client/seamonkey \u003c 2.14-r1 \u003e= 2.14-r1\n 6 www-client/seamonkey-bin\n \u003c 2.14 \u003e= 2.14\n 7 dev-libs/nss \u003c 3.14 \u003e= 3.14\n 8 www-client/mozilla-firefox\n \u003c= 3.6.8 Vulnerable!\n 9 www-client/mozilla-firefox-bin\n \u003c= 3.5.6 Vulnerable!\n 10 mail-client/mozilla-thunderbird\n \u003c= 3.0.4-r1 Vulnerable!\n 11 mail-client/mozilla-thunderbird-bin\n \u003c= 3.0 Vulnerable!\n 12 www-client/icecat \u003c= 10.0-r1 Vulnerable!\n 13 net-libs/xulrunner \u003c= 2.0-r1 Vulnerable!\n 14 net-libs/xulrunner-bin \u003c= 1.8.1.19 Vulnerable!\n -------------------------------------------------------------------\n NOTE: Certain packages are still vulnerable. Users should migrate\n to another package if one is available or wait for the\n existing packages to be marked stable by their\n architecture maintainers. Please review\nthe CVE identifiers referenced below for details. \n\nImpact\n======\n\nA remote attacker could entice a user to view a specially crafted web\npage or email, possibly resulting in execution of arbitrary code or a\nDenial of Service condition. Furthermore, a remote attacker may be able\nto perform Man-in-the-Middle attacks, obtain sensitive information,\nbypass restrictions and protection mechanisms, force file downloads,\nconduct XML injection attacks, conduct XSS attacks, bypass the Same\nOrigin Policy, spoof URL\u0027s for phishing attacks, trigger a vertical\nscroll, spoof the location bar, spoof an SSL indicator, modify the\nbrowser\u0027s font, conduct clickjacking attacks, or have other unspecified\nimpact. \n\nA local attacker could gain escalated privileges, obtain sensitive\ninformation, or replace an arbitrary downloaded file. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll Mozilla Firefox users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=www-client/firefox-10.0.11\"\n\nAll users of the Mozilla Firefox binary package should upgrade to the\nlatest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=www-client/firefox-bin-10.0.11\"=\n\n\nAll Mozilla Thunderbird users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot -v \"\u003e=mail-client/thunderbird-10.0.11\"\n\nAll users of the Mozilla Thunderbird binary package should upgrade to\nthe latest version:\n\n # emerge --sync\n # emerge --ask --oneshot -v \"\u003e=mail-client/thunderbird-bin-10.0.11\"\n\nAll Mozilla SeaMonkey users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=www-client/seamonkey-2.14-r1\"\n\nAll users of the Mozilla SeaMonkey binary package should upgrade to the\nlatest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=www-client/seamonkey-bin-2.14\"\n\nAll NSS users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-libs/nss-3.14\"\n\nThe \"www-client/mozilla-firefox\" package has been merged into the\n\"www-client/firefox\" package. To upgrade, please unmerge\n\"www-client/mozilla-firefox\" and then emerge the latest\n\"www-client/firefox\" package:\n\n # emerge --sync\n # emerge --unmerge \"www-client/mozilla-firefox\"\n # emerge --ask --oneshot --verbose \"\u003e=www-client/firefox-10.0.11\"\n\nThe \"www-client/mozilla-firefox-bin\" package has been merged into the\n\"www-client/firefox-bin\" package. To upgrade, please unmerge\n\"www-client/mozilla-firefox-bin\" and then emerge the latest\n\"www-client/firefox-bin\" package:\n\n # emerge --sync\n # emerge --unmerge \"www-client/mozilla-firefox-bin\"\n # emerge --ask --oneshot --verbose \"\u003e=www-client/firefox-bin-10.0.11\"=\n\n\nThe \"mail-client/mozilla-thunderbird\" package has been merged into the\n\"mail-client/thunderbird\" package. To upgrade, please unmerge\n\"mail-client/mozilla-thunderbird\" and then emerge the latest\n\"mail-client/thunderbird\" package:\n\n # emerge --sync\n # emerge --unmerge \"mail-client/mozilla-thunderbird\"\n # emerge --ask --oneshot -v \"\u003e=mail-client/thunderbird-10.0.11\"\n\nThe \"mail-client/mozilla-thunderbird-bin\" package has been merged into\nthe \"mail-client/thunderbird-bin\" package. To upgrade, please unmerge\n\"mail-client/mozilla-thunderbird-bin\" and then emerge the latest\n\"mail-client/thunderbird-bin\" package:\n\n # emerge --sync\n # emerge --unmerge \"mail-client/mozilla-thunderbird-bin\"\n # emerge --ask --oneshot -v \"\u003e=mail-client/thunderbird-bin-10.0.11\"\n\nGentoo discontinued support for GNU IceCat. We recommend that users\nunmerge GNU IceCat:\n\n # emerge --unmerge \"www-client/icecat\"\n\nGentoo discontinued support for XULRunner. We recommend that users\nunmerge XULRunner:\n\n # emerge --unmerge \"net-libs/xulrunner\"\n\nGentoo discontinued support for the XULRunner binary package. We\nrecommend that users unmerge XULRunner:\n\n # emerge --unmerge \"net-libs/xulrunner-bin\"\n\nReferences\n==========\n\n[ 1 ] CVE-2011-3101\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3101\n[ 2 ] CVE-2007-2436\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-2436\n[ 3 ] CVE-2007-2437\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-2437\n[ 4 ] CVE-2007-2671\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-2671\n[ 5 ] CVE-2007-3073\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-3073\n[ 6 ] CVE-2008-0016\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-0016\n[ 7 ] CVE-2008-0017\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-0017\n[ 8 ] CVE-2008-0367\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-0367\n[ 9 ] CVE-2008-3835\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-3835\n[ 10 ] CVE-2008-3836\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-3836\n[ 11 ] CVE-2008-3837\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-3837\n[ 12 ] CVE-2008-4058\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4058\n[ 13 ] CVE-2008-4059\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4059\n[ 14 ] CVE-2008-4060\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4060\n[ 15 ] CVE-2008-4061\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4061\n[ 16 ] CVE-2008-4062\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4062\n[ 17 ] CVE-2008-4063\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4063\n[ 18 ] CVE-2008-4064\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4064\n[ 19 ] CVE-2008-4065\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4065\n[ 20 ] CVE-2008-4066\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4066\n[ 21 ] CVE-2008-4067\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4067\n[ 22 ] CVE-2008-4068\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4068\n[ 23 ] CVE-2008-4069\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4069\n[ 24 ] CVE-2008-4070\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4070\n[ 25 ] CVE-2008-4582\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4582\n[ 26 ] CVE-2008-5012\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5012\n[ 27 ] CVE-2008-5013\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5013\n[ 28 ] CVE-2008-5014\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5014\n[ 29 ] CVE-2008-5015\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5015\n[ 30 ] CVE-2008-5016\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5016\n[ 31 ] CVE-2008-5017\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5017\n[ 32 ] CVE-2008-5018\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5018\n[ 33 ] CVE-2008-5019\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5019\n[ 34 ] CVE-2008-5021\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5021\n[ 35 ] CVE-2008-5022\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5022\n[ 36 ] CVE-2008-5023\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5023\n[ 37 ] CVE-2008-5024\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5024\n[ 38 ] CVE-2008-5052\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5052\n[ 39 ] CVE-2008-5500\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5500\n[ 40 ] CVE-2008-5501\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5501\n[ 41 ] CVE-2008-5502\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5502\n[ 42 ] CVE-2008-5503\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5503\n[ 43 ] CVE-2008-5504\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5504\n[ 44 ] CVE-2008-5505\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5505\n[ 45 ] CVE-2008-5506\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5506\n[ 46 ] CVE-2008-5507\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5507\n[ 47 ] CVE-2008-5508\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5508\n[ 48 ] CVE-2008-5510\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5510\n[ 49 ] CVE-2008-5511\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5511\n[ 50 ] CVE-2008-5512\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5512\n[ 51 ] CVE-2008-5513\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5513\n[ 52 ] CVE-2008-5822\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5822\n[ 53 ] CVE-2008-5913\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5913\n[ 54 ] CVE-2008-6961\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-6961\n[ 55 ] CVE-2009-0071\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0071\n[ 56 ] CVE-2009-0071\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0071\n[ 57 ] CVE-2009-0352\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0352\n[ 58 ] CVE-2009-0353\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0353\n[ 59 ] CVE-2009-0354\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0354\n[ 60 ] CVE-2009-0355\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0355\n[ 61 ] CVE-2009-0356\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0356\n[ 62 ] CVE-2009-0357\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0357\n[ 63 ] CVE-2009-0358\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0358\n[ 64 ] CVE-2009-0652\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0652\n[ 65 ] CVE-2009-0771\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0771\n[ 66 ] CVE-2009-0772\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0772\n[ 67 ] CVE-2009-0773\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0773\n[ 68 ] CVE-2009-0774\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0774\n[ 69 ] CVE-2009-0775\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0775\n[ 70 ] CVE-2009-0776\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0776\n[ 71 ] CVE-2009-0777\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0777\n[ 72 ] CVE-2009-1044\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1044\n[ 73 ] CVE-2009-1169\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1169\n[ 74 ] CVE-2009-1302\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1302\n[ 75 ] CVE-2009-1303\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1303\n[ 76 ] CVE-2009-1304\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1304\n[ 77 ] CVE-2009-1305\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1305\n[ 78 ] CVE-2009-1306\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1306\n[ 79 ] CVE-2009-1307\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1307\n[ 80 ] CVE-2009-1308\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1308\n[ 81 ] CVE-2009-1309\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1309\n[ 82 ] CVE-2009-1310\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1310\n[ 83 ] CVE-2009-1311\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1311\n[ 84 ] CVE-2009-1312\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1312\n[ 85 ] CVE-2009-1313\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1313\n[ 86 ] CVE-2009-1392\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1392\n[ 87 ] CVE-2009-1563\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1563\n[ 88 ] CVE-2009-1571\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1571\n[ 89 ] CVE-2009-1828\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1828\n[ 90 ] CVE-2009-1832\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1832\n[ 91 ] CVE-2009-1833\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1833\n[ 92 ] CVE-2009-1834\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1834\n[ 93 ] CVE-2009-1835\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1835\n[ 94 ] CVE-2009-1836\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1836\n[ 95 ] CVE-2009-1837\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1837\n[ 96 ] CVE-2009-1838\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1838\n[ 97 ] CVE-2009-1839\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1839\n[ 98 ] CVE-2009-1840\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1840\n[ 99 ] CVE-2009-1841\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1841\n[ 100 ] CVE-2009-2043\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2043\n[ 101 ] CVE-2009-2044\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2044\n[ 102 ] CVE-2009-2061\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2061\n[ 103 ] CVE-2009-2065\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2065\n[ 104 ] CVE-2009-2210\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2210\n[ 105 ] CVE-2009-2404\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2404\n[ 106 ] CVE-2009-2408\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2408\n[ 107 ] CVE-2009-2462\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2462\n[ 108 ] CVE-2009-2463\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2463\n[ 109 ] CVE-2009-2464\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2464\n[ 110 ] CVE-2009-2465\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2465\n[ 111 ] CVE-2009-2466\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2466\n[ 112 ] CVE-2009-2467\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2467\n[ 113 ] CVE-2009-2469\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2469\n[ 114 ] CVE-2009-2470\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2470\n[ 115 ] CVE-2009-2471\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2471\n[ 116 ] CVE-2009-2472\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2472\n[ 117 ] CVE-2009-2477\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2477\n[ 118 ] CVE-2009-2478\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2478\n[ 119 ] CVE-2009-2479\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2479\n[ 120 ] CVE-2009-2535\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2535\n[ 121 ] CVE-2009-2654\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2654\n[ 122 ] CVE-2009-2662\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2662\n[ 123 ] CVE-2009-2664\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2664\n[ 124 ] CVE-2009-2665\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2665\n[ 125 ] CVE-2009-3069\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3069\n[ 126 ] CVE-2009-3070\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3070\n[ 127 ] CVE-2009-3071\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3071\n[ 128 ] CVE-2009-3072\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3072\n[ 129 ] CVE-2009-3074\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3074\n[ 130 ] CVE-2009-3075\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3075\n[ 131 ] CVE-2009-3076\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3076\n[ 132 ] CVE-2009-3077\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3077\n[ 133 ] CVE-2009-3078\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3078\n[ 134 ] CVE-2009-3079\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3079\n[ 135 ] CVE-2009-3274\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3274\n[ 136 ] CVE-2009-3371\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3371\n[ 137 ] CVE-2009-3372\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3372\n[ 138 ] CVE-2009-3373\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3373\n[ 139 ] CVE-2009-3374\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3374\n[ 140 ] CVE-2009-3375\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3375\n[ 141 ] CVE-2009-3376\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3376\n[ 142 ] CVE-2009-3377\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3377\n[ 143 ] CVE-2009-3378\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3378\n[ 144 ] CVE-2009-3379\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3379\n[ 145 ] CVE-2009-3380\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3380\n[ 146 ] CVE-2009-3381\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3381\n[ 147 ] CVE-2009-3382\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3382\n[ 148 ] CVE-2009-3383\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3383\n[ 149 ] CVE-2009-3388\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3388\n[ 150 ] CVE-2009-3389\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3389\n[ 151 ] CVE-2009-3555\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3555\n[ 152 ] CVE-2009-3978\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3978\n[ 153 ] CVE-2009-3979\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3979\n[ 154 ] CVE-2009-3980\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3980\n[ 155 ] CVE-2009-3981\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3981\n[ 156 ] CVE-2009-3982\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3982\n[ 157 ] CVE-2009-3983\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3983\n[ 158 ] CVE-2009-3984\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3984\n[ 159 ] CVE-2009-3985\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3985\n[ 160 ] CVE-2009-3986\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3986\n[ 161 ] CVE-2009-3987\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3987\n[ 162 ] CVE-2009-3988\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3988\n[ 163 ] CVE-2010-0159\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0159\n[ 164 ] CVE-2010-0160\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0160\n[ 165 ] CVE-2010-0162\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0162\n[ 166 ] CVE-2010-0163\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0163\n[ 167 ] CVE-2010-0164\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0164\n[ 168 ] CVE-2010-0165\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0165\n[ 169 ] CVE-2010-0166\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0166\n[ 170 ] CVE-2010-0167\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0167\n[ 171 ] CVE-2010-0167\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0167\n[ 172 ] CVE-2010-0168\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0168\n[ 173 ] CVE-2010-0169\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0169\n[ 174 ] CVE-2010-0169\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0169\n[ 175 ] CVE-2010-0170\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0170\n[ 176 ] CVE-2010-0171\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0171\n[ 177 ] CVE-2010-0171\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0171\n[ 178 ] CVE-2010-0172\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0172\n[ 179 ] CVE-2010-0173\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0173\n[ 180 ] CVE-2010-0174\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0174\n[ 181 ] CVE-2010-0174\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0174\n[ 182 ] CVE-2010-0175\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0175\n[ 183 ] CVE-2010-0175\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0175\n[ 184 ] CVE-2010-0176\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0176\n[ 185 ] CVE-2010-0176\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0176\n[ 186 ] CVE-2010-0177\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0177\n[ 187 ] CVE-2010-0178\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0178\n[ 188 ] CVE-2010-0179\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0179\n[ 189 ] CVE-2010-0181\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0181\n[ 190 ] CVE-2010-0182\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0182\n[ 191 ] CVE-2010-0183\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0183\n[ 192 ] CVE-2010-0220\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0220\n[ 193 ] CVE-2010-0648\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0648\n[ 194 ] CVE-2010-0654\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0654\n[ 195 ] CVE-2010-1028\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1028\n[ 196 ] CVE-2010-1121\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1121\n[ 197 ] CVE-2010-1125\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1125\n[ 198 ] CVE-2010-1196\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1196\n[ 199 ] CVE-2010-1197\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1197\n[ 200 ] CVE-2010-1198\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1198\n[ 201 ] CVE-2010-1199\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1199\n[ 202 ] CVE-2010-1200\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1200\n[ 203 ] CVE-2010-1201\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1201\n[ 204 ] CVE-2010-1202\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1202\n[ 205 ] CVE-2010-1203\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1203\n[ 206 ] CVE-2010-1205\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1205\n[ 207 ] CVE-2010-1206\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1206\n[ 208 ] CVE-2010-1207\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1207\n[ 209 ] CVE-2010-1208\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1208\n[ 210 ] CVE-2010-1209\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1209\n[ 211 ] CVE-2010-1210\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1210\n[ 212 ] CVE-2010-1211\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1211\n[ 213 ] CVE-2010-1212\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1212\n[ 214 ] CVE-2010-1213\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1213\n[ 215 ] CVE-2010-1214\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1214\n[ 216 ] CVE-2010-1215\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1215\n[ 217 ] CVE-2010-1585\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1585\n[ 218 ] CVE-2010-2751\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2751\n[ 219 ] CVE-2010-2752\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2752\n[ 220 ] CVE-2010-2753\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2753\n[ 221 ] CVE-2010-2754\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2754\n[ 222 ] CVE-2010-2755\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2755\n[ 223 ] CVE-2010-2760\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2760\n[ 224 ] CVE-2010-2762\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2762\n[ 225 ] CVE-2010-2763\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2763\n[ 226 ] CVE-2010-2764\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2764\n[ 227 ] CVE-2010-2765\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2765\n[ 228 ] CVE-2010-2766\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2766\n[ 229 ] CVE-2010-2767\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2767\n[ 230 ] CVE-2010-2768\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2768\n[ 231 ] CVE-2010-2769\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2769\n[ 232 ] CVE-2010-2770\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2770\n[ 233 ] CVE-2010-3131\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3131\n[ 234 ] CVE-2010-3166\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3166\n[ 235 ] CVE-2010-3167\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3167\n[ 236 ] CVE-2010-3168\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3168\n[ 237 ] CVE-2010-3169\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3169\n[ 238 ] CVE-2010-3170\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3170\n[ 239 ] CVE-2010-3171\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3171\n[ 240 ] CVE-2010-3173\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3173\n[ 241 ] CVE-2010-3174\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3174\n[ 242 ] CVE-2010-3175\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3175\n[ 243 ] CVE-2010-3176\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3176\n[ 244 ] CVE-2010-3177\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3177\n[ 245 ] CVE-2010-3178\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3178\n[ 246 ] CVE-2010-3179\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3179\n[ 247 ] CVE-2010-3180\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3180\n[ 248 ] CVE-2010-3182\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3182\n[ 249 ] CVE-2010-3183\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3183\n[ 250 ] CVE-2010-3399\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3399\n[ 251 ] CVE-2010-3400\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3400\n[ 252 ] CVE-2010-3765\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3765\n[ 253 ] CVE-2010-3766\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3766\n[ 254 ] CVE-2010-3767\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3767\n[ 255 ] CVE-2010-3768\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3768\n[ 256 ] CVE-2010-3769\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3769\n[ 257 ] CVE-2010-3770\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3770\n[ 258 ] CVE-2010-3771\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3771\n[ 259 ] CVE-2010-3772\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3772\n[ 260 ] CVE-2010-3773\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3773\n[ 261 ] CVE-2010-3774\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3774\n[ 262 ] CVE-2010-3775\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3775\n[ 263 ] CVE-2010-3776\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3776\n[ 264 ] CVE-2010-3777\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3777\n[ 265 ] CVE-2010-3778\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3778\n[ 266 ] CVE-2010-4508\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4508\n[ 267 ] CVE-2010-5074\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-5074\n[ 268 ] CVE-2011-0051\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0051\n[ 269 ] CVE-2011-0053\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0053\n[ 270 ] CVE-2011-0054\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0054\n[ 271 ] CVE-2011-0055\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0055\n[ 272 ] CVE-2011-0056\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0056\n[ 273 ] CVE-2011-0057\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0057\n[ 274 ] CVE-2011-0058\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0058\n[ 275 ] CVE-2011-0059\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0059\n[ 276 ] CVE-2011-0061\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0061\n[ 277 ] CVE-2011-0062\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0062\n[ 278 ] CVE-2011-0065\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0065\n[ 279 ] CVE-2011-0066\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0066\n[ 280 ] CVE-2011-0067\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0067\n[ 281 ] CVE-2011-0068\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0068\n[ 282 ] CVE-2011-0069\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0069\n[ 283 ] CVE-2011-0070\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0070\n[ 284 ] CVE-2011-0071\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0071\n[ 285 ] CVE-2011-0072\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0072\n[ 286 ] CVE-2011-0073\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0073\n[ 287 ] CVE-2011-0074\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0074\n[ 288 ] CVE-2011-0075\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0075\n[ 289 ] CVE-2011-0076\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0076\n[ 290 ] CVE-2011-0077\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0077\n[ 291 ] CVE-2011-0078\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0078\n[ 292 ] CVE-2011-0079\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0079\n[ 293 ] CVE-2011-0080\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0080\n[ 294 ] CVE-2011-0081\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0081\n[ 295 ] CVE-2011-0082\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0082\n[ 296 ] CVE-2011-0083\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0083\n[ 297 ] CVE-2011-0084\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0084\n[ 298 ] CVE-2011-0085\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0085\n[ 299 ] CVE-2011-1187\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1187\n[ 300 ] CVE-2011-1202\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1202\n[ 301 ] CVE-2011-1712\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1712\n[ 302 ] CVE-2011-2362\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2362\n[ 303 ] CVE-2011-2363\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2363\n[ 304 ] CVE-2011-2364\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2364\n[ 305 ] CVE-2011-2365\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2365\n[ 306 ] CVE-2011-2369\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2369\n[ 307 ] CVE-2011-2370\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2370\n[ 308 ] CVE-2011-2371\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2371\n[ 309 ] CVE-2011-2372\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2372\n[ 310 ] CVE-2011-2373\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2373\n[ 311 ] CVE-2011-2374\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2374\n[ 312 ] CVE-2011-2375\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2375\n[ 313 ] CVE-2011-2376\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2376\n[ 314 ] CVE-2011-2377\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2377\n[ 315 ] CVE-2011-2378\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2378\n[ 316 ] CVE-2011-2605\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2605\n[ 317 ] CVE-2011-2980\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2980\n[ 318 ] CVE-2011-2981\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2981\n[ 319 ] CVE-2011-2982\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2982\n[ 320 ] CVE-2011-2983\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2983\n[ 321 ] CVE-2011-2984\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2984\n[ 322 ] CVE-2011-2985\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2985\n[ 323 ] CVE-2011-2986\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2986\n[ 324 ] CVE-2011-2987\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2987\n[ 325 ] CVE-2011-2988\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2988\n[ 326 ] CVE-2011-2989\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2989\n[ 327 ] CVE-2011-2990\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2990\n[ 328 ] CVE-2011-2991\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2991\n[ 329 ] CVE-2011-2993\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2993\n[ 330 ] CVE-2011-2995\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2995\n[ 331 ] CVE-2011-2996\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2996\n[ 332 ] CVE-2011-2997\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2997\n[ 333 ] CVE-2011-2998\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2998\n[ 334 ] CVE-2011-2999\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2999\n[ 335 ] CVE-2011-3000\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3000\n[ 336 ] CVE-2011-3001\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3001\n[ 337 ] CVE-2011-3002\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3002\n[ 338 ] CVE-2011-3003\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3003\n[ 339 ] CVE-2011-3004\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3004\n[ 340 ] CVE-2011-3005\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3005\n[ 341 ] CVE-2011-3026\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3026\n[ 342 ] CVE-2011-3062\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3062\n[ 343 ] CVE-2011-3232\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3232\n[ 344 ] CVE-2011-3389\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3389\n[ 345 ] CVE-2011-3640\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3640\n[ 346 ] CVE-2011-3647\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3647\n[ 347 ] CVE-2011-3648\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3648\n[ 348 ] CVE-2011-3649\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3649\n[ 349 ] CVE-2011-3650\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3650\n[ 350 ] CVE-2011-3651\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3651\n[ 351 ] CVE-2011-3652\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3652\n[ 352 ] CVE-2011-3653\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3653\n[ 353 ] CVE-2011-3654\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3654\n[ 354 ] CVE-2011-3655\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3655\n[ 355 ] CVE-2011-3658\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3658\n[ 356 ] CVE-2011-3659\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3659\n[ 357 ] CVE-2011-3660\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3660\n[ 358 ] CVE-2011-3661\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3661\n[ 359 ] CVE-2011-3663\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3663\n[ 360 ] CVE-2011-3665\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3665\n[ 361 ] CVE-2011-3670\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3670\n[ 362 ] CVE-2011-3866\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3866\n[ 363 ] CVE-2011-4688\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4688\n[ 364 ] CVE-2012-0441\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0441\n[ 365 ] CVE-2012-0442\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0442\n[ 366 ] CVE-2012-0443\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0443\n[ 367 ] CVE-2012-0444\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0444\n[ 368 ] CVE-2012-0445\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0445\n[ 369 ] CVE-2012-0446\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0446\n[ 370 ] CVE-2012-0447\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0447\n[ 371 ] CVE-2012-0449\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0449\n[ 372 ] CVE-2012-0450\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0450\n[ 373 ] CVE-2012-0451\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0451\n[ 374 ] CVE-2012-0452\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0452\n[ 375 ] CVE-2012-0455\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0455\n[ 376 ] CVE-2012-0456\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0456\n[ 377 ] CVE-2012-0457\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0457\n[ 378 ] CVE-2012-0458\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0458\n[ 379 ] CVE-2012-0459\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0459\n[ 380 ] CVE-2012-0460\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0460\n[ 381 ] CVE-2012-0461\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0461\n[ 382 ] CVE-2012-0462\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0462\n[ 383 ] CVE-2012-0463\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0463\n[ 384 ] CVE-2012-0464\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0464\n[ 385 ] CVE-2012-0467\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0467\n[ 386 ] CVE-2012-0468\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0468\n[ 387 ] CVE-2012-0469\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0469\n[ 388 ] CVE-2012-0470\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0470\n[ 389 ] CVE-2012-0471\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0471\n[ 390 ] CVE-2012-0473\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0473\n[ 391 ] CVE-2012-0474\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0474\n[ 392 ] CVE-2012-0475\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0475\n[ 393 ] CVE-2012-0477\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0477\n[ 394 ] CVE-2012-0478\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0478\n[ 395 ] CVE-2012-0479\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0479\n[ 396 ] CVE-2012-1937\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1937\n[ 397 ] CVE-2012-1938\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1938\n[ 398 ] CVE-2012-1939\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1939\n[ 399 ] CVE-2012-1940\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1940\n[ 400 ] CVE-2012-1941\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1941\n[ 401 ] CVE-2012-1945\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1945\n[ 402 ] CVE-2012-1946\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1946\n[ 403 ] CVE-2012-1947\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1947\n[ 404 ] CVE-2012-1948\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1948\n[ 405 ] CVE-2012-1949\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1949\n[ 406 ] CVE-2012-1950\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1950\n[ 407 ] CVE-2012-1951\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1951\n[ 408 ] CVE-2012-1952\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1952\n[ 409 ] CVE-2012-1953\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1953\n[ 410 ] CVE-2012-1954\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1954\n[ 411 ] CVE-2012-1955\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1955\n[ 412 ] CVE-2012-1956\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1956\n[ 413 ] CVE-2012-1957\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1957\n[ 414 ] CVE-2012-1958\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1958\n[ 415 ] CVE-2012-1959\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1959\n[ 416 ] CVE-2012-1960\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1960\n[ 417 ] CVE-2012-1961\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1961\n[ 418 ] CVE-2012-1962\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1962\n[ 419 ] CVE-2012-1963\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1963\n[ 420 ] CVE-2012-1964\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1964\n[ 421 ] CVE-2012-1965\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1965\n[ 422 ] CVE-2012-1966\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1966\n[ 423 ] CVE-2012-1967\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1967\n[ 424 ] CVE-2012-1970\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1970\n[ 425 ] CVE-2012-1971\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1971\n[ 426 ] CVE-2012-1972\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1972\n[ 427 ] CVE-2012-1973\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1973\n[ 428 ] CVE-2012-1974\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1974\n[ 429 ] CVE-2012-1975\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1975\n[ 430 ] CVE-2012-1976\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1976\n[ 431 ] CVE-2012-1994\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1994\n[ 432 ] CVE-2012-3956\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3956\n[ 433 ] CVE-2012-3957\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3957\n[ 434 ] CVE-2012-3958\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3958\n[ 435 ] CVE-2012-3959\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3959\n[ 436 ] CVE-2012-3960\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3960\n[ 437 ] CVE-2012-3961\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3961\n[ 438 ] CVE-2012-3962\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3962\n[ 439 ] CVE-2012-3963\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3963\n[ 440 ] CVE-2012-3964\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3964\n[ 441 ] CVE-2012-3965\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3965\n[ 442 ] CVE-2012-3966\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3966\n[ 443 ] CVE-2012-3967\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3967\n[ 444 ] CVE-2012-3968\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3968\n[ 445 ] CVE-2012-3969\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3969\n[ 446 ] CVE-2012-3970\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3970\n[ 447 ] CVE-2012-3971\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3971\n[ 448 ] CVE-2012-3972\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3972\n[ 449 ] CVE-2012-3973\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3973\n[ 450 ] CVE-2012-3975\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3975\n[ 451 ] CVE-2012-3976\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3976\n[ 452 ] CVE-2012-3977\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3977\n[ 453 ] CVE-2012-3978\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3978\n[ 454 ] CVE-2012-3980\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3980\n[ 455 ] CVE-2012-3982\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3982\n[ 456 ] CVE-2012-3984\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3984\n[ 457 ] CVE-2012-3985\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3985\n[ 458 ] CVE-2012-3986\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3986\n[ 459 ] CVE-2012-3988\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3988\n[ 460 ] CVE-2012-3989\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3989\n[ 461 ] CVE-2012-3990\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3990\n[ 462 ] CVE-2012-3991\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3991\n[ 463 ] CVE-2012-3992\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3992\n[ 464 ] CVE-2012-3993\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3993\n[ 465 ] CVE-2012-3994\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3994\n[ 466 ] CVE-2012-3995\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3995\n[ 467 ] CVE-2012-4179\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4179\n[ 468 ] CVE-2012-4180\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4180\n[ 469 ] CVE-2012-4181\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4181\n[ 470 ] CVE-2012-4182\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4182\n[ 471 ] CVE-2012-4183\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4183\n[ 472 ] CVE-2012-4184\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4184\n[ 473 ] CVE-2012-4185\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4185\n[ 474 ] CVE-2012-4186\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4186\n[ 475 ] CVE-2012-4187\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4187\n[ 476 ] CVE-2012-4188\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4188\n[ 477 ] CVE-2012-4190\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4190\n[ 478 ] CVE-2012-4191\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4191\n[ 479 ] CVE-2012-4192\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4192\n[ 480 ] CVE-2012-4193\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4193\n[ 481 ] CVE-2012-4194\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4194\n[ 482 ] CVE-2012-4195\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4195\n[ 483 ] CVE-2012-4196\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4196\n[ 484 ] CVE-2012-4201\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4201\n[ 485 ] CVE-2012-4202\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4202\n[ 486 ] CVE-2012-4204\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4204\n[ 487 ] CVE-2012-4205\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4205\n[ 488 ] CVE-2012-4206\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4206\n[ 489 ] CVE-2012-4207\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4207\n[ 490 ] CVE-2012-4208\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4208\n[ 491 ] CVE-2012-4209\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4209\n[ 492 ] CVE-2012-4210\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4210\n[ 493 ] CVE-2012-4212\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4212\n[ 494 ] CVE-2012-4215\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4215\n[ 495 ] CVE-2012-4216\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4216\n[ 496 ] CVE-2012-5354\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5354\n[ 497 ] CVE-2012-5829\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5829\n[ 498 ] CVE-2012-5830\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5830\n[ 499 ] CVE-2012-5833\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5833\n[ 500 ] CVE-2012-5835\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5835\n[ 501 ] CVE-2012-5836\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5836\n[ 502 ] CVE-2012-5838\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5838\n[ 503 ] CVE-2012-5839\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5839\n[ 504 ] CVE-2012-5840\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5840\n[ 505 ] CVE-2012-5841\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5841\n[ 506 ] CVE-2012-5842\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5842\n[ 507 ] CVE-2012-5843\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5843\n[ 508 ] Firefox Blocking Fraudulent Certificates\n\nhttp://blog.mozilla.org/security/2011/03/22/firefox-blocking-fraudulent-c=\nertificates/\n[ 509 ] Mozilla Foundation Security Advisory 2011-11\n http://www.mozilla.org/security/announce/2011/mfsa2011-11.html\n[ 510 ] Mozilla Foundation Security Advisory 2011-34\n http://www.mozilla.org/security/announce/2011/mfsa2011-34.html\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-201301-01.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2013 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n", "sources": [ { "db": "NVD", "id": "CVE-2009-2535" }, { "db": "JVNDB", "id": "JVNDB-2008-005258" }, { "db": "BID", "id": "35446" }, { "db": "PACKETSTORM", "id": "119293" } ], "trust": 1.98 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2009-2535", "trust": 2.8 }, { "db": "EXPLOIT-DB", "id": "9160", "trust": 1.6 }, { "db": "JVNDB", "id": "JVNDB-2008-005258", "trust": 0.8 }, { "db": "BUGTRAQ", "id": "20090715 [GSEC-TZO-44-2009] ONE BUG TO RULE THEM ALL - FIREFOX, IE, SAFARI,OPERA, CHROME,SEAMONKEY,IPHONE,IPOD,WII,PS3....", "trust": 0.6 }, { "db": "BUGTRAQ", "id": "20090715 RE: [GSEC-TZO-44-2009] ONE BUG TO RULE THEM ALL - FIREFOX, IE, SAFARI,OPERA, CHROME,SEAMONKEY,IPHONE,IPOD,WII,PS3....", "trust": 0.6 }, { "db": "BUGTRAQ", "id": "20090715 RE:[GSEC-TZO-44-2009] ONE BUG TO RULE THEM ALL - FIREFOX, IE, SAFARI,OPERA, CHROME,SEAMONKEY,IPHONE,IPOD,WII,PS3....", "trust": 0.6 }, { "db": "BUGTRAQ", "id": "20090716 RE[2]: [GSEC-TZO-44-2009] ONE BUG TO RULE THEM ALL - FIREFOX, IE, SAFARI,OPERA, CHROME,SEAMONKEY,IPHONE,IPOD,WII,PS3....", "trust": 0.6 }, { "db": "MILW0RM", "id": "9160", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-200907-286", "trust": 0.6 }, { "db": "BID", "id": "35446", "trust": 0.3 }, { "db": "PACKETSTORM", "id": "119293", "trust": 0.1 } ], "sources": [ { "db": "BID", "id": "35446" }, { "db": "JVNDB", "id": "JVNDB-2008-005258" }, { "db": "PACKETSTORM", "id": "119293" }, { "db": "NVD", "id": "CVE-2009-2535" }, { "db": "CNNVD", "id": "CNNVD-200907-286" } ] }, "id": "VAR-200907-0440", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.28125 }, "last_update_date": "2023-12-18T11:04:51.103000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Bug 460713", "trust": 0.8, "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=460713" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2008-005258" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-189", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2008-005258" }, { "db": "NVD", "id": "CVE-2009-2535" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.9, "url": "http://www.g-sec.lu/one-bug-to-rule-them-all.html" }, { "trust": 1.6, "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=460713" }, { "trust": 1.0, "url": "http://www.exploit-db.com/exploits/9160" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/504969/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/504988/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/504989/100/0/threaded" }, { "trust": 1.0, "url": "http://www.securityfocus.com/archive/1/505006/100/0/threaded" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2535" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2009-2535" }, { "trust": 0.6, "url": "http://www.securityfocus.com/archive/1/archive/1/505006/100/0/threaded" }, { "trust": 0.6, "url": "http://www.securityfocus.com/archive/1/archive/1/504989/100/0/threaded" }, { "trust": 0.6, "url": "http://www.securityfocus.com/archive/1/archive/1/504988/100/0/threaded" }, { "trust": 0.6, "url": "http://www.securityfocus.com/archive/1/archive/1/504969/100/0/threaded" }, { "trust": 0.6, "url": "http://www.milw0rm.com/exploits/9160" }, { "trust": 0.3, "url": "http://support.apple.com/kb/ht3639" }, { "trust": 0.3, "url": "http://www.apple.com/iphone/" }, { "trust": 0.3, "url": "http://www.apple.com/ipodtouch/" }, { "trust": 0.3, "url": "http://www.mandriva.com/en/security/advisories?name=mdvsa-2009:346" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1965" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3985" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0079" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-4688" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-4070" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0082" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2371" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0169" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-4061" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1210" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4181" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1832" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1994" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-4058" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1828" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-0353" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1838" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3975" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2766" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1205" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-4061" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3767" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0473" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0172" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1971" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0479" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-2043" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3175" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3973" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3655" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2760" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-1187" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1961" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0447" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-2462" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0456" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2770" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1125" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3958" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3777" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3003" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0067" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3174" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0168" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0057" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0443" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2993" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3376" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-5017" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3555" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1940" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3069" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2989" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5836" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0182" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4179" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2007-2436" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3072" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1208" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3967" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2375" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2376" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3971" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3772" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3977" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3965" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0469" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3978" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4183" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1834" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-2472" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3378" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2767" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1952" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0078" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0170" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0164" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-0775" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3400" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1211" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3372" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2769" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4188" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-5012" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4206" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5354" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-5504" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-4067" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3648" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-0776" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3071" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0477" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-2467" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0475" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3962" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-2408" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1304" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4201" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4202" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4182" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1206" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3990" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1975" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1392" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-4070" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-2044" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3183" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-3835" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-4068" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-5507" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-4059" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-5023" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1308" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1044" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-5508" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0654" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0070" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-4065" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1307" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3866" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0080" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2984" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0478" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1213" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-0352" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-5014" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-2664" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0051" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3989" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3984" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3371" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3382" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4180" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-4068" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4194" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-4582" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-5502" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4193" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-2437" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3978" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1835" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3993" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-5506" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3375" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3078" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0173" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3075" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3969" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0462" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2605" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1169" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1311" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-4066" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3658" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1973" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3004" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1950" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1972" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2369" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1215" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4216" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-4062" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0463" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3001" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0167" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3381" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3988" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0452" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-3837" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1837" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2374" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3994" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1960" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1963" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3167" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-0774" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-4065" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-5022" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-5024" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0468" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3026" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1203" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0074" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-2061" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0085" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3980" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1966" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1945" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4184" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1959" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-4060" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0077" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3000" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0071" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0068" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1974" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-0016" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-2065" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-4066" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0081" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-4063" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1955" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1302" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-5503" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3374" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3968" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1028" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-4059" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3005" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4185" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2986" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0176" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5839" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1121" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3661" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2765" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-5913" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3169" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5843" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3663" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3651" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-5016" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2372" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1951" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3274" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1197" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3964" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1953" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-4067" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2997" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3778" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2996" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3232" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0061" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-4063" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2007-3073" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-2654" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-0354" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-5500" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3380" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1212" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-0357" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1976" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-0773" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0220" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-0071" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-0777" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0055" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-5052" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0165" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-2464" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2378" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3131" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0160" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1836" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-5513" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3986" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0367" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2752" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3388" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-2469" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2753" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3650" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3002" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2764" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3983" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2751" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4190" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-2477" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1833" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3389" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2981" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2768" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2991" }, { "trust": 0.1, "url": "https://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-0358" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2373" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3670" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3987" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3976" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-4582" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3377" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4208" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1956" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4186" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0441" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0054" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3166" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-5014" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2370" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-2671" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-2662" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1309" }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1840" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3957" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1585" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5840" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1207" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0445" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2998" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-0355" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1200" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2362" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3077" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0056" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2987" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3101" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-5501" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4195" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4209" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3985" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1962" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3660" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2762" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5833" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1839" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2988" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0648" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3101" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3168" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0072" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2995" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3399" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0171" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2983" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5841" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5838" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-5019" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2985" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0458" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-3073" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3659" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-3837" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0066" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-3836" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0174" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5842" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0457" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3176" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-5511" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-0356" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4205" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0178" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3379" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-4064" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4508" }, { "trust": 0.1, "url": "http://www.mozilla.org/security/announce/2011/mfsa2011-34.html" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1310" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0016" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1967" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1306" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3079" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-2471" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0073" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0474" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0444" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0455" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1954" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-4062" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3647" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4210" }, { "trust": 0.1, "url": "http://blog.mozilla.org/security/2011/03/22/firefox-blocking-fraudulent-c=" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0017" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1305" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0446" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5835" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3966" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0181" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0069" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-5013" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3979" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0450" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1214" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1196" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0449" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0062" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1841" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3179" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-0367" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3765" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1947" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3070" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-4060" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3992" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1563" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0442" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0175" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-1712" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1199" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2365" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-2404" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3775" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1198" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-2535" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1938" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-5505" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1946" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-5512" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-5074" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4187" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3766" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2007-2437" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1949" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3776" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5830" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0075" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1202" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-0652" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1958" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-5015" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0163" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-4069" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0179" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1313" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0159" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1939" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3972" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3182" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4207" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-6961" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2990" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3970" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3178" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2007-2671" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-4069" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3180" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4191" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3956" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4204" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2763" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2982" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3986" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3654" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2364" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3389" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2980" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3963" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0464" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1209" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2754" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-2470" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-2210" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-1202" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5829" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3982" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3173" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3774" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3995" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-5510" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4192" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-2463" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0467" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1964" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3959" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3770" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3769" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-0772" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3665" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4196" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-5822" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-2466" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3649" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3653" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3768" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-2478" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3988" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1312" }, { "trust": 0.1, "url": "http://www.mozilla.org/security/announce/2011/mfsa2011-11.html" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0058" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3771" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-2479" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3383" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1303" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-2465" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3170" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2377" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3991" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3982" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-5012" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1957" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2755" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1948" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3961" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0470" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3773" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3076" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0166" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1571" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3984" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3640" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-4064" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-2436" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3981" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1970" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0461" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4215" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-5021" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-4058" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0451" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-0771" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-0017" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-3836" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-5013" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4212" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0459" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0076" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0083" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0460" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0183" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1201" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3960" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0059" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0177" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3062" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-5018" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3177" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3980" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2363" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0084" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3652" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1941" }, { "trust": 0.1, "url": "http://security.gentoo.org/glsa/glsa-201301-01.xml" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3074" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1937" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-3835" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0053" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3171" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2999" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0471" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0065" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0162" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3373" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-2665" } ], "sources": [ { "db": "BID", "id": "35446" }, { "db": "JVNDB", "id": "JVNDB-2008-005258" }, { "db": "PACKETSTORM", "id": "119293" }, { "db": "NVD", "id": "CVE-2009-2535" }, { "db": "CNNVD", "id": "CNNVD-200907-286" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "BID", "id": "35446" }, { "db": "JVNDB", "id": "JVNDB-2008-005258" }, { "db": "PACKETSTORM", "id": "119293" }, { "db": "NVD", "id": "CVE-2009-2535" }, { "db": "CNNVD", "id": "CNNVD-200907-286" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2009-06-17T00:00:00", "db": "BID", "id": "35446" }, { "date": "2012-09-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2008-005258" }, { "date": "2013-01-08T03:21:24", "db": "PACKETSTORM", "id": "119293" }, { "date": "2009-07-20T18:30:01.047000", "db": "NVD", "id": "CVE-2009-2535" }, { "date": "2009-06-17T00:00:00", "db": "CNNVD", "id": "CNNVD-200907-286" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2015-03-19T08:42:00", "db": "BID", "id": "35446" }, { "date": "2012-09-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2008-005258" }, { "date": "2018-10-30T16:25:58.530000", "db": "NVD", "id": "CVE-2009-2535" }, { "date": "2009-07-21T00:00:00", "db": "CNNVD", "id": "CNNVD-200907-286" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-200907-286" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Mozilla Firefox Service disruption (DoS) Vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2008-005258" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "digital error", "sources": [ { "db": "CNNVD", "id": "CNNVD-200907-286" } ], "trust": 0.6 } }