All the vulnerabilites related to caucho - resin
Vulnerability from fkie_nvd
Published
2010-05-24 19:30
Modified
2024-11-21 01:15
Severity ?
Summary
Multiple cross-site scripting (XSS) vulnerabilities in resin-admin/digest.php in Caucho Technology Resin Professional 3.1.5, 3.1.10, 4.0.6, and possibly other versions allow remote attackers to inject arbitrary web script or HTML via the (1) digest_realm or (2) digest_username parameters. NOTE: some of these details are obtained from third party information.
Impacted products
Vendor Product Version
caucho resin 3.1.5
caucho resin 3.1.10
caucho resin 4.0.6



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.1.5:-:pro:*:*:*:*:*",
              "matchCriteriaId": "657A4469-C632-4BC7-9B32-4F28E1472965",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.1.10:-:pro:*:*:*:*:*",
              "matchCriteriaId": "0AC51B4A-232B-4EB4-860C-820CE98EAC4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.6:-:pro:*:*:*:*:*",
              "matchCriteriaId": "2527B859-6C4D-434D-8053-D1271E5F8E80",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple cross-site scripting (XSS) vulnerabilities in resin-admin/digest.php in Caucho Technology Resin Professional 3.1.5, 3.1.10, 4.0.6, and possibly other versions allow remote attackers to inject arbitrary web script or HTML via the (1) digest_realm or (2) digest_username parameters.  NOTE: some of these details are obtained from third party information."
    },
    {
      "lang": "es",
      "value": "M\u00faltiples vulnerabilidades de secuencias de comandos en sitios cruzados (XSS) en resin-admin/digest.php de Caucho Technology Resin Professional v3.1.5, v3.1.10, v4.0.6, y posiblemente otras versiones. Permiten a atacantes remotos inyectar codigo de script web o c\u00f3digo HTML de su elecci\u00f3n a trav\u00e9s de los par\u00e1metros (1) digest_realm o (2) digest_username. NOTA: algunos de estos detalles han sido obtenidos de informaci\u00f3n procedente de terceras partes."
    }
  ],
  "id": "CVE-2010-2032",
  "lastModified": "2024-11-21T01:15:45.267",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2010-05-24T19:30:01.553",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://packetstormsecurity.org/1005-exploits/cauchoresin312-xss.txt"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/39839"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/511341/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.securityfocus.com/bid/40251"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2010/1201"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58733"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://packetstormsecurity.org/1005-exploits/cauchoresin312-xss.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/39839"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/511341/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.securityfocus.com/bid/40251"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2010/1201"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58733"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vendorComments": [
    {
      "comment": "Per Caucho Technology, this product has been updated in version 4.0.7.",
      "lastModified": "2013-01-18T00:00:00",
      "organization": "Caucho Technology"
    }
  ],
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-08-12 16:55
Modified
2024-11-21 01:40
Severity ?
Summary
Caucho Quercus, as distributed in Resin before 4.0.29, does not properly implement the == (equals sign equals sign) operator for comparisons, which has unspecified impact and context-dependent attack vectors.
Impacted products
Vendor Product Version
caucho resin *
caucho resin 2.0.0
caucho resin 2.0.1
caucho resin 2.0.2
caucho resin 2.0.3
caucho resin 2.0.4
caucho resin 2.0.5
caucho resin 2.1.0
caucho resin 2.1.1
caucho resin 2.1.2
caucho resin 2.1.3
caucho resin 2.1.4
caucho resin 2.1.5
caucho resin 2.1.6
caucho resin 2.1.7
caucho resin 2.1.8
caucho resin 2.1.9
caucho resin 2.1.10
caucho resin 2.1.11
caucho resin 2.1.12
caucho resin 2.1.13
caucho resin 2.1.14
caucho resin 2.1.15
caucho resin 2.1.16
caucho resin 2.1.snap
caucho resin 3.0.0
caucho resin 3.0.1
caucho resin 3.0.2
caucho resin 3.0.3
caucho resin 3.0.4
caucho resin 3.0.5
caucho resin 3.0.6
caucho resin 3.0.7
caucho resin 3.0.8
caucho resin 3.0.9
caucho resin 3.0.10
caucho resin 3.0.11
caucho resin 3.0.12
caucho resin 3.0.13
caucho resin 3.0.14
caucho resin 3.0.15
caucho resin 3.0.16
caucho resin 3.0.17
caucho resin 3.0.18
caucho resin 3.0.19
caucho resin 3.0.20
caucho resin 3.1.0
caucho resin 3.1.1
caucho resin 3.1.2
caucho resin 3.1.3
caucho resin 3.1.4
caucho resin 3.1.5
caucho resin 3.1.6
caucho resin 3.1.7
caucho resin 3.1.8
caucho resin 3.1.9
caucho resin 3.1.10
caucho resin 3.1.11
caucho resin 3.1.12
caucho resin 3.1.13
caucho resin 4.0.0
caucho resin 4.0.1
caucho resin 4.0.2
caucho resin 4.0.3
caucho resin 4.0.4
caucho resin 4.0.5
caucho resin 4.0.6
caucho resin 4.0.7
caucho resin 4.0.8
caucho resin 4.0.9
caucho resin 4.0.10
caucho resin 4.0.11
caucho resin 4.0.12
caucho resin 4.0.13
caucho resin 4.0.14
caucho resin 4.0.15
caucho resin 4.0.16
caucho resin 4.0.17
caucho resin 4.0.18
caucho resin 4.0.19
caucho resin 4.0.20
caucho resin 4.0.21
caucho resin 4.0.22
caucho resin 4.0.23
caucho resin 4.0.24
caucho resin 4.0.25
caucho resin 4.0.26
caucho resin 4.0.27



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:caucho:resin:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB62BA5C-7827-40AA-9D83-E4AEA482395B",
              "versionEndIncluding": "4.0.28",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4A9A59D-6C5A-4917-857E-D183B6982EFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "457E68AD-E7F1-4845-9CBE-0FA4D8A8D946",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A334508B-849A-45D3-B83D-E0AE5AB4A601",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "60930A08-2692-4809-89B7-3B2FB5CEF7C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "85003E89-F293-4846-AA6C-047FD3178333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C34209E9-E33F-49C7-A298-61EEBAE77C9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD3720FA-6136-48D0-82B8-513EFC26D4A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "08F7C559-7B3D-44E2-8A22-58FA021E3EC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B47B8CB3-C2ED-4E37-84DE-8018114CFE6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "54379312-A5E3-41DA-A50C-554C8787FDCB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AF6E9A6-5F37-4443-8D64-9C173DABDCA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9759471-88B7-43D8-81AA-DFC74AE49563",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "70210B6F-B3E1-41F7-883C-4A449A480B92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE141992-980B-4021-80B1-694DB3F21D88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "2079B923-2976-46BB-A28F-674EAFCCA426",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "21AEF4E3-E4AE-4053-A332-D8773F7BEC38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "EACB10DA-9825-4D86-AD90-07CE961915A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F12E529-14C8-4251-855D-88E3DC3BD71B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD14F784-48E0-4F84-8F81-6AEC1A112249",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "AEEF7D28-7E47-458D-9366-A916032F0594",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E0C1155-4E40-4597-96CF-F6BCDF2C979F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0651EE5-BFB1-41C7-B1F4-D61A19D98EBE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "31C49426-91D0-4505-88FD-19E216333C85",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.snap:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED74BDDE-5978-4F48-A460-D0A7BD54154C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B781357-4F5F-45E9-B2AC-8C91C7BBD759",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.1:beta:*:*:*:*:*:*",
              "matchCriteriaId": "D18C7FAC-3AC3-461A-B94E-4C4E516F79EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.2:beta:*:*:*:*:*:*",
              "matchCriteriaId": "D6E82173-38B3-44F7-9B21-BD176AD401AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C709DB7B-64BC-4CAC-9900-86B4B8C65D0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "B19E7FA9-48A2-452E-9A88-6DDCFA5F04EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C6D56BA-0115-4F94-900F-C7246CBAFB5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A6766F1-DAEF-4B46-A437-70A0DA796CB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C87B844-CB4F-432C-BB95-0BFFE21F70FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AE0B374-65DC-41A1-BD26-484BEDCC208D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "318C85EA-0F00-4306-887F-9A2111C45736",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3348884-8D55-4A51-BB9B-94339A20F706",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD4A98DE-00B4-4211-A4D1-D88DA34E3832",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "04D7A448-ECCA-48D8-BBF1-ABBF2F1FD791",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "34C6864E-414B-464E-BC17-36B554A5EE92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CBB81A1-3CDD-4890-B19B-C4E4DFC7FC62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB00A312-45F7-4C66-AAF5-C952DB8FFEAB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "75B7A1C6-AF66-4CF2-A2D9-3D9E0F1B78B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E4E9AF1-F863-4319-BB96-9E6CAA8FAB92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "976D2F97-5EA3-45EC-91C2-33B8081F7260",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "D43ABA6E-5061-498C-A68C-44C6942DD96E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CB83B0F-A221-4CDA-83FC-CC8FE740AE7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED9ACA71-58A4-4506-83E6-36E8C09DF1E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "859A606A-3327-4884-B7F4-769B32400D79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "93A3F13E-272A-4FDA-AA54-BD75BE78C393",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4BE4593-C422-46D1-8F4E-293C508B5D83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3791E1F7-8776-48DE-B918-18DB08D6F652",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F397825-AA09-4F34-821C-B567B04FCB23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F18F7E1-DB6D-4FA8-81C2-05EC23DE46D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "88CD809F-AFC5-40CD-B709-E797174FA5CE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.1.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FF07CD8-6479-464E-A3CB-0F680C34461C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.1.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "0146DE06-1B29-4344-A6A6-34D627E407F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.1.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "D56CE194-BC17-40B7-8775-DD267731B9D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.1.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9EF1405-8B4E-4314-8A9D-19B3CAF15229",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.1.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FD16B09-AC60-4296-A523-94F960985A24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.1.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "1152C994-7446-43F8-90D7-4298F81C5454",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "32D0F9D9-84D7-4F04-8432-9560BBC8B529",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E04F2867-324D-451D-ABB9-A74678110777",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "89500B66-3459-46E9-A0EC-D32AF212EAD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "80B7FCA8-6C17-4C5B-98A0-C44B5338D84B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "801FA247-802F-4387-9A56-50ACE7440599",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E02F8DF-0680-47DD-9773-80CA8BBA9947",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "82BCE2FC-EE12-4B58-8B26-1EBAD3614A94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "89008076-FA94-430E-9AD5-8F53D5114421",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BA9823D-9330-4E05-803B-C336B43FB0C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "512714F0-E392-472F-A520-D3EF690BB2CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "5ACB49A3-9A0B-4C4C-949B-B569C2049B0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "3EBF56AD-F93B-4370-A850-7046DE36591A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAFD4305-8A81-4C31-B97A-06F063A16827",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB7697BE-FF95-46DF-9DD1-5D114B0151BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D3ABF12-D4C0-4D0A-8FBD-13F596B5CDFB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE6BE8DB-6CCF-48CC-8992-546BBEE56050",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A9E8929-07DE-4525-95C3-24C63FB77AE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF191346-0D21-4773-B0BF-2FBAEC78731C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "76C26F87-0FD8-4252-8EE6-2D34FC42D441",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "41325FF5-F3FC-4F2E-8EA6-41EEAA8AC724",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "70990ADF-5ABE-4C69-8ECA-F725119F0C11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CAA2934-AA3A-4AD3-ACCD-96B66BAC1C73",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "39C70610-2570-4DE1-9FAC-971C5234208E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A70AAE6-EB10-4544-BFD1-6679D86D8FC7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "0813C483-FDFD-4CA0-AEB5-110959D27DC2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "82A5CBB1-F008-473F-973D-C77FF7ACE18D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E1F3562-660A-46D8-AF58-F30E37C71C33",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "14DA8A16-B6DB-443C-8A6E-8055DA2AA38F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Caucho Quercus, as distributed in Resin before 4.0.29, does not properly implement the == (equals sign equals sign) operator for comparisons, which has unspecified impact and context-dependent attack vectors."
    },
    {
      "lang": "es",
      "value": "Caucho Quercus, tal y como se distribuye en Resib antes de v4.0.29, no implementa correctamente el operador == (signo igual, signo igual) para las comparaciones, lo cual  tiene un impacto no especificado y vectores de ataque dependientes del contexto."
    }
  ],
  "id": "CVE-2012-2967",
  "lastModified": "2024-11-21T01:40:02.413",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": true,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-08-12T16:55:01.217",
  "references": [
    {
      "source": "cret@cert.org",
      "url": "http://caucho.com/resin-4.0/changes/changes.xtp"
    },
    {
      "source": "cret@cert.org",
      "url": "http://en.securitylab.ru/lab/"
    },
    {
      "source": "cret@cert.org",
      "url": "http://en.securitylab.ru/lab/PT-2012-05"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/309979"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://caucho.com/resin-4.0/changes/changes.xtp"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://en.securitylab.ru/lab/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://en.securitylab.ru/lab/PT-2012-05"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/309979"
    }
  ],
  "sourceIdentifier": "cret@cert.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2010-05-27 19:00
Modified
2024-11-21 01:15
Severity ?
Summary
Oracle Mojarra 1.2_14 and 2.0.2, as used in IBM WebSphere Application Server, Caucho Resin, and other applications, does not properly handle an unencrypted view state, which allows remote attackers to conduct cross-site scripting (XSS) attacks or execute arbitrary Expression Language (EL) statements via vectors that involve modifying the serialized view object.
Impacted products
Vendor Product Version
caucho resin *
ibm websphere_application_server *
oracle mojarra 1.2_14
oracle mojarra 2.0.2



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:caucho:resin:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5ACDA2C2-4331-4687-80EF-E1F59EDAFA49",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F30E314-888C-42AE-A173-7C002500B4D4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:oracle:mojarra:1.2_14:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0EE32A1-5581-4609-8ED0-541C64E4F4AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mojarra:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B61EBC64-67E8-48FB-85B6-FBDDC4792152",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Oracle Mojarra 1.2_14 and 2.0.2, as used in IBM WebSphere Application Server, Caucho Resin, and other applications, does not properly handle an unencrypted view state, which allows remote attackers to conduct cross-site scripting (XSS) attacks or execute arbitrary Expression Language (EL) statements via vectors that involve modifying the serialized view object."
    },
    {
      "lang": "es",
      "value": "Oracle Mojarra v1.2_14 y v2.0.2, utilizado en IBM WebSphere Application Server, Caucho Resin, y otras aplicaciones, no maneja adecuadamente un estado de vista sin cifrar, lo que permite a atacantes remotos dirigir ataques de secuencias de comandos en sitios cruzados (XSS) o ejecutar sentencias del lenguaje de expresi\u00f3n (EL) a trav\u00e9s de vectores que pretenden modificar las vistas de objetos serializados."
    }
  ],
  "id": "CVE-2010-2087",
  "lastModified": "2024-11-21T01:15:52.383",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2010-05-27T19:00:01.093",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.blackhat.com/presentations/bh-dc-10/Byrne_David/BlackHat-DC-2010-Byrne-SGUI-slides.pdf"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "https://www.trustwave.com/spiderlabs/advisories/TWSL2010-001.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.blackhat.com/presentations/bh-dc-10/Byrne_David/BlackHat-DC-2010-Byrne-SGUI-slides.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "https://www.trustwave.com/spiderlabs/advisories/TWSL2010-001.txt"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-08-12 16:55
Modified
2024-11-21 01:40
Severity ?
Summary
Caucho Quercus, as distributed in Resin before 4.0.29, overwrites entries in the SERVER superglobal array on the basis of POST parameters, which has unspecified impact and remote attack vectors.
Impacted products
Vendor Product Version
caucho resin *
caucho resin 2.0.0
caucho resin 2.0.1
caucho resin 2.0.2
caucho resin 2.0.3
caucho resin 2.0.4
caucho resin 2.0.5
caucho resin 2.1.0
caucho resin 2.1.1
caucho resin 2.1.2
caucho resin 2.1.3
caucho resin 2.1.4
caucho resin 2.1.5
caucho resin 2.1.6
caucho resin 2.1.7
caucho resin 2.1.8
caucho resin 2.1.9
caucho resin 2.1.10
caucho resin 2.1.11
caucho resin 2.1.12
caucho resin 2.1.13
caucho resin 2.1.14
caucho resin 2.1.15
caucho resin 2.1.16
caucho resin 2.1.snap
caucho resin 3.0.0
caucho resin 3.0.1
caucho resin 3.0.2
caucho resin 3.0.3
caucho resin 3.0.4
caucho resin 3.0.5
caucho resin 3.0.6
caucho resin 3.0.7
caucho resin 3.0.8
caucho resin 3.0.9
caucho resin 3.0.10
caucho resin 3.0.11
caucho resin 3.0.12
caucho resin 3.0.13
caucho resin 3.0.14
caucho resin 3.0.15
caucho resin 3.0.16
caucho resin 3.0.17
caucho resin 3.0.18
caucho resin 3.0.19
caucho resin 3.0.20
caucho resin 3.1.0
caucho resin 3.1.1
caucho resin 3.1.2
caucho resin 3.1.3
caucho resin 3.1.4
caucho resin 3.1.5
caucho resin 3.1.6
caucho resin 3.1.7
caucho resin 3.1.8
caucho resin 3.1.9
caucho resin 3.1.10
caucho resin 3.1.11
caucho resin 3.1.12
caucho resin 3.1.13
caucho resin 4.0.0
caucho resin 4.0.1
caucho resin 4.0.2
caucho resin 4.0.3
caucho resin 4.0.4
caucho resin 4.0.5
caucho resin 4.0.6
caucho resin 4.0.7
caucho resin 4.0.8
caucho resin 4.0.9
caucho resin 4.0.10
caucho resin 4.0.11
caucho resin 4.0.12
caucho resin 4.0.13
caucho resin 4.0.14
caucho resin 4.0.15
caucho resin 4.0.16
caucho resin 4.0.17
caucho resin 4.0.18
caucho resin 4.0.19
caucho resin 4.0.20
caucho resin 4.0.21
caucho resin 4.0.22
caucho resin 4.0.23
caucho resin 4.0.24
caucho resin 4.0.25
caucho resin 4.0.26
caucho resin 4.0.27



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:caucho:resin:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB62BA5C-7827-40AA-9D83-E4AEA482395B",
              "versionEndIncluding": "4.0.28",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4A9A59D-6C5A-4917-857E-D183B6982EFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "457E68AD-E7F1-4845-9CBE-0FA4D8A8D946",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A334508B-849A-45D3-B83D-E0AE5AB4A601",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "60930A08-2692-4809-89B7-3B2FB5CEF7C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "85003E89-F293-4846-AA6C-047FD3178333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C34209E9-E33F-49C7-A298-61EEBAE77C9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD3720FA-6136-48D0-82B8-513EFC26D4A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "08F7C559-7B3D-44E2-8A22-58FA021E3EC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B47B8CB3-C2ED-4E37-84DE-8018114CFE6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "54379312-A5E3-41DA-A50C-554C8787FDCB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AF6E9A6-5F37-4443-8D64-9C173DABDCA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9759471-88B7-43D8-81AA-DFC74AE49563",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "70210B6F-B3E1-41F7-883C-4A449A480B92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE141992-980B-4021-80B1-694DB3F21D88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "2079B923-2976-46BB-A28F-674EAFCCA426",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "21AEF4E3-E4AE-4053-A332-D8773F7BEC38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "EACB10DA-9825-4D86-AD90-07CE961915A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F12E529-14C8-4251-855D-88E3DC3BD71B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD14F784-48E0-4F84-8F81-6AEC1A112249",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "AEEF7D28-7E47-458D-9366-A916032F0594",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E0C1155-4E40-4597-96CF-F6BCDF2C979F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0651EE5-BFB1-41C7-B1F4-D61A19D98EBE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "31C49426-91D0-4505-88FD-19E216333C85",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.snap:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED74BDDE-5978-4F48-A460-D0A7BD54154C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B781357-4F5F-45E9-B2AC-8C91C7BBD759",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.1:beta:*:*:*:*:*:*",
              "matchCriteriaId": "D18C7FAC-3AC3-461A-B94E-4C4E516F79EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.2:beta:*:*:*:*:*:*",
              "matchCriteriaId": "D6E82173-38B3-44F7-9B21-BD176AD401AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C709DB7B-64BC-4CAC-9900-86B4B8C65D0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "B19E7FA9-48A2-452E-9A88-6DDCFA5F04EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C6D56BA-0115-4F94-900F-C7246CBAFB5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A6766F1-DAEF-4B46-A437-70A0DA796CB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C87B844-CB4F-432C-BB95-0BFFE21F70FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AE0B374-65DC-41A1-BD26-484BEDCC208D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "318C85EA-0F00-4306-887F-9A2111C45736",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3348884-8D55-4A51-BB9B-94339A20F706",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD4A98DE-00B4-4211-A4D1-D88DA34E3832",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "04D7A448-ECCA-48D8-BBF1-ABBF2F1FD791",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "34C6864E-414B-464E-BC17-36B554A5EE92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CBB81A1-3CDD-4890-B19B-C4E4DFC7FC62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB00A312-45F7-4C66-AAF5-C952DB8FFEAB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "75B7A1C6-AF66-4CF2-A2D9-3D9E0F1B78B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E4E9AF1-F863-4319-BB96-9E6CAA8FAB92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "976D2F97-5EA3-45EC-91C2-33B8081F7260",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "D43ABA6E-5061-498C-A68C-44C6942DD96E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CB83B0F-A221-4CDA-83FC-CC8FE740AE7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED9ACA71-58A4-4506-83E6-36E8C09DF1E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "859A606A-3327-4884-B7F4-769B32400D79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "93A3F13E-272A-4FDA-AA54-BD75BE78C393",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4BE4593-C422-46D1-8F4E-293C508B5D83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3791E1F7-8776-48DE-B918-18DB08D6F652",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F397825-AA09-4F34-821C-B567B04FCB23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F18F7E1-DB6D-4FA8-81C2-05EC23DE46D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "88CD809F-AFC5-40CD-B709-E797174FA5CE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.1.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FF07CD8-6479-464E-A3CB-0F680C34461C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.1.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "0146DE06-1B29-4344-A6A6-34D627E407F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.1.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "D56CE194-BC17-40B7-8775-DD267731B9D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.1.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9EF1405-8B4E-4314-8A9D-19B3CAF15229",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.1.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FD16B09-AC60-4296-A523-94F960985A24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.1.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "1152C994-7446-43F8-90D7-4298F81C5454",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "32D0F9D9-84D7-4F04-8432-9560BBC8B529",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E04F2867-324D-451D-ABB9-A74678110777",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "89500B66-3459-46E9-A0EC-D32AF212EAD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "80B7FCA8-6C17-4C5B-98A0-C44B5338D84B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "801FA247-802F-4387-9A56-50ACE7440599",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E02F8DF-0680-47DD-9773-80CA8BBA9947",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "82BCE2FC-EE12-4B58-8B26-1EBAD3614A94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "89008076-FA94-430E-9AD5-8F53D5114421",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BA9823D-9330-4E05-803B-C336B43FB0C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "512714F0-E392-472F-A520-D3EF690BB2CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "5ACB49A3-9A0B-4C4C-949B-B569C2049B0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "3EBF56AD-F93B-4370-A850-7046DE36591A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAFD4305-8A81-4C31-B97A-06F063A16827",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB7697BE-FF95-46DF-9DD1-5D114B0151BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D3ABF12-D4C0-4D0A-8FBD-13F596B5CDFB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE6BE8DB-6CCF-48CC-8992-546BBEE56050",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A9E8929-07DE-4525-95C3-24C63FB77AE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF191346-0D21-4773-B0BF-2FBAEC78731C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "76C26F87-0FD8-4252-8EE6-2D34FC42D441",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "41325FF5-F3FC-4F2E-8EA6-41EEAA8AC724",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "70990ADF-5ABE-4C69-8ECA-F725119F0C11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CAA2934-AA3A-4AD3-ACCD-96B66BAC1C73",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "39C70610-2570-4DE1-9FAC-971C5234208E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A70AAE6-EB10-4544-BFD1-6679D86D8FC7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "0813C483-FDFD-4CA0-AEB5-110959D27DC2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "82A5CBB1-F008-473F-973D-C77FF7ACE18D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E1F3562-660A-46D8-AF58-F30E37C71C33",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "14DA8A16-B6DB-443C-8A6E-8055DA2AA38F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Caucho Quercus, as distributed in Resin before 4.0.29, overwrites entries in the SERVER superglobal array on the basis of POST parameters, which has unspecified impact and remote attack vectors."
    },
    {
      "lang": "es",
      "value": "Caucho Quercus, distribuido como (Resin) anterior a v4.0.29, sobre escribe entradas en el (array superglobal SERVER) a trav\u00e9s de par\u00e1metros b\u00e1sicos de POST, lo cual tiene un impacto no especificado y podr\u00eda suponer vectores remotos de ataque.\r\n"
    }
  ],
  "id": "CVE-2012-2966",
  "lastModified": "2024-11-21T01:40:02.283",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-08-12T16:55:01.137",
  "references": [
    {
      "source": "cret@cert.org",
      "url": "http://caucho.com/resin-4.0/changes/changes.xtp"
    },
    {
      "source": "cret@cert.org",
      "url": "http://en.securitylab.ru/lab/"
    },
    {
      "source": "cret@cert.org",
      "url": "http://en.securitylab.ru/lab/PT-2012-05"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/309979"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://caucho.com/resin-4.0/changes/changes.xtp"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://en.securitylab.ru/lab/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://en.securitylab.ru/lab/PT-2012-05"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/309979"
    }
  ],
  "sourceIdentifier": "cret@cert.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-08-12 16:55
Modified
2024-11-21 01:40
Severity ?
Summary
Directory traversal vulnerability in Caucho Quercus, as distributed in Resin before 4.0.29, allows remote attackers to create files in arbitrary directories via a .. (dot dot) in a pathname within an HTTP request.
Impacted products
Vendor Product Version
caucho resin *
caucho resin 2.0.0
caucho resin 2.0.1
caucho resin 2.0.2
caucho resin 2.0.3
caucho resin 2.0.4
caucho resin 2.0.5
caucho resin 2.1.0
caucho resin 2.1.1
caucho resin 2.1.2
caucho resin 2.1.3
caucho resin 2.1.4
caucho resin 2.1.5
caucho resin 2.1.6
caucho resin 2.1.7
caucho resin 2.1.8
caucho resin 2.1.9
caucho resin 2.1.10
caucho resin 2.1.11
caucho resin 2.1.12
caucho resin 2.1.13
caucho resin 2.1.14
caucho resin 2.1.15
caucho resin 2.1.16
caucho resin 2.1.snap
caucho resin 3.0.0
caucho resin 3.0.1
caucho resin 3.0.2
caucho resin 3.0.3
caucho resin 3.0.4
caucho resin 3.0.5
caucho resin 3.0.6
caucho resin 3.0.7
caucho resin 3.0.8
caucho resin 3.0.9
caucho resin 3.0.10
caucho resin 3.0.11
caucho resin 3.0.12
caucho resin 3.0.13
caucho resin 3.0.14
caucho resin 3.0.15
caucho resin 3.0.16
caucho resin 3.0.17
caucho resin 3.0.18
caucho resin 3.0.19
caucho resin 3.0.20
caucho resin 3.1.0
caucho resin 3.1.1
caucho resin 3.1.2
caucho resin 3.1.3
caucho resin 3.1.4
caucho resin 3.1.5
caucho resin 3.1.6
caucho resin 3.1.7
caucho resin 3.1.8
caucho resin 3.1.9
caucho resin 3.1.10
caucho resin 3.1.11
caucho resin 3.1.12
caucho resin 3.1.13
caucho resin 4.0.0
caucho resin 4.0.1
caucho resin 4.0.2
caucho resin 4.0.3
caucho resin 4.0.4
caucho resin 4.0.5
caucho resin 4.0.6
caucho resin 4.0.7
caucho resin 4.0.8
caucho resin 4.0.9
caucho resin 4.0.10
caucho resin 4.0.11
caucho resin 4.0.12
caucho resin 4.0.13
caucho resin 4.0.14
caucho resin 4.0.15
caucho resin 4.0.16
caucho resin 4.0.17
caucho resin 4.0.18
caucho resin 4.0.19
caucho resin 4.0.20
caucho resin 4.0.21
caucho resin 4.0.22
caucho resin 4.0.23
caucho resin 4.0.24
caucho resin 4.0.25
caucho resin 4.0.26
caucho resin 4.0.27



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:caucho:resin:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB62BA5C-7827-40AA-9D83-E4AEA482395B",
              "versionEndIncluding": "4.0.28",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4A9A59D-6C5A-4917-857E-D183B6982EFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "457E68AD-E7F1-4845-9CBE-0FA4D8A8D946",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A334508B-849A-45D3-B83D-E0AE5AB4A601",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "60930A08-2692-4809-89B7-3B2FB5CEF7C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "85003E89-F293-4846-AA6C-047FD3178333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C34209E9-E33F-49C7-A298-61EEBAE77C9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD3720FA-6136-48D0-82B8-513EFC26D4A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "08F7C559-7B3D-44E2-8A22-58FA021E3EC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B47B8CB3-C2ED-4E37-84DE-8018114CFE6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "54379312-A5E3-41DA-A50C-554C8787FDCB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AF6E9A6-5F37-4443-8D64-9C173DABDCA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9759471-88B7-43D8-81AA-DFC74AE49563",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "70210B6F-B3E1-41F7-883C-4A449A480B92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE141992-980B-4021-80B1-694DB3F21D88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "2079B923-2976-46BB-A28F-674EAFCCA426",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "21AEF4E3-E4AE-4053-A332-D8773F7BEC38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "EACB10DA-9825-4D86-AD90-07CE961915A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F12E529-14C8-4251-855D-88E3DC3BD71B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD14F784-48E0-4F84-8F81-6AEC1A112249",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "AEEF7D28-7E47-458D-9366-A916032F0594",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E0C1155-4E40-4597-96CF-F6BCDF2C979F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0651EE5-BFB1-41C7-B1F4-D61A19D98EBE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "31C49426-91D0-4505-88FD-19E216333C85",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.snap:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED74BDDE-5978-4F48-A460-D0A7BD54154C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B781357-4F5F-45E9-B2AC-8C91C7BBD759",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.1:beta:*:*:*:*:*:*",
              "matchCriteriaId": "D18C7FAC-3AC3-461A-B94E-4C4E516F79EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.2:beta:*:*:*:*:*:*",
              "matchCriteriaId": "D6E82173-38B3-44F7-9B21-BD176AD401AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C709DB7B-64BC-4CAC-9900-86B4B8C65D0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "B19E7FA9-48A2-452E-9A88-6DDCFA5F04EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C6D56BA-0115-4F94-900F-C7246CBAFB5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A6766F1-DAEF-4B46-A437-70A0DA796CB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C87B844-CB4F-432C-BB95-0BFFE21F70FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AE0B374-65DC-41A1-BD26-484BEDCC208D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "318C85EA-0F00-4306-887F-9A2111C45736",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3348884-8D55-4A51-BB9B-94339A20F706",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD4A98DE-00B4-4211-A4D1-D88DA34E3832",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "04D7A448-ECCA-48D8-BBF1-ABBF2F1FD791",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "34C6864E-414B-464E-BC17-36B554A5EE92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CBB81A1-3CDD-4890-B19B-C4E4DFC7FC62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB00A312-45F7-4C66-AAF5-C952DB8FFEAB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "75B7A1C6-AF66-4CF2-A2D9-3D9E0F1B78B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E4E9AF1-F863-4319-BB96-9E6CAA8FAB92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "976D2F97-5EA3-45EC-91C2-33B8081F7260",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "D43ABA6E-5061-498C-A68C-44C6942DD96E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CB83B0F-A221-4CDA-83FC-CC8FE740AE7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED9ACA71-58A4-4506-83E6-36E8C09DF1E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "859A606A-3327-4884-B7F4-769B32400D79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "93A3F13E-272A-4FDA-AA54-BD75BE78C393",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4BE4593-C422-46D1-8F4E-293C508B5D83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3791E1F7-8776-48DE-B918-18DB08D6F652",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F397825-AA09-4F34-821C-B567B04FCB23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F18F7E1-DB6D-4FA8-81C2-05EC23DE46D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "88CD809F-AFC5-40CD-B709-E797174FA5CE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.1.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FF07CD8-6479-464E-A3CB-0F680C34461C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.1.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "0146DE06-1B29-4344-A6A6-34D627E407F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.1.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "D56CE194-BC17-40B7-8775-DD267731B9D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.1.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9EF1405-8B4E-4314-8A9D-19B3CAF15229",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.1.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FD16B09-AC60-4296-A523-94F960985A24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.1.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "1152C994-7446-43F8-90D7-4298F81C5454",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "32D0F9D9-84D7-4F04-8432-9560BBC8B529",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E04F2867-324D-451D-ABB9-A74678110777",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "89500B66-3459-46E9-A0EC-D32AF212EAD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "80B7FCA8-6C17-4C5B-98A0-C44B5338D84B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "801FA247-802F-4387-9A56-50ACE7440599",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E02F8DF-0680-47DD-9773-80CA8BBA9947",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "82BCE2FC-EE12-4B58-8B26-1EBAD3614A94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "89008076-FA94-430E-9AD5-8F53D5114421",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BA9823D-9330-4E05-803B-C336B43FB0C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "512714F0-E392-472F-A520-D3EF690BB2CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "5ACB49A3-9A0B-4C4C-949B-B569C2049B0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "3EBF56AD-F93B-4370-A850-7046DE36591A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAFD4305-8A81-4C31-B97A-06F063A16827",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB7697BE-FF95-46DF-9DD1-5D114B0151BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D3ABF12-D4C0-4D0A-8FBD-13F596B5CDFB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE6BE8DB-6CCF-48CC-8992-546BBEE56050",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A9E8929-07DE-4525-95C3-24C63FB77AE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF191346-0D21-4773-B0BF-2FBAEC78731C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "76C26F87-0FD8-4252-8EE6-2D34FC42D441",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "41325FF5-F3FC-4F2E-8EA6-41EEAA8AC724",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "70990ADF-5ABE-4C69-8ECA-F725119F0C11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CAA2934-AA3A-4AD3-ACCD-96B66BAC1C73",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "39C70610-2570-4DE1-9FAC-971C5234208E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A70AAE6-EB10-4544-BFD1-6679D86D8FC7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "0813C483-FDFD-4CA0-AEB5-110959D27DC2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "82A5CBB1-F008-473F-973D-C77FF7ACE18D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E1F3562-660A-46D8-AF58-F30E37C71C33",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "14DA8A16-B6DB-443C-8A6E-8055DA2AA38F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Directory traversal vulnerability in Caucho Quercus, as distributed in Resin before 4.0.29, allows remote attackers to create files in arbitrary directories via a .. (dot dot) in a pathname within an HTTP request."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de directorio transversal en   Caucho Quercus, distribuido como (Resin) anterior a v4.0.29, permite a atacantes remotos crear archivos en directorios arbitrario a trav\u00e9s de .. (punto punto) en una ruta de acceso dentro de una petici\u00f3n HTTP."
    }
  ],
  "id": "CVE-2012-2968",
  "lastModified": "2024-11-21T01:40:02.547",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-08-12T16:55:01.263",
  "references": [
    {
      "source": "cret@cert.org",
      "url": "http://caucho.com/resin-4.0/changes/changes.xtp"
    },
    {
      "source": "cret@cert.org",
      "url": "http://en.securitylab.ru/lab/"
    },
    {
      "source": "cret@cert.org",
      "url": "http://en.securitylab.ru/lab/PT-2012-05"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/309979"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://caucho.com/resin-4.0/changes/changes.xtp"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://en.securitylab.ru/lab/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://en.securitylab.ru/lab/PT-2012-05"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/309979"
    }
  ],
  "sourceIdentifier": "cret@cert.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-22"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-07-26 15:55
Modified
2024-11-21 02:07
Severity ?
Summary
The ISO-8859-1 encoder in Resin Pro before 4.0.40 does not properly perform Unicode transformations, which allows remote attackers to bypass intended text restrictions via crafted characters, as demonstrated by bypassing an XSS protection mechanism.
Impacted products
Vendor Product Version
caucho resin *
caucho resin 4.0.36
caucho resin 4.0.37
caucho resin 4.0.38



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:caucho:resin:*:*:*:*:professional:*:*:*",
              "matchCriteriaId": "CF911461-9047-43E3-88FA-FDBD80EDBBAF",
              "versionEndIncluding": "4.0.39",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.36:*:*:*:professional:*:*:*",
              "matchCriteriaId": "5ADC8207-50CE-4787-B858-CDC8942059A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.37:*:*:*:professional:*:*:*",
              "matchCriteriaId": "7883A7C0-4477-4344-882C-0861A25AB384",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.38:*:*:*:professional:*:*:*",
              "matchCriteriaId": "4DD1E629-560A-44A9-B246-FAC290B57650",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The ISO-8859-1 encoder in Resin Pro before 4.0.40 does not properly perform Unicode transformations, which allows remote attackers to bypass intended text restrictions via crafted characters, as demonstrated by bypassing an XSS protection mechanism."
    },
    {
      "lang": "es",
      "value": "El codificador ISO-8859-1 en Resin Pro anterior a 4.0.40 no realiza debidamente las transformaciones Unicode, lo que permite a atacantes remotos evadir las restricciones de texto a trav\u00e9s de caracteres manipulados, tal y como fue demostrado mediante la evasi\u00f3n de un mecanismo de protecci\u00f3n contra XSS."
    }
  ],
  "id": "CVE-2014-2966",
  "lastModified": "2024-11-21T02:07:15.297",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-07-26T15:55:03.527",
  "references": [
    {
      "source": "cret@cert.org",
      "tags": [
        "Patch"
      ],
      "url": "http://caucho.com/products/resin/download#download"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/162308"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://caucho.com/products/resin/download#download"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/162308"
    }
  ],
  "sourceIdentifier": "cret@cert.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        },
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-11-23 05:00
Modified
2024-11-20 23:48
Severity ?
Summary
Caucho Technology Resin 2.1.12 allows remote attackers to gain sensitive information and view the contents of the /WEB-INF/ directory via an HTTP request for "WEB-INF..", which is equivalent to "WEB-INF" in Windows.
Impacted products
Vendor Product Version
caucho resin 2.1.12



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD14F784-48E0-4F84-8F81-6AEC1A112249",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Caucho Technology Resin 2.1.12 allows remote attackers to gain sensitive information and view the contents of the /WEB-INF/ directory via an HTTP request for \"WEB-INF..\", which is equivalent to \"WEB-INF\" in Windows."
    },
    {
      "lang": "es",
      "value": "Caucho Technology Resin 2.1.12 permite a atacantes remotos obtener informaci\u00f3n sensible y ver los contenidos del directorio /WEB-INF/ mediante una petici\u00f3n HTTP de \"WEB-INF..\", que es equivalente a \"WEB-INF\" en Windows."
    }
  ],
  "id": "CVE-2004-0281",
  "lastModified": "2024-11-20T23:48:11.177",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-11-23T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=107635084830547\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/9617"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15087"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=107635084830547\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/9617"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15087"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-04-04 13:15
Modified
2024-11-21 06:30
Summary
There is a Directory traversal vulnerability in Caucho Resin, as distributed in Resin 4.0.52 - 4.0.56, which allows remote attackers to read files in arbitrary directories via a ; in a pathname within an HTTP request.
Impacted products
Vendor Product Version
caucho resin *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:caucho:resin:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6A24BD4-5628-4A51-95B6-D219436A46EA",
              "versionEndIncluding": "4.0.56",
              "versionStartIncluding": "4.0.52",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "There is a Directory traversal vulnerability in Caucho Resin, as distributed in Resin 4.0.52 - 4.0.56, which allows remote attackers to read files in arbitrary directories via a ; in a pathname within an HTTP request."
    },
    {
      "lang": "es",
      "value": "Se presenta una vulnerabilidad de salto de directorio en Caucho Resin, distribuido en Resin versiones 4.0.52 - 4.0.56, que permite a atacantes remotos leer archivos en directorios arbitrarios por medio de un ; en un nombre de ruta dentro de una petici\u00f3n HTTP"
    }
  ],
  "id": "CVE-2021-44138",
  "lastModified": "2024-11-21T06:30:25.033",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-04-04T13:15:07.590",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://github.com/maybe-why-not/reponame/issues/2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://github.com/maybe-why-not/reponame/issues/2"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-22"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-08-12 16:55
Modified
2024-11-21 01:40
Severity ?
Summary
Caucho Quercus, as distributed in Resin before 4.0.29, allows remote attackers to bypass intended restrictions on filename extensions for created files via a %00 sequence in a pathname within an HTTP request.
Impacted products
Vendor Product Version
caucho resin *
caucho resin 2.0.0
caucho resin 2.0.1
caucho resin 2.0.2
caucho resin 2.0.3
caucho resin 2.0.4
caucho resin 2.0.5
caucho resin 2.1.0
caucho resin 2.1.1
caucho resin 2.1.2
caucho resin 2.1.3
caucho resin 2.1.4
caucho resin 2.1.5
caucho resin 2.1.6
caucho resin 2.1.7
caucho resin 2.1.8
caucho resin 2.1.9
caucho resin 2.1.10
caucho resin 2.1.11
caucho resin 2.1.12
caucho resin 2.1.13
caucho resin 2.1.14
caucho resin 2.1.15
caucho resin 2.1.16
caucho resin 2.1.snap
caucho resin 3.0.0
caucho resin 3.0.1
caucho resin 3.0.2
caucho resin 3.0.3
caucho resin 3.0.4
caucho resin 3.0.5
caucho resin 3.0.6
caucho resin 3.0.7
caucho resin 3.0.8
caucho resin 3.0.9
caucho resin 3.0.10
caucho resin 3.0.11
caucho resin 3.0.12
caucho resin 3.0.13
caucho resin 3.0.14
caucho resin 3.0.15
caucho resin 3.0.16
caucho resin 3.0.17
caucho resin 3.0.18
caucho resin 3.0.19
caucho resin 3.0.20
caucho resin 3.1.0
caucho resin 3.1.1
caucho resin 3.1.2
caucho resin 3.1.3
caucho resin 3.1.4
caucho resin 3.1.5
caucho resin 3.1.6
caucho resin 3.1.7
caucho resin 3.1.8
caucho resin 3.1.9
caucho resin 3.1.10
caucho resin 3.1.11
caucho resin 3.1.12
caucho resin 3.1.13
caucho resin 4.0.0
caucho resin 4.0.1
caucho resin 4.0.2
caucho resin 4.0.3
caucho resin 4.0.4
caucho resin 4.0.5
caucho resin 4.0.6
caucho resin 4.0.7
caucho resin 4.0.8
caucho resin 4.0.9
caucho resin 4.0.10
caucho resin 4.0.11
caucho resin 4.0.12
caucho resin 4.0.13
caucho resin 4.0.14
caucho resin 4.0.15
caucho resin 4.0.16
caucho resin 4.0.17
caucho resin 4.0.18
caucho resin 4.0.19
caucho resin 4.0.20
caucho resin 4.0.21
caucho resin 4.0.22
caucho resin 4.0.23
caucho resin 4.0.24
caucho resin 4.0.25
caucho resin 4.0.26
caucho resin 4.0.27



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:caucho:resin:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB62BA5C-7827-40AA-9D83-E4AEA482395B",
              "versionEndIncluding": "4.0.28",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4A9A59D-6C5A-4917-857E-D183B6982EFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "457E68AD-E7F1-4845-9CBE-0FA4D8A8D946",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A334508B-849A-45D3-B83D-E0AE5AB4A601",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "60930A08-2692-4809-89B7-3B2FB5CEF7C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "85003E89-F293-4846-AA6C-047FD3178333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C34209E9-E33F-49C7-A298-61EEBAE77C9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD3720FA-6136-48D0-82B8-513EFC26D4A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "08F7C559-7B3D-44E2-8A22-58FA021E3EC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B47B8CB3-C2ED-4E37-84DE-8018114CFE6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "54379312-A5E3-41DA-A50C-554C8787FDCB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AF6E9A6-5F37-4443-8D64-9C173DABDCA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9759471-88B7-43D8-81AA-DFC74AE49563",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "70210B6F-B3E1-41F7-883C-4A449A480B92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE141992-980B-4021-80B1-694DB3F21D88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "2079B923-2976-46BB-A28F-674EAFCCA426",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "21AEF4E3-E4AE-4053-A332-D8773F7BEC38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "EACB10DA-9825-4D86-AD90-07CE961915A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F12E529-14C8-4251-855D-88E3DC3BD71B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD14F784-48E0-4F84-8F81-6AEC1A112249",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "AEEF7D28-7E47-458D-9366-A916032F0594",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E0C1155-4E40-4597-96CF-F6BCDF2C979F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0651EE5-BFB1-41C7-B1F4-D61A19D98EBE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "31C49426-91D0-4505-88FD-19E216333C85",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.snap:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED74BDDE-5978-4F48-A460-D0A7BD54154C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B781357-4F5F-45E9-B2AC-8C91C7BBD759",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.1:beta:*:*:*:*:*:*",
              "matchCriteriaId": "D18C7FAC-3AC3-461A-B94E-4C4E516F79EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.2:beta:*:*:*:*:*:*",
              "matchCriteriaId": "D6E82173-38B3-44F7-9B21-BD176AD401AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C709DB7B-64BC-4CAC-9900-86B4B8C65D0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "B19E7FA9-48A2-452E-9A88-6DDCFA5F04EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C6D56BA-0115-4F94-900F-C7246CBAFB5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A6766F1-DAEF-4B46-A437-70A0DA796CB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C87B844-CB4F-432C-BB95-0BFFE21F70FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AE0B374-65DC-41A1-BD26-484BEDCC208D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "318C85EA-0F00-4306-887F-9A2111C45736",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3348884-8D55-4A51-BB9B-94339A20F706",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD4A98DE-00B4-4211-A4D1-D88DA34E3832",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "04D7A448-ECCA-48D8-BBF1-ABBF2F1FD791",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "34C6864E-414B-464E-BC17-36B554A5EE92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CBB81A1-3CDD-4890-B19B-C4E4DFC7FC62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB00A312-45F7-4C66-AAF5-C952DB8FFEAB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "75B7A1C6-AF66-4CF2-A2D9-3D9E0F1B78B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E4E9AF1-F863-4319-BB96-9E6CAA8FAB92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "976D2F97-5EA3-45EC-91C2-33B8081F7260",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "D43ABA6E-5061-498C-A68C-44C6942DD96E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CB83B0F-A221-4CDA-83FC-CC8FE740AE7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED9ACA71-58A4-4506-83E6-36E8C09DF1E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "859A606A-3327-4884-B7F4-769B32400D79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "93A3F13E-272A-4FDA-AA54-BD75BE78C393",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4BE4593-C422-46D1-8F4E-293C508B5D83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3791E1F7-8776-48DE-B918-18DB08D6F652",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F397825-AA09-4F34-821C-B567B04FCB23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F18F7E1-DB6D-4FA8-81C2-05EC23DE46D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "88CD809F-AFC5-40CD-B709-E797174FA5CE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.1.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FF07CD8-6479-464E-A3CB-0F680C34461C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.1.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "0146DE06-1B29-4344-A6A6-34D627E407F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.1.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "D56CE194-BC17-40B7-8775-DD267731B9D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.1.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9EF1405-8B4E-4314-8A9D-19B3CAF15229",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.1.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FD16B09-AC60-4296-A523-94F960985A24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.1.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "1152C994-7446-43F8-90D7-4298F81C5454",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "32D0F9D9-84D7-4F04-8432-9560BBC8B529",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E04F2867-324D-451D-ABB9-A74678110777",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "89500B66-3459-46E9-A0EC-D32AF212EAD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "80B7FCA8-6C17-4C5B-98A0-C44B5338D84B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "801FA247-802F-4387-9A56-50ACE7440599",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E02F8DF-0680-47DD-9773-80CA8BBA9947",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "82BCE2FC-EE12-4B58-8B26-1EBAD3614A94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "89008076-FA94-430E-9AD5-8F53D5114421",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BA9823D-9330-4E05-803B-C336B43FB0C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "512714F0-E392-472F-A520-D3EF690BB2CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "5ACB49A3-9A0B-4C4C-949B-B569C2049B0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "3EBF56AD-F93B-4370-A850-7046DE36591A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAFD4305-8A81-4C31-B97A-06F063A16827",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB7697BE-FF95-46DF-9DD1-5D114B0151BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D3ABF12-D4C0-4D0A-8FBD-13F596B5CDFB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE6BE8DB-6CCF-48CC-8992-546BBEE56050",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A9E8929-07DE-4525-95C3-24C63FB77AE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF191346-0D21-4773-B0BF-2FBAEC78731C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "76C26F87-0FD8-4252-8EE6-2D34FC42D441",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "41325FF5-F3FC-4F2E-8EA6-41EEAA8AC724",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "70990ADF-5ABE-4C69-8ECA-F725119F0C11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CAA2934-AA3A-4AD3-ACCD-96B66BAC1C73",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "39C70610-2570-4DE1-9FAC-971C5234208E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A70AAE6-EB10-4544-BFD1-6679D86D8FC7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "0813C483-FDFD-4CA0-AEB5-110959D27DC2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "82A5CBB1-F008-473F-973D-C77FF7ACE18D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E1F3562-660A-46D8-AF58-F30E37C71C33",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "14DA8A16-B6DB-443C-8A6E-8055DA2AA38F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Caucho Quercus, as distributed in Resin before 4.0.29, allows remote attackers to bypass intended restrictions on filename extensions for created files via a %00 sequence in a pathname within an HTTP request."
    },
    {
      "lang": "es",
      "value": "Caucho Quercus, tal y como se distribuye en Resin antes de v4.0.29, permite a atacantes remotos eludir las restricciones previstas en las extensiones de archivos para archivos creados con una secuencia 00% en la ruta de acceso dentro de una petici\u00f3n HTTP.\r\n"
    }
  ],
  "id": "CVE-2012-2969",
  "lastModified": "2024-11-21T01:40:02.680",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.4,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-08-12T16:55:01.293",
  "references": [
    {
      "source": "cret@cert.org",
      "url": "http://caucho.com/resin-4.0/changes/changes.xtp"
    },
    {
      "source": "cret@cert.org",
      "url": "http://en.securitylab.ru/lab/"
    },
    {
      "source": "cret@cert.org",
      "url": "http://en.securitylab.ru/lab/PT-2012-05"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/309979"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://caucho.com/resin-4.0/changes/changes.xtp"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://en.securitylab.ru/lab/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://en.securitylab.ru/lab/PT-2012-05"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/309979"
    }
  ],
  "sourceIdentifier": "cret@cert.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2008-06-30 22:41
Modified
2024-11-21 00:46
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in the viewfile documentation command in Caucho Resin before 3.0.25, and 3.1.x before 3.1.4, allows remote attackers to inject arbitrary web script or HTML via the file parameter.
Impacted products
Vendor Product Version
caucho resin *
caucho resin *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:caucho:resin:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A3FAAD-1AAA-435A-815F-010D7310BAF3",
              "versionEndExcluding": "3.0.25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB11056E-BDF0-406F-ACA6-BD143A193232",
              "versionEndExcluding": "3.1.4",
              "versionStartIncluding": "3.1.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site scripting (XSS) vulnerability in the viewfile documentation command in Caucho Resin before 3.0.25, and 3.1.x before 3.1.4, allows remote attackers to inject arbitrary web script or HTML via the file parameter."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en el comando de documentaci\u00f3n viewfile de Caucho Resin antes de 3.0.25 y 3.1.x anterior a 3.1.4, permite a atacantes remotos inyectar secuencias de comandos web o HTML de su elecci\u00f3n mediante el par\u00e1metro file."
    }
  ],
  "id": "CVE-2008-2462",
  "lastModified": "2024-11-21T00:46:56.340",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2008-06-30T22:41:00.000",
  "references": [
    {
      "source": "cret@cert.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/30845"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.caucho.com/resin/changes/changes-31.xtp#3.1.4%20-%20Dec%205%2C%202007"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/305208"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/29948"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id?1020372"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2008/1930/references"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43367"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/30845"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.caucho.com/resin/changes/changes-31.xtp#3.1.4%20-%20Dec%205%2C%202007"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/305208"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/29948"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id?1020372"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2008/1930/references"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43367"
    }
  ],
  "sourceIdentifier": "cret@cert.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-08-12 16:55
Modified
2024-11-21 01:40
Severity ?
Summary
Caucho Quercus, as distributed in Resin before 4.0.29, does not properly handle unspecified characters in the names of variables, which has unknown impact and remote attack vectors, related to an "HTTP Parameter Contamination" issue.
Impacted products
Vendor Product Version
caucho resin *
caucho resin 2.0.0
caucho resin 2.0.1
caucho resin 2.0.2
caucho resin 2.0.3
caucho resin 2.0.4
caucho resin 2.0.5
caucho resin 2.1.0
caucho resin 2.1.1
caucho resin 2.1.2
caucho resin 2.1.3
caucho resin 2.1.4
caucho resin 2.1.5
caucho resin 2.1.6
caucho resin 2.1.7
caucho resin 2.1.8
caucho resin 2.1.9
caucho resin 2.1.10
caucho resin 2.1.11
caucho resin 2.1.12
caucho resin 2.1.13
caucho resin 2.1.14
caucho resin 2.1.15
caucho resin 2.1.16
caucho resin 2.1.snap
caucho resin 3.0.0
caucho resin 3.0.1
caucho resin 3.0.2
caucho resin 3.0.3
caucho resin 3.0.4
caucho resin 3.0.5
caucho resin 3.0.6
caucho resin 3.0.7
caucho resin 3.0.8
caucho resin 3.0.9
caucho resin 3.0.10
caucho resin 3.0.11
caucho resin 3.0.12
caucho resin 3.0.13
caucho resin 3.0.14
caucho resin 3.0.15
caucho resin 3.0.16
caucho resin 3.0.17
caucho resin 3.0.18
caucho resin 3.0.19
caucho resin 3.0.20
caucho resin 3.1.0
caucho resin 3.1.1
caucho resin 3.1.2
caucho resin 3.1.3
caucho resin 3.1.4
caucho resin 3.1.5
caucho resin 3.1.6
caucho resin 3.1.7
caucho resin 3.1.8
caucho resin 3.1.9
caucho resin 3.1.10
caucho resin 3.1.11
caucho resin 3.1.12
caucho resin 3.1.13
caucho resin 4.0.0
caucho resin 4.0.1
caucho resin 4.0.2
caucho resin 4.0.3
caucho resin 4.0.4
caucho resin 4.0.5
caucho resin 4.0.6
caucho resin 4.0.7
caucho resin 4.0.8
caucho resin 4.0.9
caucho resin 4.0.10
caucho resin 4.0.11
caucho resin 4.0.12
caucho resin 4.0.13
caucho resin 4.0.14
caucho resin 4.0.15
caucho resin 4.0.16
caucho resin 4.0.17
caucho resin 4.0.18
caucho resin 4.0.19
caucho resin 4.0.20
caucho resin 4.0.21
caucho resin 4.0.22
caucho resin 4.0.23
caucho resin 4.0.24
caucho resin 4.0.25
caucho resin 4.0.26
caucho resin 4.0.27



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:caucho:resin:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB62BA5C-7827-40AA-9D83-E4AEA482395B",
              "versionEndIncluding": "4.0.28",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4A9A59D-6C5A-4917-857E-D183B6982EFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "457E68AD-E7F1-4845-9CBE-0FA4D8A8D946",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A334508B-849A-45D3-B83D-E0AE5AB4A601",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "60930A08-2692-4809-89B7-3B2FB5CEF7C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "85003E89-F293-4846-AA6C-047FD3178333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C34209E9-E33F-49C7-A298-61EEBAE77C9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD3720FA-6136-48D0-82B8-513EFC26D4A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "08F7C559-7B3D-44E2-8A22-58FA021E3EC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B47B8CB3-C2ED-4E37-84DE-8018114CFE6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "54379312-A5E3-41DA-A50C-554C8787FDCB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AF6E9A6-5F37-4443-8D64-9C173DABDCA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9759471-88B7-43D8-81AA-DFC74AE49563",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "70210B6F-B3E1-41F7-883C-4A449A480B92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE141992-980B-4021-80B1-694DB3F21D88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "2079B923-2976-46BB-A28F-674EAFCCA426",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "21AEF4E3-E4AE-4053-A332-D8773F7BEC38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "EACB10DA-9825-4D86-AD90-07CE961915A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F12E529-14C8-4251-855D-88E3DC3BD71B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD14F784-48E0-4F84-8F81-6AEC1A112249",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "AEEF7D28-7E47-458D-9366-A916032F0594",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E0C1155-4E40-4597-96CF-F6BCDF2C979F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0651EE5-BFB1-41C7-B1F4-D61A19D98EBE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "31C49426-91D0-4505-88FD-19E216333C85",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:2.1.snap:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED74BDDE-5978-4F48-A460-D0A7BD54154C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B781357-4F5F-45E9-B2AC-8C91C7BBD759",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.1:beta:*:*:*:*:*:*",
              "matchCriteriaId": "D18C7FAC-3AC3-461A-B94E-4C4E516F79EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.2:beta:*:*:*:*:*:*",
              "matchCriteriaId": "D6E82173-38B3-44F7-9B21-BD176AD401AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C709DB7B-64BC-4CAC-9900-86B4B8C65D0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "B19E7FA9-48A2-452E-9A88-6DDCFA5F04EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C6D56BA-0115-4F94-900F-C7246CBAFB5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A6766F1-DAEF-4B46-A437-70A0DA796CB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C87B844-CB4F-432C-BB95-0BFFE21F70FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AE0B374-65DC-41A1-BD26-484BEDCC208D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "318C85EA-0F00-4306-887F-9A2111C45736",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3348884-8D55-4A51-BB9B-94339A20F706",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD4A98DE-00B4-4211-A4D1-D88DA34E3832",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "04D7A448-ECCA-48D8-BBF1-ABBF2F1FD791",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "34C6864E-414B-464E-BC17-36B554A5EE92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CBB81A1-3CDD-4890-B19B-C4E4DFC7FC62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB00A312-45F7-4C66-AAF5-C952DB8FFEAB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "75B7A1C6-AF66-4CF2-A2D9-3D9E0F1B78B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E4E9AF1-F863-4319-BB96-9E6CAA8FAB92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "976D2F97-5EA3-45EC-91C2-33B8081F7260",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "D43ABA6E-5061-498C-A68C-44C6942DD96E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.0.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CB83B0F-A221-4CDA-83FC-CC8FE740AE7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED9ACA71-58A4-4506-83E6-36E8C09DF1E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "859A606A-3327-4884-B7F4-769B32400D79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "93A3F13E-272A-4FDA-AA54-BD75BE78C393",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4BE4593-C422-46D1-8F4E-293C508B5D83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3791E1F7-8776-48DE-B918-18DB08D6F652",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F397825-AA09-4F34-821C-B567B04FCB23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F18F7E1-DB6D-4FA8-81C2-05EC23DE46D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "88CD809F-AFC5-40CD-B709-E797174FA5CE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.1.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FF07CD8-6479-464E-A3CB-0F680C34461C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.1.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "0146DE06-1B29-4344-A6A6-34D627E407F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.1.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "D56CE194-BC17-40B7-8775-DD267731B9D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.1.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9EF1405-8B4E-4314-8A9D-19B3CAF15229",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.1.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FD16B09-AC60-4296-A523-94F960985A24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:3.1.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "1152C994-7446-43F8-90D7-4298F81C5454",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "32D0F9D9-84D7-4F04-8432-9560BBC8B529",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E04F2867-324D-451D-ABB9-A74678110777",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "89500B66-3459-46E9-A0EC-D32AF212EAD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "80B7FCA8-6C17-4C5B-98A0-C44B5338D84B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "801FA247-802F-4387-9A56-50ACE7440599",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E02F8DF-0680-47DD-9773-80CA8BBA9947",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "82BCE2FC-EE12-4B58-8B26-1EBAD3614A94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "89008076-FA94-430E-9AD5-8F53D5114421",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BA9823D-9330-4E05-803B-C336B43FB0C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "512714F0-E392-472F-A520-D3EF690BB2CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "5ACB49A3-9A0B-4C4C-949B-B569C2049B0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "3EBF56AD-F93B-4370-A850-7046DE36591A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAFD4305-8A81-4C31-B97A-06F063A16827",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB7697BE-FF95-46DF-9DD1-5D114B0151BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D3ABF12-D4C0-4D0A-8FBD-13F596B5CDFB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE6BE8DB-6CCF-48CC-8992-546BBEE56050",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A9E8929-07DE-4525-95C3-24C63FB77AE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF191346-0D21-4773-B0BF-2FBAEC78731C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "76C26F87-0FD8-4252-8EE6-2D34FC42D441",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "41325FF5-F3FC-4F2E-8EA6-41EEAA8AC724",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "70990ADF-5ABE-4C69-8ECA-F725119F0C11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CAA2934-AA3A-4AD3-ACCD-96B66BAC1C73",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "39C70610-2570-4DE1-9FAC-971C5234208E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A70AAE6-EB10-4544-BFD1-6679D86D8FC7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "0813C483-FDFD-4CA0-AEB5-110959D27DC2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "82A5CBB1-F008-473F-973D-C77FF7ACE18D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E1F3562-660A-46D8-AF58-F30E37C71C33",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caucho:resin:4.0.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "14DA8A16-B6DB-443C-8A6E-8055DA2AA38F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Caucho Quercus, as distributed in Resin before 4.0.29, does not properly handle unspecified characters in the names of variables, which has unknown impact and remote attack vectors, related to an \"HTTP Parameter Contamination\" issue."
    },
    {
      "lang": "es",
      "value": "Caucho Quercus, tal y como se distribuye en Resin antes de v4.0.29, no trata correctamente los caracteres no especificados en los nombres de variables, lo cual tiene un impacto y vectores de ataque a distancia desconocidos. Se trata de un problema relacionado con una \"contaminaci\u00f3n de par\u00e1metro HTTP\" .\r\n"
    }
  ],
  "id": "CVE-2012-2965",
  "lastModified": "2024-11-21T01:40:02.143",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-08-12T16:55:01.090",
  "references": [
    {
      "source": "cret@cert.org",
      "url": "http://caucho.com/resin-4.0/changes/changes.xtp"
    },
    {
      "source": "cret@cert.org",
      "url": "http://en.securitylab.ru/lab/"
    },
    {
      "source": "cret@cert.org",
      "url": "http://en.securitylab.ru/lab/PT-2012-05"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/309979"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://caucho.com/resin-4.0/changes/changes.xtp"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://en.securitylab.ru/lab/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://en.securitylab.ru/lab/PT-2012-05"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/309979"
    }
  ],
  "sourceIdentifier": "cret@cert.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

cve-2012-2965
Vulnerability from cvelistv5
Published
2012-08-12 16:00
Modified
2024-09-16 20:52
Severity ?
Summary
Caucho Quercus, as distributed in Resin before 4.0.29, does not properly handle unspecified characters in the names of variables, which has unknown impact and remote attack vectors, related to an "HTTP Parameter Contamination" issue.
References
http://www.kb.cert.org/vuls/id/309979third-party-advisory, x_refsource_CERT-VN
http://en.securitylab.ru/lab/x_refsource_MISC
http://en.securitylab.ru/lab/PT-2012-05x_refsource_MISC
http://caucho.com/resin-4.0/changes/changes.xtpx_refsource_MISC
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T19:50:05.337Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "VU#309979",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/309979"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://en.securitylab.ru/lab/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://en.securitylab.ru/lab/PT-2012-05"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://caucho.com/resin-4.0/changes/changes.xtp"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Caucho Quercus, as distributed in Resin before 4.0.29, does not properly handle unspecified characters in the names of variables, which has unknown impact and remote attack vectors, related to an \"HTTP Parameter Contamination\" issue."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2012-08-12T16:00:00Z",
        "orgId": "37e5125f-f79b-445b-8fad-9564f167944b",
        "shortName": "certcc"
      },
      "references": [
        {
          "name": "VU#309979",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/309979"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://en.securitylab.ru/lab/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://en.securitylab.ru/lab/PT-2012-05"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://caucho.com/resin-4.0/changes/changes.xtp"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cert@cert.org",
          "ID": "CVE-2012-2965",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Caucho Quercus, as distributed in Resin before 4.0.29, does not properly handle unspecified characters in the names of variables, which has unknown impact and remote attack vectors, related to an \"HTTP Parameter Contamination\" issue."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "VU#309979",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/309979"
            },
            {
              "name": "http://en.securitylab.ru/lab/",
              "refsource": "MISC",
              "url": "http://en.securitylab.ru/lab/"
            },
            {
              "name": "http://en.securitylab.ru/lab/PT-2012-05",
              "refsource": "MISC",
              "url": "http://en.securitylab.ru/lab/PT-2012-05"
            },
            {
              "name": "http://caucho.com/resin-4.0/changes/changes.xtp",
              "refsource": "MISC",
              "url": "http://caucho.com/resin-4.0/changes/changes.xtp"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b",
    "assignerShortName": "certcc",
    "cveId": "CVE-2012-2965",
    "datePublished": "2012-08-12T16:00:00Z",
    "dateReserved": "2012-05-30T00:00:00Z",
    "dateUpdated": "2024-09-16T20:52:28.420Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2012-2969
Vulnerability from cvelistv5
Published
2012-08-12 16:00
Modified
2024-09-17 00:16
Severity ?
Summary
Caucho Quercus, as distributed in Resin before 4.0.29, allows remote attackers to bypass intended restrictions on filename extensions for created files via a %00 sequence in a pathname within an HTTP request.
References
http://www.kb.cert.org/vuls/id/309979third-party-advisory, x_refsource_CERT-VN
http://en.securitylab.ru/lab/x_refsource_MISC
http://en.securitylab.ru/lab/PT-2012-05x_refsource_MISC
http://caucho.com/resin-4.0/changes/changes.xtpx_refsource_MISC
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T19:50:05.270Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "VU#309979",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/309979"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://en.securitylab.ru/lab/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://en.securitylab.ru/lab/PT-2012-05"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://caucho.com/resin-4.0/changes/changes.xtp"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Caucho Quercus, as distributed in Resin before 4.0.29, allows remote attackers to bypass intended restrictions on filename extensions for created files via a %00 sequence in a pathname within an HTTP request."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2012-08-12T16:00:00Z",
        "orgId": "37e5125f-f79b-445b-8fad-9564f167944b",
        "shortName": "certcc"
      },
      "references": [
        {
          "name": "VU#309979",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/309979"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://en.securitylab.ru/lab/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://en.securitylab.ru/lab/PT-2012-05"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://caucho.com/resin-4.0/changes/changes.xtp"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cert@cert.org",
          "ID": "CVE-2012-2969",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Caucho Quercus, as distributed in Resin before 4.0.29, allows remote attackers to bypass intended restrictions on filename extensions for created files via a %00 sequence in a pathname within an HTTP request."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "VU#309979",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/309979"
            },
            {
              "name": "http://en.securitylab.ru/lab/",
              "refsource": "MISC",
              "url": "http://en.securitylab.ru/lab/"
            },
            {
              "name": "http://en.securitylab.ru/lab/PT-2012-05",
              "refsource": "MISC",
              "url": "http://en.securitylab.ru/lab/PT-2012-05"
            },
            {
              "name": "http://caucho.com/resin-4.0/changes/changes.xtp",
              "refsource": "MISC",
              "url": "http://caucho.com/resin-4.0/changes/changes.xtp"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b",
    "assignerShortName": "certcc",
    "cveId": "CVE-2012-2969",
    "datePublished": "2012-08-12T16:00:00Z",
    "dateReserved": "2012-05-30T00:00:00Z",
    "dateUpdated": "2024-09-17T00:16:39.741Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-2966
Vulnerability from cvelistv5
Published
2014-07-26 15:00
Modified
2024-08-06 10:28
Severity ?
Summary
The ISO-8859-1 encoder in Resin Pro before 4.0.40 does not properly perform Unicode transformations, which allows remote attackers to bypass intended text restrictions via crafted characters, as demonstrated by bypassing an XSS protection mechanism.
References
http://www.kb.cert.org/vuls/id/162308third-party-advisory, x_refsource_CERT-VN
http://caucho.com/products/resin/download#downloadx_refsource_CONFIRM
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T10:28:46.194Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "VU#162308",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/162308"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://caucho.com/products/resin/download#download"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-07-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The ISO-8859-1 encoder in Resin Pro before 4.0.40 does not properly perform Unicode transformations, which allows remote attackers to bypass intended text restrictions via crafted characters, as demonstrated by bypassing an XSS protection mechanism."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2014-07-26T14:57:00",
        "orgId": "37e5125f-f79b-445b-8fad-9564f167944b",
        "shortName": "certcc"
      },
      "references": [
        {
          "name": "VU#162308",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/162308"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://caucho.com/products/resin/download#download"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cert@cert.org",
          "ID": "CVE-2014-2966",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The ISO-8859-1 encoder in Resin Pro before 4.0.40 does not properly perform Unicode transformations, which allows remote attackers to bypass intended text restrictions via crafted characters, as demonstrated by bypassing an XSS protection mechanism."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "VU#162308",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/162308"
            },
            {
              "name": "http://caucho.com/products/resin/download#download",
              "refsource": "CONFIRM",
              "url": "http://caucho.com/products/resin/download#download"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b",
    "assignerShortName": "certcc",
    "cveId": "CVE-2014-2966",
    "datePublished": "2014-07-26T15:00:00",
    "dateReserved": "2014-04-21T00:00:00",
    "dateUpdated": "2024-08-06T10:28:46.194Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-44138
Vulnerability from cvelistv5
Published
2022-04-04 12:03
Modified
2024-08-04 04:17
Severity ?
Summary
There is a Directory traversal vulnerability in Caucho Resin, as distributed in Resin 4.0.52 - 4.0.56, which allows remote attackers to read files in arbitrary directories via a ; in a pathname within an HTTP request.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T04:17:23.598Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/maybe-why-not/reponame/issues/2"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "There is a Directory traversal vulnerability in Caucho Resin, as distributed in Resin 4.0.52 - 4.0.56, which allows remote attackers to read files in arbitrary directories via a ; in a pathname within an HTTP request."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-04-04T12:03:05",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/maybe-why-not/reponame/issues/2"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2021-44138",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "There is a Directory traversal vulnerability in Caucho Resin, as distributed in Resin 4.0.52 - 4.0.56, which allows remote attackers to read files in arbitrary directories via a ; in a pathname within an HTTP request."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://github.com/maybe-why-not/reponame/issues/2",
              "refsource": "MISC",
              "url": "https://github.com/maybe-why-not/reponame/issues/2"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2021-44138",
    "datePublished": "2022-04-04T12:03:05",
    "dateReserved": "2021-11-22T00:00:00",
    "dateUpdated": "2024-08-04T04:17:23.598Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2010-2032
Vulnerability from cvelistv5
Published
2010-05-24 19:00
Modified
2024-08-07 02:17
Severity ?
Summary
Multiple cross-site scripting (XSS) vulnerabilities in resin-admin/digest.php in Caucho Technology Resin Professional 3.1.5, 3.1.10, 4.0.6, and possibly other versions allow remote attackers to inject arbitrary web script or HTML via the (1) digest_realm or (2) digest_username parameters. NOTE: some of these details are obtained from third party information.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T02:17:14.463Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "ADV-2010-1201",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/1201"
          },
          {
            "name": "40251",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/40251"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.org/1005-exploits/cauchoresin312-xss.txt"
          },
          {
            "name": "caucho-resin-digest-xss(58733)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58733"
          },
          {
            "name": "20100518 Caucho Technology Resin digest.php Cross Site Scripting Vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/511341/100/0/threaded"
          },
          {
            "name": "39839",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/39839"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-05-18T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple cross-site scripting (XSS) vulnerabilities in resin-admin/digest.php in Caucho Technology Resin Professional 3.1.5, 3.1.10, 4.0.6, and possibly other versions allow remote attackers to inject arbitrary web script or HTML via the (1) digest_realm or (2) digest_username parameters.  NOTE: some of these details are obtained from third party information."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-10T18:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "ADV-2010-1201",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/1201"
        },
        {
          "name": "40251",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/40251"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.org/1005-exploits/cauchoresin312-xss.txt"
        },
        {
          "name": "caucho-resin-digest-xss(58733)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58733"
        },
        {
          "name": "20100518 Caucho Technology Resin digest.php Cross Site Scripting Vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/511341/100/0/threaded"
        },
        {
          "name": "39839",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/39839"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2010-2032",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple cross-site scripting (XSS) vulnerabilities in resin-admin/digest.php in Caucho Technology Resin Professional 3.1.5, 3.1.10, 4.0.6, and possibly other versions allow remote attackers to inject arbitrary web script or HTML via the (1) digest_realm or (2) digest_username parameters.  NOTE: some of these details are obtained from third party information."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "ADV-2010-1201",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/1201"
            },
            {
              "name": "40251",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/40251"
            },
            {
              "name": "http://packetstormsecurity.org/1005-exploits/cauchoresin312-xss.txt",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.org/1005-exploits/cauchoresin312-xss.txt"
            },
            {
              "name": "caucho-resin-digest-xss(58733)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58733"
            },
            {
              "name": "20100518 Caucho Technology Resin digest.php Cross Site Scripting Vulnerability",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/511341/100/0/threaded"
            },
            {
              "name": "39839",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/39839"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2010-2032",
    "datePublished": "2010-05-24T19:00:00",
    "dateReserved": "2010-05-24T00:00:00",
    "dateUpdated": "2024-08-07T02:17:14.463Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2012-2968
Vulnerability from cvelistv5
Published
2012-08-12 16:00
Modified
2024-09-17 00:50
Severity ?
Summary
Directory traversal vulnerability in Caucho Quercus, as distributed in Resin before 4.0.29, allows remote attackers to create files in arbitrary directories via a .. (dot dot) in a pathname within an HTTP request.
References
http://www.kb.cert.org/vuls/id/309979third-party-advisory, x_refsource_CERT-VN
http://en.securitylab.ru/lab/x_refsource_MISC
http://en.securitylab.ru/lab/PT-2012-05x_refsource_MISC
http://caucho.com/resin-4.0/changes/changes.xtpx_refsource_MISC
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T19:50:05.388Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "VU#309979",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/309979"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://en.securitylab.ru/lab/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://en.securitylab.ru/lab/PT-2012-05"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://caucho.com/resin-4.0/changes/changes.xtp"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Directory traversal vulnerability in Caucho Quercus, as distributed in Resin before 4.0.29, allows remote attackers to create files in arbitrary directories via a .. (dot dot) in a pathname within an HTTP request."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2012-08-12T16:00:00Z",
        "orgId": "37e5125f-f79b-445b-8fad-9564f167944b",
        "shortName": "certcc"
      },
      "references": [
        {
          "name": "VU#309979",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/309979"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://en.securitylab.ru/lab/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://en.securitylab.ru/lab/PT-2012-05"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://caucho.com/resin-4.0/changes/changes.xtp"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cert@cert.org",
          "ID": "CVE-2012-2968",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Directory traversal vulnerability in Caucho Quercus, as distributed in Resin before 4.0.29, allows remote attackers to create files in arbitrary directories via a .. (dot dot) in a pathname within an HTTP request."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "VU#309979",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/309979"
            },
            {
              "name": "http://en.securitylab.ru/lab/",
              "refsource": "MISC",
              "url": "http://en.securitylab.ru/lab/"
            },
            {
              "name": "http://en.securitylab.ru/lab/PT-2012-05",
              "refsource": "MISC",
              "url": "http://en.securitylab.ru/lab/PT-2012-05"
            },
            {
              "name": "http://caucho.com/resin-4.0/changes/changes.xtp",
              "refsource": "MISC",
              "url": "http://caucho.com/resin-4.0/changes/changes.xtp"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b",
    "assignerShortName": "certcc",
    "cveId": "CVE-2012-2968",
    "datePublished": "2012-08-12T16:00:00Z",
    "dateReserved": "2012-05-30T00:00:00Z",
    "dateUpdated": "2024-09-17T00:50:54.884Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2012-2966
Vulnerability from cvelistv5
Published
2012-08-12 16:00
Modified
2024-09-16 22:14
Severity ?
Summary
Caucho Quercus, as distributed in Resin before 4.0.29, overwrites entries in the SERVER superglobal array on the basis of POST parameters, which has unspecified impact and remote attack vectors.
References
http://www.kb.cert.org/vuls/id/309979third-party-advisory, x_refsource_CERT-VN
http://en.securitylab.ru/lab/x_refsource_MISC
http://en.securitylab.ru/lab/PT-2012-05x_refsource_MISC
http://caucho.com/resin-4.0/changes/changes.xtpx_refsource_MISC
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T19:50:05.177Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "VU#309979",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/309979"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://en.securitylab.ru/lab/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://en.securitylab.ru/lab/PT-2012-05"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://caucho.com/resin-4.0/changes/changes.xtp"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Caucho Quercus, as distributed in Resin before 4.0.29, overwrites entries in the SERVER superglobal array on the basis of POST parameters, which has unspecified impact and remote attack vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2012-08-12T16:00:00Z",
        "orgId": "37e5125f-f79b-445b-8fad-9564f167944b",
        "shortName": "certcc"
      },
      "references": [
        {
          "name": "VU#309979",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/309979"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://en.securitylab.ru/lab/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://en.securitylab.ru/lab/PT-2012-05"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://caucho.com/resin-4.0/changes/changes.xtp"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cert@cert.org",
          "ID": "CVE-2012-2966",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Caucho Quercus, as distributed in Resin before 4.0.29, overwrites entries in the SERVER superglobal array on the basis of POST parameters, which has unspecified impact and remote attack vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "VU#309979",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/309979"
            },
            {
              "name": "http://en.securitylab.ru/lab/",
              "refsource": "MISC",
              "url": "http://en.securitylab.ru/lab/"
            },
            {
              "name": "http://en.securitylab.ru/lab/PT-2012-05",
              "refsource": "MISC",
              "url": "http://en.securitylab.ru/lab/PT-2012-05"
            },
            {
              "name": "http://caucho.com/resin-4.0/changes/changes.xtp",
              "refsource": "MISC",
              "url": "http://caucho.com/resin-4.0/changes/changes.xtp"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b",
    "assignerShortName": "certcc",
    "cveId": "CVE-2012-2966",
    "datePublished": "2012-08-12T16:00:00Z",
    "dateReserved": "2012-05-30T00:00:00Z",
    "dateUpdated": "2024-09-16T22:14:49.159Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2004-0281
Vulnerability from cvelistv5
Published
2004-03-18 05:00
Modified
2024-08-08 00:10
Severity ?
Summary
Caucho Technology Resin 2.1.12 allows remote attackers to gain sensitive information and view the contents of the /WEB-INF/ directory via an HTTP request for "WEB-INF..", which is equivalent to "WEB-INF" in Windows.
References
http://www.securityfocus.com/bid/9617vdb-entry, x_refsource_BID
https://exchange.xforce.ibmcloud.com/vulnerabilities/15087vdb-entry, x_refsource_XF
http://marc.info/?l=bugtraq&m=107635084830547&w=2mailing-list, x_refsource_BUGTRAQ
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:10:03.993Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "9617",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/9617"
          },
          {
            "name": "resin-dotdot-directory-traversal(15087)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15087"
          },
          {
            "name": "20040205 Apache Http Server Reveals Script Source Code to Remote Users And Any Users Can Access Resin Forbidden Directory (\"/WEB-INF/\")",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=107635084830547\u0026w=2"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-02-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Caucho Technology Resin 2.1.12 allows remote attackers to gain sensitive information and view the contents of the /WEB-INF/ directory via an HTTP request for \"WEB-INF..\", which is equivalent to \"WEB-INF\" in Windows."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-10T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "9617",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/9617"
        },
        {
          "name": "resin-dotdot-directory-traversal(15087)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15087"
        },
        {
          "name": "20040205 Apache Http Server Reveals Script Source Code to Remote Users And Any Users Can Access Resin Forbidden Directory (\"/WEB-INF/\")",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=107635084830547\u0026w=2"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-0281",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Caucho Technology Resin 2.1.12 allows remote attackers to gain sensitive information and view the contents of the /WEB-INF/ directory via an HTTP request for \"WEB-INF..\", which is equivalent to \"WEB-INF\" in Windows."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "9617",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/9617"
            },
            {
              "name": "resin-dotdot-directory-traversal(15087)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15087"
            },
            {
              "name": "20040205 Apache Http Server Reveals Script Source Code to Remote Users And Any Users Can Access Resin Forbidden Directory (\"/WEB-INF/\")",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=107635084830547\u0026w=2"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-0281",
    "datePublished": "2004-03-18T05:00:00",
    "dateReserved": "2004-03-17T00:00:00",
    "dateUpdated": "2024-08-08T00:10:03.993Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2008-2462
Vulnerability from cvelistv5
Published
2008-06-30 22:00
Modified
2024-08-07 09:05
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in the viewfile documentation command in Caucho Resin before 3.0.25, and 3.1.x before 3.1.4, allows remote attackers to inject arbitrary web script or HTML via the file parameter.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T09:05:29.658Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "ADV-2008-1930",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/1930/references"
          },
          {
            "name": "VU#305208",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/305208"
          },
          {
            "name": "1020372",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1020372"
          },
          {
            "name": "caucho-resin-file-xss(43367)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43367"
          },
          {
            "name": "29948",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/29948"
          },
          {
            "name": "30845",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30845"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.caucho.com/resin/changes/changes-31.xtp#3.1.4%20-%20Dec%205%2C%202007"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-06-25T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in the viewfile documentation command in Caucho Resin before 3.0.25, and 3.1.x before 3.1.4, allows remote attackers to inject arbitrary web script or HTML via the file parameter."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-07T12:57:01",
        "orgId": "37e5125f-f79b-445b-8fad-9564f167944b",
        "shortName": "certcc"
      },
      "references": [
        {
          "name": "ADV-2008-1930",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/1930/references"
        },
        {
          "name": "VU#305208",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/305208"
        },
        {
          "name": "1020372",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1020372"
        },
        {
          "name": "caucho-resin-file-xss(43367)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43367"
        },
        {
          "name": "29948",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/29948"
        },
        {
          "name": "30845",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30845"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.caucho.com/resin/changes/changes-31.xtp#3.1.4%20-%20Dec%205%2C%202007"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cert@cert.org",
          "ID": "CVE-2008-2462",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in the viewfile documentation command in Caucho Resin before 3.0.25, and 3.1.x before 3.1.4, allows remote attackers to inject arbitrary web script or HTML via the file parameter."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "ADV-2008-1930",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/1930/references"
            },
            {
              "name": "VU#305208",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/305208"
            },
            {
              "name": "1020372",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1020372"
            },
            {
              "name": "caucho-resin-file-xss(43367)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43367"
            },
            {
              "name": "29948",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/29948"
            },
            {
              "name": "30845",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30845"
            },
            {
              "name": "http://www.caucho.com/resin/changes/changes-31.xtp#3.1.4%20-%20Dec%205,%202007",
              "refsource": "CONFIRM",
              "url": "http://www.caucho.com/resin/changes/changes-31.xtp#3.1.4%20-%20Dec%205,%202007"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b",
    "assignerShortName": "certcc",
    "cveId": "CVE-2008-2462",
    "datePublished": "2008-06-30T22:00:00",
    "dateReserved": "2008-05-28T00:00:00",
    "dateUpdated": "2024-08-07T09:05:29.658Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2012-2967
Vulnerability from cvelistv5
Published
2012-08-12 16:00
Modified
2024-09-17 00:41
Severity ?
Summary
Caucho Quercus, as distributed in Resin before 4.0.29, does not properly implement the == (equals sign equals sign) operator for comparisons, which has unspecified impact and context-dependent attack vectors.
References
http://www.kb.cert.org/vuls/id/309979third-party-advisory, x_refsource_CERT-VN
http://en.securitylab.ru/lab/x_refsource_MISC
http://en.securitylab.ru/lab/PT-2012-05x_refsource_MISC
http://caucho.com/resin-4.0/changes/changes.xtpx_refsource_MISC
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T19:50:05.364Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "VU#309979",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/309979"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://en.securitylab.ru/lab/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://en.securitylab.ru/lab/PT-2012-05"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://caucho.com/resin-4.0/changes/changes.xtp"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Caucho Quercus, as distributed in Resin before 4.0.29, does not properly implement the == (equals sign equals sign) operator for comparisons, which has unspecified impact and context-dependent attack vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2012-08-12T16:00:00Z",
        "orgId": "37e5125f-f79b-445b-8fad-9564f167944b",
        "shortName": "certcc"
      },
      "references": [
        {
          "name": "VU#309979",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/309979"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://en.securitylab.ru/lab/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://en.securitylab.ru/lab/PT-2012-05"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://caucho.com/resin-4.0/changes/changes.xtp"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cert@cert.org",
          "ID": "CVE-2012-2967",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Caucho Quercus, as distributed in Resin before 4.0.29, does not properly implement the == (equals sign equals sign) operator for comparisons, which has unspecified impact and context-dependent attack vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "VU#309979",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/309979"
            },
            {
              "name": "http://en.securitylab.ru/lab/",
              "refsource": "MISC",
              "url": "http://en.securitylab.ru/lab/"
            },
            {
              "name": "http://en.securitylab.ru/lab/PT-2012-05",
              "refsource": "MISC",
              "url": "http://en.securitylab.ru/lab/PT-2012-05"
            },
            {
              "name": "http://caucho.com/resin-4.0/changes/changes.xtp",
              "refsource": "MISC",
              "url": "http://caucho.com/resin-4.0/changes/changes.xtp"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b",
    "assignerShortName": "certcc",
    "cveId": "CVE-2012-2967",
    "datePublished": "2012-08-12T16:00:00Z",
    "dateReserved": "2012-05-30T00:00:00Z",
    "dateUpdated": "2024-09-17T00:41:22.744Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2010-2087
Vulnerability from cvelistv5
Published
2010-05-27 18:32
Modified
2024-09-17 01:02
Severity ?
Summary
Oracle Mojarra 1.2_14 and 2.0.2, as used in IBM WebSphere Application Server, Caucho Resin, and other applications, does not properly handle an unencrypted view state, which allows remote attackers to conduct cross-site scripting (XSS) attacks or execute arbitrary Expression Language (EL) statements via vectors that involve modifying the serialized view object.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T02:17:14.559Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.trustwave.com/spiderlabs/advisories/TWSL2010-001.txt"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.blackhat.com/presentations/bh-dc-10/Byrne_David/BlackHat-DC-2010-Byrne-SGUI-slides.pdf"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Oracle Mojarra 1.2_14 and 2.0.2, as used in IBM WebSphere Application Server, Caucho Resin, and other applications, does not properly handle an unencrypted view state, which allows remote attackers to conduct cross-site scripting (XSS) attacks or execute arbitrary Expression Language (EL) statements via vectors that involve modifying the serialized view object."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2010-05-27T18:32:00Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.trustwave.com/spiderlabs/advisories/TWSL2010-001.txt"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.blackhat.com/presentations/bh-dc-10/Byrne_David/BlackHat-DC-2010-Byrne-SGUI-slides.pdf"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2010-2087",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Oracle Mojarra 1.2_14 and 2.0.2, as used in IBM WebSphere Application Server, Caucho Resin, and other applications, does not properly handle an unencrypted view state, which allows remote attackers to conduct cross-site scripting (XSS) attacks or execute arbitrary Expression Language (EL) statements via vectors that involve modifying the serialized view object."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.trustwave.com/spiderlabs/advisories/TWSL2010-001.txt",
              "refsource": "MISC",
              "url": "https://www.trustwave.com/spiderlabs/advisories/TWSL2010-001.txt"
            },
            {
              "name": "http://www.blackhat.com/presentations/bh-dc-10/Byrne_David/BlackHat-DC-2010-Byrne-SGUI-slides.pdf",
              "refsource": "MISC",
              "url": "http://www.blackhat.com/presentations/bh-dc-10/Byrne_David/BlackHat-DC-2010-Byrne-SGUI-slides.pdf"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2010-2087",
    "datePublished": "2010-05-27T18:32:00Z",
    "dateReserved": "2010-05-27T00:00:00Z",
    "dateUpdated": "2024-09-17T01:02:09.395Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

var-201005-0205
Vulnerability from variot

Multiple cross-site scripting (XSS) vulnerabilities in resin-admin/digest.php in Caucho Technology Resin Professional 3.1.5, 3.1.10, 4.0.6, and possibly other versions allow remote attackers to inject arbitrary web script or HTML via the (1) digest_realm or (2) digest_username parameters. NOTE: some of these details are obtained from third party information. Resin is a web server developed by Caucho Technology. The input to the \"digest_username\" and \"digest_realm\" parameters passed to the resin-admin/digest.php script lacks sufficient filtering before returning to the user, and the attacker can execute arbitrary HTML and script code on the target user's browser. This may allow the attacker to steal cookie-based authentication credentials and to launch other attacks. Resin Professional 3.1.5 is affected; other versions may also be affected. ----------------------------------------------------------------------

Stay Compliant

Alerts, Technical Descriptions, PoC, Links to patches, CVSS, CVE, Changelogs, Alternative Remediation Strategies, and much more provided in the Secunia Vulnerability Intelligence solutions

Free Trial http://secunia.com/products/corporate/evm/trial/


TITLE: Caucho Resin Two Cross-Site Scripting Vulnerabilities

SECUNIA ADVISORY ID: SA39839

VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/39839/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=39839

RELEASE DATE: 2010-05-21

DISCUSS ADVISORY: http://secunia.com/advisories/39839/#comments

AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s)

http://secunia.com/advisories/39839/

ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS

https://ca.secunia.com/?page=viewadvisory&vuln_id=39839

ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING

http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

DESCRIPTION: Two vulnerabilities have been discovered in Caucho Resin, which can be exploited by malicious people to conduct cross-site scripting attacks.

Input passed to the "digest_username" and "digest_realm" parameters in resin-admin/digest.php is not properly sanitised before being returned to the user.

The vulnerabilities are confirmed in version 3.1.10 and 4.0.6.

SOLUTION: Edit the source code to ensure that input is properly sanitised.

PROVIDED AND/OR DISCOVERED BY: flyh4t

ORIGINAL ADVISORY: http://packetstormsecurity.org/1005-exploits/cauchoresin312-xss.txt

OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/

DEEP LINKS: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/

EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/

EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/

EXPLOIT: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/


About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities.

Subscribe: http://secunia.com/advisories/secunia_security_advisories/

Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/

Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.


Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org


Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201005-0205",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "resin",
        "scope": "eq",
        "trust": 3.0,
        "vendor": "caucho",
        "version": "4.0.6"
      },
      {
        "model": "resin",
        "scope": "eq",
        "trust": 3.0,
        "vendor": "caucho",
        "version": "3.1.10"
      },
      {
        "model": "resin",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "caucho",
        "version": "3.1.5"
      },
      {
        "model": "resin",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "caucho",
        "version": "professional 3.1.5"
      },
      {
        "model": "resin professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "caucho",
        "version": "3.1.5"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2010-0919"
      },
      {
        "db": "BID",
        "id": "40251"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-004102"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-2032"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201005-338"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:caucho:resin:3.1.10:-:pro:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:caucho:resin:3.1.5:-:pro:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:caucho:resin:4.0.6:-:pro:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2010-2032"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "xuanmumu xuanmumu@gmail.com",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201005-338"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2010-2032",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "impactScore": 2.9,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": true,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 4.3,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2010-2032",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2010-2032",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201005-338",
            "trust": 0.6,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-004102"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-2032"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201005-338"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Multiple cross-site scripting (XSS) vulnerabilities in resin-admin/digest.php in Caucho Technology Resin Professional 3.1.5, 3.1.10, 4.0.6, and possibly other versions allow remote attackers to inject arbitrary web script or HTML via the (1) digest_realm or (2) digest_username parameters.  NOTE: some of these details are obtained from third party information. Resin is a web server developed by Caucho Technology. The input to the \\\"digest_username\\\" and \\\"digest_realm\\\" parameters passed to the resin-admin/digest.php script lacks sufficient filtering before returning to the user, and the attacker can execute arbitrary HTML and script code on the target user\u0027s browser. This may allow the attacker to steal cookie-based authentication credentials and to launch other attacks. \nResin Professional 3.1.5 is affected; other versions may also be affected. ----------------------------------------------------------------------\n\n\nStay Compliant\n\nAlerts, Technical Descriptions, PoC, Links to patches, CVSS, CVE, Changelogs, Alternative Remediation Strategies, and much more provided in the Secunia Vulnerability Intelligence solutions\n\nFree Trial\nhttp://secunia.com/products/corporate/evm/trial/\n\n\n----------------------------------------------------------------------\n\nTITLE:\nCaucho Resin Two Cross-Site Scripting Vulnerabilities\n\nSECUNIA ADVISORY ID:\nSA39839\n\nVERIFY ADVISORY:\nSecunia.com\nhttp://secunia.com/advisories/39839/\nCustomer Area (Credentials Required)\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=39839\n\nRELEASE DATE:\n2010-05-21\n\nDISCUSS ADVISORY:\nhttp://secunia.com/advisories/39839/#comments\n\nAVAILABLE ON SITE AND IN CUSTOMER AREA:\n * Last Update\n * Popularity\n * Comments\n * Criticality Level\n * Impact\n * Where\n * Solution Status\n * Operating System / Software\n * CVE Reference(s)\n\nhttp://secunia.com/advisories/39839/\n\nONLY AVAILABLE IN CUSTOMER AREA:\n * Authentication Level\n * Report Reliability\n * Secunia PoC\n * Secunia Analysis\n * Systems Affected\n * Approve Distribution\n * Remediation Status\n * Secunia CVSS Score\n * CVSS\n\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=39839\n\nONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI:\n * AUTOMATED SCANNING\n\nhttp://secunia.com/vulnerability_scanning/personal/\nhttp://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/\n\nDESCRIPTION:\nTwo vulnerabilities have been discovered in Caucho Resin, which can\nbe exploited by malicious people to conduct cross-site scripting\nattacks. \n\nInput passed to the \"digest_username\" and \"digest_realm\" parameters\nin resin-admin/digest.php is not properly sanitised before being\nreturned to the user. \n\nThe vulnerabilities are confirmed in version 3.1.10 and 4.0.6. \n\nSOLUTION:\nEdit the source code to ensure that input is properly sanitised. \n\nPROVIDED AND/OR DISCOVERED BY:\nflyh4t\n\nORIGINAL ADVISORY:\nhttp://packetstormsecurity.org/1005-exploits/cauchoresin312-xss.txt\n\nOTHER REFERENCES:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nDEEP LINKS:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nEXTENDED DESCRIPTION:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nEXTENDED SOLUTION:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nEXPLOIT:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\nprivate users keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2010-2032"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-004102"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2010-0919"
      },
      {
        "db": "BID",
        "id": "40251"
      },
      {
        "db": "PACKETSTORM",
        "id": "89748"
      }
    ],
    "trust": 2.52
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2010-2032",
        "trust": 3.3
      },
      {
        "db": "SECUNIA",
        "id": "39839",
        "trust": 2.3
      },
      {
        "db": "BID",
        "id": "40251",
        "trust": 1.9
      },
      {
        "db": "VUPEN",
        "id": "ADV-2010-1201",
        "trust": 1.6
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-004102",
        "trust": 0.8
      },
      {
        "db": "CNVD",
        "id": "CNVD-2010-0919",
        "trust": 0.6
      },
      {
        "db": "NSFOCUS",
        "id": "15071",
        "trust": 0.6
      },
      {
        "db": "BUGTRAQ",
        "id": "20100518 CAUCHO TECHNOLOGY RESIN DIGEST.PHP CROSS SITE SCRIPTING VULNERABILITY",
        "trust": 0.6
      },
      {
        "db": "XF",
        "id": "58733",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201005-338",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "89748",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2010-0919"
      },
      {
        "db": "BID",
        "id": "40251"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-004102"
      },
      {
        "db": "PACKETSTORM",
        "id": "89748"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-2032"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201005-338"
      }
    ]
  },
  "id": "VAR-201005-0205",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2010-0919"
      }
    ],
    "trust": 0.06
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2010-0919"
      }
    ]
  },
  "last_update_date": "2023-12-18T12:39:07.808000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Top Page",
        "trust": 0.8,
        "url": "http://www.caucho.com/"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-004102"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-79",
        "trust": 1.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-004102"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-2032"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.7,
        "url": "http://packetstormsecurity.org/1005-exploits/cauchoresin312-xss.txt"
      },
      {
        "trust": 1.6,
        "url": "http://secunia.com/advisories/39839"
      },
      {
        "trust": 1.6,
        "url": "http://www.securityfocus.com/bid/40251"
      },
      {
        "trust": 1.6,
        "url": "http://www.vupen.com/english/advisories/2010/1201"
      },
      {
        "trust": 1.0,
        "url": "http://www.securityfocus.com/archive/1/511341/100/0/threaded"
      },
      {
        "trust": 1.0,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58733"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2032"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2010-2032"
      },
      {
        "trust": 0.6,
        "url": "http://secunia.com/advisories/39839/http"
      },
      {
        "trust": 0.6,
        "url": "http://xforce.iss.net/xforce/xfdb/58733"
      },
      {
        "trust": 0.6,
        "url": "http://www.securityfocus.com/archive/1/archive/1/511341/100/0/threaded"
      },
      {
        "trust": 0.6,
        "url": "http://www.nsfocus.net/vulndb/15071"
      },
      {
        "trust": 0.3,
        "url": "http://www.caucho.com/"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/511341"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/39839/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/products/corporate/evm/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/secunia_security_advisories/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/vulnerability_scanning/personal/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/39839/#comments"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/products/corporate/evm/trial/"
      },
      {
        "trust": 0.1,
        "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=39839"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/about_secunia_advisories/"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2010-0919"
      },
      {
        "db": "BID",
        "id": "40251"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-004102"
      },
      {
        "db": "PACKETSTORM",
        "id": "89748"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-2032"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201005-338"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2010-0919"
      },
      {
        "db": "BID",
        "id": "40251"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-004102"
      },
      {
        "db": "PACKETSTORM",
        "id": "89748"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-2032"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201005-338"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2010-05-21T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2010-0919"
      },
      {
        "date": "2010-05-19T00:00:00",
        "db": "BID",
        "id": "40251"
      },
      {
        "date": "2012-06-26T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2010-004102"
      },
      {
        "date": "2010-05-20T08:30:58",
        "db": "PACKETSTORM",
        "id": "89748"
      },
      {
        "date": "2010-05-24T19:30:01.553000",
        "db": "NVD",
        "id": "CVE-2010-2032"
      },
      {
        "date": "2009-05-19T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201005-338"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2010-05-21T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2010-0919"
      },
      {
        "date": "2015-04-13T21:02:00",
        "db": "BID",
        "id": "40251"
      },
      {
        "date": "2012-06-26T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2010-004102"
      },
      {
        "date": "2018-10-10T19:58:17.860000",
        "db": "NVD",
        "id": "CVE-2010-2032"
      },
      {
        "date": "2010-05-26T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201005-338"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201005-338"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Caucho Technology Resin Professional of  resin-admin/digest.php Vulnerable to cross-site scripting",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-004102"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "xss",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "89748"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201005-338"
      }
    ],
    "trust": 0.7
  }
}