jvndb-2010-000011
Vulnerability from jvndb
Published
2010-04-08 17:47
Modified
2010-04-08 17:47
Severity
() - -
Summary
Internet Explorer information disclosure vulnerability
Details
Internet Explorer contains an information disclosure vulnerability. Internet Explorer contains an issue when handling content using specific encoding strings that may lead to an information disclosure vulnerability. Daiki Fukumori of Cyber Defense Institute Inc. reported this vulnerability to IPA. JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
Impacted products
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2010/JVNDB-2010-000011.html",
  "dc:date": "2010-04-08T17:47+09:00",
  "dcterms:issued": "2010-04-08T17:47+09:00",
  "dcterms:modified": "2010-04-08T17:47+09:00",
  "description": "Internet Explorer contains an information disclosure vulnerability.\r\n\r\nInternet Explorer contains an issue when handling content using specific encoding strings that may lead to an information disclosure vulnerability.\r\n\r\nDaiki Fukumori of Cyber Defense Institute Inc. reported this vulnerability to IPA.\r\nJPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.",
  "link": "https://jvndb.jvn.jp/en/contents/2010/JVNDB-2010-000011.html",
  "sec:cpe": {
    "#text": "cpe:/a:microsoft:internet_explorer",
    "@product": "Microsoft Internet Explorer",
    "@vendor": "Microsoft Corporation",
    "@version": "2.2"
  },
  "sec:cvss": {
    "@score": "4.3",
    "@severity": "Medium",
    "@type": "Base",
    "@vector": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
    "@version": "2.0"
  },
  "sec:identifier": "JVNDB-2010-000011",
  "sec:references": [
    {
      "#text": "http://jvn.jp/en/jp/JVN49467403/index.html",
      "@id": "JVN#49467403",
      "@source": "JVN"
    },
    {
      "#text": "https://jvn.jp/en/tr/JVNTR-2010-10/",
      "@id": "JVNTR-2010-10",
      "@source": "JVNTR"
    },
    {
      "#text": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0488",
      "@id": "CVE-2010-0488",
      "@source": "CVE"
    },
    {
      "#text": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-0488",
      "@id": "CVE-2010-0488",
      "@source": "NVD"
    },
    {
      "#text": "http://www.ipa.go.jp/security/ciadr/vul/20100331-ms10-018.html",
      "@id": "20100331-ms10-018",
      "@source": "IPA SECURITY ALERTS"
    },
    {
      "#text": "http://www.us-cert.gov/cas/alerts/SA10-089A.html",
      "@id": "SA10-089A",
      "@source": "CERT-SA"
    },
    {
      "#text": "http://www.us-cert.gov/cas/techalerts/TA10-089A.html",
      "@id": "TA10-089A",
      "@source": "CERT-TA"
    },
    {
      "#text": "http://www.securityfocus.com/bid/39028",
      "@id": "39028",
      "@source": "BID"
    },
    {
      "#text": "http://securitytracker.com/id?1023773",
      "@id": "1023773",
      "@source": "SECTRACK"
    },
    {
      "#text": "http://www.vupen.com/english/advisories/2010/0744",
      "@id": "VUPEN/ADV-2010-0744",
      "@source": "VUPEN"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-200",
      "@title": "Information Exposure(CWE-200)"
    }
  ],
  "title": "Internet Explorer information disclosure vulnerability"
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...