jvndb-2010-000065
Vulnerability from jvndb
Published
2010-12-15 18:20
Modified
2010-12-15 18:20
Severity
() - -
Summary
Internet Explorer vulnerable to cross-site scripting
Details
Microsoft Internet Explorer contains a vulnerability in handling specific character encoding which may result in a cross-site scripting attack. Microsoft Internet Explorer contains a vulnerability in handling specific ISO-2022-JP encoded characters, which may result in cross-site scripting. For more information, refer to the information provided by Microsoft. Masatoshi Sato of AZIA CO., LTD. reported this vulnerability to IPA. JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
Impacted products
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2010/JVNDB-2010-000065.html",
  "dc:date": "2010-12-15T18:20+09:00",
  "dcterms:issued": "2010-12-15T18:20+09:00",
  "dcterms:modified": "2010-12-15T18:20+09:00",
  "description": "Microsoft Internet Explorer contains a vulnerability in handling specific character encoding which may result in a cross-site scripting attack.\r\n\r\nMicrosoft Internet Explorer contains a vulnerability in handling specific ISO-2022-JP encoded characters, which may result in cross-site scripting.\r\n\r\nFor more information, refer to the information provided by Microsoft.\r\n\r\nMasatoshi Sato of AZIA CO., LTD. reported this vulnerability to IPA.\r\nJPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.",
  "link": "https://jvndb.jvn.jp/en/contents/2010/JVNDB-2010-000065.html",
  "sec:cpe": {
    "#text": "cpe:/a:microsoft:internet_explorer",
    "@product": "Microsoft Internet Explorer",
    "@vendor": "Microsoft Corporation",
    "@version": "2.2"
  },
  "sec:cvss": {
    "@score": "2.6",
    "@severity": "Low",
    "@type": "Base",
    "@vector": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
    "@version": "2.0"
  },
  "sec:identifier": "JVNDB-2010-000065",
  "sec:references": [
    {
      "#text": "http://jvn.jp/en/jp/JVN33301529/index.html",
      "@id": "JVN#33301529",
      "@source": "JVN"
    },
    {
      "#text": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3348",
      "@id": "CVE-2010-3348",
      "@source": "CVE"
    },
    {
      "#text": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-3348",
      "@id": "CVE-2010-3348",
      "@source": "NVD"
    },
    {
      "#text": "http://secunia.com/advisories/42091",
      "@id": "SA42091",
      "@source": "SECUNIA"
    },
    {
      "#text": "http://www.securityfocus.com/bid/45263",
      "@id": "45263",
      "@source": "BID"
    },
    {
      "#text": "http://www.vupen.com/english/advisories/2010/3214",
      "@id": "VUPEN/ADV-2010-3214",
      "@source": "VUPEN"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-79",
      "@title": "Cross-site Scripting(CWE-79)"
    }
  ],
  "title": "Internet Explorer vulnerable to cross-site scripting"
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...