cve-2006-3579
Vulnerability from cvelistv5
Published
2006-07-13 10:00
Modified
2024-08-07 18:30
Severity
Summary
Cross-site scripting (XSS) vulnerability in Fujitsu ServerView 2.50 up to 3.60L98 and 4.10L11 up to 4.11L81 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T18:30:34.360Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "18950",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/18950"
          },
          {
            "name": "21011",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21011"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://software.fujitsu.com/jp/security/vulnerabilities/jvn-73368472-76686161.html"
          },
          {
            "name": "JVN#73368472",
            "tags": [
              "third-party-advisory",
              "x_refsource_JVN",
              "x_transferred"
            ],
            "url": "http://jvn.jp/jp/JVN%2373368472/index.html"
          },
          {
            "name": "27105",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/27105"
          },
          {
            "name": "JVN#76686161",
            "tags": [
              "third-party-advisory",
              "x_refsource_JVN",
              "x_transferred"
            ],
            "url": "http://jvn.jp/jp/JVN%2376686161/index.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-07-12T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in Fujitsu ServerView 2.50 up to 3.60L98 and 4.10L11 up to 4.11L81 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2006-08-02T09:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "18950",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/18950"
        },
        {
          "name": "21011",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21011"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://software.fujitsu.com/jp/security/vulnerabilities/jvn-73368472-76686161.html"
        },
        {
          "name": "JVN#73368472",
          "tags": [
            "third-party-advisory",
            "x_refsource_JVN"
          ],
          "url": "http://jvn.jp/jp/JVN%2373368472/index.html"
        },
        {
          "name": "27105",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/27105"
        },
        {
          "name": "JVN#76686161",
          "tags": [
            "third-party-advisory",
            "x_refsource_JVN"
          ],
          "url": "http://jvn.jp/jp/JVN%2376686161/index.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2006-3579",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in Fujitsu ServerView 2.50 up to 3.60L98 and 4.10L11 up to 4.11L81 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "18950",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/18950"
            },
            {
              "name": "21011",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21011"
            },
            {
              "name": "http://software.fujitsu.com/jp/security/vulnerabilities/jvn-73368472-76686161.html",
              "refsource": "CONFIRM",
              "url": "http://software.fujitsu.com/jp/security/vulnerabilities/jvn-73368472-76686161.html"
            },
            {
              "name": "JVN#73368472",
              "refsource": "JVN",
              "url": "http://jvn.jp/jp/JVN%2373368472/index.html"
            },
            {
              "name": "27105",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/27105"
            },
            {
              "name": "JVN#76686161",
              "refsource": "JVN",
              "url": "http://jvn.jp/jp/JVN%2376686161/index.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2006-3579",
    "datePublished": "2006-07-13T10:00:00",
    "dateReserved": "2006-07-12T00:00:00",
    "dateUpdated": "2024-08-07T18:30:34.360Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2006-3579\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2006-07-13T10:05:00.000\",\"lastModified\":\"2008-09-05T21:07:31.277\",\"vulnStatus\":\"Analyzed\",\"evaluatorSolution\":\"This vulnerability is addressed in the following product releases:\\r\\nFujitsu, ServerView, 3.60L99\\r\\nFujitsu, ServerView, 4.20L11B\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Cross-site scripting (XSS) vulnerability in Fujitsu ServerView 2.50 up to 3.60L98 and 4.10L11 up to 4.11L81 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.\"},{\"lang\":\"es\",\"value\":\"Vulnerabilidad de secuencia de comandos en sitios cruzados (XSS) en Fujitsu ServerView 2.50 hasta la 3.60L98 y 4.10L11 hasta la 4.11L81 permite a atacantes remotos inyectar secuencias de comandos web o HTML a trav\u00e9s de vectores no especificados.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:P/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\",\"baseScore\":4.3},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fujitsu:serverview:2.50:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"920BBD1B-D2F6-4558-9868-9FBD658109DB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fujitsu:serverview:3.60l98:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"31A4D19D-E4F0-48C4-B0BF-1A72F60C1290\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fujitsu:serverview:4.10l11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6B39D9EF-ADCA-4E71-BA81-E0A10D355AF2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fujitsu:serverview:4.10l81:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E85B0DC1-6FEF-4EEE-9988-DE47DF0998C0\"}]}]}],\"references\":[{\"url\":\"http://jvn.jp/jp/JVN%2373368472/index.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"http://jvn.jp/jp/JVN%2376686161/index.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"http://secunia.com/advisories/21011\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://software.fujitsu.com/jp/security/vulnerabilities/jvn-73368472-76686161.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.osvdb.org/27105\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/18950\",\"source\":\"cve@mitre.org\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...