var-201601-0503
Vulnerability from variot

The Microsoft (1) VBScript 5.7 and 5.8 and (2) JScript 5.7 and 5.8 engines, as used in Internet Explorer 8 through 11 and other products, allow remote attackers to execute arbitrary code via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability.". An attacker could use this vulnerability to read e-mail messages. The Samsung SM-G920F (Galaxy S6) is a Samsung smartphone from South Korea. SecEmailSync is one of the mail sync plugins. A SQL injection vulnerability exists in the SecEmailSync plugin in the SamsungSM-G920FbuildG920FXXU2COH2 release. A remote attacker can exploit this vulnerability to execute arbitrary SQL commands. Samsung SecEmailSync is prone to an SQL-injection vulnerability because it fails to sufficiently sanitize user-supplied data before using it in an SQL query. Exploiting this issue could allow an attacker to compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database. Microsoft VBScript is prone to a remote memory-corruption vulnerability. Attackers can exploit this issue by enticing an unsuspecting user to view a specially crafted web page. Failed attacks will cause denial of service conditions. Microsoft Internet Explorer (IE) is a web browser developed by Microsoft Corporation in the United States, and it is the default browser included with the Windows operating system. Microsoft VBScript (full name Visual Basic Script) is a scripting language and the default programming language for ASP dynamic web pages. JScript is an interpreted object-based scripting language

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201601-0503",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "vbscript",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "microsoft",
        "version": "5.8"
      },
      {
        "model": "vbscript",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "microsoft",
        "version": "5.7"
      },
      {
        "model": "jscript",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "microsoft",
        "version": "5.7"
      },
      {
        "model": "jscript",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "microsoft",
        "version": "5.8"
      },
      {
        "model": "galaxy s6 g920fxxu2coh2",
        "scope": null,
        "trust": 1.2,
        "vendor": "samsung",
        "version": null
      },
      {
        "model": "internet explorer",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "microsoft",
        "version": "9"
      },
      {
        "model": "internet explorer",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "microsoft",
        "version": "8"
      },
      {
        "model": "jscript",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "microsoft",
        "version": "5.7 (internet explorer 7)"
      },
      {
        "model": "jscript",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "microsoft",
        "version": "5.8 (internet explorer 8)"
      },
      {
        "model": "internet explorer",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "microsoft",
        "version": "10"
      },
      {
        "model": "internet explorer",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "microsoft",
        "version": "11"
      },
      {
        "model": "internet explorer",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "microsoft",
        "version": "11 (windows 10)"
      },
      {
        "model": "vbscript",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "microsoft",
        "version": "5.7 (internet explorer 7)"
      },
      {
        "model": "vbscript",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "microsoft",
        "version": "5.8 (internet explorer 8)"
      },
      {
        "model": "secemailsync sm-g920f build g920f",
        "scope": null,
        "trust": 0.6,
        "vendor": "samsung",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-07204"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-07190"
      },
      {
        "db": "BID",
        "id": "97654"
      },
      {
        "db": "BID",
        "id": "79894"
      },
      {
        "db": "BID",
        "id": "97658"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001010"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-0002"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-204"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:microsoft:jscript:5.8:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:microsoft:vbscript:5.8:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:microsoft:vbscript:5.7:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:microsoft:jscript:5.7:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:microsoft:internet_explorer:8:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:microsoft:internet_explorer:11:-:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:microsoft:internet_explorer:10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:microsoft:internet_explorer:9:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-0002"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Roberto Paleari (@rpaleari) and Aristide Fattori (@joystick).",
    "sources": [
      {
        "db": "BID",
        "id": "97654"
      },
      {
        "db": "BID",
        "id": "97658"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2016-0002",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.6,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 4.9,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": true,
            "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "High",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 7.6,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2016-0002",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "NONE",
            "baseScore": 2.1,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 3.9,
            "id": "CNVD-2017-07204",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "LOW",
            "trust": 0.6,
            "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2017-07190",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "HIGH",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "NONE",
            "baseScore": 2.1,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 3.9,
            "id": "VHN-91384",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "LOW",
            "trust": 0.1,
            "vectorString": "AV:L/AC:L/AU:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "VHN-91385",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.6,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 4.9,
            "id": "VHN-87512",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:H/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.6,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2016-0002",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2017-07204",
            "trust": 0.6,
            "value": "LOW"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2017-07190",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201601-204",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-91384",
            "trust": 0.1,
            "value": "LOW"
          },
          {
            "author": "VULHUB",
            "id": "VHN-91385",
            "trust": 0.1,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-87512",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-07204"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-07190"
      },
      {
        "db": "VULHUB",
        "id": "VHN-91384"
      },
      {
        "db": "VULHUB",
        "id": "VHN-91385"
      },
      {
        "db": "VULHUB",
        "id": "VHN-87512"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001010"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-0002"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-204"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The Microsoft (1) VBScript 5.7 and 5.8 and (2) JScript 5.7 and 5.8 engines, as used in Internet Explorer 8 through 11 and other products, allow remote attackers to execute arbitrary code via a crafted web site, aka \"Scripting Engine Memory Corruption Vulnerability.\". An attacker could use this vulnerability to read e-mail messages. The Samsung SM-G920F (Galaxy S6) is a Samsung smartphone from South Korea. SecEmailSync is one of the mail sync plugins. A SQL injection vulnerability exists in the SecEmailSync plugin in the SamsungSM-G920FbuildG920FXXU2COH2 release. A remote attacker can exploit this vulnerability to execute arbitrary SQL commands. Samsung SecEmailSync is prone to an SQL-injection vulnerability because it fails to sufficiently sanitize user-supplied data before using it in an SQL query. \nExploiting this issue could allow an attacker to compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database. Microsoft VBScript is prone to a remote memory-corruption vulnerability. \nAttackers can exploit this issue by enticing an unsuspecting user to view a specially crafted web page. Failed attacks will cause denial of service conditions. Microsoft Internet Explorer (IE) is a web browser developed by Microsoft Corporation in the United States, and it is the default browser included with the Windows operating system. Microsoft VBScript (full name Visual Basic Script) is a scripting language and the default programming language for ASP dynamic web pages. JScript is an interpreted object-based scripting language",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-0002"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001010"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-07204"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-07190"
      },
      {
        "db": "BID",
        "id": "97654"
      },
      {
        "db": "BID",
        "id": "79894"
      },
      {
        "db": "BID",
        "id": "97658"
      },
      {
        "db": "VULHUB",
        "id": "VHN-91384"
      },
      {
        "db": "VULHUB",
        "id": "VHN-91385"
      },
      {
        "db": "VULHUB",
        "id": "VHN-87512"
      }
    ],
    "trust": 3.78
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2016-0002",
        "trust": 4.8
      },
      {
        "db": "SECTRACK",
        "id": "1034648",
        "trust": 1.1
      },
      {
        "db": "SECTRACK",
        "id": "1034650",
        "trust": 1.1
      },
      {
        "db": "BID",
        "id": "97658",
        "trust": 1.0
      },
      {
        "db": "BID",
        "id": "97654",
        "trust": 1.0
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001010",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-204",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-07204",
        "trust": 0.6
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-07190",
        "trust": 0.6
      },
      {
        "db": "BID",
        "id": "79894",
        "trust": 0.4
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201704-753",
        "trust": 0.1
      },
      {
        "db": "VULHUB",
        "id": "VHN-91384",
        "trust": 0.1
      },
      {
        "db": "VULHUB",
        "id": "VHN-91385",
        "trust": 0.1
      },
      {
        "db": "VULHUB",
        "id": "VHN-87512",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-07204"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-07190"
      },
      {
        "db": "VULHUB",
        "id": "VHN-91384"
      },
      {
        "db": "VULHUB",
        "id": "VHN-91385"
      },
      {
        "db": "VULHUB",
        "id": "VHN-87512"
      },
      {
        "db": "BID",
        "id": "97654"
      },
      {
        "db": "BID",
        "id": "79894"
      },
      {
        "db": "BID",
        "id": "97658"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001010"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-0002"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-204"
      }
    ]
  },
  "id": "VAR-201601-0503",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-07204"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-07190"
      },
      {
        "db": "VULHUB",
        "id": "VHN-91384"
      },
      {
        "db": "VULHUB",
        "id": "VHN-91385"
      },
      {
        "db": "VULHUB",
        "id": "VHN-87512"
      }
    ],
    "trust": 2.5
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 1.2
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-07204"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-07190"
      }
    ]
  },
  "last_update_date": "2023-12-18T12:20:38.136000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "MS16-003",
        "trust": 0.8,
        "url": "https://technet.microsoft.com/en-us/library/security/ms16-003.aspx"
      },
      {
        "title": "MS16-001",
        "trust": 0.8,
        "url": "https://technet.microsoft.com/en-us/library/security/ms16-001.aspx"
      },
      {
        "title": "MS16-003",
        "trust": 0.8,
        "url": "https://technet.microsoft.com/ja-jp/library/security/ms16-003.aspx"
      },
      {
        "title": "MS16-001",
        "trust": 0.8,
        "url": "https://technet.microsoft.com/ja-jp/library/security/ms16-001.aspx"
      },
      {
        "title": "SamsungSM-G920F Information Disclosure Vulnerability Patch",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/94085"
      },
      {
        "title": "SamsungSM-G920FSecEmailSyncSQL injection vulnerability patch",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/94086"
      },
      {
        "title": "Microsoft VBScript  and JScript Fixing actions for the script engine memory corruption vulnerability",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=59554"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-07204"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-07190"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001010"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-204"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-119",
        "trust": 1.9
      },
      {
        "problemtype": "CWE-200",
        "trust": 0.1
      },
      {
        "problemtype": "CWE-89",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-91384"
      },
      {
        "db": "VULHUB",
        "id": "VHN-91385"
      },
      {
        "db": "VULHUB",
        "id": "VHN-87512"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001010"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-0002"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.0,
        "url": "https://github.com/ud2/advisories/tree/master/android/samsung/nocve-2016-0002"
      },
      {
        "trust": 1.1,
        "url": "https://www.verisign.com/en_us/security-services/security-intelligence/vulnerability-reports/articles/index.xhtml?id=1215"
      },
      {
        "trust": 1.1,
        "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-001"
      },
      {
        "trust": 1.1,
        "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-003"
      },
      {
        "trust": 1.1,
        "url": "http://www.securitytracker.com/id/1034648"
      },
      {
        "trust": 1.1,
        "url": "http://www.securitytracker.com/id/1034650"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-0002"
      },
      {
        "trust": 0.8,
        "url": "https://www.ipa.go.jp/security/ciadr/vul/20160113-ms.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.jpcert.or.jp/at/2016/at160004.html"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-0002"
      },
      {
        "trust": 0.8,
        "url": "http://www.npa.go.jp/cyberpolice/topics/?seq=17573"
      },
      {
        "trust": 0.6,
        "url": "http://www.samsung.com/"
      },
      {
        "trust": 0.6,
        "url": "http://technet.microsoft.com/security/bulletin/ms16-003"
      },
      {
        "trust": 0.6,
        "url": "http://technet.microsoft.com/security/bulletin/ms16-001"
      },
      {
        "trust": 0.3,
        "url": "http://www.microsoft.com"
      },
      {
        "trust": 0.3,
        "url": "http://www.microsoft.com/ie/"
      },
      {
        "trust": 0.3,
        "url": "https://technet.microsoft.com/library/security/ms16-001"
      },
      {
        "trust": 0.3,
        "url": "https://technet.microsoft.com/library/security/ms16-003"
      },
      {
        "trust": 0.1,
        "url": "http://www.securityfocus.com/bid/97658"
      },
      {
        "trust": 0.1,
        "url": "http://www.securityfocus.com/bid/97654"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-07204"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-07190"
      },
      {
        "db": "VULHUB",
        "id": "VHN-91384"
      },
      {
        "db": "VULHUB",
        "id": "VHN-91385"
      },
      {
        "db": "VULHUB",
        "id": "VHN-87512"
      },
      {
        "db": "BID",
        "id": "97654"
      },
      {
        "db": "BID",
        "id": "79894"
      },
      {
        "db": "BID",
        "id": "97658"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001010"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-0002"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-204"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-07204"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-07190"
      },
      {
        "db": "VULHUB",
        "id": "VHN-91384"
      },
      {
        "db": "VULHUB",
        "id": "VHN-91385"
      },
      {
        "db": "VULHUB",
        "id": "VHN-87512"
      },
      {
        "db": "BID",
        "id": "97654"
      },
      {
        "db": "BID",
        "id": "79894"
      },
      {
        "db": "BID",
        "id": "97658"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001010"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-0002"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-204"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-05-23T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-07204"
      },
      {
        "date": "2017-05-22T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-07190"
      },
      {
        "date": "2017-04-13T00:00:00",
        "db": "VULHUB",
        "id": "VHN-91384"
      },
      {
        "date": "2017-04-13T00:00:00",
        "db": "VULHUB",
        "id": "VHN-91385"
      },
      {
        "date": "2016-01-13T00:00:00",
        "db": "VULHUB",
        "id": "VHN-87512"
      },
      {
        "date": "2017-04-13T00:00:00",
        "db": "BID",
        "id": "97654"
      },
      {
        "date": "2016-01-12T00:00:00",
        "db": "BID",
        "id": "79894"
      },
      {
        "date": "2017-04-13T00:00:00",
        "db": "BID",
        "id": "97658"
      },
      {
        "date": "2016-01-15T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-001010"
      },
      {
        "date": "2016-01-13T05:59:01.433000",
        "db": "NVD",
        "id": "CVE-2016-0002"
      },
      {
        "date": "2016-01-14T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201601-204"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-05-23T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-07204"
      },
      {
        "date": "2017-05-22T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-07190"
      },
      {
        "date": "2017-04-22T00:00:00",
        "db": "VULHUB",
        "id": "VHN-91384"
      },
      {
        "date": "2017-04-21T00:00:00",
        "db": "VULHUB",
        "id": "VHN-91385"
      },
      {
        "date": "2018-10-12T00:00:00",
        "db": "VULHUB",
        "id": "VHN-87512"
      },
      {
        "date": "2017-04-18T01:05:00",
        "db": "BID",
        "id": "97654"
      },
      {
        "date": "2016-07-06T13:44:00",
        "db": "BID",
        "id": "79894"
      },
      {
        "date": "2017-04-18T01:05:00",
        "db": "BID",
        "id": "97658"
      },
      {
        "date": "2016-03-15T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-001010"
      },
      {
        "date": "2018-10-12T22:10:41.707000",
        "db": "NVD",
        "id": "CVE-2016-0002"
      },
      {
        "date": "2016-01-14T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201601-204"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "network",
    "sources": [
      {
        "db": "BID",
        "id": "97654"
      },
      {
        "db": "BID",
        "id": "79894"
      },
      {
        "db": "BID",
        "id": "97658"
      }
    ],
    "trust": 0.9
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Microsoft Internet Explorer 8 From  11 Used in products such as  VBScript and  JScript Vulnerability to execute arbitrary code in the engine",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001010"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer overflow",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-204"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.