cve-2011-1332
Vulnerability from cvelistv5
Published
2011-06-29 17:00
Modified
2024-09-16 17:18
Severity
Summary
Cross-site scripting (XSS) vulnerability in Cybozu Garoon 2.0.0 through 2.1.3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2008-6570.
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T22:21:34.201Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://cybozu.co.jp/products/dl/notice/detail/0023.html"
          },
          {
            "name": "JVNDB-2011-000044",
            "tags": [
              "third-party-advisory",
              "x_refsource_JVNDB",
              "x_transferred"
            ],
            "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2011-000044"
          },
          {
            "name": "JVN#59779256",
            "tags": [
              "third-party-advisory",
              "x_refsource_JVN",
              "x_transferred"
            ],
            "url": "http://jvn.jp/en/jp/JVN59779256/index.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in Cybozu Garoon 2.0.0 through 2.1.3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2008-6570."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2011-06-29T17:00:00Z",
        "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
        "shortName": "jpcert"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://cybozu.co.jp/products/dl/notice/detail/0023.html"
        },
        {
          "name": "JVNDB-2011-000044",
          "tags": [
            "third-party-advisory",
            "x_refsource_JVNDB"
          ],
          "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2011-000044"
        },
        {
          "name": "JVN#59779256",
          "tags": [
            "third-party-advisory",
            "x_refsource_JVN"
          ],
          "url": "http://jvn.jp/en/jp/JVN59779256/index.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "vultures@jpcert.or.jp",
          "ID": "CVE-2011-1332",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in Cybozu Garoon 2.0.0 through 2.1.3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2008-6570."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://cybozu.co.jp/products/dl/notice/detail/0023.html",
              "refsource": "CONFIRM",
              "url": "http://cybozu.co.jp/products/dl/notice/detail/0023.html"
            },
            {
              "name": "JVNDB-2011-000044",
              "refsource": "JVNDB",
              "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2011-000044"
            },
            {
              "name": "JVN#59779256",
              "refsource": "JVN",
              "url": "http://jvn.jp/en/jp/JVN59779256/index.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
    "assignerShortName": "jpcert",
    "cveId": "CVE-2011-1332",
    "datePublished": "2011-06-29T17:00:00Z",
    "dateReserved": "2011-03-09T00:00:00Z",
    "dateUpdated": "2024-09-16T17:18:56.885Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2011-1332\",\"sourceIdentifier\":\"vultures@jpcert.or.jp\",\"published\":\"2011-06-29T17:55:01.720\",\"lastModified\":\"2011-06-29T17:55:01.720\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Cross-site scripting (XSS) vulnerability in Cybozu Garoon 2.0.0 through 2.1.3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2008-6570.\"},{\"lang\":\"es\",\"value\":\"Vulnerabilidad de ejecuci\u00f3n de secuencias de comandos en sitios cruzados (XSS) en Cybozu Office v6 y Cybozu Garoon v2.0.0 hasta v2.1.3 permite a atacantes remotos inyectar secuencias de comandos web o HTML a trav\u00e9s de vectores no especificados. Una vulnerabilidad diferente de CVE-2008-6570.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:P/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\",\"baseScore\":4.3},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:garoon:2.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1556F99E-1609-44FF-83F0-F43FBDE738A4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:garoon:2.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"348C389E-ADFD-4D2C-AA54-220664EA2755\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:garoon:2.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"48F3F19B-25A7-4E9E-9961-1F7C8DBC0327\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:garoon:2.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"08AE0E10-87A4-4862-A873-A943F44A9862\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:garoon:2.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C88D773E-B6DE-4FD2-A911-0D13C6CA902C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:garoon:2.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C846A750-F26E-4F1F-85A3-F95BCC9F8A3E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:garoon:2.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2E139B6A-2F36-4EB5-BA1F-84D67C89E935\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:garoon:2.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F585001-37C9-42F5-8B13-56827E6AC785\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:garoon:2.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"47FD3F43-9ECA-4815-8BDC-B9DAC07E9400\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:garoon:2.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F5F2D43-8B67-4D84-94AF-262F6D66F2B9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cybozu:garoon:2.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"277403E7-3CD9-458C-9669-FB983FF94568\"}]}]}],\"references\":[{\"url\":\"http://cybozu.co.jp/products/dl/notice/detail/0023.html\",\"source\":\"vultures@jpcert.or.jp\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://jvn.jp/en/jp/JVN59779256/index.html\",\"source\":\"vultures@jpcert.or.jp\"},{\"url\":\"http://jvndb.jvn.jp/jvndb/JVNDB-2011-000044\",\"source\":\"vultures@jpcert.or.jp\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...