Vulnerabilites related to kadu - kadu
cve-2006-0768
Vulnerability from cvelistv5
Published
2006-02-18 21:00
Modified
2024-08-07 16:48
Severity ?
Summary
Kadu 0.4.3 allows remote attackers to cause a denial of service (application crash) via a large number of image send requests.
References
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T16:48:56.220Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "kadu-image-request-dos(24720)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24720"
          },
          {
            "name": "20060215 Kadu Remote Denial Of Service Fun",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/425134/100/0/threaded"
          },
          {
            "name": "ADV-2006-0609",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/0609"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.piotrbania.com/all/adv/kadu-fun.txt"
          },
          {
            "name": "20060215 Kadu Remote Denial Of Service Fun",
            "tags": [
              "mailing-list",
              "x_refsource_FULLDISC",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=full-disclosure\u0026m=114000770431441\u0026w=2"
          },
          {
            "name": "18824",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18824"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-02-15T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Kadu 0.4.3 allows remote attackers to cause a denial of service (application crash) via a large number of image send requests."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-19T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "kadu-image-request-dos(24720)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24720"
        },
        {
          "name": "20060215 Kadu Remote Denial Of Service Fun",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/425134/100/0/threaded"
        },
        {
          "name": "ADV-2006-0609",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/0609"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.piotrbania.com/all/adv/kadu-fun.txt"
        },
        {
          "name": "20060215 Kadu Remote Denial Of Service Fun",
          "tags": [
            "mailing-list",
            "x_refsource_FULLDISC"
          ],
          "url": "http://marc.info/?l=full-disclosure\u0026m=114000770431441\u0026w=2"
        },
        {
          "name": "18824",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18824"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2006-0768",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Kadu 0.4.3 allows remote attackers to cause a denial of service (application crash) via a large number of image send requests."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "kadu-image-request-dos(24720)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24720"
            },
            {
              "name": "20060215 Kadu Remote Denial Of Service Fun",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/425134/100/0/threaded"
            },
            {
              "name": "ADV-2006-0609",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/0609"
            },
            {
              "name": "http://www.piotrbania.com/all/adv/kadu-fun.txt",
              "refsource": "MISC",
              "url": "http://www.piotrbania.com/all/adv/kadu-fun.txt"
            },
            {
              "name": "20060215 Kadu Remote Denial Of Service Fun",
              "refsource": "FULLDISC",
              "url": "http://marc.info/?l=full-disclosure\u0026m=114000770431441\u0026w=2"
            },
            {
              "name": "18824",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/18824"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2006-0768",
    "datePublished": "2006-02-18T21:00:00",
    "dateReserved": "2006-02-18T00:00:00",
    "dateUpdated": "2024-08-07T16:48:56.220Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2005-1852
Vulnerability from cvelistv5
Published
2005-07-26 04:00
Modified
2024-08-07 22:06
Severity ?
Summary
Multiple integer overflows in libgadu, as used in Kopete in KDE 3.2.3 to 3.4.1, ekg before 1.6rc3, GNU Gadu, CenterICQ, Kadu, and other packages, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via an incoming message.
References
http://www.kde.org/info/security/advisory-20050721-1.txtx_refsource_CONFIRM
http://secunia.com/advisories/16140third-party-advisory, x_refsource_SECUNIA
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9532vdb-entry, signature, x_refsource_OVAL
http://www.gentoo.org/security/en/glsa/glsa-200507-26.xmlvendor-advisory, x_refsource_GENTOO
http://www.securityfocus.com/bid/14345vdb-entry, x_refsource_BID
http://secunia.com/advisories/16242third-party-advisory, x_refsource_SECUNIA
http://security.gentoo.org/glsa/glsa-200507-23.xmlvendor-advisory, x_refsource_GENTOO
http://www.novell.com/linux/security/advisories/2005_19_sr.htmlvendor-advisory, x_refsource_SUSE
http://marc.info/?l=bugtraq&m=112198499417250&w=2mailing-list, x_refsource_BUGTRAQ
http://www.redhat.com/support/errata/RHSA-2005-639.htmlvendor-advisory, x_refsource_REDHAT
http://lwn.net/Articles/144724/vendor-advisory, x_refsource_FEDORA
http://secunia.com/advisories/16211third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/16155third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T22:06:57.721Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.kde.org/info/security/advisory-20050721-1.txt"
          },
          {
            "name": "16140",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/16140"
          },
          {
            "name": "oval:org.mitre.oval:def:9532",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9532"
          },
          {
            "name": "GLSA-200507-26",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200507-26.xml"
          },
          {
            "name": "14345",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/14345"
          },
          {
            "name": "16242",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/16242"
          },
          {
            "name": "GLSA-200507-23",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200507-23.xml"
          },
          {
            "name": "SUSE-SR:2005:019",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2005_19_sr.html"
          },
          {
            "name": "20050721 Multiple vulnerabilities in libgadu and ekg package",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=112198499417250\u0026w=2"
          },
          {
            "name": "RHSA-2005:639",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2005-639.html"
          },
          {
            "name": "FEDORA-2005-624",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lwn.net/Articles/144724/"
          },
          {
            "name": "16211",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/16211"
          },
          {
            "name": "16155",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/16155"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2005-07-21T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple integer overflows in libgadu, as used in Kopete in KDE 3.2.3 to 3.4.1, ekg before 1.6rc3, GNU Gadu, CenterICQ, Kadu, and other packages, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via an incoming message."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T00:57:01",
        "orgId": "79363d38-fa19-49d1-9214-5f28da3f3ac5",
        "shortName": "debian"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.kde.org/info/security/advisory-20050721-1.txt"
        },
        {
          "name": "16140",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/16140"
        },
        {
          "name": "oval:org.mitre.oval:def:9532",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9532"
        },
        {
          "name": "GLSA-200507-26",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200507-26.xml"
        },
        {
          "name": "14345",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/14345"
        },
        {
          "name": "16242",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/16242"
        },
        {
          "name": "GLSA-200507-23",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200507-23.xml"
        },
        {
          "name": "SUSE-SR:2005:019",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2005_19_sr.html"
        },
        {
          "name": "20050721 Multiple vulnerabilities in libgadu and ekg package",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=112198499417250\u0026w=2"
        },
        {
          "name": "RHSA-2005:639",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2005-639.html"
        },
        {
          "name": "FEDORA-2005-624",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lwn.net/Articles/144724/"
        },
        {
          "name": "16211",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/16211"
        },
        {
          "name": "16155",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/16155"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@debian.org",
          "ID": "CVE-2005-1852",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple integer overflows in libgadu, as used in Kopete in KDE 3.2.3 to 3.4.1, ekg before 1.6rc3, GNU Gadu, CenterICQ, Kadu, and other packages, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via an incoming message."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.kde.org/info/security/advisory-20050721-1.txt",
              "refsource": "CONFIRM",
              "url": "http://www.kde.org/info/security/advisory-20050721-1.txt"
            },
            {
              "name": "16140",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/16140"
            },
            {
              "name": "oval:org.mitre.oval:def:9532",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9532"
            },
            {
              "name": "GLSA-200507-26",
              "refsource": "GENTOO",
              "url": "http://www.gentoo.org/security/en/glsa/glsa-200507-26.xml"
            },
            {
              "name": "14345",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/14345"
            },
            {
              "name": "16242",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/16242"
            },
            {
              "name": "GLSA-200507-23",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200507-23.xml"
            },
            {
              "name": "SUSE-SR:2005:019",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2005_19_sr.html"
            },
            {
              "name": "20050721 Multiple vulnerabilities in libgadu and ekg package",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=112198499417250\u0026w=2"
            },
            {
              "name": "RHSA-2005:639",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2005-639.html"
            },
            {
              "name": "FEDORA-2005-624",
              "refsource": "FEDORA",
              "url": "http://lwn.net/Articles/144724/"
            },
            {
              "name": "16211",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/16211"
            },
            {
              "name": "16155",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/16155"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "79363d38-fa19-49d1-9214-5f28da3f3ac5",
    "assignerShortName": "debian",
    "cveId": "CVE-2005-1852",
    "datePublished": "2005-07-26T04:00:00",
    "dateReserved": "2005-06-06T00:00:00",
    "dateUpdated": "2024-08-07T22:06:57.721Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2012-1410
Vulnerability from cvelistv5
Published
2012-02-29 11:00
Modified
2024-09-16 17:44
Severity ?
Summary
Multiple cross-site scripting (XSS) vulnerabilities in the History Window implementation in Kadu 0.9.0 through 0.11.0 allow remote attackers to inject arbitrary web script or HTML via a crafted (1) SMS message, (2) presence message, or (3) status description.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T18:53:37.320Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://gitorious.org/kadu/kadu/commit/ebe3674cf0f3aa9b36308c06e19cb293cc790b52"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://gitorious.org/kadu/kadu/commit/91772e46541e22cbc2c7bf41a1a9798c2a58f6d6"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://gitorious.org/kadu/kadu/commit/94e7479617d78a1649a0763960edade7ad09a0d0"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://gitorious.org/kadu/kadu/commit/e9506be6d3dcdd408fdf83d8eb82416c9b798c84"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.novell.com/show_bug.cgi?id=749036"
          },
          {
            "name": "[oss-security] 20120227 Re: Re: CVE Status Clarification / Request -- kadu: Stored XSS by parsing contact\u0027s status and sms messages in history",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2012/02/27/26"
          },
          {
            "name": "[oss-security] 20120227 CVE Status Clarification / Request -- kadu: Stored XSS by parsing contact\u0027s status and sms messages in history",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2012/02/27/3"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=797777"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple cross-site scripting (XSS) vulnerabilities in the History Window implementation in Kadu 0.9.0 through 0.11.0 allow remote attackers to inject arbitrary web script or HTML via a crafted (1) SMS message, (2) presence message, or (3) status description."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2012-02-29T11:00:00Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://gitorious.org/kadu/kadu/commit/ebe3674cf0f3aa9b36308c06e19cb293cc790b52"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://gitorious.org/kadu/kadu/commit/91772e46541e22cbc2c7bf41a1a9798c2a58f6d6"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://gitorious.org/kadu/kadu/commit/94e7479617d78a1649a0763960edade7ad09a0d0"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://gitorious.org/kadu/kadu/commit/e9506be6d3dcdd408fdf83d8eb82416c9b798c84"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.novell.com/show_bug.cgi?id=749036"
        },
        {
          "name": "[oss-security] 20120227 Re: Re: CVE Status Clarification / Request -- kadu: Stored XSS by parsing contact\u0027s status and sms messages in history",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2012/02/27/26"
        },
        {
          "name": "[oss-security] 20120227 CVE Status Clarification / Request -- kadu: Stored XSS by parsing contact\u0027s status and sms messages in history",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2012/02/27/3"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=797777"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2012-1410",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple cross-site scripting (XSS) vulnerabilities in the History Window implementation in Kadu 0.9.0 through 0.11.0 allow remote attackers to inject arbitrary web script or HTML via a crafted (1) SMS message, (2) presence message, or (3) status description."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://gitorious.org/kadu/kadu/commit/ebe3674cf0f3aa9b36308c06e19cb293cc790b52",
              "refsource": "CONFIRM",
              "url": "https://gitorious.org/kadu/kadu/commit/ebe3674cf0f3aa9b36308c06e19cb293cc790b52"
            },
            {
              "name": "https://gitorious.org/kadu/kadu/commit/91772e46541e22cbc2c7bf41a1a9798c2a58f6d6",
              "refsource": "CONFIRM",
              "url": "https://gitorious.org/kadu/kadu/commit/91772e46541e22cbc2c7bf41a1a9798c2a58f6d6"
            },
            {
              "name": "https://gitorious.org/kadu/kadu/commit/94e7479617d78a1649a0763960edade7ad09a0d0",
              "refsource": "CONFIRM",
              "url": "https://gitorious.org/kadu/kadu/commit/94e7479617d78a1649a0763960edade7ad09a0d0"
            },
            {
              "name": "https://gitorious.org/kadu/kadu/commit/e9506be6d3dcdd408fdf83d8eb82416c9b798c84",
              "refsource": "CONFIRM",
              "url": "https://gitorious.org/kadu/kadu/commit/e9506be6d3dcdd408fdf83d8eb82416c9b798c84"
            },
            {
              "name": "https://bugzilla.novell.com/show_bug.cgi?id=749036",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.novell.com/show_bug.cgi?id=749036"
            },
            {
              "name": "[oss-security] 20120227 Re: Re: CVE Status Clarification / Request -- kadu: Stored XSS by parsing contact\u0027s status and sms messages in history",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2012/02/27/26"
            },
            {
              "name": "[oss-security] 20120227 CVE Status Clarification / Request -- kadu: Stored XSS by parsing contact\u0027s status and sms messages in history",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2012/02/27/3"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=797777",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=797777"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2012-1410",
    "datePublished": "2012-02-29T11:00:00Z",
    "dateReserved": "2012-02-28T00:00:00Z",
    "dateUpdated": "2024-09-16T17:44:03.215Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2005-3960
Vulnerability from cvelistv5
Published
2005-12-01 11:00
Modified
2024-08-07 23:31
Severity ?
Summary
Kadu 0.4.2 and 0.5.0pre allows remote attackers to cause a denial of service (crash or generated traffic) via a malformed message, possibly with incomplete information.
References
http://www.securityfocus.com/archive/1/417920/100/0/threadedmailing-list, x_refsource_BUGTRAQ
http://www.securityfocus.com/bid/15620vdb-entry, x_refsource_BID
http://www.osvdb.org/21215vdb-entry, x_refsource_OSVDB
http://secunia.com/advisories/17764third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2005/2648vdb-entry, x_refsource_VUPEN
https://exchange.xforce.ibmcloud.com/vulnerabilities/23258vdb-entry, x_refsource_XF
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T23:31:48.549Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20051128 Kadu remote DoS",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/417920/100/0/threaded"
          },
          {
            "name": "15620",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/15620"
          },
          {
            "name": "21215",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/21215"
          },
          {
            "name": "17764",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/17764"
          },
          {
            "name": "ADV-2005-2648",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2005/2648"
          },
          {
            "name": "kadu-rich-text-dos(23258)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23258"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2005-11-29T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Kadu 0.4.2 and 0.5.0pre allows remote attackers to cause a denial of service (crash or generated traffic) via a malformed message, possibly with incomplete information."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-19T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20051128 Kadu remote DoS",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/417920/100/0/threaded"
        },
        {
          "name": "15620",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/15620"
        },
        {
          "name": "21215",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/21215"
        },
        {
          "name": "17764",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/17764"
        },
        {
          "name": "ADV-2005-2648",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2005/2648"
        },
        {
          "name": "kadu-rich-text-dos(23258)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23258"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2005-3960",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Kadu 0.4.2 and 0.5.0pre allows remote attackers to cause a denial of service (crash or generated traffic) via a malformed message, possibly with incomplete information."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20051128 Kadu remote DoS",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/417920/100/0/threaded"
            },
            {
              "name": "15620",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/15620"
            },
            {
              "name": "21215",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/21215"
            },
            {
              "name": "17764",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/17764"
            },
            {
              "name": "ADV-2005-2648",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2005/2648"
            },
            {
              "name": "kadu-rich-text-dos(23258)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23258"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2005-3960",
    "datePublished": "2005-12-01T11:00:00",
    "dateReserved": "2005-12-01T00:00:00",
    "dateUpdated": "2024-08-07T23:31:48.549Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

Vulnerability from fkie_nvd
Published
2005-12-01 06:03
Modified
2024-11-21 00:03
Severity ?
Summary
Kadu 0.4.2 and 0.5.0pre allows remote attackers to cause a denial of service (crash or generated traffic) via a malformed message, possibly with incomplete information.
Impacted products
Vendor Product Version
kadu kadu 0.4.2
kadu kadu 0.5_pre



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:kadu:kadu:0.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "17579EA1-6BA8-4179-8B37-14A55BF1D0EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kadu:kadu:0.5_pre:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2B7B560-BDAC-47B4-ADA3-D89665C5D979",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Kadu 0.4.2 and 0.5.0pre allows remote attackers to cause a denial of service (crash or generated traffic) via a malformed message, possibly with incomplete information."
    }
  ],
  "id": "CVE-2005-3960",
  "lastModified": "2024-11-21T00:03:09.763",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.8,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-12-01T06:03:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/17764"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/21215"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/417920/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/15620"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2005/2648"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23258"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/17764"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/21215"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/417920/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/15620"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2005/2648"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23258"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-07-26 04:00
Modified
2024-11-20 23:58
Severity ?
Summary
Multiple integer overflows in libgadu, as used in Kopete in KDE 3.2.3 to 3.4.1, ekg before 1.6rc3, GNU Gadu, CenterICQ, Kadu, and other packages, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via an incoming message.
References
security@debian.orghttp://lwn.net/Articles/144724/Patch, Vendor Advisory
security@debian.orghttp://marc.info/?l=bugtraq&m=112198499417250&w=2
security@debian.orghttp://secunia.com/advisories/16140Vendor Advisory
security@debian.orghttp://secunia.com/advisories/16155Vendor Advisory
security@debian.orghttp://secunia.com/advisories/16211Vendor Advisory
security@debian.orghttp://secunia.com/advisories/16242Vendor Advisory
security@debian.orghttp://security.gentoo.org/glsa/glsa-200507-23.xmlPatch, Vendor Advisory
security@debian.orghttp://www.gentoo.org/security/en/glsa/glsa-200507-26.xml
security@debian.orghttp://www.kde.org/info/security/advisory-20050721-1.txtPatch, Vendor Advisory
security@debian.orghttp://www.novell.com/linux/security/advisories/2005_19_sr.html
security@debian.orghttp://www.redhat.com/support/errata/RHSA-2005-639.html
security@debian.orghttp://www.securityfocus.com/bid/14345Patch
security@debian.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9532
af854a3a-2127-422b-91ae-364da2661108http://lwn.net/Articles/144724/Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=112198499417250&w=2
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/16140Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/16155Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/16211Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/16242Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-200507-23.xmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.gentoo.org/security/en/glsa/glsa-200507-26.xml
af854a3a-2127-422b-91ae-364da2661108http://www.kde.org/info/security/advisory-20050721-1.txtPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.novell.com/linux/security/advisories/2005_19_sr.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2005-639.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/14345Patch
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9532
Impacted products
Vendor Product Version
ekg ekg 1.0
ekg ekg 1.0_rc2
ekg ekg 1.0_rc3
ekg ekg 1.1
ekg ekg 1.1_rc1
ekg ekg 1.1_rc2
ekg ekg 1.3
ekg ekg 1.4
ekg ekg 1.5
ekg ekg 1.5_rc1
ekg ekg 1.5_rc2
kde kde 3.2.3
kde kde 3.3
kde kde 3.3.1
kde kde 3.3.2
kde kde 3.4
kde kde 3.4.0
kde kde 3.4.1
centericq centericq *
kadu kadu *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ekg:ekg:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "13F32A39-4443-46C9-8E14-08AA59BC1CC2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ekg:ekg:1.0_rc2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6531EE56-D685-4276-A911-E69C80F86561",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ekg:ekg:1.0_rc3:*:*:*:*:*:*:*",
              "matchCriteriaId": "28012535-7CAD-456E-86A5-649CF21E28F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ekg:ekg:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "74A32270-8C65-4ED4-96CB-B389B97587A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ekg:ekg:1.1_rc1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6A305C4-F461-429D-90F8-3FCC04D07635",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ekg:ekg:1.1_rc2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF945FFF-C0D9-4C56-8B43-3ABE9530E939",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ekg:ekg:1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "17988E27-6C98-48B4-8779-4EF69E8DBD42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ekg:ekg:1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "12FCB0EE-8BCE-4E68-B78D-A57E8E9DEC92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ekg:ekg:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D723B90C-9746-4F94-A8A3-273240A2CBCA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ekg:ekg:1.5_rc1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D2E4CA2-0024-4F4E-AB1C-328539E17451",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ekg:ekg:1.5_rc2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FAC21287-D631-4836-9945-9673A2BC9C7D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:kde:kde:3.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D17407A2-089E-43A5-9BD5-EFF966F5CC16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:kde:kde:3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C4B436D-8D6A-473E-B707-26147208808B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:kde:kde:3.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E26B353-4985-4116-B97A-5767CDC732F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:kde:kde:3.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F7180B3-03AC-427C-8CAD-FE06F81C4FF1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:kde:kde:3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "442021C9-BE4D-4BC9-8114-8BEFA9EC1232",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:kde:kde:3.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D600E27F-A1D6-42C7-8ED1-FD508F5B3AB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:kde:kde:3.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7036AE90-C7E0-48CE-805D-3F1E04852675",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:centericq:centericq:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "865F252C-CC39-47D8-BCFD-66E3E331E514",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kadu:kadu:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0215DF17-C015-41E1-91F0-9D216209105C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple integer overflows in libgadu, as used in Kopete in KDE 3.2.3 to 3.4.1, ekg before 1.6rc3, GNU Gadu, CenterICQ, Kadu, and other packages, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via an incoming message."
    },
    {
      "lang": "es",
      "value": "M\u00faltiples desbordamientos de b\u00fafer en libgadu, usado en Kopete en KDE 3.2.3 hasta la 3.4.1, ekg anteriores a 1.6rc3, GNU Gadu, CenterICQ, Kadu, y otros paquetes, permite que atacantes remotos causen una denegaci\u00f3n de servicio (ca\u00edda) y posiblemente ejecuten c\u00f3digo arbitrario mediante un mensaje de entrada."
    }
  ],
  "id": "CVE-2005-1852",
  "lastModified": "2024-11-20T23:58:16.893",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": true,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-07-26T04:00:00.000",
  "references": [
    {
      "source": "security@debian.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://lwn.net/Articles/144724/"
    },
    {
      "source": "security@debian.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=112198499417250\u0026w=2"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/16140"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/16155"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/16211"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/16242"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://security.gentoo.org/glsa/glsa-200507-23.xml"
    },
    {
      "source": "security@debian.org",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200507-26.xml"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.kde.org/info/security/advisory-20050721-1.txt"
    },
    {
      "source": "security@debian.org",
      "url": "http://www.novell.com/linux/security/advisories/2005_19_sr.html"
    },
    {
      "source": "security@debian.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2005-639.html"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/14345"
    },
    {
      "source": "security@debian.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9532"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://lwn.net/Articles/144724/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=112198499417250\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/16140"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/16155"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/16211"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/16242"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://security.gentoo.org/glsa/glsa-200507-23.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200507-26.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.kde.org/info/security/advisory-20050721-1.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.novell.com/linux/security/advisories/2005_19_sr.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2005-639.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/14345"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9532"
    }
  ],
  "sourceIdentifier": "security@debian.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-189"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2006-02-18 21:02
Modified
2024-11-21 00:07
Severity ?
Summary
Kadu 0.4.3 allows remote attackers to cause a denial of service (application crash) via a large number of image send requests.
Impacted products
Vendor Product Version
kadu kadu 0.4.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:kadu:kadu:0.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD646F49-A595-4536-8E05-E473BEB8E99A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Kadu 0.4.3 allows remote attackers to cause a denial of service (application crash) via a large number of image send requests."
    },
    {
      "lang": "es",
      "value": "Kadu 0.4.3 permite a atacantes remotos provocar una denegaci\u00f3n del servicio (ca\u00edda de aplicaci\u00f3n) a trav\u00e9s de un gran n\u00famero de solicitudes de env\u00edo de im\u00e1genes."
    }
  ],
  "id": "CVE-2006-0768",
  "lastModified": "2024-11-21T00:07:17.753",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2006-02-18T21:02:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=full-disclosure\u0026m=114000770431441\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18824"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Vendor Advisory"
      ],
      "url": "http://www.piotrbania.com/all/adv/kadu-fun.txt"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/425134/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2006/0609"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24720"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=full-disclosure\u0026m=114000770431441\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18824"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Vendor Advisory"
      ],
      "url": "http://www.piotrbania.com/all/adv/kadu-fun.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/425134/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2006/0609"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24720"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-02-29 11:55
Modified
2024-11-21 01:36
Severity ?
Summary
Multiple cross-site scripting (XSS) vulnerabilities in the History Window implementation in Kadu 0.9.0 through 0.11.0 allow remote attackers to inject arbitrary web script or HTML via a crafted (1) SMS message, (2) presence message, or (3) status description.
References
cve@mitre.orghttp://www.openwall.com/lists/oss-security/2012/02/27/26
cve@mitre.orghttp://www.openwall.com/lists/oss-security/2012/02/27/3Patch
cve@mitre.orghttps://bugzilla.novell.com/show_bug.cgi?id=749036Patch
cve@mitre.orghttps://bugzilla.redhat.com/show_bug.cgi?id=797777Patch
cve@mitre.orghttps://gitorious.org/kadu/kadu/commit/91772e46541e22cbc2c7bf41a1a9798c2a58f6d6Patch
cve@mitre.orghttps://gitorious.org/kadu/kadu/commit/94e7479617d78a1649a0763960edade7ad09a0d0Patch
cve@mitre.orghttps://gitorious.org/kadu/kadu/commit/e9506be6d3dcdd408fdf83d8eb82416c9b798c84Exploit, Patch
cve@mitre.orghttps://gitorious.org/kadu/kadu/commit/ebe3674cf0f3aa9b36308c06e19cb293cc790b52Exploit, Patch
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2012/02/27/26
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2012/02/27/3Patch
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.novell.com/show_bug.cgi?id=749036Patch
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.redhat.com/show_bug.cgi?id=797777Patch
af854a3a-2127-422b-91ae-364da2661108https://gitorious.org/kadu/kadu/commit/91772e46541e22cbc2c7bf41a1a9798c2a58f6d6Patch
af854a3a-2127-422b-91ae-364da2661108https://gitorious.org/kadu/kadu/commit/94e7479617d78a1649a0763960edade7ad09a0d0Patch
af854a3a-2127-422b-91ae-364da2661108https://gitorious.org/kadu/kadu/commit/e9506be6d3dcdd408fdf83d8eb82416c9b798c84Exploit, Patch
af854a3a-2127-422b-91ae-364da2661108https://gitorious.org/kadu/kadu/commit/ebe3674cf0f3aa9b36308c06e19cb293cc790b52Exploit, Patch
Impacted products
Vendor Product Version
kadu kadu 0.9.0
kadu kadu 0.10.0
kadu kadu 0.11.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:kadu:kadu:0.9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACD4C191-EE4C-49D9-A917-0CC79DB36964",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kadu:kadu:0.10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC5DFCE1-B547-49C4-85E8-E97D79660A56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kadu:kadu:0.11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C06543E-715B-4E46-8484-D46BE4F0D46B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple cross-site scripting (XSS) vulnerabilities in the History Window implementation in Kadu 0.9.0 through 0.11.0 allow remote attackers to inject arbitrary web script or HTML via a crafted (1) SMS message, (2) presence message, or (3) status description."
    },
    {
      "lang": "es",
      "value": "M\u00faltiples vulnerabilidades de ejecuci\u00f3n de secuencias de comandos en sitios cruzados (XSS) en la implementaci\u00f3n de History Window en Kadu v0.9.0 hasta 0.11.0, permite a atacantes remotos inyectar secuencias de comandos web o HTML a trav\u00e9s de (1) mensaje SMS (2) mensaje de presencia o (3) descripci\u00f3n de estado manipulados."
    }
  ],
  "id": "CVE-2012-1410",
  "lastModified": "2024-11-21T01:36:55.510",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2012-02-29T11:55:05.940",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://www.openwall.com/lists/oss-security/2012/02/27/26"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2012/02/27/3"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.novell.com/show_bug.cgi?id=749036"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=797777"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "https://gitorious.org/kadu/kadu/commit/91772e46541e22cbc2c7bf41a1a9798c2a58f6d6"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "https://gitorious.org/kadu/kadu/commit/94e7479617d78a1649a0763960edade7ad09a0d0"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "https://gitorious.org/kadu/kadu/commit/e9506be6d3dcdd408fdf83d8eb82416c9b798c84"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "https://gitorious.org/kadu/kadu/commit/ebe3674cf0f3aa9b36308c06e19cb293cc790b52"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openwall.com/lists/oss-security/2012/02/27/26"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2012/02/27/3"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.novell.com/show_bug.cgi?id=749036"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=797777"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "https://gitorious.org/kadu/kadu/commit/91772e46541e22cbc2c7bf41a1a9798c2a58f6d6"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "https://gitorious.org/kadu/kadu/commit/94e7479617d78a1649a0763960edade7ad09a0d0"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "https://gitorious.org/kadu/kadu/commit/e9506be6d3dcdd408fdf83d8eb82416c9b798c84"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "https://gitorious.org/kadu/kadu/commit/ebe3674cf0f3aa9b36308c06e19cb293cc790b52"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}