All the vulnerabilites related to Microsoft Corporation - Microsoft Windows Server 2003
jvndb-2006-000540
Vulnerability from jvndb
Published
2008-05-21 00:00
Modified
2008-05-21 00:00
Summary
Microsoft Windows Indexing Service cross-site scripting vulnerability
Details
Microsoft Windows Indexing Service contains a cross-site scripting vulnerability.
References
Impacted products
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2006/JVNDB-2006-000540.html", "dc:date": "2008-05-21T00:00+09:00", "dcterms:issued": "2008-05-21T00:00+09:00", "dcterms:modified": "2008-05-21T00:00+09:00", "description": "Microsoft Windows Indexing Service contains a cross-site scripting vulnerability.", "link": "https://jvndb.jvn.jp/en/contents/2006/JVNDB-2006-000540.html", "sec:cpe": [ { "#text": "cpe:/o:microsoft:windows_2000", "@product": "Microsoft Windows 2000", "@vendor": "Microsoft Corporation", "@version": "2.2" }, { "#text": "cpe:/o:microsoft:windows_server_2003", "@product": "Microsoft Windows Server 2003", "@vendor": "Microsoft Corporation", "@version": "2.2" }, { "#text": "cpe:/o:microsoft:windows_xp", "@product": "Microsoft Windows XP", "@vendor": "Microsoft Corporation", "@version": "2.2" } ], "sec:cvss": { "@score": "4.3", "@severity": "Medium", "@type": "Base", "@vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "@version": "2.0" }, "sec:identifier": "JVNDB-2006-000540", "sec:references": [ { "#text": "http://jvn.jp/cert/JVNTA06-255A/", "@id": "JVNTA06-255A", "@source": "JVN" }, { "#text": "http://jvn.jp/en/jp/JVN52201480/index.html", "@id": "JVN#52201480", "@source": "JVN" }, { "#text": "http://jvn.jp/tr/TRTA06-255A", "@id": "TRTA06-255A", "@source": "JVNTR" }, { "#text": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0032", "@id": "CVE-2006-0032", "@source": "CVE" }, { "#text": "http://nvd.nist.gov/nvd.cfm?cvename=CVE-2006-0032", "@id": "CVE-2006-0032", "@source": "NVD" }, { "#text": "http://www.us-cert.gov/cas/alerts/SA06-255A.html", "@id": "SA06-255A", "@source": "CERT-SA" }, { "#text": "http://www.kb.cert.org/vuls/id/108884", "@id": "VU#108884", "@source": "CERT-VN" }, { "#text": "http://www.us-cert.gov/cas/techalerts/TA06-255A.html", "@id": "TA06-255A", "@source": "CERT-TA" }, { "#text": "http://secunia.com/advisories/21861", "@id": "SA21861", "@source": "SECUNIA" }, { "#text": "http://www.securityfocus.com/bid/19927", "@id": "19927", "@source": "BID" }, { "#text": "http://www.frsirt.com/english/advisories/2006/3564", "@id": "FrSIRT/ADV-2006-3564", "@source": "FRSIRT" } ], "title": "Microsoft Windows Indexing Service cross-site scripting vulnerability" }
jvndb-2007-000446
Vulnerability from jvndb
Published
2008-05-21 00:00
Modified
2008-05-21 00:00
Summary
Internet Explorer vulnerable in MHTML handling
Details
Internet Explorer is vulnerable in handling MHTML (MIME Encapsulation of Aggregate HTML) protocol, which allows an arbitrary script execution.
When Internet Explorer accesses a website with the MHTML protocol, Internet Explorer processes the contents as MHTML data, ignoring their actual content types.
This behavior may result in executing the scripts embedded in the contents.
The MHTML protocol handler is included in the Outlook Express component, and Microsoft provides the fix of the vulnerability for this component.
References
Impacted products
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2007/JVNDB-2007-000446.html", "dc:date": "2008-05-21T00:00+09:00", "dcterms:issued": "2008-05-21T00:00+09:00", "dcterms:modified": "2008-05-21T00:00+09:00", "description": "Internet Explorer is vulnerable in handling MHTML (MIME Encapsulation of Aggregate HTML) protocol, which allows an arbitrary script execution.\r\n\r\nWhen Internet Explorer accesses a website with the MHTML protocol, Internet Explorer processes the contents as MHTML data, ignoring their actual content types.\r\nThis behavior may result in executing the scripts embedded in the contents.\r\nThe MHTML protocol handler is included in the Outlook Express component, and Microsoft provides the fix of the vulnerability for this component.", "link": "https://jvndb.jvn.jp/en/contents/2007/JVNDB-2007-000446.html", "sec:cpe": [ { "#text": "cpe:/a:microsoft:outlook_express", "@product": "Microsoft Outlook Express", "@vendor": "Microsoft Corporation", "@version": "2.2" }, { "#text": "cpe:/a:microsoft:windows_mail", "@product": "Microsoft Windows Mail", "@vendor": "Microsoft Corporation", "@version": "2.2" }, { "#text": "cpe:/o:microsoft:windows_server_2003", "@product": "Microsoft Windows Server 2003", "@vendor": "Microsoft Corporation", "@version": "2.2" }, { "#text": "cpe:/o:microsoft:windows_vista", "@product": "Microsoft Windows Vista", "@vendor": "Microsoft Corporation", "@version": "2.2" }, { "#text": "cpe:/o:microsoft:windows_xp", "@product": "Microsoft Windows XP", "@vendor": "Microsoft Corporation", "@version": "2.2" } ], "sec:cvss": { "@score": "2.6", "@severity": "Low", "@type": "Base", "@vector": "AV:N/AC:H/Au:N/C:N/I:P/A:N", "@version": "2.0" }, "sec:identifier": "JVNDB-2007-000446", "sec:references": [ { "#text": "http://jvn.jp/cert/JVNTA07-163A/index.html", "@id": "JVNTA07-163A", "@source": "JVN" }, { "#text": "http://jvn.jp/en/jp/JVN27203006/index.html", "@id": "JVN#27203006", "@source": "JVN" }, { "#text": "http://jvn.jp/tr/TRTA07-163A/index.html", "@id": "TRTA07-163A", "@source": "JVNTR" }, { "#text": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2225", "@id": "CVE-2007-2225", "@source": "CVE" }, { "#text": "http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-2225", "@id": "CVE-2007-2225", "@source": "NVD" }, { "#text": "http://www.us-cert.gov/cas/alerts/SA07-163A.html", "@id": "SA07-163A", "@source": "CERT-SA" }, { "#text": "http://www.kb.cert.org/vuls/id/682825", "@id": "VU#682825", "@source": "CERT-VN" }, { "#text": "http://www.us-cert.gov/cas/techalerts/TA07-163A.html", "@id": "TA07-163A", "@source": "CERT-TA" }, { "#text": "http://secunia.com/advisories/25639/", "@id": "SA25639", "@source": "SECUNIA" }, { "#text": "http://www.securityfocus.com/bid/24392", "@id": "24392", "@source": "BID" }, { "#text": "http://www.frsirt.com/english/advisories/2007/2154", "@id": "FrSIRT/ADV-2007-2154", "@source": "FRSIRT" } ], "title": "Internet Explorer vulnerable in MHTML handling" }
jvndb-2007-000447
Vulnerability from jvndb
Published
2008-05-21 00:00
Modified
2008-05-21 00:00
Summary
Internet Explorer vulnerable in handling MHTML protocol
Details
Internet Explorer is vulnerable in handling MHTML (MIME Encapsulation of Aggregate HTML) protocol, which allows the download dialog box to be bypassed.
Some versions of Outlook Express are affected because the vulnerability is contained in Outlook Express component used by Internet Explorer.
When Internet Explorer accesses a website using MHTML (MIME Encapsulation of Aggregate HTML), Internet Explorer processes the contents as MHTML data, ignoring their actual content types, and it does not properly handle the Content-Disposition header field. This could cause a dialog box not to be displayed when downloading.
The MHTML protocol handler is included in Outlook Express component, and Microsoft provides the fix for this componet.
References
Impacted products
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2007/JVNDB-2007-000447.html", "dc:date": "2008-05-21T00:00+09:00", "dcterms:issued": "2008-05-21T00:00+09:00", "dcterms:modified": "2008-05-21T00:00+09:00", "description": "Internet Explorer is vulnerable in handling MHTML (MIME Encapsulation of Aggregate HTML) protocol, which allows the download dialog box to be bypassed.\r\n\r\nSome versions of Outlook Express are affected because the vulnerability is contained in Outlook Express component used by Internet Explorer.\r\n\r\nWhen Internet Explorer accesses a website using MHTML (MIME Encapsulation of Aggregate HTML), Internet Explorer processes the contents as MHTML data, ignoring their actual content types, and it does not properly handle the Content-Disposition header field. This could cause a dialog box not to be displayed when downloading.\r\nThe MHTML protocol handler is included in Outlook Express component, and Microsoft provides the fix for this componet.", "link": "https://jvndb.jvn.jp/en/contents/2007/JVNDB-2007-000447.html", "sec:cpe": [ { "#text": "cpe:/a:microsoft:outlook_express", "@product": "Microsoft Outlook Express", "@vendor": "Microsoft Corporation", "@version": "2.2" }, { "#text": "cpe:/a:microsoft:windows_mail", "@product": "Microsoft Windows Mail", "@vendor": "Microsoft Corporation", "@version": "2.2" }, { "#text": "cpe:/o:microsoft:windows_server_2003", "@product": "Microsoft Windows Server 2003", "@vendor": "Microsoft Corporation", "@version": "2.2" }, { "#text": "cpe:/o:microsoft:windows_vista", "@product": "Microsoft Windows Vista", "@vendor": "Microsoft Corporation", "@version": "2.2" }, { "#text": "cpe:/o:microsoft:windows_xp", "@product": "Microsoft Windows XP", "@vendor": "Microsoft Corporation", "@version": "2.2" } ], "sec:cvss": { "@score": "2.6", "@severity": "Low", "@type": "Base", "@vector": "AV:N/AC:H/Au:N/C:N/I:P/A:N", "@version": "2.0" }, "sec:identifier": "JVNDB-2007-000447", "sec:references": [ { "#text": "http://jvn.jp/cert/JVNTA07-163A/index.html", "@id": "JVNTA07-163A", "@source": "JVN" }, { "#text": "http://jvn.jp/en/jp/JVN95019167/index.html", "@id": "JVN#95019167", "@source": "JVN" }, { "#text": "http://jvn.jp/tr/TRTA07-163A/index.html", "@id": "TRTA07-163A", "@source": "JVNTR" }, { "#text": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2227", "@id": "CVE-2007-2227", "@source": "CVE" }, { "#text": "http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-2227", "@id": "CVE-2007-2227", "@source": "NVD" }, { "#text": "http://www.us-cert.gov/cas/alerts/SA07-163A.html", "@id": "SA07-163A", "@source": "CERT-SA" }, { "#text": "http://www.us-cert.gov/cas/techalerts/TA07-163A.html", "@id": "TA07-163A", "@source": "CERT-TA" }, { "#text": "http://secunia.com/advisories/25639/", "@id": "SA25639", "@source": "SECUNIA" }, { "#text": "http://www.securityfocus.com/bid/24410", "@id": "24410", "@source": "BID" }, { "#text": "http://www.frsirt.com/english/advisories/2007/2154", "@id": "FrSIRT/ADV-2007-2154", "@source": "FRSIRT" } ], "title": "Internet Explorer vulnerable in handling MHTML protocol" }
jvndb-2011-003557
Vulnerability from jvndb
Published
2013-11-15 15:54
Modified
2013-11-15 15:54
Summary
ASP.NET vulnerable to open redirect
Details
ASP.NET provided by Microsoft contains an open redirect vulnerability due to an issue in the login component.
ASP.NET provided by Microsoft contains an open redirect vulnerability due to an issue in the login component. Therefore a web application that implements ASP.NET may be vulnerable.
Tomoki Sanaki of NTT Communications Corporation Security Operation Center reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
References
Impacted products
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2011/JVNDB-2011-003557.html", "dc:date": "2013-11-15T15:54+09:00", "dcterms:issued": "2013-11-15T15:54+09:00", "dcterms:modified": "2013-11-15T15:54+09:00", "description": "ASP.NET provided by Microsoft contains an open redirect vulnerability due to an issue in the login component.\r\n\r\nASP.NET provided by Microsoft contains an open redirect vulnerability due to an issue in the login component. Therefore a web application that implements ASP.NET may be vulnerable.\r\n\r\nTomoki Sanaki of NTT Communications Corporation Security Operation Center reported this vulnerability to IPA.\r\nJPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.", "link": "https://jvndb.jvn.jp/en/contents/2011/JVNDB-2011-003557.html", "sec:cpe": [ { "#text": "cpe:/a:microsoft:.net_framework", "@product": "Microsoft .NET Framework", "@vendor": "Microsoft Corporation", "@version": "2.2" }, { "#text": "cpe:/o:microsoft:windows_7", "@product": "Microsoft Windows 7", "@vendor": "Microsoft Corporation", "@version": "2.2" }, { "#text": "cpe:/o:microsoft:windows_server_2003", "@product": "Microsoft Windows Server 2003", "@vendor": "Microsoft Corporation", "@version": "2.2" }, { "#text": "cpe:/o:microsoft:windows_server_2008", "@product": "Microsoft Windows Server 2008", "@vendor": "Microsoft Corporation", "@version": "2.2" }, { "#text": "cpe:/o:microsoft:windows_vista", "@product": "Microsoft Windows Vista", "@vendor": "Microsoft Corporation", "@version": "2.2" }, { "#text": "cpe:/o:microsoft:windows_xp", "@product": "Microsoft Windows XP", "@vendor": "Microsoft Corporation", "@version": "2.2" } ], "sec:cvss": { "@score": "2.6", "@severity": "Low", "@type": "Base", "@vector": "AV:N/AC:H/Au:N/C:N/I:P/A:N", "@version": "2.0" }, "sec:identifier": "JVNDB-2011-003557", "sec:references": [ { "#text": "http://jvn.jp/en/jp/JVN71256611/index.html", "@id": "JVN#71256611", "@source": "JVN" }, { "#text": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3415", "@id": "CVE-2011-3415", "@source": "CVE" }, { "#text": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3415", "@id": "CVE-2011-3415", "@source": "NVD" }, { "#text": "http://www.npa.go.jp/cyberpolice/important/2011/20111230_1553.html", "@id": "Microsoft Security Bulletin for December 2011", "@source": "AT-POLICE" }, { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-20", "@title": "Improper Input Validation(CWE-20)" } ], "title": "ASP.NET vulnerable to open redirect" }
jvndb-2011-000060
Vulnerability from jvndb
Published
2011-08-10 17:17
Modified
2011-08-10 17:17
Summary
Windows URL Protocol Handler may insecurely load executable files
Details
Windows URL Protocol Handler may use unsafe methods for determining how to load executable (.exe) files.
Windows URL Protocol Handler loads a specified executable for each protocol. Windows URL Protocol Handler contains an issue with the file search path, which may insecurely load executable files.
Makoto Shiotsuki of Security Professionals Network Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
References
Impacted products
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2011/JVNDB-2011-000060.html", "dc:date": "2011-08-10T17:17+09:00", "dcterms:issued": "2011-08-10T17:17+09:00", "dcterms:modified": "2011-08-10T17:17+09:00", "description": "Windows URL Protocol Handler may use unsafe methods for determining how to load executable (.exe) files.\r\n\r\nWindows URL Protocol Handler loads a specified executable for each protocol. Windows URL Protocol Handler contains an issue with the file search path, which may insecurely load executable files.\r\n\r\nMakoto Shiotsuki of Security Professionals Network Inc. reported this vulnerability to IPA.\r\nJPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.", "link": "https://jvndb.jvn.jp/en/contents/2011/JVNDB-2011-000060.html", "sec:cpe": [ { "#text": "cpe:/a:microsoft:internet_explorer", "@product": "Microsoft Internet Explorer", "@vendor": "Microsoft Corporation", "@version": "2.2" }, { "#text": "cpe:/o:microsoft:windows_7", "@product": "Microsoft Windows 7", "@vendor": "Microsoft Corporation", "@version": "2.2" }, { "#text": "cpe:/o:microsoft:windows_server_2003", "@product": "Microsoft Windows Server 2003", "@vendor": "Microsoft Corporation", "@version": "2.2" }, { "#text": "cpe:/o:microsoft:windows_server_2008", "@product": "Microsoft Windows Server 2008", "@vendor": "Microsoft Corporation", "@version": "2.2" }, { "#text": "cpe:/o:microsoft:windows_vista", "@product": "Microsoft Windows Vista", "@vendor": "Microsoft Corporation", "@version": "2.2" }, { "#text": "cpe:/o:microsoft:windows_xp", "@product": "Microsoft Windows XP", "@vendor": "Microsoft Corporation", "@version": "2.2" } ], "sec:cvss": { "@score": "6.8", "@severity": "Medium", "@type": "Base", "@vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "@version": "2.0" }, "sec:identifier": "JVNDB-2011-000060", "sec:references": [ { "#text": "https://jvn.jp/en/jp/JVN80404511/index.html", "@id": "JVN#80404511", "@source": "JVN" }, { "#text": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1961", "@id": "CVE-2011-1961", "@source": "CVE" }, { "#text": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-1961", "@id": "CVE-2011-1961", "@source": "NVD" }, { "#text": "http://www.ipa.go.jp/security/english/vuln/201108_windows_en.html", "@id": "Security Alert for Vulnerability in Windows", "@source": "IPA SECURITY ALERTS" }, { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-Other", "@title": "No Mapping(CWE-Other)" } ], "title": "Windows URL Protocol Handler may insecurely load executable files" }
jvndb-2009-000059
Vulnerability from jvndb
Published
2009-09-09 17:30
Modified
2009-09-09 17:30
Summary
Buffer overflow vulnerability in Microsoft Windows
Details
Microsoft Windows contains a buffer overflow vulnerability.
Windows Media Format Runtime included in Microsoft Windows contains a buffer overflow vulnerability when parsing specific files.
The security update for this vulnerability is contained in the Microsoft Security Bulletin Summary for September 2009.
Hiroshi Noguchi of Alice Carroll fan club reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
References
Impacted products
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2009/JVNDB-2009-000059.html", "dc:date": "2009-09-09T17:30+09:00", "dcterms:issued": "2009-09-09T17:30+09:00", "dcterms:modified": "2009-09-09T17:30+09:00", "description": "Microsoft Windows contains a buffer overflow vulnerability.\r\n\r\nWindows Media Format Runtime included in Microsoft Windows contains a buffer overflow vulnerability when parsing specific files.\r\n\r\nThe security update for this vulnerability is contained in the Microsoft Security Bulletin Summary for September 2009.\r\n\r\nHiroshi Noguchi of Alice Carroll fan club reported this vulnerability to IPA.\r\nJPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.", "link": "https://jvndb.jvn.jp/en/contents/2009/JVNDB-2009-000059.html", "sec:cpe": [ { "#text": "cpe:/o:microsoft:windows_2000", "@product": "Microsoft Windows 2000", "@vendor": "Microsoft Corporation", "@version": "2.2" }, { "#text": "cpe:/o:microsoft:windows_server_2003", "@product": "Microsoft Windows Server 2003", "@vendor": "Microsoft Corporation", "@version": "2.2" }, { "#text": "cpe:/o:microsoft:windows_server_2008", "@product": "Microsoft Windows Server 2008", "@vendor": "Microsoft Corporation", "@version": "2.2" }, { "#text": "cpe:/o:microsoft:windows_vista", "@product": "Microsoft Windows Vista", "@vendor": "Microsoft Corporation", "@version": "2.2" }, { "#text": "cpe:/o:microsoft:windows_xp", "@product": "Microsoft Windows XP", "@vendor": "Microsoft Corporation", "@version": "2.2" } ], "sec:cvss": { "@score": "6.8", "@severity": "Medium", "@type": "Base", "@vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "@version": "2.0" }, "sec:identifier": "JVNDB-2009-000059", "sec:references": [ { "#text": "http://jvn.jp/en/jp/JVN62211338/index.html", "@id": "JVN#62211338", "@source": "JVN" }, { "#text": "https://jvn.jp/en/tr/JVNTR-2009-22/", "@id": "JVNTR-2009-22", "@source": "JVNTR" }, { "#text": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2498", "@id": "CVE-2009-2498", "@source": "CVE" }, { "#text": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2499", "@id": "CVE-2009-2499", "@source": "CVE" }, { "#text": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2009-2498", "@id": "CVE-2009-2498", "@source": "NVD" }, { "#text": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2009-2499", "@id": "CVE-2009-2499", "@source": "NVD" }, { "#text": "http://www.ipa.go.jp/security/english/vuln/200909_windows_en.html", "@id": "Security Alert for Vulnerability in Microsoft Windows", "@source": "IPA SECURITY ALERTS" }, { "#text": "http://www.us-cert.gov/cas/alerts/SA09-251A.html", "@id": "SA09-251A", "@source": "CERT-SA" }, { "#text": "http://www.us-cert.gov/cas/techalerts/TA09-251A.html", "@id": "TA09-251A", "@source": "CERT-TA" }, { "#text": "http://secunia.com/advisories/36596", "@id": "SA36596", "@source": "SECUNIA" }, { "#text": "http://www.securityfocus.com/bid/36225", "@id": "36225", "@source": "BID" }, { "#text": "http://www.securityfocus.com/bid/36228", "@id": "36228", "@source": "BID" }, { "#text": "http://www.vupen.com/english/advisories/2009/2566", "@id": "VUPEN/ADV-2009-2566", "@source": "VUPEN" }, { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-119", "@title": "Buffer Errors(CWE-119)" } ], "title": "Buffer overflow vulnerability in Microsoft Windows" }
jvndb-2006-000345
Vulnerability from jvndb
Published
2008-05-21 00:00
Modified
2008-05-21 00:00
Summary
Microsoft Internet Explorer address bar spoofing vulnerability
Details
Microsoft Internet Explorer contains an address bar spoofing vulnerability. A remote attacker can cause a spoofed content to be displayed in a user's web browser window. The address bar and other parts of the trust user interface can be displayed in the context of a trusted site while the spoofed content remains under the control of the remote attacker.
References
Impacted products
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2006/JVNDB-2006-000345.html", "dc:date": "2008-05-21T00:00+09:00", "dcterms:issued": "2008-05-21T00:00+09:00", "dcterms:modified": "2008-05-21T00:00+09:00", "description": "Microsoft Internet Explorer contains an address bar spoofing vulnerability. A remote attacker can cause a spoofed content to be displayed in a user\u0027s web browser window. The address bar and other parts of the trust user interface can be displayed in the context of a trusted site while the spoofed content remains under the control of the remote attacker.", "link": "https://jvndb.jvn.jp/en/contents/2006/JVNDB-2006-000345.html", "sec:cpe": [ { "#text": "cpe:/a:microsoft:internet_explorer", "@product": "Microsoft Internet Explorer", "@vendor": "Microsoft Corporation", "@version": "2.2" }, { "#text": "cpe:/o:microsoft:windows-9x", "@product": "Microsoft Windows 9X", "@vendor": "Microsoft Corporation", "@version": "2.2" }, { "#text": "cpe:/o:microsoft:windows_2000", "@product": "Microsoft Windows 2000", "@vendor": "Microsoft Corporation", "@version": "2.2" }, { "#text": "cpe:/o:microsoft:windows_server_2003", "@product": "Microsoft Windows Server 2003", "@vendor": "Microsoft Corporation", "@version": "2.2" }, { "#text": "cpe:/o:microsoft:windows_xp", "@product": "Microsoft Windows XP", "@vendor": "Microsoft Corporation", "@version": "2.2" } ], "sec:cvss": { "@score": "2.6", "@severity": "Low", "@type": "Base", "@vector": "AV:N/AC:H/Au:N/C:N/I:P/A:N", "@version": "2.0" }, "sec:identifier": "JVNDB-2006-000345", "sec:references": [ { "#text": "http://jvn.jp/cert/JVNTA06-164A/index.html", "@id": "JVNTA06-164A", "@source": "JVN" }, { "#text": "http://jvn.jp/en/jp/JVN74969119/index.html", "@id": "JVN#74969119", "@source": "JVN" }, { "#text": "http://jvn.jp/tr/TRTA06-164A/", "@id": "TRTA06-164A", "@source": "JVNTR" }, { "#text": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2384", "@id": "CVE-2006-2384", "@source": "CVE" }, { "#text": "http://nvd.nist.gov/nvd.cfm?cvename=CVE-2006-2384", "@id": "CVE-2006-2384", "@source": "NVD" }, { "#text": "http://www.us-cert.gov/cas/alerts/SA06-164A.html", "@id": "SA06-164A", "@source": "CERT-SA" }, { "#text": "http://www.us-cert.gov/cas/techalerts/TA06-164A.html", "@id": "TA06-164A", "@source": "CERT-TA" }, { "#text": "http://www.securityfocus.com/bid/18321", "@id": "18321", "@source": "BID" }, { "#text": "http://www.frsirt.com/english/advisories/2006/2319", "@id": "FrSIRT/ADV-2006-2319", "@source": "FRSIRT" } ], "title": "Microsoft Internet Explorer address bar spoofing vulnerability" }