Vulnerabilites related to unix - unix
cve-2009-3956
Vulnerability from cvelistv5
Published
2010-01-13 19:00
Modified
2024-08-07 06:45
Severity ?
Summary
The default configuration of Adobe Reader and Acrobat 9.x before 9.3, and 8.x before 8.2 on Windows and Mac OS X, does not enable the Enhanced Security feature, which has unspecified impact and attack vectors, related to a "script injection vulnerability," as demonstrated by Acrobat Forms Data Format (FDF) behavior that allows cross-site scripting (XSS) by user-assisted remote attackers.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T06:45:50.854Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "acrobat-reader-unspec-xss(55554)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55554"
          },
          {
            "name": "38138",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/38138"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=554296"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.adobe.com/support/security/bulletins/apsb10-02.html"
          },
          {
            "name": "RHSA-2010:0060",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0060.html"
          },
          {
            "name": "37763",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/37763"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.stratsec.net/files/SS-2010-001_Stratsec_Acrobat_Script_Injection_Security_Advisory_v1.0.pdf"
          },
          {
            "name": "ADV-2010-0103",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/0103"
          },
          {
            "name": "1023446",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1023446"
          },
          {
            "name": "38215",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/38215"
          },
          {
            "name": "SUSE-SA:2010:008",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00009.html"
          },
          {
            "name": "TA10-013A",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT",
              "x_transferred"
            ],
            "url": "http://www.us-cert.gov/cas/techalerts/TA10-013A.html"
          },
          {
            "name": "oval:org.mitre.oval:def:8327",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8327"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.packetstormsecurity.org/1001-exploits/SS-2010-001.txt"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-01-12T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The default configuration of Adobe Reader and Acrobat 9.x before 9.3, and 8.x before 8.2 on Windows and Mac OS X, does not enable the Enhanced Security feature, which has unspecified impact and attack vectors, related to a \"script injection vulnerability,\" as demonstrated by Acrobat Forms Data Format (FDF) behavior that allows cross-site scripting (XSS) by user-assisted remote attackers."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "acrobat-reader-unspec-xss(55554)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55554"
        },
        {
          "name": "38138",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/38138"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=554296"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.adobe.com/support/security/bulletins/apsb10-02.html"
        },
        {
          "name": "RHSA-2010:0060",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2010-0060.html"
        },
        {
          "name": "37763",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/37763"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.stratsec.net/files/SS-2010-001_Stratsec_Acrobat_Script_Injection_Security_Advisory_v1.0.pdf"
        },
        {
          "name": "ADV-2010-0103",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/0103"
        },
        {
          "name": "1023446",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1023446"
        },
        {
          "name": "38215",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/38215"
        },
        {
          "name": "SUSE-SA:2010:008",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00009.html"
        },
        {
          "name": "TA10-013A",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT"
          ],
          "url": "http://www.us-cert.gov/cas/techalerts/TA10-013A.html"
        },
        {
          "name": "oval:org.mitre.oval:def:8327",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8327"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.packetstormsecurity.org/1001-exploits/SS-2010-001.txt"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2009-3956",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The default configuration of Adobe Reader and Acrobat 9.x before 9.3, and 8.x before 8.2 on Windows and Mac OS X, does not enable the Enhanced Security feature, which has unspecified impact and attack vectors, related to a \"script injection vulnerability,\" as demonstrated by Acrobat Forms Data Format (FDF) behavior that allows cross-site scripting (XSS) by user-assisted remote attackers."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "acrobat-reader-unspec-xss(55554)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55554"
            },
            {
              "name": "38138",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/38138"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=554296",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=554296"
            },
            {
              "name": "http://www.adobe.com/support/security/bulletins/apsb10-02.html",
              "refsource": "CONFIRM",
              "url": "http://www.adobe.com/support/security/bulletins/apsb10-02.html"
            },
            {
              "name": "RHSA-2010:0060",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2010-0060.html"
            },
            {
              "name": "37763",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/37763"
            },
            {
              "name": "http://www.stratsec.net/files/SS-2010-001_Stratsec_Acrobat_Script_Injection_Security_Advisory_v1.0.pdf",
              "refsource": "MISC",
              "url": "http://www.stratsec.net/files/SS-2010-001_Stratsec_Acrobat_Script_Injection_Security_Advisory_v1.0.pdf"
            },
            {
              "name": "ADV-2010-0103",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/0103"
            },
            {
              "name": "1023446",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1023446"
            },
            {
              "name": "38215",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/38215"
            },
            {
              "name": "SUSE-SA:2010:008",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00009.html"
            },
            {
              "name": "TA10-013A",
              "refsource": "CERT",
              "url": "http://www.us-cert.gov/cas/techalerts/TA10-013A.html"
            },
            {
              "name": "oval:org.mitre.oval:def:8327",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8327"
            },
            {
              "name": "http://www.packetstormsecurity.org/1001-exploits/SS-2010-001.txt",
              "refsource": "MISC",
              "url": "http://www.packetstormsecurity.org/1001-exploits/SS-2010-001.txt"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2009-3956",
    "datePublished": "2010-01-13T19:00:00",
    "dateReserved": "2009-11-16T00:00:00",
    "dateUpdated": "2024-08-07T06:45:50.854Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2003-1467
Vulnerability from cvelistv5
Published
2007-10-24 23:00
Modified
2024-08-08 02:28
Severity ?
Summary
Multiple cross-site scripting (XSS) vulnerabilities in (1) login.php, (2) register.php, (3) post.php, and (4) common.php in Phorum before 3.4.3 allow remote attackers to inject arbitrary web script or HTML via unknown attack vectors.
References
http://www.securityfocus.com/bid/7572vdb-entry, x_refsource_BID
http://www.securityfocus.com/bid/7576vdb-entry, x_refsource_BID
http://www.securityfocus.com/bid/7573vdb-entry, x_refsource_BID
http://securityreason.com/securityalert/3288third-party-advisory, x_refsource_SREASON
https://exchange.xforce.ibmcloud.com/vulnerabilities/12502vdb-entry, x_refsource_XF
http://www.securityfocus.com/bid/7577vdb-entry, x_refsource_BID
http://www.securityfocus.com/bid/7584vdb-entry, x_refsource_BID
https://exchange.xforce.ibmcloud.com/vulnerabilities/12487vdb-entry, x_refsource_XF
http://www.securityfocus.com/archive/1/321310mailing-list, x_refsource_BUGTRAQ
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T02:28:03.488Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "7572",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/7572"
          },
          {
            "name": "7576",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/7576"
          },
          {
            "name": "7573",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/7573"
          },
          {
            "name": "3288",
            "tags": [
              "third-party-advisory",
              "x_refsource_SREASON",
              "x_transferred"
            ],
            "url": "http://securityreason.com/securityalert/3288"
          },
          {
            "name": "phorum-register-html-injection(12502)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/12502"
          },
          {
            "name": "7577",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/7577"
          },
          {
            "name": "7584",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/7584"
          },
          {
            "name": "phorum-multiple-xss(12487)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/12487"
          },
          {
            "name": "20030513 Phorum Vulnerabilities",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/321310"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2003-05-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple cross-site scripting (XSS) vulnerabilities in (1) login.php, (2) register.php, (3) post.php, and (4) common.php in Phorum before 3.4.3 allow remote attackers to inject arbitrary web script or HTML via unknown attack vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-28T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "7572",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/7572"
        },
        {
          "name": "7576",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/7576"
        },
        {
          "name": "7573",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/7573"
        },
        {
          "name": "3288",
          "tags": [
            "third-party-advisory",
            "x_refsource_SREASON"
          ],
          "url": "http://securityreason.com/securityalert/3288"
        },
        {
          "name": "phorum-register-html-injection(12502)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/12502"
        },
        {
          "name": "7577",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/7577"
        },
        {
          "name": "7584",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/7584"
        },
        {
          "name": "phorum-multiple-xss(12487)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/12487"
        },
        {
          "name": "20030513 Phorum Vulnerabilities",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/321310"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2003-1467",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple cross-site scripting (XSS) vulnerabilities in (1) login.php, (2) register.php, (3) post.php, and (4) common.php in Phorum before 3.4.3 allow remote attackers to inject arbitrary web script or HTML via unknown attack vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "7572",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/7572"
            },
            {
              "name": "7576",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/7576"
            },
            {
              "name": "7573",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/7573"
            },
            {
              "name": "3288",
              "refsource": "SREASON",
              "url": "http://securityreason.com/securityalert/3288"
            },
            {
              "name": "phorum-register-html-injection(12502)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/12502"
            },
            {
              "name": "7577",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/7577"
            },
            {
              "name": "7584",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/7584"
            },
            {
              "name": "phorum-multiple-xss(12487)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/12487"
            },
            {
              "name": "20030513 Phorum Vulnerabilities",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/321310"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2003-1467",
    "datePublished": "2007-10-24T23:00:00",
    "dateReserved": "2007-10-24T00:00:00",
    "dateUpdated": "2024-08-08T02:28:03.488Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2003-1456
Vulnerability from cvelistv5
Published
2007-10-23 01:00
Modified
2024-08-08 02:28
Severity ?
Summary
Album.pl 6.1 allows remote attackers to execute arbitrary commands, when an alternative configuration file is used, via unknown attack vectors.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T02:28:03.584Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://perl.bobbitt.ca/yabbse/index.php?board=2%3Baction=display%3Bthreadid=720"
          },
          {
            "name": "3270",
            "tags": [
              "third-party-advisory",
              "x_refsource_SREASON",
              "x_transferred"
            ],
            "url": "http://securityreason.com/securityalert/3270"
          },
          {
            "name": "albumpl-command-execution(11878)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11878"
          },
          {
            "name": "20030426 Album.pl Vulnerability - Remote Command Execution",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/319763"
          },
          {
            "name": "7444",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/7444"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2003-04-26T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Album.pl 6.1 allows remote attackers to execute arbitrary commands, when an alternative configuration file is used, via unknown attack vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-28T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://perl.bobbitt.ca/yabbse/index.php?board=2%3Baction=display%3Bthreadid=720"
        },
        {
          "name": "3270",
          "tags": [
            "third-party-advisory",
            "x_refsource_SREASON"
          ],
          "url": "http://securityreason.com/securityalert/3270"
        },
        {
          "name": "albumpl-command-execution(11878)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11878"
        },
        {
          "name": "20030426 Album.pl Vulnerability - Remote Command Execution",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/319763"
        },
        {
          "name": "7444",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/7444"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2003-1456",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Album.pl 6.1 allows remote attackers to execute arbitrary commands, when an alternative configuration file is used, via unknown attack vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://perl.bobbitt.ca/yabbse/index.php?board=2;action=display;threadid=720",
              "refsource": "CONFIRM",
              "url": "http://perl.bobbitt.ca/yabbse/index.php?board=2;action=display;threadid=720"
            },
            {
              "name": "3270",
              "refsource": "SREASON",
              "url": "http://securityreason.com/securityalert/3270"
            },
            {
              "name": "albumpl-command-execution(11878)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11878"
            },
            {
              "name": "20030426 Album.pl Vulnerability - Remote Command Execution",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/319763"
            },
            {
              "name": "7444",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/7444"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2003-1456",
    "datePublished": "2007-10-23T01:00:00",
    "dateReserved": "2007-10-22T00:00:00",
    "dateUpdated": "2024-08-08T02:28:03.584Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2008-0525
Vulnerability from cvelistv5
Published
2008-01-31 19:30
Modified
2024-08-07 07:46
Severity ?
Summary
PatchLink Update client for Unix, as used by Novell ZENworks Patch Management Update Agent for Linux/Unix/Mac (LUM) 6.2094 through 6.4102 and other products, allows local users to (1) truncate arbitrary files via a symlink attack on the /tmp/patchlink.tmp file used by the logtrimmer script, and (2) execute arbitrary code via a symlink attack on the /tmp/plshutdown file used by the rebootTask script.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T07:46:54.858Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.lumension.com/scripts/rightnow.cfg/php.exe/enduser/std_adp.php?p_faqid=527"
          },
          {
            "name": "27458",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/27458"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://secure-support.novell.com/KanisaPlatform/Publishing/18/3908994_f.SAL_Public.html"
          },
          {
            "name": "ADV-2008-0426",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/0426"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.lumension.com/scripts/rightnow.cfg/php.exe/enduser/std_adp.php?p_faqid=528"
          },
          {
            "name": "3599",
            "tags": [
              "third-party-advisory",
              "x_refsource_SREASON",
              "x_transferred"
            ],
            "url": "http://securityreason.com/securityalert/3599"
          },
          {
            "name": "patchlinkupdate-reboottask-symlink(39958)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39958"
          },
          {
            "name": "28657",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28657"
          },
          {
            "name": "patchlinkupdate-logtrimmer-symlink(39956)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39956"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.lumension.com/scripts/rightnow.cfg/php.exe/enduser/std_adp.php?p_faqid=530"
          },
          {
            "name": "28665",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28665"
          },
          {
            "name": "20080125 Two vulnerabilities for PatchLink Update Client for Unix.",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/487103/100/0/threaded"
          },
          {
            "name": "1019272",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1019272"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-01-25T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "PatchLink Update client for Unix, as used by Novell ZENworks Patch Management Update Agent for Linux/Unix/Mac (LUM) 6.2094 through 6.4102 and other products, allows local users to (1) truncate arbitrary files via a symlink attack on the /tmp/patchlink.tmp file used by the logtrimmer script, and (2) execute arbitrary code via a symlink attack on the /tmp/plshutdown file used by the rebootTask script."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-15T20:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.lumension.com/scripts/rightnow.cfg/php.exe/enduser/std_adp.php?p_faqid=527"
        },
        {
          "name": "27458",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/27458"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://secure-support.novell.com/KanisaPlatform/Publishing/18/3908994_f.SAL_Public.html"
        },
        {
          "name": "ADV-2008-0426",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/0426"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.lumension.com/scripts/rightnow.cfg/php.exe/enduser/std_adp.php?p_faqid=528"
        },
        {
          "name": "3599",
          "tags": [
            "third-party-advisory",
            "x_refsource_SREASON"
          ],
          "url": "http://securityreason.com/securityalert/3599"
        },
        {
          "name": "patchlinkupdate-reboottask-symlink(39958)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39958"
        },
        {
          "name": "28657",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28657"
        },
        {
          "name": "patchlinkupdate-logtrimmer-symlink(39956)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39956"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.lumension.com/scripts/rightnow.cfg/php.exe/enduser/std_adp.php?p_faqid=530"
        },
        {
          "name": "28665",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28665"
        },
        {
          "name": "20080125 Two vulnerabilities for PatchLink Update Client for Unix.",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/487103/100/0/threaded"
        },
        {
          "name": "1019272",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1019272"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2008-0525",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "PatchLink Update client for Unix, as used by Novell ZENworks Patch Management Update Agent for Linux/Unix/Mac (LUM) 6.2094 through 6.4102 and other products, allows local users to (1) truncate arbitrary files via a symlink attack on the /tmp/patchlink.tmp file used by the logtrimmer script, and (2) execute arbitrary code via a symlink attack on the /tmp/plshutdown file used by the rebootTask script."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://support.lumension.com/scripts/rightnow.cfg/php.exe/enduser/std_adp.php?p_faqid=527",
              "refsource": "CONFIRM",
              "url": "http://support.lumension.com/scripts/rightnow.cfg/php.exe/enduser/std_adp.php?p_faqid=527"
            },
            {
              "name": "27458",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/27458"
            },
            {
              "name": "https://secure-support.novell.com/KanisaPlatform/Publishing/18/3908994_f.SAL_Public.html",
              "refsource": "CONFIRM",
              "url": "https://secure-support.novell.com/KanisaPlatform/Publishing/18/3908994_f.SAL_Public.html"
            },
            {
              "name": "ADV-2008-0426",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/0426"
            },
            {
              "name": "http://support.lumension.com/scripts/rightnow.cfg/php.exe/enduser/std_adp.php?p_faqid=528",
              "refsource": "CONFIRM",
              "url": "http://support.lumension.com/scripts/rightnow.cfg/php.exe/enduser/std_adp.php?p_faqid=528"
            },
            {
              "name": "3599",
              "refsource": "SREASON",
              "url": "http://securityreason.com/securityalert/3599"
            },
            {
              "name": "patchlinkupdate-reboottask-symlink(39958)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39958"
            },
            {
              "name": "28657",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/28657"
            },
            {
              "name": "patchlinkupdate-logtrimmer-symlink(39956)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39956"
            },
            {
              "name": "http://support.lumension.com/scripts/rightnow.cfg/php.exe/enduser/std_adp.php?p_faqid=530",
              "refsource": "CONFIRM",
              "url": "http://support.lumension.com/scripts/rightnow.cfg/php.exe/enduser/std_adp.php?p_faqid=530"
            },
            {
              "name": "28665",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/28665"
            },
            {
              "name": "20080125 Two vulnerabilities for PatchLink Update Client for Unix.",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/487103/100/0/threaded"
            },
            {
              "name": "1019272",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1019272"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2008-0525",
    "datePublished": "2008-01-31T19:30:00",
    "dateReserved": "2008-01-31T00:00:00",
    "dateUpdated": "2024-08-07T07:46:54.858Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2007-6048
Vulnerability from cvelistv5
Published
2007-11-20 20:00
Modified
2024-08-07 15:54
Severity ?
Summary
IBM DB2 UDB 9.1 before Fixpak 4 uses incorrect permissions on ACLs for DB2NODES.CFG, which has unknown impact and attack vectors. NOTE: the vendor description of this issue is too vague to be certain that it is security-related.
References
http://www-1.ibm.com/support/docview.wss?uid=swg21255607x_refsource_CONFIRM
http://osvdb.org/41017vdb-entry, x_refsource_OSVDB
http://www.vupen.com/english/advisories/2007/3867vdb-entry, x_refsource_VUPEN
http://www.securityfocus.com/bid/26450vdb-entry, x_refsource_BID
http://www-1.ibm.com/support/docview.wss?uid=swg1JR26989vendor-advisory, x_refsource_AIXAPAR
http://secunia.com/advisories/27667third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T15:54:26.957Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-1.ibm.com/support/docview.wss?uid=swg21255607"
          },
          {
            "name": "41017",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/41017"
          },
          {
            "name": "ADV-2007-3867",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/3867"
          },
          {
            "name": "26450",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/26450"
          },
          {
            "name": "JR26989",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1JR26989"
          },
          {
            "name": "27667",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27667"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-11-12T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM DB2 UDB 9.1 before Fixpak 4 uses incorrect permissions on ACLs for DB2NODES.CFG, which has unknown impact and attack vectors.  NOTE: the vendor description of this issue is too vague to be certain that it is security-related."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2008-11-15T10:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-1.ibm.com/support/docview.wss?uid=swg21255607"
        },
        {
          "name": "41017",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/41017"
        },
        {
          "name": "ADV-2007-3867",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/3867"
        },
        {
          "name": "26450",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/26450"
        },
        {
          "name": "JR26989",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1JR26989"
        },
        {
          "name": "27667",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27667"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2007-6048",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM DB2 UDB 9.1 before Fixpak 4 uses incorrect permissions on ACLs for DB2NODES.CFG, which has unknown impact and attack vectors.  NOTE: the vendor description of this issue is too vague to be certain that it is security-related."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www-1.ibm.com/support/docview.wss?uid=swg21255607",
              "refsource": "CONFIRM",
              "url": "http://www-1.ibm.com/support/docview.wss?uid=swg21255607"
            },
            {
              "name": "41017",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/41017"
            },
            {
              "name": "ADV-2007-3867",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2007/3867"
            },
            {
              "name": "26450",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/26450"
            },
            {
              "name": "JR26989",
              "refsource": "AIXAPAR",
              "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1JR26989"
            },
            {
              "name": "27667",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/27667"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2007-6048",
    "datePublished": "2007-11-20T20:00:00",
    "dateReserved": "2007-11-20T00:00:00",
    "dateUpdated": "2024-08-07T15:54:26.957Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2009-3959
Vulnerability from cvelistv5
Published
2010-01-13 19:00
Modified
2024-08-07 06:45
Severity ?
Summary
Integer overflow in the U3D implementation in Adobe Reader and Acrobat 9.x before 9.3, and 8.x before 8.2 on Windows and Mac OS X, allows remote attackers to execute arbitrary code via a malformed PDF document.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T06:45:50.902Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "acrobat-reader-u3dsupport-code-exec(55557)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55557"
          },
          {
            "name": "38138",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/38138"
          },
          {
            "name": "20100115 VUPEN Security Research - Adobe Acrobat and Reader U3D Integer Overflow Vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/508949"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.adobe.com/support/security/bulletins/apsb10-02.html"
          },
          {
            "name": "RHSA-2010:0060",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0060.html"
          },
          {
            "name": "37756",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/37756"
          },
          {
            "name": "oval:org.mitre.oval:def:8539",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8539"
          },
          {
            "name": "ADV-2010-0103",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/0103"
          },
          {
            "name": "1023446",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1023446"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=554293"
          },
          {
            "name": "38215",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/38215"
          },
          {
            "name": "SUSE-SA:2010:008",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00009.html"
          },
          {
            "name": "TA10-013A",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT",
              "x_transferred"
            ],
            "url": "http://www.us-cert.gov/cas/techalerts/TA10-013A.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-01-12T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Integer overflow in the U3D implementation in Adobe Reader and Acrobat 9.x before 9.3, and 8.x before 8.2 on Windows and Mac OS X, allows remote attackers to execute arbitrary code via a malformed PDF document."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "acrobat-reader-u3dsupport-code-exec(55557)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55557"
        },
        {
          "name": "38138",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/38138"
        },
        {
          "name": "20100115 VUPEN Security Research - Adobe Acrobat and Reader U3D Integer Overflow Vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/508949"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.adobe.com/support/security/bulletins/apsb10-02.html"
        },
        {
          "name": "RHSA-2010:0060",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2010-0060.html"
        },
        {
          "name": "37756",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/37756"
        },
        {
          "name": "oval:org.mitre.oval:def:8539",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8539"
        },
        {
          "name": "ADV-2010-0103",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/0103"
        },
        {
          "name": "1023446",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1023446"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=554293"
        },
        {
          "name": "38215",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/38215"
        },
        {
          "name": "SUSE-SA:2010:008",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00009.html"
        },
        {
          "name": "TA10-013A",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT"
          ],
          "url": "http://www.us-cert.gov/cas/techalerts/TA10-013A.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2009-3959",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Integer overflow in the U3D implementation in Adobe Reader and Acrobat 9.x before 9.3, and 8.x before 8.2 on Windows and Mac OS X, allows remote attackers to execute arbitrary code via a malformed PDF document."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "acrobat-reader-u3dsupport-code-exec(55557)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55557"
            },
            {
              "name": "38138",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/38138"
            },
            {
              "name": "20100115 VUPEN Security Research - Adobe Acrobat and Reader U3D Integer Overflow Vulnerability",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/508949"
            },
            {
              "name": "http://www.adobe.com/support/security/bulletins/apsb10-02.html",
              "refsource": "CONFIRM",
              "url": "http://www.adobe.com/support/security/bulletins/apsb10-02.html"
            },
            {
              "name": "RHSA-2010:0060",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2010-0060.html"
            },
            {
              "name": "37756",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/37756"
            },
            {
              "name": "oval:org.mitre.oval:def:8539",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8539"
            },
            {
              "name": "ADV-2010-0103",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/0103"
            },
            {
              "name": "1023446",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1023446"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=554293",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=554293"
            },
            {
              "name": "38215",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/38215"
            },
            {
              "name": "SUSE-SA:2010:008",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00009.html"
            },
            {
              "name": "TA10-013A",
              "refsource": "CERT",
              "url": "http://www.us-cert.gov/cas/techalerts/TA10-013A.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2009-3959",
    "datePublished": "2010-01-13T19:00:00",
    "dateReserved": "2009-11-16T00:00:00",
    "dateUpdated": "2024-08-07T06:45:50.902Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2007-6045
Vulnerability from cvelistv5
Published
2007-11-20 20:00
Modified
2024-08-07 15:54
Severity ?
Summary
Unspecified vulnerability in (1) DB2WATCH and (2) DB2FREEZE in IBM DB2 UDB 9.1 before Fixpak 4 has unknown impact and attack vectors.
References
http://www-1.ibm.com/support/docview.wss?uid=swg21255607x_refsource_CONFIRM
http://www.vupen.com/english/advisories/2007/3867vdb-entry, x_refsource_VUPEN
http://www-1.ibm.com/support/docview.wss?uid=swg1IZ03655vendor-advisory, x_refsource_AIXAPAR
http://www.securityfocus.com/bid/26450vdb-entry, x_refsource_BID
http://osvdb.org/41015vdb-entry, x_refsource_OSVDB
http://secunia.com/advisories/27667third-party-advisory, x_refsource_SECUNIA
http://osvdb.org/41014vdb-entry, x_refsource_OSVDB
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T15:54:26.667Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-1.ibm.com/support/docview.wss?uid=swg21255607"
          },
          {
            "name": "ADV-2007-3867",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/3867"
          },
          {
            "name": "IZ03655",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IZ03655"
          },
          {
            "name": "26450",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/26450"
          },
          {
            "name": "41015",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/41015"
          },
          {
            "name": "27667",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27667"
          },
          {
            "name": "41014",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/41014"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-11-12T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in (1) DB2WATCH and (2) DB2FREEZE in IBM DB2 UDB 9.1 before Fixpak 4 has unknown impact and attack vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2008-11-15T10:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-1.ibm.com/support/docview.wss?uid=swg21255607"
        },
        {
          "name": "ADV-2007-3867",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/3867"
        },
        {
          "name": "IZ03655",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IZ03655"
        },
        {
          "name": "26450",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/26450"
        },
        {
          "name": "41015",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/41015"
        },
        {
          "name": "27667",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27667"
        },
        {
          "name": "41014",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/41014"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2007-6045",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified vulnerability in (1) DB2WATCH and (2) DB2FREEZE in IBM DB2 UDB 9.1 before Fixpak 4 has unknown impact and attack vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www-1.ibm.com/support/docview.wss?uid=swg21255607",
              "refsource": "CONFIRM",
              "url": "http://www-1.ibm.com/support/docview.wss?uid=swg21255607"
            },
            {
              "name": "ADV-2007-3867",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2007/3867"
            },
            {
              "name": "IZ03655",
              "refsource": "AIXAPAR",
              "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IZ03655"
            },
            {
              "name": "26450",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/26450"
            },
            {
              "name": "41015",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/41015"
            },
            {
              "name": "27667",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/27667"
            },
            {
              "name": "41014",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/41014"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2007-6045",
    "datePublished": "2007-11-20T20:00:00",
    "dateReserved": "2007-11-20T00:00:00",
    "dateUpdated": "2024-08-07T15:54:26.667Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2009-3954
Vulnerability from cvelistv5
Published
2010-01-13 19:00
Modified
2024-08-07 06:45
Severity ?
Summary
The 3D implementation in Adobe Reader and Acrobat 9.x before 9.3, and 8.x before 8.2 on Windows and Mac OS X, might allow attackers to execute arbitrary code via unspecified vectors, related to a "DLL-loading vulnerability."
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T06:45:50.660Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "38138",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/38138"
          },
          {
            "name": "acrobat-reader-3d-code-execution(55552)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55552"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.adobe.com/support/security/bulletins/apsb10-02.html"
          },
          {
            "name": "RHSA-2010:0060",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0060.html"
          },
          {
            "name": "oval:org.mitre.oval:def:8528",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8528"
          },
          {
            "name": "ADV-2010-0103",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/0103"
          },
          {
            "name": "1023446",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1023446"
          },
          {
            "name": "37761",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/37761"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=554293"
          },
          {
            "name": "38215",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/38215"
          },
          {
            "name": "SUSE-SA:2010:008",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00009.html"
          },
          {
            "name": "TA10-013A",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT",
              "x_transferred"
            ],
            "url": "http://www.us-cert.gov/cas/techalerts/TA10-013A.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-01-12T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The 3D implementation in Adobe Reader and Acrobat 9.x before 9.3, and 8.x before 8.2 on Windows and Mac OS X, might allow attackers to execute arbitrary code via unspecified vectors, related to a \"DLL-loading vulnerability.\""
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "38138",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/38138"
        },
        {
          "name": "acrobat-reader-3d-code-execution(55552)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55552"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.adobe.com/support/security/bulletins/apsb10-02.html"
        },
        {
          "name": "RHSA-2010:0060",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2010-0060.html"
        },
        {
          "name": "oval:org.mitre.oval:def:8528",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8528"
        },
        {
          "name": "ADV-2010-0103",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/0103"
        },
        {
          "name": "1023446",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1023446"
        },
        {
          "name": "37761",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/37761"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=554293"
        },
        {
          "name": "38215",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/38215"
        },
        {
          "name": "SUSE-SA:2010:008",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00009.html"
        },
        {
          "name": "TA10-013A",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT"
          ],
          "url": "http://www.us-cert.gov/cas/techalerts/TA10-013A.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2009-3954",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The 3D implementation in Adobe Reader and Acrobat 9.x before 9.3, and 8.x before 8.2 on Windows and Mac OS X, might allow attackers to execute arbitrary code via unspecified vectors, related to a \"DLL-loading vulnerability.\""
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "38138",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/38138"
            },
            {
              "name": "acrobat-reader-3d-code-execution(55552)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55552"
            },
            {
              "name": "http://www.adobe.com/support/security/bulletins/apsb10-02.html",
              "refsource": "CONFIRM",
              "url": "http://www.adobe.com/support/security/bulletins/apsb10-02.html"
            },
            {
              "name": "RHSA-2010:0060",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2010-0060.html"
            },
            {
              "name": "oval:org.mitre.oval:def:8528",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8528"
            },
            {
              "name": "ADV-2010-0103",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/0103"
            },
            {
              "name": "1023446",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1023446"
            },
            {
              "name": "37761",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/37761"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=554293",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=554293"
            },
            {
              "name": "38215",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/38215"
            },
            {
              "name": "SUSE-SA:2010:008",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00009.html"
            },
            {
              "name": "TA10-013A",
              "refsource": "CERT",
              "url": "http://www.us-cert.gov/cas/techalerts/TA10-013A.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2009-3954",
    "datePublished": "2010-01-13T19:00:00",
    "dateReserved": "2009-11-16T00:00:00",
    "dateUpdated": "2024-08-07T06:45:50.660Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2007-1228
Vulnerability from cvelistv5
Published
2007-03-02 22:00
Modified
2024-08-07 12:50
Severity ?
Summary
IBM DB2 UDB 8.2 before Fixpak 7 (aka fixpack 14), and DB2 9 before Fix Pack 2, on UNIX allows the "fenced" user to access certain unauthorized directories.
References
http://www-1.ibm.com/support/docview.wss?uid=swg1IY87492vendor-advisory, x_refsource_AIXAPAR
http://secunia.com/advisories/24387third-party-advisory, x_refsource_SECUNIA
http://www-1.ibm.com/support/docview.wss?uid=swg1IY86711vendor-advisory, x_refsource_AIXAPAR
http://www.securitytracker.com/id?1017731vdb-entry, x_refsource_SECTRACK
http://www.securityfocus.com/bid/22729vdb-entry, x_refsource_BID
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T12:50:34.926Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "IY87492",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IY87492"
          },
          {
            "name": "24387",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24387"
          },
          {
            "name": "IY86711",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IY86711"
          },
          {
            "name": "1017731",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1017731"
          },
          {
            "name": "22729",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/22729"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-02-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM DB2 UDB 8.2 before Fixpak 7 (aka fixpack 14), and DB2 9 before Fix Pack 2, on UNIX allows the \"fenced\" user to access certain unauthorized directories."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2007-03-14T09:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "IY87492",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IY87492"
        },
        {
          "name": "24387",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24387"
        },
        {
          "name": "IY86711",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IY86711"
        },
        {
          "name": "1017731",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1017731"
        },
        {
          "name": "22729",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/22729"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2007-1228",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM DB2 UDB 8.2 before Fixpak 7 (aka fixpack 14), and DB2 9 before Fix Pack 2, on UNIX allows the \"fenced\" user to access certain unauthorized directories."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "IY87492",
              "refsource": "AIXAPAR",
              "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IY87492"
            },
            {
              "name": "24387",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24387"
            },
            {
              "name": "IY86711",
              "refsource": "AIXAPAR",
              "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IY86711"
            },
            {
              "name": "1017731",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1017731"
            },
            {
              "name": "22729",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/22729"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2007-1228",
    "datePublished": "2007-03-02T22:00:00",
    "dateReserved": "2007-03-02T00:00:00",
    "dateUpdated": "2024-08-07T12:50:34.926Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2007-6047
Vulnerability from cvelistv5
Published
2007-11-20 20:00
Modified
2024-08-07 15:54
Severity ?
Summary
Unspecified vulnerability in the DB2DART tool in IBM DB2 UDB 9.1 before Fixpak 4 allows attackers to execute arbitrary commands as the DB2 instance owner, related to invocation of TPUT by DB2DART.
References
http://www-1.ibm.com/support/docview.wss?uid=swg21255607x_refsource_CONFIRM
http://www.vupen.com/english/advisories/2007/3867vdb-entry, x_refsource_VUPEN
http://www.securityfocus.com/bid/26450vdb-entry, x_refsource_BID
http://www-1.ibm.com/support/docview.wss?uid=swg1IZ03646vendor-advisory, x_refsource_AIXAPAR
http://secunia.com/advisories/27667third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T15:54:26.543Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-1.ibm.com/support/docview.wss?uid=swg21255607"
          },
          {
            "name": "ADV-2007-3867",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/3867"
          },
          {
            "name": "26450",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/26450"
          },
          {
            "name": "IZ03646",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IZ03646"
          },
          {
            "name": "27667",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27667"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-11-12T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in the DB2DART tool in IBM DB2 UDB 9.1 before Fixpak 4 allows attackers to execute arbitrary commands as the DB2 instance owner, related to invocation of TPUT by DB2DART."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2009-02-26T10:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-1.ibm.com/support/docview.wss?uid=swg21255607"
        },
        {
          "name": "ADV-2007-3867",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/3867"
        },
        {
          "name": "26450",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/26450"
        },
        {
          "name": "IZ03646",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IZ03646"
        },
        {
          "name": "27667",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27667"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2007-6047",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified vulnerability in the DB2DART tool in IBM DB2 UDB 9.1 before Fixpak 4 allows attackers to execute arbitrary commands as the DB2 instance owner, related to invocation of TPUT by DB2DART."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www-1.ibm.com/support/docview.wss?uid=swg21255607",
              "refsource": "CONFIRM",
              "url": "http://www-1.ibm.com/support/docview.wss?uid=swg21255607"
            },
            {
              "name": "ADV-2007-3867",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2007/3867"
            },
            {
              "name": "26450",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/26450"
            },
            {
              "name": "IZ03646",
              "refsource": "AIXAPAR",
              "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IZ03646"
            },
            {
              "name": "27667",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/27667"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2007-6047",
    "datePublished": "2007-11-20T20:00:00",
    "dateReserved": "2007-11-20T00:00:00",
    "dateUpdated": "2024-08-07T15:54:26.543Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2007-3073
Vulnerability from cvelistv5
Published
2007-06-06 10:00
Modified
2024-08-07 14:05
Severity ?
Summary
Directory traversal vulnerability in Mozilla Firefox 2.0.0.4 and earlier on Mac OS X and Unix allows remote attackers to read arbitrary files via ..%2F (dot dot encoded slash) sequences in a resource:// URI.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T14:05:28.550Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20070604 Unpatched input validation flaw in Firefox 2.0.0.4",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/470500/100/0/threaded"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://larholm.com/2007/06/04/unpatched-input-validation-flaw-in-firefox-2004/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://larholm.com/2007/05/25/firefox-0day-local-file-reading/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://ha.ckers.org/blog/20070516/read-firefox-settings-poc/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=367428"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=380994"
          },
          {
            "name": "25481",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/25481"
          },
          {
            "name": "35920",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/35920"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-05-17T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Directory traversal vulnerability in Mozilla Firefox 2.0.0.4 and earlier on Mac OS X and Unix allows remote attackers to read arbitrary files via ..%2F (dot dot encoded slash) sequences in a resource:// URI."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-16T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20070604 Unpatched input validation flaw in Firefox 2.0.0.4",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/470500/100/0/threaded"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://larholm.com/2007/06/04/unpatched-input-validation-flaw-in-firefox-2004/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://larholm.com/2007/05/25/firefox-0day-local-file-reading/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://ha.ckers.org/blog/20070516/read-firefox-settings-poc/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=367428"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=380994"
        },
        {
          "name": "25481",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/25481"
        },
        {
          "name": "35920",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/35920"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2007-3073",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Directory traversal vulnerability in Mozilla Firefox 2.0.0.4 and earlier on Mac OS X and Unix allows remote attackers to read arbitrary files via ..%2F (dot dot encoded slash) sequences in a resource:// URI."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20070604 Unpatched input validation flaw in Firefox 2.0.0.4",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/470500/100/0/threaded"
            },
            {
              "name": "http://larholm.com/2007/06/04/unpatched-input-validation-flaw-in-firefox-2004/",
              "refsource": "MISC",
              "url": "http://larholm.com/2007/06/04/unpatched-input-validation-flaw-in-firefox-2004/"
            },
            {
              "name": "http://larholm.com/2007/05/25/firefox-0day-local-file-reading/",
              "refsource": "MISC",
              "url": "http://larholm.com/2007/05/25/firefox-0day-local-file-reading/"
            },
            {
              "name": "http://ha.ckers.org/blog/20070516/read-firefox-settings-poc/",
              "refsource": "MISC",
              "url": "http://ha.ckers.org/blog/20070516/read-firefox-settings-poc/"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=367428",
              "refsource": "MISC",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=367428"
            },
            {
              "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=380994",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=380994"
            },
            {
              "name": "25481",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/25481"
            },
            {
              "name": "35920",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/35920"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2007-3073",
    "datePublished": "2007-06-06T10:00:00",
    "dateReserved": "2007-06-05T00:00:00",
    "dateUpdated": "2024-08-07T14:05:28.550Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2007-6053
Vulnerability from cvelistv5
Published
2007-11-20 20:00
Modified
2024-08-07 15:54
Severity ?
Summary
IBM DB2 UDB 9.1 before Fixpak 4 does not properly handle use of large numbers of file descriptors, which might allow attackers to have an unknown impact involving "memory corruption." NOTE: the vendor description of this issue is too vague to be certain that it is security-related.
References
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T15:54:26.885Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-1.ibm.com/support/docview.wss?uid=swg21255607"
          },
          {
            "name": "ADV-2007-3867",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/3867"
          },
          {
            "name": "IZ04039",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IZ04039"
          },
          {
            "name": "26450",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/26450"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-11-12T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM DB2 UDB 9.1 before Fixpak 4 does not properly handle use of large numbers of file descriptors, which might allow attackers to have an unknown impact involving \"memory corruption.\" NOTE: the vendor description of this issue is too vague to be certain that it is security-related."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2009-02-26T10:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-1.ibm.com/support/docview.wss?uid=swg21255607"
        },
        {
          "name": "ADV-2007-3867",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/3867"
        },
        {
          "name": "IZ04039",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IZ04039"
        },
        {
          "name": "26450",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/26450"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2007-6053",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM DB2 UDB 9.1 before Fixpak 4 does not properly handle use of large numbers of file descriptors, which might allow attackers to have an unknown impact involving \"memory corruption.\" NOTE: the vendor description of this issue is too vague to be certain that it is security-related."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www-1.ibm.com/support/docview.wss?uid=swg21255607",
              "refsource": "CONFIRM",
              "url": "http://www-1.ibm.com/support/docview.wss?uid=swg21255607"
            },
            {
              "name": "ADV-2007-3867",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2007/3867"
            },
            {
              "name": "IZ04039",
              "refsource": "AIXAPAR",
              "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IZ04039"
            },
            {
              "name": "26450",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/26450"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2007-6053",
    "datePublished": "2007-11-20T20:00:00",
    "dateReserved": "2007-11-20T00:00:00",
    "dateUpdated": "2024-08-07T15:54:26.885Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2007-6046
Vulnerability from cvelistv5
Published
2007-11-20 20:00
Modified
2024-08-07 15:54
Severity ?
Summary
Unspecified vulnerability in unspecified setuid programs in IBM DB2 UDB 9.1 before Fixpak 4 allows local users to have an unknown impact.
References
http://www-1.ibm.com/support/docview.wss?uid=swg21255607x_refsource_CONFIRM
http://www.vupen.com/english/advisories/2007/3867vdb-entry, x_refsource_VUPEN
http://www.securityfocus.com/bid/26450vdb-entry, x_refsource_BID
http://secunia.com/advisories/27667third-party-advisory, x_refsource_SECUNIA
http://www-1.ibm.com/support/docview.wss?uid=swg1IZ07018vendor-advisory, x_refsource_AIXAPAR
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T15:54:26.776Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-1.ibm.com/support/docview.wss?uid=swg21255607"
          },
          {
            "name": "ADV-2007-3867",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/3867"
          },
          {
            "name": "26450",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/26450"
          },
          {
            "name": "27667",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27667"
          },
          {
            "name": "IZ07018",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IZ07018"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-11-12T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in unspecified setuid programs in IBM DB2 UDB 9.1 before Fixpak 4 allows local users to have an unknown impact."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2009-02-26T10:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-1.ibm.com/support/docview.wss?uid=swg21255607"
        },
        {
          "name": "ADV-2007-3867",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/3867"
        },
        {
          "name": "26450",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/26450"
        },
        {
          "name": "27667",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27667"
        },
        {
          "name": "IZ07018",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IZ07018"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2007-6046",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified vulnerability in unspecified setuid programs in IBM DB2 UDB 9.1 before Fixpak 4 allows local users to have an unknown impact."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www-1.ibm.com/support/docview.wss?uid=swg21255607",
              "refsource": "CONFIRM",
              "url": "http://www-1.ibm.com/support/docview.wss?uid=swg21255607"
            },
            {
              "name": "ADV-2007-3867",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2007/3867"
            },
            {
              "name": "26450",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/26450"
            },
            {
              "name": "27667",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/27667"
            },
            {
              "name": "IZ07018",
              "refsource": "AIXAPAR",
              "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IZ07018"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2007-6046",
    "datePublished": "2007-11-20T20:00:00",
    "dateReserved": "2007-11-20T00:00:00",
    "dateUpdated": "2024-08-07T15:54:26.776Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2007-6049
Vulnerability from cvelistv5
Published
2007-11-20 20:00
Modified
2024-08-07 15:54
Severity ?
Summary
Unspecified vulnerability in the SSL LOAD GSKIT action in IBM DB2 UDB 9.1 before Fixpak 4 has unknown impact and attack vectors, involving a call to dlopen when the effective uid is root.
References
http://www-1.ibm.com/support/docview.wss?uid=swg21255607x_refsource_CONFIRM
http://www.vupen.com/english/advisories/2007/3867vdb-entry, x_refsource_VUPEN
http://osvdb.org/41013vdb-entry, x_refsource_OSVDB
http://www.securityfocus.com/bid/26450vdb-entry, x_refsource_BID
http://www-1.ibm.com/support/docview.wss?uid=swg1IZ05461vendor-advisory, x_refsource_AIXAPAR
http://secunia.com/advisories/27667third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T15:54:26.564Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-1.ibm.com/support/docview.wss?uid=swg21255607"
          },
          {
            "name": "ADV-2007-3867",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/3867"
          },
          {
            "name": "41013",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/41013"
          },
          {
            "name": "26450",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/26450"
          },
          {
            "name": "IZ05461",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IZ05461"
          },
          {
            "name": "27667",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27667"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-11-12T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in the SSL LOAD GSKIT action in IBM DB2 UDB 9.1 before Fixpak 4 has unknown impact and attack vectors, involving a call to dlopen when the effective uid is root."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2008-11-15T10:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-1.ibm.com/support/docview.wss?uid=swg21255607"
        },
        {
          "name": "ADV-2007-3867",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/3867"
        },
        {
          "name": "41013",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/41013"
        },
        {
          "name": "26450",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/26450"
        },
        {
          "name": "IZ05461",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IZ05461"
        },
        {
          "name": "27667",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27667"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2007-6049",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified vulnerability in the SSL LOAD GSKIT action in IBM DB2 UDB 9.1 before Fixpak 4 has unknown impact and attack vectors, involving a call to dlopen when the effective uid is root."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www-1.ibm.com/support/docview.wss?uid=swg21255607",
              "refsource": "CONFIRM",
              "url": "http://www-1.ibm.com/support/docview.wss?uid=swg21255607"
            },
            {
              "name": "ADV-2007-3867",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2007/3867"
            },
            {
              "name": "41013",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/41013"
            },
            {
              "name": "26450",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/26450"
            },
            {
              "name": "IZ05461",
              "refsource": "AIXAPAR",
              "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IZ05461"
            },
            {
              "name": "27667",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/27667"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2007-6049",
    "datePublished": "2007-11-20T20:00:00",
    "dateReserved": "2007-11-20T00:00:00",
    "dateUpdated": "2024-08-07T15:54:26.564Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2003-1454
Vulnerability from cvelistv5
Published
2007-10-23 01:00
Modified
2024-08-08 02:28
Severity ?
Summary
Invision Power Services Invision Board 1.0 through 1.1.1, when a forum is password protected, stores the administrator password in a cookie in plaintext, which could allow remote attackers to gain access.
References
https://exchange.xforce.ibmcloud.com/vulnerabilities/11871vdb-entry, x_refsource_XF
http://www.securityfocus.com/bid/7440vdb-entry, x_refsource_BID
http://www.securityfocus.com/archive/1/319747mailing-list, x_refsource_BUGTRAQ
http://securityreason.com/securityalert/3276third-party-advisory, x_refsource_SREASON
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T02:28:03.510Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "invision-admin-plaintext-password(11871)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11871"
          },
          {
            "name": "7440",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/7440"
          },
          {
            "name": "20030425 Invision Power Board Plaintext Password Disclosure Vuln",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/319747"
          },
          {
            "name": "3276",
            "tags": [
              "third-party-advisory",
              "x_refsource_SREASON",
              "x_transferred"
            ],
            "url": "http://securityreason.com/securityalert/3276"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2003-04-25T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Invision Power Services Invision Board 1.0 through 1.1.1, when a forum is password protected, stores the administrator password in a cookie in plaintext, which could allow remote attackers to gain access."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-28T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "invision-admin-plaintext-password(11871)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11871"
        },
        {
          "name": "7440",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/7440"
        },
        {
          "name": "20030425 Invision Power Board Plaintext Password Disclosure Vuln",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/319747"
        },
        {
          "name": "3276",
          "tags": [
            "third-party-advisory",
            "x_refsource_SREASON"
          ],
          "url": "http://securityreason.com/securityalert/3276"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2003-1454",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Invision Power Services Invision Board 1.0 through 1.1.1, when a forum is password protected, stores the administrator password in a cookie in plaintext, which could allow remote attackers to gain access."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "invision-admin-plaintext-password(11871)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11871"
            },
            {
              "name": "7440",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/7440"
            },
            {
              "name": "20030425 Invision Power Board Plaintext Password Disclosure Vuln",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/319747"
            },
            {
              "name": "3276",
              "refsource": "SREASON",
              "url": "http://securityreason.com/securityalert/3276"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2003-1454",
    "datePublished": "2007-10-23T01:00:00",
    "dateReserved": "2007-10-22T00:00:00",
    "dateUpdated": "2024-08-08T02:28:03.510Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2012-1930
Vulnerability from cvelistv5
Published
2012-03-28 01:00
Modified
2024-08-06 19:17
Severity ?
Summary
Opera before 11.62 on UNIX uses world-readable permissions for temporary files during printing, which allows local users to obtain sensitive information by reading these files.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T19:17:27.021Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "opera-printing-info-disclosure(74501)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74501"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.opera.com/support/kb/view/1015/"
          },
          {
            "name": "openSUSE-SU-2012:0610",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00012.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.opera.com/docs/changelogs/unix/1162/"
          },
          {
            "name": "48535",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/48535"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-03-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Opera before 11.62 on UNIX uses world-readable permissions for temporary files during printing, which allows local users to obtain sensitive information by reading these files."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-01-04T20:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "opera-printing-info-disclosure(74501)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74501"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.opera.com/support/kb/view/1015/"
        },
        {
          "name": "openSUSE-SU-2012:0610",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00012.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.opera.com/docs/changelogs/unix/1162/"
        },
        {
          "name": "48535",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/48535"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2012-1930",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Opera before 11.62 on UNIX uses world-readable permissions for temporary files during printing, which allows local users to obtain sensitive information by reading these files."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "opera-printing-info-disclosure(74501)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74501"
            },
            {
              "name": "http://www.opera.com/support/kb/view/1015/",
              "refsource": "CONFIRM",
              "url": "http://www.opera.com/support/kb/view/1015/"
            },
            {
              "name": "openSUSE-SU-2012:0610",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00012.html"
            },
            {
              "name": "http://www.opera.com/docs/changelogs/unix/1162/",
              "refsource": "CONFIRM",
              "url": "http://www.opera.com/docs/changelogs/unix/1162/"
            },
            {
              "name": "48535",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/48535"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2012-1930",
    "datePublished": "2012-03-28T01:00:00",
    "dateReserved": "2012-03-27T00:00:00",
    "dateUpdated": "2024-08-06T19:17:27.021Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2007-6050
Vulnerability from cvelistv5
Published
2007-11-20 20:00
Modified
2024-08-07 15:54
Severity ?
Summary
Unspecified vulnerability in DB2LICD in IBM DB2 UDB 9.1 before Fixpak 4 has unknown impact and attack vectors, related to creation of an "insecure directory."
References
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T15:54:26.370Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-1.ibm.com/support/docview.wss?uid=swg21255607"
          },
          {
            "name": "IZ03881",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IZ03881"
          },
          {
            "name": "ADV-2007-3867",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/3867"
          },
          {
            "name": "26450",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/26450"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-11-12T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in DB2LICD in IBM DB2 UDB 9.1 before Fixpak 4 has unknown impact and attack vectors, related to creation of an \"insecure directory.\""
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2009-02-26T10:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-1.ibm.com/support/docview.wss?uid=swg21255607"
        },
        {
          "name": "IZ03881",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IZ03881"
        },
        {
          "name": "ADV-2007-3867",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/3867"
        },
        {
          "name": "26450",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/26450"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2007-6050",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified vulnerability in DB2LICD in IBM DB2 UDB 9.1 before Fixpak 4 has unknown impact and attack vectors, related to creation of an \"insecure directory.\""
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www-1.ibm.com/support/docview.wss?uid=swg21255607",
              "refsource": "CONFIRM",
              "url": "http://www-1.ibm.com/support/docview.wss?uid=swg21255607"
            },
            {
              "name": "IZ03881",
              "refsource": "AIXAPAR",
              "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IZ03881"
            },
            {
              "name": "ADV-2007-3867",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2007/3867"
            },
            {
              "name": "26450",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/26450"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2007-6050",
    "datePublished": "2007-11-20T20:00:00",
    "dateReserved": "2007-11-20T00:00:00",
    "dateUpdated": "2024-08-07T15:54:26.370Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2010-2661
Vulnerability from cvelistv5
Published
2010-07-07 18:00
Modified
2024-08-07 02:39
Severity ?
Summary
Opera before 10.54 on Windows and Mac OS X, and before 10.60 on UNIX platforms, does not properly restrict access to the full pathname of a file selected for upload, which allows remote attackers to obtain potentially sensitive information via unspecified DOM manipulations.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T02:39:37.846Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "ADV-2010-1673",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/1673"
          },
          {
            "name": "40973",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/40973"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.opera.com/support/search/view/960/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.opera.com/docs/changelogs/unix/1060/"
          },
          {
            "name": "ADV-2010-1529",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/1529"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.opera.com/docs/changelogs/mac/1054/"
          },
          {
            "name": "40250",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/40250"
          },
          {
            "name": "oval:org.mitre.oval:def:11669",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11669"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.opera.com/docs/changelogs/windows/1054/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-06-21T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Opera before 10.54 on Windows and Mac OS X, and before 10.60 on UNIX platforms, does not properly restrict access to the full pathname of a file selected for upload, which allows remote attackers to obtain potentially sensitive information via unspecified DOM manipulations."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "ADV-2010-1673",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/1673"
        },
        {
          "name": "40973",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/40973"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.opera.com/support/search/view/960/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.opera.com/docs/changelogs/unix/1060/"
        },
        {
          "name": "ADV-2010-1529",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/1529"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.opera.com/docs/changelogs/mac/1054/"
        },
        {
          "name": "40250",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/40250"
        },
        {
          "name": "oval:org.mitre.oval:def:11669",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11669"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.opera.com/docs/changelogs/windows/1054/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2010-2661",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Opera before 10.54 on Windows and Mac OS X, and before 10.60 on UNIX platforms, does not properly restrict access to the full pathname of a file selected for upload, which allows remote attackers to obtain potentially sensitive information via unspecified DOM manipulations."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "ADV-2010-1673",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/1673"
            },
            {
              "name": "40973",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/40973"
            },
            {
              "name": "http://www.opera.com/support/search/view/960/",
              "refsource": "CONFIRM",
              "url": "http://www.opera.com/support/search/view/960/"
            },
            {
              "name": "http://www.opera.com/docs/changelogs/unix/1060/",
              "refsource": "CONFIRM",
              "url": "http://www.opera.com/docs/changelogs/unix/1060/"
            },
            {
              "name": "ADV-2010-1529",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/1529"
            },
            {
              "name": "http://www.opera.com/docs/changelogs/mac/1054/",
              "refsource": "CONFIRM",
              "url": "http://www.opera.com/docs/changelogs/mac/1054/"
            },
            {
              "name": "40250",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/40250"
            },
            {
              "name": "oval:org.mitre.oval:def:11669",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11669"
            },
            {
              "name": "http://www.opera.com/docs/changelogs/windows/1054/",
              "refsource": "CONFIRM",
              "url": "http://www.opera.com/docs/changelogs/windows/1054/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2010-2661",
    "datePublished": "2010-07-07T18:00:00",
    "dateReserved": "2010-07-07T00:00:00",
    "dateUpdated": "2024-08-07T02:39:37.846Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2003-1372
Vulnerability from cvelistv5
Published
2007-10-17 01:00
Modified
2024-08-08 02:28
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in links.php script in myPHPNuke 1.8.8, and possibly earlier versions, allows remote attackers to inject arbitrary HTML and web script via the (1) ratenum or (2) query parameters.
References
https://exchange.xforce.ibmcloud.com/vulnerabilities/11376vdb-entry, x_refsource_XF
http://secunia.com/advisories/8125third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/bid/6892vdb-entry, x_refsource_BID
http://www.osvdb.org/3931vdb-entry, x_refsource_OSVDB
http://archives.neohapsis.com/archives/bugtraq/2003-02/0231.htmlmailing-list, x_refsource_BUGTRAQ
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T02:28:02.844Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "phpbb-index-sql-injection(11376)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11376"
          },
          {
            "name": "8125",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/8125"
          },
          {
            "name": "6892",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/6892"
          },
          {
            "name": "3931",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/3931"
          },
          {
            "name": "20030219 myphpnuke xss",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/bugtraq/2003-02/0231.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2003-02-19T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in links.php script in myPHPNuke 1.8.8, and possibly earlier versions, allows remote attackers to inject arbitrary HTML and web script via the (1) ratenum or (2) query parameters."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-28T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "phpbb-index-sql-injection(11376)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11376"
        },
        {
          "name": "8125",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/8125"
        },
        {
          "name": "6892",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/6892"
        },
        {
          "name": "3931",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/3931"
        },
        {
          "name": "20030219 myphpnuke xss",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://archives.neohapsis.com/archives/bugtraq/2003-02/0231.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2003-1372",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in links.php script in myPHPNuke 1.8.8, and possibly earlier versions, allows remote attackers to inject arbitrary HTML and web script via the (1) ratenum or (2) query parameters."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "phpbb-index-sql-injection(11376)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11376"
            },
            {
              "name": "8125",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/8125"
            },
            {
              "name": "6892",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/6892"
            },
            {
              "name": "3931",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/3931"
            },
            {
              "name": "20030219 myphpnuke xss",
              "refsource": "BUGTRAQ",
              "url": "http://archives.neohapsis.com/archives/bugtraq/2003-02/0231.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2003-1372",
    "datePublished": "2007-10-17T01:00:00",
    "dateReserved": "2007-10-16T00:00:00",
    "dateUpdated": "2024-08-08T02:28:02.844Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2012-6472
Vulnerability from cvelistv5
Published
2013-01-02 11:00
Modified
2024-09-16 19:36
Severity ?
Summary
Opera before 12.12 on UNIX uses weak permissions for the profile directory, which allows local users to obtain sensitive information by reading a (1) cache file, (2) password file, or (3) configuration file, or (4) possibly gain privileges by modifying or overwriting a configuration file.
References
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T21:28:39.822Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.opera.com/docs/changelogs/unified/1212/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.opera.com/support/kb/view/1039/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Opera before 12.12 on UNIX uses weak permissions for the profile directory, which allows local users to obtain sensitive information by reading a (1) cache file, (2) password file, or (3) configuration file, or (4) possibly gain privileges by modifying or overwriting a configuration file."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2013-01-02T11:00:00Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.opera.com/docs/changelogs/unified/1212/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.opera.com/support/kb/view/1039/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2012-6472",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Opera before 12.12 on UNIX uses weak permissions for the profile directory, which allows local users to obtain sensitive information by reading a (1) cache file, (2) password file, or (3) configuration file, or (4) possibly gain privileges by modifying or overwriting a configuration file."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.opera.com/docs/changelogs/unified/1212/",
              "refsource": "CONFIRM",
              "url": "http://www.opera.com/docs/changelogs/unified/1212/"
            },
            {
              "name": "http://www.opera.com/support/kb/view/1039/",
              "refsource": "CONFIRM",
              "url": "http://www.opera.com/support/kb/view/1039/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2012-6472",
    "datePublished": "2013-01-02T11:00:00Z",
    "dateReserved": "2013-01-02T00:00:00Z",
    "dateUpdated": "2024-09-16T19:36:47.778Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2008-4815
Vulnerability from cvelistv5
Published
2008-11-05 14:51
Modified
2024-08-07 10:31
Severity ?
Summary
Untrusted search path vulnerability in Adobe Reader and Acrobat 8.1.2 and earlier on Unix and Linux allows attackers to gain privileges via a Trojan Horse program in an unspecified directory that is associated with an insecure RPATH.
References
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T10:31:27.426Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "32700",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32700"
          },
          {
            "name": "32100",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/32100"
          },
          {
            "name": "adobe-acrobat-reader-priv-escalation(46335)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46335"
          },
          {
            "name": "249366",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://download.oracle.com/sunalerts/1019937.1.html"
          },
          {
            "name": "32872",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32872"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.adobe.com/support/security/bulletins/apsb08-19.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=469882"
          },
          {
            "name": "ADV-2009-0098",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/0098"
          },
          {
            "name": "TA08-309A",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT",
              "x_transferred"
            ],
            "url": "http://www.us-cert.gov/cas/techalerts/TA08-309A.html"
          },
          {
            "name": "1021140",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1021140"
          },
          {
            "name": "ADV-2008-3001",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/3001"
          },
          {
            "name": "SUSE-SR:2008:026",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html"
          },
          {
            "name": "RHSA-2008:0974",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0974.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-11-04T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Untrusted search path vulnerability in Adobe Reader and Acrobat 8.1.2 and earlier on Unix and Linux allows attackers to gain privileges via a Trojan Horse program in an unspecified directory that is associated with an insecure RPATH."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-07T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "32700",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32700"
        },
        {
          "name": "32100",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/32100"
        },
        {
          "name": "adobe-acrobat-reader-priv-escalation(46335)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46335"
        },
        {
          "name": "249366",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://download.oracle.com/sunalerts/1019937.1.html"
        },
        {
          "name": "32872",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32872"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.adobe.com/support/security/bulletins/apsb08-19.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=469882"
        },
        {
          "name": "ADV-2009-0098",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/0098"
        },
        {
          "name": "TA08-309A",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT"
          ],
          "url": "http://www.us-cert.gov/cas/techalerts/TA08-309A.html"
        },
        {
          "name": "1021140",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1021140"
        },
        {
          "name": "ADV-2008-3001",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/3001"
        },
        {
          "name": "SUSE-SR:2008:026",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html"
        },
        {
          "name": "RHSA-2008:0974",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0974.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2008-4815",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Untrusted search path vulnerability in Adobe Reader and Acrobat 8.1.2 and earlier on Unix and Linux allows attackers to gain privileges via a Trojan Horse program in an unspecified directory that is associated with an insecure RPATH."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "32700",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/32700"
            },
            {
              "name": "32100",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/32100"
            },
            {
              "name": "adobe-acrobat-reader-priv-escalation(46335)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46335"
            },
            {
              "name": "249366",
              "refsource": "SUNALERT",
              "url": "http://download.oracle.com/sunalerts/1019937.1.html"
            },
            {
              "name": "32872",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/32872"
            },
            {
              "name": "http://www.adobe.com/support/security/bulletins/apsb08-19.html",
              "refsource": "CONFIRM",
              "url": "http://www.adobe.com/support/security/bulletins/apsb08-19.html"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=469882",
              "refsource": "MISC",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=469882"
            },
            {
              "name": "ADV-2009-0098",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2009/0098"
            },
            {
              "name": "TA08-309A",
              "refsource": "CERT",
              "url": "http://www.us-cert.gov/cas/techalerts/TA08-309A.html"
            },
            {
              "name": "1021140",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1021140"
            },
            {
              "name": "ADV-2008-3001",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/3001"
            },
            {
              "name": "SUSE-SR:2008:026",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html"
            },
            {
              "name": "RHSA-2008:0974",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2008-0974.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2008-4815",
    "datePublished": "2008-11-05T14:51:00",
    "dateReserved": "2008-10-31T00:00:00",
    "dateUpdated": "2024-08-07T10:31:27.426Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2007-6052
Vulnerability from cvelistv5
Published
2007-11-20 20:00
Modified
2024-08-07 15:54
Severity ?
Summary
IBM DB2 UDB 9.1 before Fixpak 4 does not properly perform vector aggregation, which might allow attackers to cause a denial of service (divide-by-zero error and DBMS crash), related to an "overflow." NOTE: the vendor description of this issue is too vague to be certain that it is security-related.
References
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T15:54:26.449Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-1.ibm.com/support/docview.wss?uid=swg21255607"
          },
          {
            "name": "ADV-2007-3867",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/3867"
          },
          {
            "name": "26450",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/26450"
          },
          {
            "name": "IZ08205",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IZ08205"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-11-12T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM DB2 UDB 9.1 before Fixpak 4 does not properly perform vector aggregation, which might allow attackers to cause a denial of service (divide-by-zero error and DBMS crash), related to an \"overflow.\" NOTE: the vendor description of this issue is too vague to be certain that it is security-related."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2009-02-26T10:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-1.ibm.com/support/docview.wss?uid=swg21255607"
        },
        {
          "name": "ADV-2007-3867",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/3867"
        },
        {
          "name": "26450",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/26450"
        },
        {
          "name": "IZ08205",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IZ08205"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2007-6052",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM DB2 UDB 9.1 before Fixpak 4 does not properly perform vector aggregation, which might allow attackers to cause a denial of service (divide-by-zero error and DBMS crash), related to an \"overflow.\" NOTE: the vendor description of this issue is too vague to be certain that it is security-related."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www-1.ibm.com/support/docview.wss?uid=swg21255607",
              "refsource": "CONFIRM",
              "url": "http://www-1.ibm.com/support/docview.wss?uid=swg21255607"
            },
            {
              "name": "ADV-2007-3867",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2007/3867"
            },
            {
              "name": "26450",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/26450"
            },
            {
              "name": "IZ08205",
              "refsource": "AIXAPAR",
              "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IZ08205"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2007-6052",
    "datePublished": "2007-11-20T20:00:00",
    "dateReserved": "2007-11-20T00:00:00",
    "dateUpdated": "2024-08-07T15:54:26.449Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2010-2594
Vulnerability from cvelistv5
Published
2010-07-01 18:00
Modified
2024-09-16 22:02
Severity ?
Summary
Multiple cross-site request forgery (CSRF) vulnerabilities in the web management interface in InterSect Alliance Snare Agent 3.2.3 and earlier on Solaris, Snare Agent 3.1.7 and earlier on Windows, Snare Agent 1.5.0 and earlier on Linux and AIX, Snare Agent 1.4 and earlier on IRIX, Snare Epilog 1.5.3 and earlier on Windows, and Snare Epilog 1.2 and earlier on UNIX allow remote attackers to hijack the authentication of administrators for requests that (1) change the password or (2) change the listening port.
References
http://holisticinfosec.org/content/view/144/45/x_refsource_MISC
http://www.securityfocus.com/bid/41226vdb-entry, x_refsource_BID
http://secunia.com/advisories/39562third-party-advisory, x_refsource_SECUNIA
http://www.kb.cert.org/vuls/id/173009third-party-advisory, x_refsource_CERT-VN
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T02:39:36.577Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://holisticinfosec.org/content/view/144/45/"
          },
          {
            "name": "41226",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/41226"
          },
          {
            "name": "39562",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/39562"
          },
          {
            "name": "VU#173009",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/173009"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple cross-site request forgery (CSRF) vulnerabilities in the web management interface in InterSect Alliance Snare Agent 3.2.3 and earlier on Solaris, Snare Agent 3.1.7 and earlier on Windows, Snare Agent 1.5.0 and earlier on Linux and AIX, Snare Agent 1.4 and earlier on IRIX, Snare Epilog 1.5.3 and earlier on Windows, and Snare Epilog 1.2 and earlier on UNIX allow remote attackers to hijack the authentication of administrators for requests that (1) change the password or (2) change the listening port."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2010-07-01T18:00:00Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://holisticinfosec.org/content/view/144/45/"
        },
        {
          "name": "41226",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/41226"
        },
        {
          "name": "39562",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/39562"
        },
        {
          "name": "VU#173009",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/173009"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2010-2594",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple cross-site request forgery (CSRF) vulnerabilities in the web management interface in InterSect Alliance Snare Agent 3.2.3 and earlier on Solaris, Snare Agent 3.1.7 and earlier on Windows, Snare Agent 1.5.0 and earlier on Linux and AIX, Snare Agent 1.4 and earlier on IRIX, Snare Epilog 1.5.3 and earlier on Windows, and Snare Epilog 1.2 and earlier on UNIX allow remote attackers to hijack the authentication of administrators for requests that (1) change the password or (2) change the listening port."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://holisticinfosec.org/content/view/144/45/",
              "refsource": "MISC",
              "url": "http://holisticinfosec.org/content/view/144/45/"
            },
            {
              "name": "41226",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/41226"
            },
            {
              "name": "39562",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/39562"
            },
            {
              "name": "VU#173009",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/173009"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2010-2594",
    "datePublished": "2010-07-01T18:00:00Z",
    "dateReserved": "2010-07-01T00:00:00Z",
    "dateUpdated": "2024-09-16T22:02:22.454Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2006-7164
Vulnerability from cvelistv5
Published
2007-03-20 10:00
Modified
2024-09-16 22:56
Severity ?
Summary
SimpleFileServlet in IBM WebSphere Application Server 5.0.1 through 5.0.2.7 on Linux and UNIX does not block certain invalid URIs and does not issue a security challenge, which allows remote attackers to read secure files and obtain sensitive information via certain requests.
References
http://www-1.ibm.com/support/docview.wss?uid=swg24013029vendor-advisory, x_refsource_AIXAPAR
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T20:57:40.095Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "PQ91033",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-1.ibm.com/support/docview.wss?uid=swg24013029"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "SimpleFileServlet in IBM WebSphere Application Server 5.0.1 through 5.0.2.7 on Linux and UNIX does not block certain invalid URIs and does not issue a security challenge, which allows remote attackers to read secure files and obtain sensitive information via certain requests."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2007-03-20T10:00:00Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "PQ91033",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-1.ibm.com/support/docview.wss?uid=swg24013029"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2006-7164",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "SimpleFileServlet in IBM WebSphere Application Server 5.0.1 through 5.0.2.7 on Linux and UNIX does not block certain invalid URIs and does not issue a security challenge, which allows remote attackers to read secure files and obtain sensitive information via certain requests."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "PQ91033",
              "refsource": "AIXAPAR",
              "url": "http://www-1.ibm.com/support/docview.wss?uid=swg24013029"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2006-7164",
    "datePublished": "2007-03-20T10:00:00Z",
    "dateReserved": "2007-03-20T00:00:00Z",
    "dateUpdated": "2024-09-16T22:56:50.384Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2007-6051
Vulnerability from cvelistv5
Published
2007-11-20 20:00
Modified
2024-08-07 15:54
Severity ?
Summary
IBM DB2 UDB 9.1 before Fixpak 4 assigns incorrect privileges to the (1) DB2ADMNS and (2) DB2USERS alternative groups, which has unknown impact. NOTE: the vendor description of this issue is too vague to be certain that it is security-related.
References
http://www-1.ibm.com/support/docview.wss?uid=swg21255607x_refsource_CONFIRM
http://osvdb.org/41011vdb-entry, x_refsource_OSVDB
http://www-1.ibm.com/support/docview.wss?uid=swg1JR26854vendor-advisory, x_refsource_AIXAPAR
http://www.vupen.com/english/advisories/2007/3867vdb-entry, x_refsource_VUPEN
http://www.securityfocus.com/bid/26450vdb-entry, x_refsource_BID
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T15:54:27.086Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-1.ibm.com/support/docview.wss?uid=swg21255607"
          },
          {
            "name": "41011",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/41011"
          },
          {
            "name": "JR26854",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1JR26854"
          },
          {
            "name": "ADV-2007-3867",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/3867"
          },
          {
            "name": "26450",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/26450"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-11-12T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM DB2 UDB 9.1 before Fixpak 4 assigns incorrect privileges to the (1) DB2ADMNS and (2) DB2USERS alternative groups, which has unknown impact.  NOTE: the vendor description of this issue is too vague to be certain that it is security-related."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2009-02-26T10:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-1.ibm.com/support/docview.wss?uid=swg21255607"
        },
        {
          "name": "41011",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/41011"
        },
        {
          "name": "JR26854",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1JR26854"
        },
        {
          "name": "ADV-2007-3867",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/3867"
        },
        {
          "name": "26450",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/26450"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2007-6051",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM DB2 UDB 9.1 before Fixpak 4 assigns incorrect privileges to the (1) DB2ADMNS and (2) DB2USERS alternative groups, which has unknown impact.  NOTE: the vendor description of this issue is too vague to be certain that it is security-related."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www-1.ibm.com/support/docview.wss?uid=swg21255607",
              "refsource": "CONFIRM",
              "url": "http://www-1.ibm.com/support/docview.wss?uid=swg21255607"
            },
            {
              "name": "41011",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/41011"
            },
            {
              "name": "JR26854",
              "refsource": "AIXAPAR",
              "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1JR26854"
            },
            {
              "name": "ADV-2007-3867",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2007/3867"
            },
            {
              "name": "26450",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/26450"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2007-6051",
    "datePublished": "2007-11-20T20:00:00",
    "dateReserved": "2007-11-20T00:00:00",
    "dateUpdated": "2024-08-07T15:54:27.086Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2012-1931
Vulnerability from cvelistv5
Published
2012-03-28 01:00
Modified
2024-08-06 19:17
Severity ?
Summary
Opera before 11.62 on UNIX, when used in conjunction with an unspecified printing application, allows local users to overwrite arbitrary files via a symlink attack on a temporary file during printing.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T19:17:27.099Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.opera.com/support/kb/view/1015/"
          },
          {
            "name": "openSUSE-SU-2012:0610",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00012.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.opera.com/docs/changelogs/unix/1162/"
          },
          {
            "name": "48535",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/48535"
          },
          {
            "name": "opera-printing-symlink(74500)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74500"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-03-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Opera before 11.62 on UNIX, when used in conjunction with an unspecified printing application, allows local users to overwrite arbitrary files via a symlink attack on a temporary file during printing."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-01-04T20:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.opera.com/support/kb/view/1015/"
        },
        {
          "name": "openSUSE-SU-2012:0610",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00012.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.opera.com/docs/changelogs/unix/1162/"
        },
        {
          "name": "48535",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/48535"
        },
        {
          "name": "opera-printing-symlink(74500)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74500"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2012-1931",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Opera before 11.62 on UNIX, when used in conjunction with an unspecified printing application, allows local users to overwrite arbitrary files via a symlink attack on a temporary file during printing."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.opera.com/support/kb/view/1015/",
              "refsource": "CONFIRM",
              "url": "http://www.opera.com/support/kb/view/1015/"
            },
            {
              "name": "openSUSE-SU-2012:0610",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00012.html"
            },
            {
              "name": "http://www.opera.com/docs/changelogs/unix/1162/",
              "refsource": "CONFIRM",
              "url": "http://www.opera.com/docs/changelogs/unix/1162/"
            },
            {
              "name": "48535",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/48535"
            },
            {
              "name": "opera-printing-symlink(74500)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74500"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2012-1931",
    "datePublished": "2012-03-28T01:00:00",
    "dateReserved": "2012-03-27T00:00:00",
    "dateUpdated": "2024-08-06T19:17:27.099Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2009-3958
Vulnerability from cvelistv5
Published
2010-01-13 19:00
Modified
2024-08-07 06:45
Severity ?
Summary
Multiple stack-based buffer overflows in the NOS Microsystems getPlus Helper ActiveX control before 1.6.2.49 in gp.ocx in the Download Manager in Adobe Reader and Acrobat 9.x before 9.3, and 8.x before 8.2 on Windows and Mac OS X, might allow remote attackers to execute arbitrary code via unspecified initialization parameters.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T06:45:50.695Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "oval:org.mitre.oval:def:8455",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8455"
          },
          {
            "name": "37759",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/37759"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.adobe.com/support/security/bulletins/apsb10-02.html"
          },
          {
            "name": "ADV-2010-0103",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/0103"
          },
          {
            "name": "1023446",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1023446"
          },
          {
            "name": "acrobat-reader-download-manager-bo(55556)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55556"
          },
          {
            "name": "VU#773545",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/773545"
          },
          {
            "name": "SUSE-SA:2010:008",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00009.html"
          },
          {
            "name": "TA10-013A",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT",
              "x_transferred"
            ],
            "url": "http://www.us-cert.gov/cas/techalerts/TA10-013A.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-01-12T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple stack-based buffer overflows in the NOS Microsystems getPlus Helper ActiveX control before 1.6.2.49 in gp.ocx in the Download Manager in Adobe Reader and Acrobat 9.x before 9.3, and 8.x before 8.2 on Windows and Mac OS X, might allow remote attackers to execute arbitrary code via unspecified initialization parameters."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "oval:org.mitre.oval:def:8455",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8455"
        },
        {
          "name": "37759",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/37759"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.adobe.com/support/security/bulletins/apsb10-02.html"
        },
        {
          "name": "ADV-2010-0103",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/0103"
        },
        {
          "name": "1023446",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1023446"
        },
        {
          "name": "acrobat-reader-download-manager-bo(55556)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55556"
        },
        {
          "name": "VU#773545",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/773545"
        },
        {
          "name": "SUSE-SA:2010:008",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00009.html"
        },
        {
          "name": "TA10-013A",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT"
          ],
          "url": "http://www.us-cert.gov/cas/techalerts/TA10-013A.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2009-3958",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple stack-based buffer overflows in the NOS Microsystems getPlus Helper ActiveX control before 1.6.2.49 in gp.ocx in the Download Manager in Adobe Reader and Acrobat 9.x before 9.3, and 8.x before 8.2 on Windows and Mac OS X, might allow remote attackers to execute arbitrary code via unspecified initialization parameters."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "oval:org.mitre.oval:def:8455",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8455"
            },
            {
              "name": "37759",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/37759"
            },
            {
              "name": "http://www.adobe.com/support/security/bulletins/apsb10-02.html",
              "refsource": "CONFIRM",
              "url": "http://www.adobe.com/support/security/bulletins/apsb10-02.html"
            },
            {
              "name": "ADV-2010-0103",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/0103"
            },
            {
              "name": "1023446",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1023446"
            },
            {
              "name": "acrobat-reader-download-manager-bo(55556)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55556"
            },
            {
              "name": "VU#773545",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/773545"
            },
            {
              "name": "SUSE-SA:2010:008",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00009.html"
            },
            {
              "name": "TA10-013A",
              "refsource": "CERT",
              "url": "http://www.us-cert.gov/cas/techalerts/TA10-013A.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2009-3958",
    "datePublished": "2010-01-13T19:00:00",
    "dateReserved": "2009-11-16T00:00:00",
    "dateUpdated": "2024-08-07T06:45:50.695Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2010-2203
Vulnerability from cvelistv5
Published
2010-06-30 18:00
Modified
2024-08-07 02:25
Severity ?
Summary
Adobe Reader and Acrobat 9.x before 9.3.3 on UNIX allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T02:25:07.243Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "ADV-2010-1636",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/1636"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.adobe.com/support/security/bulletins/apsb10-15.html"
          },
          {
            "name": "oval:org.mitre.oval:def:14495",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14495"
          },
          {
            "name": "41235",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/41235"
          },
          {
            "name": "1024159",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1024159"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-06-29T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Adobe Reader and Acrobat 9.x before 9.3.3 on UNIX allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "ADV-2010-1636",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/1636"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.adobe.com/support/security/bulletins/apsb10-15.html"
        },
        {
          "name": "oval:org.mitre.oval:def:14495",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14495"
        },
        {
          "name": "41235",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/41235"
        },
        {
          "name": "1024159",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1024159"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2010-2203",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Adobe Reader and Acrobat 9.x before 9.3.3 on UNIX allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "ADV-2010-1636",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/1636"
            },
            {
              "name": "http://www.adobe.com/support/security/bulletins/apsb10-15.html",
              "refsource": "CONFIRM",
              "url": "http://www.adobe.com/support/security/bulletins/apsb10-15.html"
            },
            {
              "name": "oval:org.mitre.oval:def:14495",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14495"
            },
            {
              "name": "41235",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/41235"
            },
            {
              "name": "1024159",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1024159"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2010-2203",
    "datePublished": "2010-06-30T18:00:00",
    "dateReserved": "2010-06-08T00:00:00",
    "dateUpdated": "2024-08-07T02:25:07.243Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2009-2166
Vulnerability from cvelistv5
Published
2009-06-22 20:00
Modified
2024-08-07 05:44
Severity ?
Summary
Absolute path traversal vulnerability in cvs.php in OCS Inventory NG before 1.02.1 on Unix allows remote attackers to read arbitrary files via a full pathname in the log parameter.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T05:44:55.157Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "8868",
            "tags": [
              "exploit",
              "x_refsource_EXPLOIT-DB",
              "x_transferred"
            ],
            "url": "https://www.exploit-db.com/exploits/8868"
          },
          {
            "name": "20090602 OCS Inventory NG 1.02 - Directory Traversal",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/504047/100/0/threaded"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.leidecker.info/advisories/2009-05-30-ocs_inventory_ng_directory_traversal.shtml"
          },
          {
            "name": "ocsinventory-cvs-info-disclosure(50946)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50946"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2009-05-30T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Absolute path traversal vulnerability in cvs.php in OCS Inventory NG before 1.02.1 on Unix allows remote attackers to read arbitrary files via a full pathname in the log parameter."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-10T18:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "8868",
          "tags": [
            "exploit",
            "x_refsource_EXPLOIT-DB"
          ],
          "url": "https://www.exploit-db.com/exploits/8868"
        },
        {
          "name": "20090602 OCS Inventory NG 1.02 - Directory Traversal",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/504047/100/0/threaded"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.leidecker.info/advisories/2009-05-30-ocs_inventory_ng_directory_traversal.shtml"
        },
        {
          "name": "ocsinventory-cvs-info-disclosure(50946)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50946"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2009-2166",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Absolute path traversal vulnerability in cvs.php in OCS Inventory NG before 1.02.1 on Unix allows remote attackers to read arbitrary files via a full pathname in the log parameter."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "8868",
              "refsource": "EXPLOIT-DB",
              "url": "https://www.exploit-db.com/exploits/8868"
            },
            {
              "name": "20090602 OCS Inventory NG 1.02 - Directory Traversal",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/504047/100/0/threaded"
            },
            {
              "name": "http://www.leidecker.info/advisories/2009-05-30-ocs_inventory_ng_directory_traversal.shtml",
              "refsource": "MISC",
              "url": "http://www.leidecker.info/advisories/2009-05-30-ocs_inventory_ng_directory_traversal.shtml"
            },
            {
              "name": "ocsinventory-cvs-info-disclosure(50946)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50946"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2009-2166",
    "datePublished": "2009-06-22T20:00:00",
    "dateReserved": "2009-06-22T00:00:00",
    "dateUpdated": "2024-08-07T05:44:55.157Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2010-2659
Vulnerability from cvelistv5
Published
2010-07-07 18:00
Modified
2024-08-07 02:39
Severity ?
Summary
Opera before 10.50 on Windows, before 10.52 on Mac OS X, and before 10.60 on UNIX platforms makes widget properties accessible to third-party domains, which allows remote attackers to obtain potentially sensitive information via a crafted web site.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T02:39:37.510Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "ADV-2010-1673",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/1673"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.opera.com/docs/changelogs/windows/1050/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.opera.com/docs/changelogs/mac/1052/"
          },
          {
            "name": "oval:org.mitre.oval:def:11096",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11096"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.opera.com/support/search/view/959/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.opera.com/docs/changelogs/unix/1060/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-03-02T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Opera before 10.50 on Windows, before 10.52 on Mac OS X, and before 10.60 on UNIX platforms makes widget properties accessible to third-party domains, which allows remote attackers to obtain potentially sensitive information via a crafted web site."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "ADV-2010-1673",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/1673"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.opera.com/docs/changelogs/windows/1050/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.opera.com/docs/changelogs/mac/1052/"
        },
        {
          "name": "oval:org.mitre.oval:def:11096",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11096"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.opera.com/support/search/view/959/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.opera.com/docs/changelogs/unix/1060/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2010-2659",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Opera before 10.50 on Windows, before 10.52 on Mac OS X, and before 10.60 on UNIX platforms makes widget properties accessible to third-party domains, which allows remote attackers to obtain potentially sensitive information via a crafted web site."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "ADV-2010-1673",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/1673"
            },
            {
              "name": "http://www.opera.com/docs/changelogs/windows/1050/",
              "refsource": "CONFIRM",
              "url": "http://www.opera.com/docs/changelogs/windows/1050/"
            },
            {
              "name": "http://www.opera.com/docs/changelogs/mac/1052/",
              "refsource": "CONFIRM",
              "url": "http://www.opera.com/docs/changelogs/mac/1052/"
            },
            {
              "name": "oval:org.mitre.oval:def:11096",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11096"
            },
            {
              "name": "http://www.opera.com/support/search/view/959/",
              "refsource": "CONFIRM",
              "url": "http://www.opera.com/support/search/view/959/"
            },
            {
              "name": "http://www.opera.com/docs/changelogs/unix/1060/",
              "refsource": "CONFIRM",
              "url": "http://www.opera.com/docs/changelogs/unix/1060/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2010-2659",
    "datePublished": "2010-07-07T18:00:00",
    "dateReserved": "2010-07-07T00:00:00",
    "dateUpdated": "2024-08-07T02:39:37.510Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2009-1292
Vulnerability from cvelistv5
Published
2009-04-14 16:00
Modified
2024-08-07 05:04
Severity ?
Summary
UCM-CQ in IBM Rational ClearCase 7.0.0.x before 7.0.0.5, 7.0.1.x before 7.0.1.4, and 7.1.x before 7.1.0.1 on Linux and AIX places a username and password on the command line, which allows local users to obtain credentials by listing the process.
References
http://www.securityfocus.com/bid/34483vdb-entry, x_refsource_BID
http://www-01.ibm.com/support/docview.wss?uid=swg1PK75832vendor-advisory, x_refsource_AIXAPAR
http://secunia.com/advisories/34689third-party-advisory, x_refsource_SECUNIA
https://exchange.xforce.ibmcloud.com/vulnerabilities/49836vdb-entry, x_refsource_XF
http://www.vupen.com/english/advisories/2009/1017vdb-entry, x_refsource_VUPEN
http://www.securitytracker.com/id?1022035vdb-entry, x_refsource_SECTRACK
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T05:04:49.543Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "34483",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/34483"
          },
          {
            "name": "PK75832",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PK75832"
          },
          {
            "name": "34689",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34689"
          },
          {
            "name": "clearcase-ucmcq-information-disclosure(49836)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49836"
          },
          {
            "name": "ADV-2009-1017",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/1017"
          },
          {
            "name": "1022035",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1022035"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2009-04-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "UCM-CQ in IBM Rational ClearCase 7.0.0.x before 7.0.0.5, 7.0.1.x before 7.0.1.4, and 7.1.x before 7.1.0.1 on Linux and AIX places a username and password on the command line, which allows local users to obtain credentials by listing the process."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-16T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "34483",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/34483"
        },
        {
          "name": "PK75832",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PK75832"
        },
        {
          "name": "34689",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34689"
        },
        {
          "name": "clearcase-ucmcq-information-disclosure(49836)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49836"
        },
        {
          "name": "ADV-2009-1017",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/1017"
        },
        {
          "name": "1022035",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1022035"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2009-1292",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "UCM-CQ in IBM Rational ClearCase 7.0.0.x before 7.0.0.5, 7.0.1.x before 7.0.1.4, and 7.1.x before 7.1.0.1 on Linux and AIX places a username and password on the command line, which allows local users to obtain credentials by listing the process."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "34483",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/34483"
            },
            {
              "name": "PK75832",
              "refsource": "AIXAPAR",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PK75832"
            },
            {
              "name": "34689",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/34689"
            },
            {
              "name": "clearcase-ucmcq-information-disclosure(49836)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49836"
            },
            {
              "name": "ADV-2009-1017",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2009/1017"
            },
            {
              "name": "1022035",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1022035"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2009-1292",
    "datePublished": "2009-04-14T16:00:00",
    "dateReserved": "2009-04-14T00:00:00",
    "dateUpdated": "2024-08-07T05:04:49.543Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2009-3957
Vulnerability from cvelistv5
Published
2010-01-13 19:00
Modified
2024-08-07 06:45
Severity ?
Summary
Adobe Reader and Acrobat 9.x before 9.3, and 8.x before 8.2 on Windows and Mac OS X, might allow attackers to cause a denial of service (NULL pointer dereference) via unspecified vectors.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T06:45:50.802Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "acrobat-reader-unspec-dos(55555)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55555"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.adobe.com/support/security/bulletins/apsb10-02.html"
          },
          {
            "name": "37760",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/37760"
          },
          {
            "name": "ADV-2010-0103",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/0103"
          },
          {
            "name": "1023446",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1023446"
          },
          {
            "name": "SUSE-SA:2010:008",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00009.html"
          },
          {
            "name": "TA10-013A",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT",
              "x_transferred"
            ],
            "url": "http://www.us-cert.gov/cas/techalerts/TA10-013A.html"
          },
          {
            "name": "oval:org.mitre.oval:def:7975",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7975"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-01-12T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Adobe Reader and Acrobat 9.x before 9.3, and 8.x before 8.2 on Windows and Mac OS X, might allow attackers to cause a denial of service (NULL pointer dereference) via unspecified vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "acrobat-reader-unspec-dos(55555)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55555"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.adobe.com/support/security/bulletins/apsb10-02.html"
        },
        {
          "name": "37760",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/37760"
        },
        {
          "name": "ADV-2010-0103",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/0103"
        },
        {
          "name": "1023446",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1023446"
        },
        {
          "name": "SUSE-SA:2010:008",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00009.html"
        },
        {
          "name": "TA10-013A",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT"
          ],
          "url": "http://www.us-cert.gov/cas/techalerts/TA10-013A.html"
        },
        {
          "name": "oval:org.mitre.oval:def:7975",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7975"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2009-3957",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Adobe Reader and Acrobat 9.x before 9.3, and 8.x before 8.2 on Windows and Mac OS X, might allow attackers to cause a denial of service (NULL pointer dereference) via unspecified vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "acrobat-reader-unspec-dos(55555)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55555"
            },
            {
              "name": "http://www.adobe.com/support/security/bulletins/apsb10-02.html",
              "refsource": "CONFIRM",
              "url": "http://www.adobe.com/support/security/bulletins/apsb10-02.html"
            },
            {
              "name": "37760",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/37760"
            },
            {
              "name": "ADV-2010-0103",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/0103"
            },
            {
              "name": "1023446",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1023446"
            },
            {
              "name": "SUSE-SA:2010:008",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00009.html"
            },
            {
              "name": "TA10-013A",
              "refsource": "CERT",
              "url": "http://www.us-cert.gov/cas/techalerts/TA10-013A.html"
            },
            {
              "name": "oval:org.mitre.oval:def:7975",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7975"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2009-3957",
    "datePublished": "2010-01-13T19:00:00",
    "dateReserved": "2009-11-16T00:00:00",
    "dateUpdated": "2024-08-07T06:45:50.802Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2010-2665
Vulnerability from cvelistv5
Published
2010-07-07 18:00
Modified
2024-08-07 02:39
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in Opera before 10.54 on Windows and Mac OS X, and before 10.11 on UNIX platforms, allows remote attackers to inject arbitrary web script or HTML via a data: URI, related to incorrect detection of the "opening site."
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T02:39:37.641Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "opera-datauri-xss(60646)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60646"
          },
          {
            "name": "40973",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/40973"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.opera.com/docs/changelogs/unix/1011/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.opera.com/support/kb/view/955/"
          },
          {
            "name": "ADV-2010-1529",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/1529"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.opera.com/docs/changelogs/mac/1054/"
          },
          {
            "name": "oval:org.mitre.oval:def:11362",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11362"
          },
          {
            "name": "40250",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/40250"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.opera.com/docs/changelogs/windows/1054/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-06-21T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in Opera before 10.54 on Windows and Mac OS X, and before 10.11 on UNIX platforms, allows remote attackers to inject arbitrary web script or HTML via a data: URI, related to incorrect detection of the \"opening site.\""
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "opera-datauri-xss(60646)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60646"
        },
        {
          "name": "40973",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/40973"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.opera.com/docs/changelogs/unix/1011/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.opera.com/support/kb/view/955/"
        },
        {
          "name": "ADV-2010-1529",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/1529"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.opera.com/docs/changelogs/mac/1054/"
        },
        {
          "name": "oval:org.mitre.oval:def:11362",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11362"
        },
        {
          "name": "40250",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/40250"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.opera.com/docs/changelogs/windows/1054/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2010-2665",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in Opera before 10.54 on Windows and Mac OS X, and before 10.11 on UNIX platforms, allows remote attackers to inject arbitrary web script or HTML via a data: URI, related to incorrect detection of the \"opening site.\""
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "opera-datauri-xss(60646)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60646"
            },
            {
              "name": "40973",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/40973"
            },
            {
              "name": "http://www.opera.com/docs/changelogs/unix/1011/",
              "refsource": "CONFIRM",
              "url": "http://www.opera.com/docs/changelogs/unix/1011/"
            },
            {
              "name": "http://www.opera.com/support/kb/view/955/",
              "refsource": "CONFIRM",
              "url": "http://www.opera.com/support/kb/view/955/"
            },
            {
              "name": "ADV-2010-1529",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/1529"
            },
            {
              "name": "http://www.opera.com/docs/changelogs/mac/1054/",
              "refsource": "CONFIRM",
              "url": "http://www.opera.com/docs/changelogs/mac/1054/"
            },
            {
              "name": "oval:org.mitre.oval:def:11362",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11362"
            },
            {
              "name": "40250",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/40250"
            },
            {
              "name": "http://www.opera.com/docs/changelogs/windows/1054/",
              "refsource": "CONFIRM",
              "url": "http://www.opera.com/docs/changelogs/windows/1054/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2010-2665",
    "datePublished": "2010-07-07T18:00:00",
    "dateReserved": "2010-07-07T00:00:00",
    "dateUpdated": "2024-08-07T02:39:37.641Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2009-1251
Vulnerability from cvelistv5
Published
2009-04-09 00:00
Modified
2024-08-07 05:04
Severity ?
Summary
Heap-based buffer overflow in the cache manager in the client in OpenAFS 1.0 through 1.4.8 and 1.5.0 through 1.5.58 on Unix platforms allows remote attackers to cause a denial of service (system crash) or possibly execute arbitrary code via an RX response containing more data than specified in a request, related to use of XDR arrays.
References
http://www.vupen.com/english/advisories/2011/0117vdb-entry, x_refsource_VUPEN
http://www.openafs.org/security/OPENAFS-SA-2009-001.txtx_refsource_CONFIRM
http://www.openafs.org/security/openafs-sa-2009-001.patchx_refsource_CONFIRM
http://www.vupen.com/english/advisories/2009/0984vdb-entry, x_refsource_VUPEN
http://www.mandriva.com/security/advisories?name=MDVSA-2009:099vendor-advisory, x_refsource_MANDRIVA
http://www.securityfocus.com/bid/34407vdb-entry, x_refsource_BID
http://secunia.com/advisories/34655third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2009/dsa-1768vendor-advisory, x_refsource_DEBIAN
http://security.gentoo.org/glsa/glsa-201101-05.xmlvendor-advisory, x_refsource_GENTOO
http://secunia.com/advisories/34684third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/42896third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T05:04:49.383Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "ADV-2011-0117",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0117"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.openafs.org/security/OPENAFS-SA-2009-001.txt"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.openafs.org/security/openafs-sa-2009-001.patch"
          },
          {
            "name": "ADV-2009-0984",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/0984"
          },
          {
            "name": "MDVSA-2009:099",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:099"
          },
          {
            "name": "34407",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/34407"
          },
          {
            "name": "34655",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34655"
          },
          {
            "name": "DSA-1768",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2009/dsa-1768"
          },
          {
            "name": "GLSA-201101-05",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-201101-05.xml"
          },
          {
            "name": "34684",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34684"
          },
          {
            "name": "42896",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/42896"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2009-04-06T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Heap-based buffer overflow in the cache manager in the client in OpenAFS 1.0 through 1.4.8 and 1.5.0 through 1.5.58 on Unix platforms allows remote attackers to cause a denial of service (system crash) or possibly execute arbitrary code via an RX response containing more data than specified in a request, related to use of XDR arrays."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2009-04-16T09:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "ADV-2011-0117",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0117"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.openafs.org/security/OPENAFS-SA-2009-001.txt"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.openafs.org/security/openafs-sa-2009-001.patch"
        },
        {
          "name": "ADV-2009-0984",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/0984"
        },
        {
          "name": "MDVSA-2009:099",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:099"
        },
        {
          "name": "34407",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/34407"
        },
        {
          "name": "34655",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34655"
        },
        {
          "name": "DSA-1768",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2009/dsa-1768"
        },
        {
          "name": "GLSA-201101-05",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-201101-05.xml"
        },
        {
          "name": "34684",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34684"
        },
        {
          "name": "42896",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/42896"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2009-1251",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Heap-based buffer overflow in the cache manager in the client in OpenAFS 1.0 through 1.4.8 and 1.5.0 through 1.5.58 on Unix platforms allows remote attackers to cause a denial of service (system crash) or possibly execute arbitrary code via an RX response containing more data than specified in a request, related to use of XDR arrays."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "ADV-2011-0117",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2011/0117"
            },
            {
              "name": "http://www.openafs.org/security/OPENAFS-SA-2009-001.txt",
              "refsource": "CONFIRM",
              "url": "http://www.openafs.org/security/OPENAFS-SA-2009-001.txt"
            },
            {
              "name": "http://www.openafs.org/security/openafs-sa-2009-001.patch",
              "refsource": "CONFIRM",
              "url": "http://www.openafs.org/security/openafs-sa-2009-001.patch"
            },
            {
              "name": "ADV-2009-0984",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2009/0984"
            },
            {
              "name": "MDVSA-2009:099",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:099"
            },
            {
              "name": "34407",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/34407"
            },
            {
              "name": "34655",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/34655"
            },
            {
              "name": "DSA-1768",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2009/dsa-1768"
            },
            {
              "name": "GLSA-201101-05",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-201101-05.xml"
            },
            {
              "name": "34684",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/34684"
            },
            {
              "name": "42896",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/42896"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2009-1251",
    "datePublished": "2009-04-09T00:00:00",
    "dateReserved": "2009-04-06T00:00:00",
    "dateUpdated": "2024-08-07T05:04:49.383Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-1999-0377
Vulnerability from cvelistv5
Published
1999-09-29 04:00
Modified
2024-08-01 16:34
Severity ?
Summary
Process table attack in Unix systems allows a remote attacker to perform a denial of service by filling a machine's process tables through multiple connections to network services.
References
http://www.securitytracker.com/id/1033881vdb-entry, x_refsource_SECTRACK
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T16:34:51.942Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1033881",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1033881"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Process table attack in Unix systems allows a remote attacker to perform a denial of service by filling a machine\u0027s process tables through multiple connections to network services."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2005-11-02T10:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "1033881",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1033881"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-1999-0377",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Process table attack in Unix systems allows a remote attacker to perform a denial of service by filling a machine\u0027s process tables through multiple connections to network services."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1033881",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1033881"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-1999-0377",
    "datePublished": "1999-09-29T04:00:00",
    "dateReserved": "1999-06-07T00:00:00",
    "dateUpdated": "2024-08-01T16:34:51.942Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2007-6305
Vulnerability from cvelistv5
Published
2007-12-10 21:00
Modified
2024-08-07 16:02
Severity ?
Summary
Multiple unspecified vulnerabilities in IBM Hardware Management Console (HMC) 7 R3.2.0 allow attackers to gain privileges via "some HMC commands."
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T16:02:36.368Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www14.software.ibm.com/webapp/set2/sas/f/hmc/power6/install/v7.Readme.html#MH01065"
          },
          {
            "name": "1019062",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1019062"
          },
          {
            "name": "27961",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27961"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026ID=4038"
          },
          {
            "name": "MB02226",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-1.ibm.com/support/docview.wss?uid=isg1MB02226"
          },
          {
            "name": "ADV-2007-4144",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/4144"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-12-07T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple unspecified vulnerabilities in IBM Hardware Management Console (HMC) 7 R3.2.0 allow attackers to gain privileges via \"some HMC commands.\""
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2007-12-15T10:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www14.software.ibm.com/webapp/set2/sas/f/hmc/power6/install/v7.Readme.html#MH01065"
        },
        {
          "name": "1019062",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1019062"
        },
        {
          "name": "27961",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27961"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026ID=4038"
        },
        {
          "name": "MB02226",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-1.ibm.com/support/docview.wss?uid=isg1MB02226"
        },
        {
          "name": "ADV-2007-4144",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/4144"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2007-6305",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple unspecified vulnerabilities in IBM Hardware Management Console (HMC) 7 R3.2.0 allow attackers to gain privileges via \"some HMC commands.\""
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www14.software.ibm.com/webapp/set2/sas/f/hmc/power6/install/v7.Readme.html#MH01065",
              "refsource": "CONFIRM",
              "url": "https://www14.software.ibm.com/webapp/set2/sas/f/hmc/power6/install/v7.Readme.html#MH01065"
            },
            {
              "name": "1019062",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1019062"
            },
            {
              "name": "27961",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/27961"
            },
            {
              "name": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026ID=4038",
              "refsource": "CONFIRM",
              "url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026ID=4038"
            },
            {
              "name": "MB02226",
              "refsource": "AIXAPAR",
              "url": "http://www-1.ibm.com/support/docview.wss?uid=isg1MB02226"
            },
            {
              "name": "ADV-2007-4144",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2007/4144"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2007-6305",
    "datePublished": "2007-12-10T21:00:00",
    "dateReserved": "2007-12-10T00:00:00",
    "dateUpdated": "2024-08-07T16:02:36.368Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2010-2791
Vulnerability from cvelistv5
Published
2010-08-05 18:00
Modified
2024-08-07 02:46
Severity ?
Summary
mod_proxy in httpd in Apache HTTP Server 2.2.9, when running on Unix, does not close the backend connection if a timeout occurs when reading a response from a persistent connection, which allows remote attackers to obtain a potentially sensitive response intended for a different client in opportunistic circumstances via a normal HTTP request. NOTE: this is the same issue as CVE-2010-2068, but for a different OS and set of affected versions.
References
https://exchange.xforce.ibmcloud.com/vulnerabilities/60883vdb-entry, x_refsource_XF
http://www.redhat.com/support/errata/RHSA-2010-0659.htmlvendor-advisory, x_refsource_REDHAT
http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.htmlx_refsource_CONFIRM
http://www.securityfocus.com/bid/42102vdb-entry, x_refsource_BID
http://www.mandriva.com/security/advisories?name=MDVSA-2013:150vendor-advisory, x_refsource_MANDRIVA
http://www.openwall.com/lists/oss-security/2010/07/30/1mailing-list, x_refsource_MLIST
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3Emailing-list, x_refsource_MLIST
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3Emailing-list, x_refsource_MLIST
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3Emailing-list, x_refsource_MLIST
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3Emailing-list, x_refsource_MLIST
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3Emailing-list, x_refsource_MLIST
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3Emailing-list, x_refsource_MLIST
https://lists.apache.org/thread.html/r688df6f16f141e966a0a47f817e559312b3da27886f59116a94b273d%40%3Ccvs.httpd.apache.org%3Emailing-list, x_refsource_MLIST
https://lists.apache.org/thread.html/re2e23465bbdb17ffe109d21b4f192e6b58221cd7aa8797d530b4cd75%40%3Ccvs.httpd.apache.org%3Emailing-list, x_refsource_MLIST
https://lists.apache.org/thread.html/r1d201e3da31a2c8aa870c8314623caef7debd74a13d0f25205e26f15%40%3Ccvs.httpd.apache.org%3Emailing-list, x_refsource_MLIST
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3Emailing-list, x_refsource_MLIST
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3Emailing-list, x_refsource_MLIST
https://lists.apache.org/thread.html/r064df0985779b7ee044d3120d71ba59750427cf53f57ba3384e3773f%40%3Ccvs.httpd.apache.org%3Emailing-list, x_refsource_MLIST
https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24%40%3Ccvs.httpd.apache.org%3Emailing-list, x_refsource_MLIST
https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a%40%3Ccvs.httpd.apache.org%3Emailing-list, x_refsource_MLIST
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3Emailing-list, x_refsource_MLIST
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T02:46:47.753Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "apache-modproxy-info-disclsoure(60883)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60883"
          },
          {
            "name": "RHSA-2010:0659",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0659.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html"
          },
          {
            "name": "42102",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/42102"
          },
          {
            "name": "MDVSA-2013:150",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
          },
          {
            "name": "[oss-security] 20100730 CVE-2010-2791: mod_proxy information leak affecting 2.2.9 only",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2010/07/30/1"
          },
          {
            "name": "[httpd-cvs] 20190815 svn commit: r1048743 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20190815 svn commit: r1048742 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20200401 svn commit: r1058586 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20200401 svn commit: r1058587 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20210330 svn commit: r1073139 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/json/",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20210330 svn commit: r1073140 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20210330 svn commit: r1888194 [7/13] - /httpd/site/trunk/content/security/json/",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/r688df6f16f141e966a0a47f817e559312b3da27886f59116a94b273d%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20210330 svn commit: r1073139 [7/13] - in /websites/staging/httpd/trunk/content: ./ security/json/",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/re2e23465bbdb17ffe109d21b4f192e6b58221cd7aa8797d530b4cd75%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20210330 svn commit: r1073149 [8/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/r1d201e3da31a2c8aa870c8314623caef7debd74a13d0f25205e26f15%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20210330 svn commit: r1073146 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities-httpd.xml security/vulnerabilities_22.html security/vulnerabilities_24.html",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20210330 svn commit: r1073149 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20210330 svn commit: r1888222 - in /httpd/site/trunk/content/security/json: CVE-2010-2068.json CVE-2010-2791.json CVE-2011-0419.json CVE-2011-3368.json",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/r064df0985779b7ee044d3120d71ba59750427cf53f57ba3384e3773f%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20210603 svn commit: r1075360 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2021-31618.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20210606 svn commit: r1075467 [2/2] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2021-31618.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20210606 svn commit: r1075470 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-13938.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-07-30T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "mod_proxy in httpd in Apache HTTP Server 2.2.9, when running on Unix, does not close the backend connection if a timeout occurs when reading a response from a persistent connection, which allows remote attackers to obtain a potentially sensitive response intended for a different client in opportunistic circumstances via a normal HTTP request.  NOTE: this is the same issue as CVE-2010-2068, but for a different OS and set of affected versions."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-06-06T10:06:37",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "apache-modproxy-info-disclsoure(60883)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60883"
        },
        {
          "name": "RHSA-2010:0659",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2010-0659.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html"
        },
        {
          "name": "42102",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/42102"
        },
        {
          "name": "MDVSA-2013:150",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
        },
        {
          "name": "[oss-security] 20100730 CVE-2010-2791: mod_proxy information leak affecting 2.2.9 only",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2010/07/30/1"
        },
        {
          "name": "[httpd-cvs] 20190815 svn commit: r1048743 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E"
        },
        {
          "name": "[httpd-cvs] 20190815 svn commit: r1048742 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E"
        },
        {
          "name": "[httpd-cvs] 20200401 svn commit: r1058586 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E"
        },
        {
          "name": "[httpd-cvs] 20200401 svn commit: r1058587 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E"
        },
        {
          "name": "[httpd-cvs] 20210330 svn commit: r1073139 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/json/",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E"
        },
        {
          "name": "[httpd-cvs] 20210330 svn commit: r1073140 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E"
        },
        {
          "name": "[httpd-cvs] 20210330 svn commit: r1888194 [7/13] - /httpd/site/trunk/content/security/json/",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/r688df6f16f141e966a0a47f817e559312b3da27886f59116a94b273d%40%3Ccvs.httpd.apache.org%3E"
        },
        {
          "name": "[httpd-cvs] 20210330 svn commit: r1073139 [7/13] - in /websites/staging/httpd/trunk/content: ./ security/json/",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/re2e23465bbdb17ffe109d21b4f192e6b58221cd7aa8797d530b4cd75%40%3Ccvs.httpd.apache.org%3E"
        },
        {
          "name": "[httpd-cvs] 20210330 svn commit: r1073149 [8/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/r1d201e3da31a2c8aa870c8314623caef7debd74a13d0f25205e26f15%40%3Ccvs.httpd.apache.org%3E"
        },
        {
          "name": "[httpd-cvs] 20210330 svn commit: r1073146 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities-httpd.xml security/vulnerabilities_22.html security/vulnerabilities_24.html",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E"
        },
        {
          "name": "[httpd-cvs] 20210330 svn commit: r1073149 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E"
        },
        {
          "name": "[httpd-cvs] 20210330 svn commit: r1888222 - in /httpd/site/trunk/content/security/json: CVE-2010-2068.json CVE-2010-2791.json CVE-2011-0419.json CVE-2011-3368.json",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/r064df0985779b7ee044d3120d71ba59750427cf53f57ba3384e3773f%40%3Ccvs.httpd.apache.org%3E"
        },
        {
          "name": "[httpd-cvs] 20210603 svn commit: r1075360 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2021-31618.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24%40%3Ccvs.httpd.apache.org%3E"
        },
        {
          "name": "[httpd-cvs] 20210606 svn commit: r1075467 [2/2] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2021-31618.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a%40%3Ccvs.httpd.apache.org%3E"
        },
        {
          "name": "[httpd-cvs] 20210606 svn commit: r1075470 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-13938.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2010-2791",
    "datePublished": "2010-08-05T18:00:00",
    "dateReserved": "2010-07-22T00:00:00",
    "dateUpdated": "2024-08-07T02:46:47.753Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2011-4369
Vulnerability from cvelistv5
Published
2011-12-16 19:00
Modified
2024-08-07 00:09
Severity ?
Summary
Unspecified vulnerability in the PRC component in Adobe Reader and Acrobat 9.x before 9.4.7 on Windows, Adobe Reader and Acrobat 9.x through 9.4.6 on Mac OS X, Adobe Reader and Acrobat 10.x through 10.1.1 on Windows and Mac OS X, and Adobe Reader 9.x through 9.4.6 on UNIX allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via unknown vectors, as exploited in the wild in December 2011.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T00:09:18.439Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "openSUSE-SU-2012:0087",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00020.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.adobe.com/support/security/bulletins/apsb12-01.html"
          },
          {
            "name": "RHSA-2012:0011",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2012-0011.html"
          },
          {
            "name": "SUSE-SU-2012:0086",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00019.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.adobe.com/support/security/bulletins/apsb11-30.html"
          },
          {
            "name": "oval:org.mitre.oval:def:14865",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14865"
          },
          {
            "name": "TA11-350A",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT",
              "x_transferred"
            ],
            "url": "http://www.us-cert.gov/cas/techalerts/TA11-350A.html"
          },
          {
            "name": "51092",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/51092"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-12-16T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in the PRC component in Adobe Reader and Acrobat 9.x before 9.4.7 on Windows, Adobe Reader and Acrobat 9.x through 9.4.6 on Mac OS X, Adobe Reader and Acrobat 10.x through 10.1.1 on Windows and Mac OS X, and Adobe Reader 9.x through 9.4.6 on UNIX allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via unknown vectors, as exploited in the wild in December 2011."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "openSUSE-SU-2012:0087",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00020.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.adobe.com/support/security/bulletins/apsb12-01.html"
        },
        {
          "name": "RHSA-2012:0011",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2012-0011.html"
        },
        {
          "name": "SUSE-SU-2012:0086",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00019.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.adobe.com/support/security/bulletins/apsb11-30.html"
        },
        {
          "name": "oval:org.mitre.oval:def:14865",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14865"
        },
        {
          "name": "TA11-350A",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT"
          ],
          "url": "http://www.us-cert.gov/cas/techalerts/TA11-350A.html"
        },
        {
          "name": "51092",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/51092"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2011-4369",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified vulnerability in the PRC component in Adobe Reader and Acrobat 9.x before 9.4.7 on Windows, Adobe Reader and Acrobat 9.x through 9.4.6 on Mac OS X, Adobe Reader and Acrobat 10.x through 10.1.1 on Windows and Mac OS X, and Adobe Reader 9.x through 9.4.6 on UNIX allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via unknown vectors, as exploited in the wild in December 2011."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "openSUSE-SU-2012:0087",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00020.html"
            },
            {
              "name": "http://www.adobe.com/support/security/bulletins/apsb12-01.html",
              "refsource": "CONFIRM",
              "url": "http://www.adobe.com/support/security/bulletins/apsb12-01.html"
            },
            {
              "name": "RHSA-2012:0011",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2012-0011.html"
            },
            {
              "name": "SUSE-SU-2012:0086",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00019.html"
            },
            {
              "name": "http://www.adobe.com/support/security/bulletins/apsb11-30.html",
              "refsource": "CONFIRM",
              "url": "http://www.adobe.com/support/security/bulletins/apsb11-30.html"
            },
            {
              "name": "oval:org.mitre.oval:def:14865",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14865"
            },
            {
              "name": "TA11-350A",
              "refsource": "CERT",
              "url": "http://www.us-cert.gov/cas/techalerts/TA11-350A.html"
            },
            {
              "name": "51092",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/51092"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2011-4369",
    "datePublished": "2011-12-16T19:00:00",
    "dateReserved": "2011-11-04T00:00:00",
    "dateUpdated": "2024-08-07T00:09:18.439Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2003-1423
Vulnerability from cvelistv5
Published
2007-10-20 10:00
Modified
2024-08-08 02:28
Severity ?
Summary
Petitforum stores the liste.txt data file under the web document root with insufficient access control, which allows remote attackers to obtain sensitive information such as e-mail addresses and encrypted passwords.
References
https://exchange.xforce.ibmcloud.com/vulnerabilities/11358vdb-entry, x_refsource_XF
http://securitytracker.com/id?1006117vdb-entry, x_refsource_SECTRACK
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T02:28:03.691Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "petitforum-liste-info-disclosure(11358)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11358"
          },
          {
            "name": "1006117",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1006117"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2003-02-17T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Petitforum stores the liste.txt data file under the web document root with insufficient access control, which allows remote attackers to obtain sensitive information such as e-mail addresses and encrypted passwords."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-28T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "petitforum-liste-info-disclosure(11358)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11358"
        },
        {
          "name": "1006117",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1006117"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2003-1423",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Petitforum stores the liste.txt data file under the web document root with insufficient access control, which allows remote attackers to obtain sensitive information such as e-mail addresses and encrypted passwords."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "petitforum-liste-info-disclosure(11358)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11358"
            },
            {
              "name": "1006117",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1006117"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2003-1423",
    "datePublished": "2007-10-20T10:00:00",
    "dateReserved": "2007-10-19T00:00:00",
    "dateUpdated": "2024-08-08T02:28:03.691Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2010-2660
Vulnerability from cvelistv5
Published
2010-07-07 18:00
Modified
2024-08-07 02:39
Severity ?
Summary
Opera before 10.54 on Windows and Mac OS X, and before 10.60 on UNIX platforms, does not properly restrict certain uses of homograph characters in domain names, which makes it easier for remote attackers to spoof IDN domains via unspecified choices of characters.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T02:39:37.674Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "ADV-2010-1673",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/1673"
          },
          {
            "name": "oval:org.mitre.oval:def:11603",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11603"
          },
          {
            "name": "40973",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/40973"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.opera.com/docs/changelogs/unix/1060/"
          },
          {
            "name": "ADV-2010-1529",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/1529"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.opera.com/docs/changelogs/mac/1054/"
          },
          {
            "name": "40250",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/40250"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.opera.com/support/search/view/961/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.opera.com/docs/changelogs/windows/1054/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-06-21T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Opera before 10.54 on Windows and Mac OS X, and before 10.60 on UNIX platforms, does not properly restrict certain uses of homograph characters in domain names, which makes it easier for remote attackers to spoof IDN domains via unspecified choices of characters."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "ADV-2010-1673",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/1673"
        },
        {
          "name": "oval:org.mitre.oval:def:11603",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11603"
        },
        {
          "name": "40973",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/40973"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.opera.com/docs/changelogs/unix/1060/"
        },
        {
          "name": "ADV-2010-1529",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/1529"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.opera.com/docs/changelogs/mac/1054/"
        },
        {
          "name": "40250",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/40250"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.opera.com/support/search/view/961/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.opera.com/docs/changelogs/windows/1054/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2010-2660",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Opera before 10.54 on Windows and Mac OS X, and before 10.60 on UNIX platforms, does not properly restrict certain uses of homograph characters in domain names, which makes it easier for remote attackers to spoof IDN domains via unspecified choices of characters."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "ADV-2010-1673",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/1673"
            },
            {
              "name": "oval:org.mitre.oval:def:11603",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11603"
            },
            {
              "name": "40973",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/40973"
            },
            {
              "name": "http://www.opera.com/docs/changelogs/unix/1060/",
              "refsource": "CONFIRM",
              "url": "http://www.opera.com/docs/changelogs/unix/1060/"
            },
            {
              "name": "ADV-2010-1529",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/1529"
            },
            {
              "name": "http://www.opera.com/docs/changelogs/mac/1054/",
              "refsource": "CONFIRM",
              "url": "http://www.opera.com/docs/changelogs/mac/1054/"
            },
            {
              "name": "40250",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/40250"
            },
            {
              "name": "http://www.opera.com/support/search/view/961/",
              "refsource": "CONFIRM",
              "url": "http://www.opera.com/support/search/view/961/"
            },
            {
              "name": "http://www.opera.com/docs/changelogs/windows/1054/",
              "refsource": "CONFIRM",
              "url": "http://www.opera.com/docs/changelogs/windows/1054/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2010-2660",
    "datePublished": "2010-07-07T18:00:00",
    "dateReserved": "2010-07-07T00:00:00",
    "dateUpdated": "2024-08-07T02:39:37.674Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

Vulnerability from fkie_nvd
Published
2007-11-20 20:46
Modified
2024-11-21 00:39
Severity ?
Summary
Unspecified vulnerability in unspecified setuid programs in IBM DB2 UDB 9.1 before Fixpak 4 allows local users to have an unknown impact.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:unix:unix:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7A7C398-5356-45D6-AA5C-53E63BC88DCA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:db2_universal_database:*:*:fp3a:*:*:*:*:*",
              "matchCriteriaId": "D90DD96D-B5DE-47CD-94EA-E8C058F8D548",
              "versionEndIncluding": "9.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in unspecified setuid programs in IBM DB2 UDB 9.1 before Fixpak 4 allows local users to have an unknown impact."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad no especificada en programas setuid no especificados en IBM DB2 UDB 9.1 anterior a Fixpak 4 permite a usuarios locales tener un impacto desconocido."
    }
  ],
  "id": "CVE-2007-6046",
  "lastModified": "2024-11-21T00:39:14.973",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": true,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2007-11-20T20:46:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/27667"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IZ07018"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www-1.ibm.com/support/docview.wss?uid=swg21255607"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/26450"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2007/3867"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/27667"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IZ07018"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www-1.ibm.com/support/docview.wss?uid=swg21255607"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/26450"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2007/3867"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2010-01-13 19:30
Modified
2024-11-21 01:08
Severity ?
Summary
The 3D implementation in Adobe Reader and Acrobat 9.x before 9.3, and 8.x before 8.2 on Windows and Mac OS X, might allow attackers to execute arbitrary code via unspecified vectors, related to a "DLL-loading vulnerability."
References
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2010-01/msg00009.html
psirt@adobe.comhttp://secunia.com/advisories/38138
psirt@adobe.comhttp://secunia.com/advisories/38215
psirt@adobe.comhttp://www.adobe.com/support/security/bulletins/apsb10-02.htmlPatch, Vendor Advisory
psirt@adobe.comhttp://www.redhat.com/support/errata/RHSA-2010-0060.html
psirt@adobe.comhttp://www.securityfocus.com/bid/37761
psirt@adobe.comhttp://www.securitytracker.com/id?1023446
psirt@adobe.comhttp://www.us-cert.gov/cas/techalerts/TA10-013A.htmlUS Government Resource
psirt@adobe.comhttp://www.vupen.com/english/advisories/2010/0103Vendor Advisory
psirt@adobe.comhttps://bugzilla.redhat.com/show_bug.cgi?id=554293
psirt@adobe.comhttps://exchange.xforce.ibmcloud.com/vulnerabilities/55552
psirt@adobe.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8528
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00009.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/38138
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/38215
af854a3a-2127-422b-91ae-364da2661108http://www.adobe.com/support/security/bulletins/apsb10-02.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2010-0060.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/37761
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id?1023446
af854a3a-2127-422b-91ae-364da2661108http://www.us-cert.gov/cas/techalerts/TA10-013A.htmlUS Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2010/0103Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.redhat.com/show_bug.cgi?id=554293
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/55552
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8528
Impacted products
Vendor Product Version
adobe acrobat *
adobe acrobat 3.0
adobe acrobat 3.1
adobe acrobat 4.0
adobe acrobat 4.0.5
adobe acrobat 4.0.5a
adobe acrobat 4.0.5c
adobe acrobat 5.0
adobe acrobat 5.0.5
adobe acrobat 5.0.6
adobe acrobat 5.0.10
adobe acrobat 6.0
adobe acrobat 6.0.1
adobe acrobat 6.0.2
adobe acrobat 6.0.3
adobe acrobat 6.0.4
adobe acrobat 6.0.5
adobe acrobat 6.0.6
adobe acrobat 7.0
adobe acrobat 7.0.1
adobe acrobat 7.0.2
adobe acrobat 7.0.3
adobe acrobat 7.0.4
adobe acrobat 7.0.5
adobe acrobat 7.0.6
adobe acrobat 7.0.7
adobe acrobat 7.0.8
adobe acrobat 7.0.9
adobe acrobat 7.1.0
adobe acrobat 7.1.1
adobe acrobat 7.1.2
adobe acrobat 7.1.3
adobe acrobat 7.1.4
adobe acrobat 8.0
adobe acrobat 8.1
adobe acrobat 8.1.1
adobe acrobat 8.1.2
adobe acrobat 8.1.3
adobe acrobat 8.1.4
adobe acrobat 8.1.5
adobe acrobat 8.1.6
adobe acrobat 8.1.7
adobe acrobat 9.0
adobe acrobat 9.1
adobe acrobat 9.1.1
adobe acrobat 9.1.2
adobe acrobat 9.1.3
apple mac_os_x *
microsoft windows *
adobe acrobat_reader *
adobe acrobat_reader 3.0
adobe acrobat_reader 3.01
adobe acrobat_reader 3.02
adobe acrobat_reader 4.0
adobe acrobat_reader 4.0.5
adobe acrobat_reader 4.0.5a
adobe acrobat_reader 4.0.5c
adobe acrobat_reader 4.5
adobe acrobat_reader 5.0
adobe acrobat_reader 5.0.5
adobe acrobat_reader 5.0.6
adobe acrobat_reader 5.0.7
adobe acrobat_reader 5.0.9
adobe acrobat_reader 5.0.10
adobe acrobat_reader 5.0.11
adobe acrobat_reader 5.1
adobe acrobat_reader 6.0
adobe acrobat_reader 6.0.1
adobe acrobat_reader 6.0.2
adobe acrobat_reader 6.0.3
adobe acrobat_reader 6.0.4
adobe acrobat_reader 6.0.5
adobe acrobat_reader 7.0
adobe acrobat_reader 7.0.1
adobe acrobat_reader 7.0.2
adobe acrobat_reader 7.0.3
adobe acrobat_reader 7.0.4
adobe acrobat_reader 7.0.5
adobe acrobat_reader 7.0.6
adobe acrobat_reader 7.0.7
adobe acrobat_reader 7.0.8
adobe acrobat_reader 7.0.9
adobe acrobat_reader 7.1.0
adobe acrobat_reader 7.1.1
adobe acrobat_reader 7.1.2
adobe acrobat_reader 7.1.3
adobe acrobat_reader 8.0
adobe acrobat_reader 8.1
adobe acrobat_reader 8.1.1
adobe acrobat_reader 8.1.2
adobe acrobat_reader 8.1.4
adobe acrobat_reader 8.1.5
adobe acrobat_reader 8.1.6
adobe acrobat_reader 8.1.7
adobe acrobat_reader 9.0
adobe acrobat_reader 9.1
adobe acrobat_reader 9.1.1
adobe acrobat_reader 9.1.2
adobe acrobat_reader 9.1.3
apple mac_os_x *
microsoft windows *
unix unix *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C42D46A5-DB0B-48EF-8587-C2CEDAA14A4A",
              "versionEndIncluding": "9.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "465F9134-DD86-4F13-8C39-949BE6E7389A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB041EDF-EFF8-4AA6-8D59-411975547534",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C05F6A5-0FB3-489B-9B8B-64C569C03D7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:4.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "AABA4FE3-662B-4956-904D-45086E000890",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:4.0.5a:*:*:*:*:*:*:*",
              "matchCriteriaId": "998CD79C-458E-46A8-8261-1C40C53D9FA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:4.0.5c:*:*:*:*:*:*:*",
              "matchCriteriaId": "0155FB0B-7FAD-4388-96C8-A8543B4FDFD9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "201F059D-33D1-4D9F-9C6F-FC8EB49E4735",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:5.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "B025E795-5713-485E-8A15-EBE4451A1A46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:5.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B453FA1D-0FE9-4324-9644-E167561926C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:5.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDEA946E-B6D2-463B-89D0-F2F37278089E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "183B5940-2310-4D2E-99F0-9792A801A442",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:6.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F8BB13E-2732-4F9E-A588-EA1C00893C8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5FCDCBF-597B-439C-8D8B-2819FC70C567",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:6.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "440B890A-90E9-4456-B92A-856CD17F0C78",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:6.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "79BD9D8D-39DA-403E-915D-E1B6A46A6BAB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:6.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "8976A7DC-1314-4C4A-A7C5-AA789D2DAB9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:6.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "37854E7C-2166-48D7-AE8C-44C9468C38C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FECFC942-4F04-420C-A9B4-AE0C0590317F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F81817F2-1E3A-4A52-88F1-6B614A2A1F0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:7.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFFFFF0D-A80F-4B67-BEE2-86868EF7AA37",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:7.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DC97A87-2652-4AD6-8E10-419A9AC9C245",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:7.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E1F71AE-3591-499E-B09F-AAC4E38F1CF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:7.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D75174C-EBF9-4117-9E66-80E847012853",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:7.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "69B0305A-51D3-4E09-B96C-54B0ED921DA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:7.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "9762FE57-837B-4FFA-9813-AC038450EB2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:7.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "0055A38C-E421-40A1-8BC7-11856A20B8F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:7.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "758CC9EE-8929-405B-A845-83BAAECCB2AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:7.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "24A7CF98-27EC-406A-98E2-ACC1AAAF5C93",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:7.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC1BD70D-7A92-4309-A40C-9BD500997390",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:7.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9C17896-8895-4731-B77A-F488A94F0CBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:7.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "21AC1961-12F7-456F-9CE4-9AAF116CF141",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:7.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF9F1050-B6BE-4B99-882B-36D6E187304D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "26AE76F7-D7F6-4AF2-A5C6-708B5642C288",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "749FFB51-65D4-4A4B-95F3-742440276897",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:8.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8665E53-EC1E-4B95-9064-2565BC12113E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:8.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "24218FDA-F9DA-465A-B5D5-76A55C7EE04E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:8.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2C5F1C5-85CD-47B9-897F-E51D6902AF72",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:8.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0E190FF-3EBC-44AB-8072-4D964E843E8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:8.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A624D44-C135-4ED3-9BA4-F4F8A044850B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:8.1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B95C0A99-42E4-40A9-BF61-507E4E4DC052",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:8.1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B9F55CC-3681-4A67-99D1-3F40447392D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AA53564-9ACD-4CFB-9AAC-A77440026A57",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7EC46E3-77B7-4455-B3E0-A45C6B69B3DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:9.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F475858-DCE2-4C93-A51A-04718DF17593",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:9.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "88687272-4CD0-42A2-B727-C322ABDE3549",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:9.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E5C4FA4-3786-47AF-BD7D-8E75927EB3AA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7BDB18D-A53C-4252-B2ED-42E6F3609277",
              "versionEndIncluding": "9.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1C92642-7C8D-411A-8726-06A8A6483D65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:3.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CBE2E6C-AF0E-4A77-9EB0-3593889BC676",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:3.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B5C5C14-383C-4630-858E-D40D6C32FD4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F509566A-6D4A-40C0-8A16-F8765C5DCAAF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:4.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "707D7124-6063-4510-80B4-AD9675996F67",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:4.0.5a:*:*:*:*:*:*:*",
              "matchCriteriaId": "200FFAE3-CC1C-4A11-99AD-377D54A67195",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:4.0.5c:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A990E86-07C0-49E2-92D6-55E499F30FAE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "6AED985D-60D7-489E-9F1E-CE3C9D985B7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F0FCA2F-FD7F-4CE5-9D45-324A7EC45105",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:5.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF7EAA22-CED2-4379-9465-9562BACB1C20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:5.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "35B1CA6B-600C-4E03-B4D5-3D7E1BC4D0F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:5.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7AA1BA3-9FFA-46AB-A92A-7247D5F7EA06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:5.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F5F7424-1E19-4078-8908-CD86A0185042",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:5.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2402B40-6B72-48B5-A376-DA8D16CA43FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:5.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D968113-340A-4E5A-B4FD-D9702D49E3DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACF742B8-5F7A-487B-835C-756B1BB392F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0BB7C0C-B1D6-4733-BA91-022A1A7FB2E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:6.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B131DB8-4B6A-4AF2-8D5E-B5EA1AEBFB3B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B9351C2-16ED-4766-B417-8DB3A8766C2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:6.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "74667860-0047-40AD-9468-860591BA9D17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:6.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DEA092A-5532-4DCC-B43D-7A8ECF07FA4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:6.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9628AFF9-6EE1-4E85-858F-AE96EE64B7F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E2D0266-6954-4DBA-9EEE-8BF73B39DD61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "24262AFA-2EC8-479E-8922-36DB4243E404",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:7.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1E62096-08B2-4722-A492-11E9A441E85B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:7.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5370AC6-90EE-48EA-8DBD-54002B102F7C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:7.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C36D10A8-D211-437D-98D8-9029D0A9CF8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:7.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA55D00C-3629-48E4-8699-F62B8D703E02",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:7.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EE5E1B7-7B91-4AE1-92AA-4F1763E1BA1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:7.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "623324C2-C8B5-4C3C-9C10-9677D5A6740A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:7.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8EAF5E3-F3B4-4AD3-B5F1-281AB0F9C57F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:7.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "634396D6-4ED6-4F4D-9458-396373489589",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:7.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A265869-EF58-428E-B8BB-30CABCBE0A83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:7.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADB421CD-85DE-4495-93B7-46708449AE27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:7.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "32049561-270C-4B18-9E96-EA0F66ACECAA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:7.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5491D310-E1C0-4FCB-9DCA-97CA1F95D4BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "996EB48E-D2A8-49E4-915A-EBDE26A9FB94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "97E20936-EE31-4CEB-A710-3165A28BAD69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:8.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BD9952C-A1D0-4DFB-A292-9B86D7EAE5FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:8.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5BEA847-A71E-4336-AB67-B3C38847C1C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:8.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "39F6994B-6969-485B-9286-2592B11A47BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:8.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC533775-B52E-43F0-BF19-1473BE36232D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:8.1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "18D1C85E-42CC-46F2-A7B6-DAC3C3995330",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:8.1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4670451-511E-496C-A78A-887366E1E992",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "562772F1-1627-438E-A6B8-7D1AA5536086",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "27D5AF92-A8E1-41BD-B20A-EB26BB6AD4DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:9.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F25C9167-C6D4-4264-9197-50878EDA2D96",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:9.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD1D7308-09E9-42B2-8836-DC2326C62A9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:9.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5C251D2-4C9B-4029-8BED-0FCAED3B8E89",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:unix:unix:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7A7C398-5356-45D6-AA5C-53E63BC88DCA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The 3D implementation in Adobe Reader and Acrobat 9.x before 9.3, and 8.x before 8.2 on Windows and Mac OS X, might allow attackers to execute arbitrary code via unspecified vectors, related to a \"DLL-loading vulnerability.\""
    },
    {
      "lang": "es",
      "value": "La implementaci\u00f3n  3D en Adobe Reader y Acrobat v9.x anterior a v9.3, y v8.x anterior a v8.2 sobre Windows y Mac OS X, podr\u00eda permitir a atacantes ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de vectores no especificados, relacionados con un \"vulnerabilidad de carga DLL\"."
    }
  ],
  "evaluatorComment": "Per: http://www.adobe.com/support/security/bulletins/apsb10-02.html\r\n\r\na DLL-loading vulnerability in 3D that could allow arbitrary code execution (CVE-2009-3954).",
  "evaluatorImpact": "Per: http://www.adobe.com/support/security/bulletins/apsb10-02.html\r\n\r\nAffected software versions\r\n\r\nAdobe Reader 9.2 and earlier versions for Windows, Macintosh, and UNIX\r\nAdobe Acrobat 9.2 and earlier versions for Windows and Macintosh",
  "id": "CVE-2009-3954",
  "lastModified": "2024-11-21T01:08:35.870",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2010-01-13T19:30:00.407",
  "references": [
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00009.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/38138"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/38215"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb10-02.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.redhat.com/support/errata/RHSA-2010-0060.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securityfocus.com/bid/37761"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securitytracker.com/id?1023446"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.us-cert.gov/cas/techalerts/TA10-013A.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2010/0103"
    },
    {
      "source": "psirt@adobe.com",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=554293"
    },
    {
      "source": "psirt@adobe.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55552"
    },
    {
      "source": "psirt@adobe.com",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8528"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00009.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/38138"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/38215"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb10-02.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2010-0060.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/37761"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1023446"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.us-cert.gov/cas/techalerts/TA10-013A.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2010/0103"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=554293"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55552"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8528"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-94"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2007-11-20 20:46
Modified
2024-11-21 00:39
Severity ?
Summary
Unspecified vulnerability in the SSL LOAD GSKIT action in IBM DB2 UDB 9.1 before Fixpak 4 has unknown impact and attack vectors, involving a call to dlopen when the effective uid is root.
Impacted products
Vendor Product Version
linux linux_kernel *
unix unix *
ibm db2_universal_database *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:unix:unix:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7A7C398-5356-45D6-AA5C-53E63BC88DCA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:db2_universal_database:*:*:fp3a:*:*:*:*:*",
              "matchCriteriaId": "D90DD96D-B5DE-47CD-94EA-E8C058F8D548",
              "versionEndIncluding": "9.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in the SSL LOAD GSKIT action in IBM DB2 UDB 9.1 before Fixpak 4 has unknown impact and attack vectors, involving a call to dlopen when the effective uid is root."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad no especificada en la acci\u00f3n SSL LOAD GSKIT en IBM DB2 UDB 9.1 anterior a Fixpak 4 tiene un impacto desconocido y vectores de ataque, afectando a la llamada a dlopen cuando el uid efectivo es root."
    }
  ],
  "id": "CVE-2007-6049",
  "lastModified": "2024-11-21T00:39:15.883",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": true,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2007-11-20T20:46:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/41013"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/27667"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IZ05461"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www-1.ibm.com/support/docview.wss?uid=swg21255607"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/26450"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2007/3867"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/41013"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/27667"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IZ05461"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www-1.ibm.com/support/docview.wss?uid=swg21255607"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/26450"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2007/3867"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2007-11-20 20:46
Modified
2024-11-21 00:39
Severity ?
Summary
IBM DB2 UDB 9.1 before Fixpak 4 uses incorrect permissions on ACLs for DB2NODES.CFG, which has unknown impact and attack vectors. NOTE: the vendor description of this issue is too vague to be certain that it is security-related.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:unix:unix:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7A7C398-5356-45D6-AA5C-53E63BC88DCA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:db2_universal_database:*:*:fp3a:*:*:*:*:*",
              "matchCriteriaId": "D90DD96D-B5DE-47CD-94EA-E8C058F8D548",
              "versionEndIncluding": "9.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM DB2 UDB 9.1 before Fixpak 4 uses incorrect permissions on ACLs for DB2NODES.CFG, which has unknown impact and attack vectors.  NOTE: the vendor description of this issue is too vague to be certain that it is security-related."
    },
    {
      "lang": "es",
      "value": "IBM DB2 UDB 9.1 anterior Fixpack 4 utiliza permisos incorrectos sobre ACLs para DB2NODES.CFG, lo cual tiene un impacto desconocido y vectores de ataque. NOTA: la descripci\u00f3n del vendedor de este asunto es muy vaga como para afirmar que es un asunto de seguridad."
    }
  ],
  "id": "CVE-2007-6048",
  "lastModified": "2024-11-21T00:39:15.743",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": true,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2007-11-20T20:46:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/41017"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/27667"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1JR26989"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www-1.ibm.com/support/docview.wss?uid=swg21255607"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/26450"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2007/3867"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/41017"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/27667"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1JR26989"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www-1.ibm.com/support/docview.wss?uid=swg21255607"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/26450"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2007/3867"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2009-04-14 16:26
Modified
2024-11-21 01:02
Severity ?
Summary
UCM-CQ in IBM Rational ClearCase 7.0.0.x before 7.0.0.5, 7.0.1.x before 7.0.1.4, and 7.1.x before 7.1.0.1 on Linux and AIX places a username and password on the command line, which allows local users to obtain credentials by listing the process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:rational_clearcase:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB9F09C7-CF4B-42FA-ADDD-189E60813590",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_clearcase:7.0.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D00DF56-BFB1-4B91-95A4-0A2F33074AE7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_clearcase:7.0.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "58FCE9A7-B9C0-470D-A71D-2A94F826A907",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_clearcase:7.0.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E41B2A6E-F8F9-4D81-840A-B520BC557515",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_clearcase:7.0.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "63308FC2-AE4D-4D50-B969-6AB28A77E550",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_clearcase:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED125939-3657-45AC-8F41-F61B08B4A220",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_clearcase:7.0.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "89778E9A-90E8-4467-A33B-5F2BB0762A55",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_clearcase:7.0.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCCE7749-300A-452B-B428-9CF1DB000205",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_clearcase:7.0.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E293794-7223-46EE-BA6A-EF0535566312",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_clearcase:7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDAC2996-1ACC-423C-BEA5-D86652A748D2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:ibm:aix:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7F01A55-7C37-4BAF-A4D4-61E8AC54FF79",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:unix:unix:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7A7C398-5356-45D6-AA5C-53E63BC88DCA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "UCM-CQ in IBM Rational ClearCase 7.0.0.x before 7.0.0.5, 7.0.1.x before 7.0.1.4, and 7.1.x before 7.1.0.1 on Linux and AIX places a username and password on the command line, which allows local users to obtain credentials by listing the process."
    },
    {
      "lang": "es",
      "value": "UCM-CQ en IBM Rational ClearCase 7.0.0.x versiones anteriores a v7.0.0.5, 7.0.1.x versiones anteriores a v7.0.1.4, y 7.1.x versiones anteriores a v7.1.0.1 en Linux y AIX sit\u00faa un nombre de usuario y una contrase\u00f1a en la l\u00ednea de comandos, lo cual permite a usuarios locales obtener credenciales listando el proceso."
    }
  ],
  "id": "CVE-2009-1292",
  "lastModified": "2024-11-21T01:02:07.197",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 2.1,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2009-04-14T16:26:56.140",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/34689"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PK75832"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/34483"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1022035"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2009/1017"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49836"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/34689"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PK75832"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/34483"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1022035"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2009/1017"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49836"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-200"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2011-12-16 19:55
Modified
2024-11-21 01:32
Severity ?
Summary
Unspecified vulnerability in the PRC component in Adobe Reader and Acrobat 9.x before 9.4.7 on Windows, Adobe Reader and Acrobat 9.x through 9.4.6 on Mac OS X, Adobe Reader and Acrobat 10.x through 10.1.1 on Windows and Mac OS X, and Adobe Reader 9.x through 9.4.6 on UNIX allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via unknown vectors, as exploited in the wild in December 2011.
References
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2012-01/msg00019.html
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2012-01/msg00020.html
psirt@adobe.comhttp://www.adobe.com/support/security/bulletins/apsb11-30.htmlPatch, Vendor Advisory
psirt@adobe.comhttp://www.adobe.com/support/security/bulletins/apsb12-01.htmlVendor Advisory
psirt@adobe.comhttp://www.redhat.com/support/errata/RHSA-2012-0011.html
psirt@adobe.comhttp://www.securityfocus.com/bid/51092
psirt@adobe.comhttp://www.us-cert.gov/cas/techalerts/TA11-350A.htmlUS Government Resource
psirt@adobe.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14865
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00019.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00020.html
af854a3a-2127-422b-91ae-364da2661108http://www.adobe.com/support/security/bulletins/apsb11-30.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.adobe.com/support/security/bulletins/apsb12-01.htmlVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2012-0011.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/51092
af854a3a-2127-422b-91ae-364da2661108http://www.us-cert.gov/cas/techalerts/TA11-350A.htmlUS Government Resource
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14865



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AA53564-9ACD-4CFB-9AAC-A77440026A57",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7EC46E3-77B7-4455-B3E0-A45C6B69B3DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:9.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F475858-DCE2-4C93-A51A-04718DF17593",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:9.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "88687272-4CD0-42A2-B727-C322ABDE3549",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:9.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E5C4FA4-3786-47AF-BD7D-8E75927EB3AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B35CC915-EEE3-4E86-9E09-1893C725E07B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:9.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "76201694-E5C5-4CA3-8919-46937AFDAAE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:9.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "397AB988-1C2C-4247-9B34-806094197CB5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:9.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FA0B8C3-8060-4685-A241-9852BD63B7A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:9.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AB9BBDE-634A-47CF-BA49-67382B547900",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:9.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F56B1726-4F05-4732-9D8B-077EF593EAEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:9.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "A258374F-55CB-48D2-9094-CD70E1288F60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:9.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "627B0DA4-E600-49F1-B455-B4E151B33236",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:9.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "54BD8F96-BB75-4961-B1E0-049F2273100D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:9.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C14B310-65F0-475D-A2DD-0AD706805A99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:9.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "356A0FAF-A25C-4D11-A70F-94B311B5778E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:9.4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "958768B5-ABA3-4843-986D-499AD480832B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:9.4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "0335CEAA-ED55-46AA-98D9-693733CDA68C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "562772F1-1627-438E-A6B8-7D1AA5536086",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "27D5AF92-A8E1-41BD-B20A-EB26BB6AD4DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:9.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F25C9167-C6D4-4264-9197-50878EDA2D96",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:9.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD1D7308-09E9-42B2-8836-DC2326C62A9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:9.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5C251D2-4C9B-4029-8BED-0FCAED3B8E89",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "2432AC17-5378-4C61-A775-5172FD44EC03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:9.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6BA82F4-470D-4A46-89B2-D2F3C8FA31C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:9.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "39EDED39-664F-4B68-B422-2CCCA3B83550",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:9.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B508C5CE-1386-47B3-B301-B78DBB3A75D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:9.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDC2EEB6-D5EC-430F-962A-1279C9970441",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:9.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8DC590C7-5BDE-4E46-9605-01E95B17F01F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:9.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCFE67F4-6907-4967-96A3-1757EADA72BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:9.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "41DFBB39-4BC6-48BB-B66E-99DA4C7DBCE4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:9.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A328CC7F-5D02-4C7C-82CE-139EB2689C18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:9.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F56EC75-4C65-4CD7-981D-823E1411CD6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:9.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E2D30C1-BDE8-4C1C-A8B3-A635A74E5D94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:9.4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB6F49FE-2332-4CAF-A11D-CDE46A71447F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:9.4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D0D8BBD-F727-4957-8128-10A4C456FBD0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:unix:unix:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7A7C398-5356-45D6-AA5C-53E63BC88DCA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B57C5136-7853-478B-A342-6013528B41B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:10.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC1E1EE7-379E-4047-962D-0A311EB0DB1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:10.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C113D6BE-88CD-4670-A0FA-8E78EBAF9A81",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:10.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4FC7DF0-7006-4805-9CA3-9A950DAA8D51",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3CA4B45-E643-4705-9B6C-8598A5357326",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:10.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADD314C8-A849-46C6-9ADD-72A2DF4C3219",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9731EFE2-A5BE-4389-A92D-DDC573633B6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:10.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9B4B357-27C7-4926-936C-A100A7AD538B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:10.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DEE3D3B-C94C-4A85-B2C2-E4A72A88F4FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:10.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "978027C8-4DF6-4C18-A31D-1ACFBA857E9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "366E85EF-ED5F-4D4D-9CBE-E69F7248CB2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:10.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "56C05D36-1343-4571-9886-E1AE8952E096",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in the PRC component in Adobe Reader and Acrobat 9.x before 9.4.7 on Windows, Adobe Reader and Acrobat 9.x through 9.4.6 on Mac OS X, Adobe Reader and Acrobat 10.x through 10.1.1 on Windows and Mac OS X, and Adobe Reader 9.x through 9.4.6 on UNIX allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via unknown vectors, as exploited in the wild in December 2011."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad sin especificar en el componente PRC de Adobe Reader y Acrobat 9.x en versiones anteriores a la 9.4.7 en Windows, Adobe Reader y Acrobat 9.x hasta la 9.4.6 en Mac OS X, Adobe Reader y Acrobat 10.x hasta la 10.1.1 en Windows y Mac OS X, y Adobe Reader 9.x hasta la 9.4.6 en UNIX. Permite a atacantes remotos ejecutar c\u00f3digo arbitrario o provocar una denegaci\u00f3n de servicio (ca\u00edda de la aplicaci\u00f3n) a trav\u00e9s de vectores desconocidos, como se ha explotado en diciembro del 2011."
    }
  ],
  "id": "CVE-2011-4369",
  "lastModified": "2024-11-21T01:32:19.380",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2011-12-16T19:55:00.987",
  "references": [
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00019.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00020.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb11-30.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb12-01.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.redhat.com/support/errata/RHSA-2012-0011.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securityfocus.com/bid/51092"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.us-cert.gov/cas/techalerts/TA11-350A.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14865"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00019.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00020.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb11-30.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb12-01.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2012-0011.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/51092"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.us-cert.gov/cas/techalerts/TA11-350A.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14865"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2008-01-31 20:00
Modified
2024-11-21 00:42
Severity ?
Summary
PatchLink Update client for Unix, as used by Novell ZENworks Patch Management Update Agent for Linux/Unix/Mac (LUM) 6.2094 through 6.4102 and other products, allows local users to (1) truncate arbitrary files via a symlink attack on the /tmp/patchlink.tmp file used by the logtrimmer script, and (2) execute arbitrary code via a symlink attack on the /tmp/plshutdown file used by the rebootTask script.
References
cve@mitre.orghttp://secunia.com/advisories/28657Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/28665Vendor Advisory
cve@mitre.orghttp://securityreason.com/securityalert/3599
cve@mitre.orghttp://support.lumension.com/scripts/rightnow.cfg/php.exe/enduser/std_adp.php?p_faqid=527
cve@mitre.orghttp://support.lumension.com/scripts/rightnow.cfg/php.exe/enduser/std_adp.php?p_faqid=528
cve@mitre.orghttp://support.lumension.com/scripts/rightnow.cfg/php.exe/enduser/std_adp.php?p_faqid=530
cve@mitre.orghttp://www.securityfocus.com/archive/1/487103/100/0/threaded
cve@mitre.orghttp://www.securityfocus.com/bid/27458
cve@mitre.orghttp://www.securitytracker.com/id?1019272
cve@mitre.orghttp://www.vupen.com/english/advisories/2008/0426Vendor Advisory
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/39956
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/39958
cve@mitre.orghttps://secure-support.novell.com/KanisaPlatform/Publishing/18/3908994_f.SAL_Public.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/28657Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/28665Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://securityreason.com/securityalert/3599
af854a3a-2127-422b-91ae-364da2661108http://support.lumension.com/scripts/rightnow.cfg/php.exe/enduser/std_adp.php?p_faqid=527
af854a3a-2127-422b-91ae-364da2661108http://support.lumension.com/scripts/rightnow.cfg/php.exe/enduser/std_adp.php?p_faqid=528
af854a3a-2127-422b-91ae-364da2661108http://support.lumension.com/scripts/rightnow.cfg/php.exe/enduser/std_adp.php?p_faqid=530
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/487103/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/27458
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id?1019272
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2008/0426Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/39956
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/39958
af854a3a-2127-422b-91ae-364da2661108https://secure-support.novell.com/KanisaPlatform/Publishing/18/3908994_f.SAL_Public.html



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:unix:unix:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7A7C398-5356-45D6-AA5C-53E63BC88DCA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:lumension_security:patchlink_update:6.2:*:linux:*:*:*:*:*",
              "matchCriteriaId": "DE956C6E-C5CA-4581-9D06-533F5CFAEBE4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:lumension_security:patchlink_update:6.2:*:mac:*:*:*:*:*",
              "matchCriteriaId": "A3033F8C-FB42-4838-B944-FE24E2CFA022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:lumension_security:patchlink_update:6.2:*:unix:*:*:*:*:*",
              "matchCriteriaId": "A2CD08D1-5982-40E8-8B24-986710D2783A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:lumension_security:patchlink_update:6.3:*:linux:*:*:*:*:*",
              "matchCriteriaId": "E6C795ED-9FF2-4597-BA46-95A21CCE7EFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:lumension_security:patchlink_update:6.3:*:mac:*:*:*:*:*",
              "matchCriteriaId": "CD18339F-3635-4DC5-AE03-475B1CDE4DD3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:lumension_security:patchlink_update:6.3:*:unix:*:*:*:*:*",
              "matchCriteriaId": "F60919A1-946C-424B-A3FC-E276ECDBBB5D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:lumension_security:patchlink_update:6.4:*:linux:*:*:*:*:*",
              "matchCriteriaId": "829ECFA8-8D23-47E3-8AD1-ACE034E9F870",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:lumension_security:patchlink_update:6.4:*:mac:*:*:*:*:*",
              "matchCriteriaId": "8D47A23C-75D3-4AA6-A5D3-68F819537CCC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:lumension_security:patchlink_update:6.4:*:unix:*:*:*:*:*",
              "matchCriteriaId": "C80615EC-D419-44A2-9FE5-B399D0568639",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:zenworks_patch_management_update_agent:6.2:*:linux:*:*:*:*:*",
              "matchCriteriaId": "965B9986-DE06-406F-AAA8-DA9A91FD548D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:zenworks_patch_management_update_agent:6.2:*:mac:*:*:*:*:*",
              "matchCriteriaId": "48E534D2-F6C4-4E1A-90C9-659A02FAA02B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:zenworks_patch_management_update_agent:6.2:*:unix:*:*:*:*:*",
              "matchCriteriaId": "8D9CCF8F-B43E-4EEB-8425-6D04AA3EAA8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:zenworks_patch_management_update_agent:6.3:*:linux:*:*:*:*:*",
              "matchCriteriaId": "DCB9DBE8-3B84-4131-B376-8186D7951D15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:zenworks_patch_management_update_agent:6.3:*:mac:*:*:*:*:*",
              "matchCriteriaId": "2498DE12-4CF9-4C02-A875-546075E712F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:zenworks_patch_management_update_agent:6.3:*:unix:*:*:*:*:*",
              "matchCriteriaId": "3F1DAD3D-8DF1-48BC-AB54-F68651FEA2B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:zenworks_patch_management_update_agent:6.4:*:linux:*:*:*:*:*",
              "matchCriteriaId": "6360AF99-4871-43BF-98B9-ED195913B29D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:zenworks_patch_management_update_agent:6.4:*:mac:*:*:*:*:*",
              "matchCriteriaId": "B6F50520-BE7A-4AFB-9AF5-038466C73D8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:zenworks_patch_management_update_agent:6.4:*:unix:*:*:*:*:*",
              "matchCriteriaId": "69E0B7A0-2B99-4C4E-A1EA-3B4FEDC04D69",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "PatchLink Update client for Unix, as used by Novell ZENworks Patch Management Update Agent for Linux/Unix/Mac (LUM) 6.2094 through 6.4102 and other products, allows local users to (1) truncate arbitrary files via a symlink attack on the /tmp/patchlink.tmp file used by the logtrimmer script, and (2) execute arbitrary code via a symlink attack on the /tmp/plshutdown file used by the rebootTask script."
    },
    {
      "lang": "es",
      "value": "El cliente PatchLink Update para Unix, tal y como es usado por Novell ZENworks Patch Management Update Agent para Linux/Unix/Mac (LUM) versiones 6.2094 hasta 6.4102 y otros productos, permite a los usuarios locales (1) truncar archivos arbitrarios por medio de un ataque de tipo symlink en el archivo /tmp/patchlink.tmp usado por el script logtrimmer y (2) ejecutar c\u00f3digo arbitrario por medio de un ataque tipo symlink en el archivo /tmp/plshutdown usado por el script rebootTask."
    }
  ],
  "id": "CVE-2008-0525",
  "lastModified": "2024-11-21T00:42:18.560",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2008-01-31T20:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/28657"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/28665"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securityreason.com/securityalert/3599"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://support.lumension.com/scripts/rightnow.cfg/php.exe/enduser/std_adp.php?p_faqid=527"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://support.lumension.com/scripts/rightnow.cfg/php.exe/enduser/std_adp.php?p_faqid=528"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://support.lumension.com/scripts/rightnow.cfg/php.exe/enduser/std_adp.php?p_faqid=530"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/487103/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/27458"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1019272"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2008/0426"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39956"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39958"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://secure-support.novell.com/KanisaPlatform/Publishing/18/3908994_f.SAL_Public.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/28657"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/28665"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securityreason.com/securityalert/3599"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.lumension.com/scripts/rightnow.cfg/php.exe/enduser/std_adp.php?p_faqid=527"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.lumension.com/scripts/rightnow.cfg/php.exe/enduser/std_adp.php?p_faqid=528"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.lumension.com/scripts/rightnow.cfg/php.exe/enduser/std_adp.php?p_faqid=530"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/487103/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/27458"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1019272"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2008/0426"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39956"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39958"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://secure-support.novell.com/KanisaPlatform/Publishing/18/3908994_f.SAL_Public.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-59"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2010-01-13 19:30
Modified
2024-11-21 01:08
Severity ?
Summary
Adobe Reader and Acrobat 9.x before 9.3, and 8.x before 8.2 on Windows and Mac OS X, might allow attackers to cause a denial of service (NULL pointer dereference) via unspecified vectors.
Impacted products
Vendor Product Version
adobe acrobat *
adobe acrobat 3.0
adobe acrobat 3.1
adobe acrobat 4.0
adobe acrobat 4.0.5
adobe acrobat 4.0.5a
adobe acrobat 4.0.5c
adobe acrobat 5.0
adobe acrobat 5.0.5
adobe acrobat 5.0.6
adobe acrobat 5.0.10
adobe acrobat 6.0
adobe acrobat 6.0.1
adobe acrobat 6.0.2
adobe acrobat 6.0.3
adobe acrobat 6.0.4
adobe acrobat 6.0.5
adobe acrobat 6.0.6
adobe acrobat 7.0
adobe acrobat 7.0.1
adobe acrobat 7.0.2
adobe acrobat 7.0.3
adobe acrobat 7.0.4
adobe acrobat 7.0.5
adobe acrobat 7.0.6
adobe acrobat 7.0.7
adobe acrobat 7.0.8
adobe acrobat 7.0.9
adobe acrobat 7.1.0
adobe acrobat 7.1.1
adobe acrobat 7.1.2
adobe acrobat 7.1.3
adobe acrobat 7.1.4
adobe acrobat 8.0
adobe acrobat 8.1
adobe acrobat 8.1.1
adobe acrobat 8.1.2
adobe acrobat 8.1.3
adobe acrobat 8.1.4
adobe acrobat 8.1.5
adobe acrobat 8.1.6
adobe acrobat 8.1.7
adobe acrobat 9.0
adobe acrobat 9.1
adobe acrobat 9.1.1
adobe acrobat 9.1.2
adobe acrobat 9.1.3
apple mac_os_x *
microsoft windows *
adobe acrobat_reader *
adobe acrobat_reader 3.0
adobe acrobat_reader 3.01
adobe acrobat_reader 3.02
adobe acrobat_reader 4.0
adobe acrobat_reader 4.0.5
adobe acrobat_reader 4.0.5a
adobe acrobat_reader 4.0.5c
adobe acrobat_reader 4.5
adobe acrobat_reader 5.0
adobe acrobat_reader 5.0.5
adobe acrobat_reader 5.0.6
adobe acrobat_reader 5.0.7
adobe acrobat_reader 5.0.9
adobe acrobat_reader 5.0.10
adobe acrobat_reader 5.0.11
adobe acrobat_reader 5.1
adobe acrobat_reader 6.0
adobe acrobat_reader 6.0.1
adobe acrobat_reader 6.0.2
adobe acrobat_reader 6.0.3
adobe acrobat_reader 6.0.4
adobe acrobat_reader 6.0.5
adobe acrobat_reader 7.0
adobe acrobat_reader 7.0.1
adobe acrobat_reader 7.0.2
adobe acrobat_reader 7.0.3
adobe acrobat_reader 7.0.4
adobe acrobat_reader 7.0.5
adobe acrobat_reader 7.0.6
adobe acrobat_reader 7.0.7
adobe acrobat_reader 7.0.8
adobe acrobat_reader 7.0.9
adobe acrobat_reader 7.1.0
adobe acrobat_reader 7.1.1
adobe acrobat_reader 7.1.2
adobe acrobat_reader 7.1.3
adobe acrobat_reader 8.0
adobe acrobat_reader 8.1
adobe acrobat_reader 8.1.1
adobe acrobat_reader 8.1.2
adobe acrobat_reader 8.1.4
adobe acrobat_reader 8.1.5
adobe acrobat_reader 8.1.6
adobe acrobat_reader 8.1.7
adobe acrobat_reader 9.0
adobe acrobat_reader 9.1
adobe acrobat_reader 9.1.1
adobe acrobat_reader 9.1.2
adobe acrobat_reader 9.1.3
apple mac_os_x *
microsoft windows *
unix unix *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C42D46A5-DB0B-48EF-8587-C2CEDAA14A4A",
              "versionEndIncluding": "9.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "465F9134-DD86-4F13-8C39-949BE6E7389A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB041EDF-EFF8-4AA6-8D59-411975547534",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C05F6A5-0FB3-489B-9B8B-64C569C03D7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:4.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "AABA4FE3-662B-4956-904D-45086E000890",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:4.0.5a:*:*:*:*:*:*:*",
              "matchCriteriaId": "998CD79C-458E-46A8-8261-1C40C53D9FA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:4.0.5c:*:*:*:*:*:*:*",
              "matchCriteriaId": "0155FB0B-7FAD-4388-96C8-A8543B4FDFD9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "201F059D-33D1-4D9F-9C6F-FC8EB49E4735",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:5.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "B025E795-5713-485E-8A15-EBE4451A1A46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:5.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B453FA1D-0FE9-4324-9644-E167561926C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:5.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDEA946E-B6D2-463B-89D0-F2F37278089E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "183B5940-2310-4D2E-99F0-9792A801A442",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:6.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F8BB13E-2732-4F9E-A588-EA1C00893C8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5FCDCBF-597B-439C-8D8B-2819FC70C567",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:6.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "440B890A-90E9-4456-B92A-856CD17F0C78",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:6.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "79BD9D8D-39DA-403E-915D-E1B6A46A6BAB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:6.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "8976A7DC-1314-4C4A-A7C5-AA789D2DAB9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:6.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "37854E7C-2166-48D7-AE8C-44C9468C38C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FECFC942-4F04-420C-A9B4-AE0C0590317F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F81817F2-1E3A-4A52-88F1-6B614A2A1F0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:7.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFFFFF0D-A80F-4B67-BEE2-86868EF7AA37",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:7.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DC97A87-2652-4AD6-8E10-419A9AC9C245",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:7.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E1F71AE-3591-499E-B09F-AAC4E38F1CF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:7.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D75174C-EBF9-4117-9E66-80E847012853",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:7.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "69B0305A-51D3-4E09-B96C-54B0ED921DA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:7.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "9762FE57-837B-4FFA-9813-AC038450EB2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:7.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "0055A38C-E421-40A1-8BC7-11856A20B8F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:7.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "758CC9EE-8929-405B-A845-83BAAECCB2AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:7.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "24A7CF98-27EC-406A-98E2-ACC1AAAF5C93",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:7.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC1BD70D-7A92-4309-A40C-9BD500997390",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:7.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9C17896-8895-4731-B77A-F488A94F0CBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:7.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "21AC1961-12F7-456F-9CE4-9AAF116CF141",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:7.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF9F1050-B6BE-4B99-882B-36D6E187304D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "26AE76F7-D7F6-4AF2-A5C6-708B5642C288",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "749FFB51-65D4-4A4B-95F3-742440276897",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:8.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8665E53-EC1E-4B95-9064-2565BC12113E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:8.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "24218FDA-F9DA-465A-B5D5-76A55C7EE04E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:8.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2C5F1C5-85CD-47B9-897F-E51D6902AF72",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:8.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0E190FF-3EBC-44AB-8072-4D964E843E8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:8.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A624D44-C135-4ED3-9BA4-F4F8A044850B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:8.1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B95C0A99-42E4-40A9-BF61-507E4E4DC052",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:8.1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B9F55CC-3681-4A67-99D1-3F40447392D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AA53564-9ACD-4CFB-9AAC-A77440026A57",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7EC46E3-77B7-4455-B3E0-A45C6B69B3DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:9.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F475858-DCE2-4C93-A51A-04718DF17593",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:9.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "88687272-4CD0-42A2-B727-C322ABDE3549",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:9.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E5C4FA4-3786-47AF-BD7D-8E75927EB3AA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7BDB18D-A53C-4252-B2ED-42E6F3609277",
              "versionEndIncluding": "9.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1C92642-7C8D-411A-8726-06A8A6483D65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:3.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CBE2E6C-AF0E-4A77-9EB0-3593889BC676",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:3.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B5C5C14-383C-4630-858E-D40D6C32FD4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F509566A-6D4A-40C0-8A16-F8765C5DCAAF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:4.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "707D7124-6063-4510-80B4-AD9675996F67",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:4.0.5a:*:*:*:*:*:*:*",
              "matchCriteriaId": "200FFAE3-CC1C-4A11-99AD-377D54A67195",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:4.0.5c:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A990E86-07C0-49E2-92D6-55E499F30FAE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "6AED985D-60D7-489E-9F1E-CE3C9D985B7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F0FCA2F-FD7F-4CE5-9D45-324A7EC45105",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:5.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF7EAA22-CED2-4379-9465-9562BACB1C20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:5.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "35B1CA6B-600C-4E03-B4D5-3D7E1BC4D0F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:5.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7AA1BA3-9FFA-46AB-A92A-7247D5F7EA06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:5.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F5F7424-1E19-4078-8908-CD86A0185042",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:5.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2402B40-6B72-48B5-A376-DA8D16CA43FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:5.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D968113-340A-4E5A-B4FD-D9702D49E3DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACF742B8-5F7A-487B-835C-756B1BB392F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0BB7C0C-B1D6-4733-BA91-022A1A7FB2E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:6.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B131DB8-4B6A-4AF2-8D5E-B5EA1AEBFB3B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B9351C2-16ED-4766-B417-8DB3A8766C2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:6.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "74667860-0047-40AD-9468-860591BA9D17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:6.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DEA092A-5532-4DCC-B43D-7A8ECF07FA4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:6.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9628AFF9-6EE1-4E85-858F-AE96EE64B7F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E2D0266-6954-4DBA-9EEE-8BF73B39DD61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "24262AFA-2EC8-479E-8922-36DB4243E404",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:7.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1E62096-08B2-4722-A492-11E9A441E85B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:7.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5370AC6-90EE-48EA-8DBD-54002B102F7C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:7.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C36D10A8-D211-437D-98D8-9029D0A9CF8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:7.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA55D00C-3629-48E4-8699-F62B8D703E02",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:7.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EE5E1B7-7B91-4AE1-92AA-4F1763E1BA1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:7.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "623324C2-C8B5-4C3C-9C10-9677D5A6740A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:7.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8EAF5E3-F3B4-4AD3-B5F1-281AB0F9C57F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:7.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "634396D6-4ED6-4F4D-9458-396373489589",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:7.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A265869-EF58-428E-B8BB-30CABCBE0A83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:7.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADB421CD-85DE-4495-93B7-46708449AE27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:7.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "32049561-270C-4B18-9E96-EA0F66ACECAA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:7.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5491D310-E1C0-4FCB-9DCA-97CA1F95D4BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "996EB48E-D2A8-49E4-915A-EBDE26A9FB94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "97E20936-EE31-4CEB-A710-3165A28BAD69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:8.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BD9952C-A1D0-4DFB-A292-9B86D7EAE5FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:8.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5BEA847-A71E-4336-AB67-B3C38847C1C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:8.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "39F6994B-6969-485B-9286-2592B11A47BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:8.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC533775-B52E-43F0-BF19-1473BE36232D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:8.1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "18D1C85E-42CC-46F2-A7B6-DAC3C3995330",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:8.1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4670451-511E-496C-A78A-887366E1E992",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "562772F1-1627-438E-A6B8-7D1AA5536086",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "27D5AF92-A8E1-41BD-B20A-EB26BB6AD4DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:9.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F25C9167-C6D4-4264-9197-50878EDA2D96",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:9.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD1D7308-09E9-42B2-8836-DC2326C62A9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:9.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5C251D2-4C9B-4029-8BED-0FCAED3B8E89",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:unix:unix:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7A7C398-5356-45D6-AA5C-53E63BC88DCA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Adobe Reader and Acrobat 9.x before 9.3, and 8.x before 8.2 on Windows and Mac OS X, might allow attackers to cause a denial of service (NULL pointer dereference) via unspecified vectors."
    },
    {
      "lang": "es",
      "value": "Adobe Reader y Acrobat v9.x anterior a v9.3, y 8.x anterior a v8.2, sobre Windows y Mac OS X, podr\u00eda permitir a atacantes provocar una denegaci\u00f3n de servicio (deferencia a puntero NULL) a trav\u00e9s de vectores no especificados."
    }
  ],
  "evaluatorComment": "Per: http://www.adobe.com/support/security/bulletins/apsb10-02.html\r\n\r\na null-pointer dereference vulnerability that could lead to denial of service (CVE-2009-3957).",
  "evaluatorImpact": "Per: http://www.adobe.com/support/security/bulletins/apsb10-02.html\r\n\r\nAffected software versions\r\n\r\nAdobe Reader 9.2 and earlier versions for Windows, Macintosh, and UNIX\r\nAdobe Acrobat 9.2 and earlier versions for Windows and Macintosh",
  "id": "CVE-2009-3957",
  "lastModified": "2024-11-21T01:08:36.317",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": true,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2010-01-13T19:30:00.530",
  "references": [
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00009.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb10-02.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securityfocus.com/bid/37760"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securitytracker.com/id?1023446"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.us-cert.gov/cas/techalerts/TA10-013A.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2010/0103"
    },
    {
      "source": "psirt@adobe.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55555"
    },
    {
      "source": "psirt@adobe.com",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7975"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00009.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb10-02.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/37760"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1023446"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.us-cert.gov/cas/techalerts/TA10-013A.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2010/0103"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55555"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7975"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-03-28 03:22
Modified
2024-11-21 01:38
Severity ?
Summary
Opera before 11.62 on UNIX uses world-readable permissions for temporary files during printing, which allows local users to obtain sensitive information by reading these files.
Impacted products
Vendor Product Version
opera opera_browser *
opera opera_browser 5.0
opera opera_browser 5.0
opera opera_browser 5.0
opera opera_browser 5.0
opera opera_browser 5.0
opera opera_browser 5.0
opera opera_browser 5.0
opera opera_browser 5.0
opera opera_browser 5.02
opera opera_browser 5.10
opera opera_browser 5.11
opera opera_browser 5.12
opera opera_browser 6.0
opera opera_browser 6.0
opera opera_browser 6.0
opera opera_browser 6.0
opera opera_browser 6.0
opera opera_browser 6.0
opera opera_browser 6.0
opera opera_browser 6.1
opera opera_browser 6.01
opera opera_browser 6.1
opera opera_browser 6.02
opera opera_browser 6.03
opera opera_browser 6.04
opera opera_browser 6.05
opera opera_browser 6.06
opera opera_browser 6.11
opera opera_browser 6.12
opera opera_browser 7.0
opera opera_browser 7.0
opera opera_browser 7.0
opera opera_browser 7.0
opera opera_browser 7.01
opera opera_browser 7.02
opera opera_browser 7.03
opera opera_browser 7.10
opera opera_browser 7.10
opera opera_browser 7.11
opera opera_browser 7.11
opera opera_browser 7.20
opera opera_browser 7.20
opera opera_browser 7.21
opera opera_browser 7.22
opera opera_browser 7.23
opera opera_browser 7.50
opera opera_browser 7.50
opera opera_browser 7.51
opera opera_browser 7.52
opera opera_browser 7.53
opera opera_browser 7.54
opera opera_browser 7.54
opera opera_browser 7.54
opera opera_browser 8.0
opera opera_browser 8.0
opera opera_browser 8.0
opera opera_browser 8.0
opera opera_browser 8.01
opera opera_browser 8.02
opera opera_browser 8.50
opera opera_browser 8.51
opera opera_browser 8.52
opera opera_browser 8.53
opera opera_browser 8.54
opera opera_browser 9.0
opera opera_browser 9.0
opera opera_browser 9.0
opera opera_browser 9.01
opera opera_browser 9.02
opera opera_browser 9.10
opera opera_browser 9.20
opera opera_browser 9.20
opera opera_browser 9.21
opera opera_browser 9.22
opera opera_browser 9.23
opera opera_browser 9.24
opera opera_browser 9.25
opera opera_browser 9.26
opera opera_browser 9.27
opera opera_browser 9.50
opera opera_browser 9.50
opera opera_browser 9.50
opera opera_browser 9.51
opera opera_browser 9.52
opera opera_browser 9.60
opera opera_browser 9.60
opera opera_browser 9.61
opera opera_browser 9.62
opera opera_browser 9.63
opera opera_browser 9.64
opera opera_browser 10.00
opera opera_browser 10.00
opera opera_browser 10.00
opera opera_browser 10.00
opera opera_browser 10.01
opera opera_browser 10.10
opera opera_browser 10.10
opera opera_browser 10.11
opera opera_browser 10.50
opera opera_browser 10.50
opera opera_browser 10.50
opera opera_browser 10.51
opera opera_browser 10.52
opera opera_browser 10.52
opera opera_browser 10.52
opera opera_browser 10.53
opera opera_browser 10.53
opera opera_browser 10.54
opera opera_browser 10.60
opera opera_browser 10.60
opera opera_browser 10.61
opera opera_browser 10.62
opera opera_browser 10.63
opera opera_browser 11.10
opera opera_browser 11.10
opera opera_browser 11.11
opera opera_browser 11.50
opera opera_browser 11.50
opera opera_browser 11.51
opera opera_browser 11.52
opera opera_browser 11.60
opera opera_browser 11.60
unix unix *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CABCDF5B-A553-4525-B1C6-BF1C53523669",
              "versionEndIncluding": "11.61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CECFBC71-7814-4A24-A918-C593673727B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "57824075-E3F7-4B23-B4D6-8417C3147085",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "FE078F27-6FC1-466C-8331-A89F8B6FE0B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:beta4:*:*:*:*:*:*",
              "matchCriteriaId": "822FC5FB-3A6F-4F5B-A75B-7D42C3DB8E22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:beta5:*:*:*:*:*:*",
              "matchCriteriaId": "7B7673C9-C69E-4CD8-9AF4-57AA81B8038A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:beta6:*:*:*:*:*:*",
              "matchCriteriaId": "5839EB88-DF5E-4AB0-899B-DF9F72F5F442",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:beta7:*:*:*:*:*:*",
              "matchCriteriaId": "2E1865A4-E038-4A1C-877D-5A3CFA9576BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:beta8:*:*:*:*:*:*",
              "matchCriteriaId": "93966A66-4332-4E76-9B1A-2BBF10AF0ACC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4F51D99-C77D-4DB6-8D4B-DF1CE9078543",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "FAA91E77-301C-48F6-9A57-D5FDCEF743BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C49DDEF-681C-4A34-9FF8-17249C42842D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF365891-F3FA-4740-94B2-01F85254A2F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E42B4261-C511-4F3A-8596-6BD4E343DC31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.0:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "9D2F38FE-7E98-48B2-B0B2-35312368B21F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.0:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "63687D75-860D-4A36-B6BB-45BD4268B6FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.0:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "5120A672-FB60-4DC3-A171-102793C05835",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.0:tp1:*:*:*:*:*:*",
              "matchCriteriaId": "BD500741-CF39-4F0C-9F96-6CBDFF8973D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.0:tp2:*:*:*:*:*:*",
              "matchCriteriaId": "359941FD-A5CE-43C1-AA76-C1B79BCB08C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.0:tp3:*:*:*:*:*:*",
              "matchCriteriaId": "CC9AC78A-CA47-476D-935E-67932BAB98A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3E9662C-441F-4AB2-AC4C-30F31C32949A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8D681B3-73E6-4257-84B4-DE83F6D659B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.1:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "CAD1A2C1-74F6-4CFC-B4F3-4CE3F1E49E76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BF4EF8B-18CA-417C-BA30-024EE25B6AE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.03:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9E5F2A5-F50F-4085-AB7D-8C91121A429A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.04:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E90912E-0CF8-404B-9E86-461497C65A5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.05:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E19DD71-9447-4946-931F-4866537C8BC7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.06:*:*:*:*:*:*:*",
              "matchCriteriaId": "54075890-6E0C-4AB7-8BD5-2023419CC251",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "0ABC3435-77CD-4591-8282-7ADA60225CF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "91FA8A44-2CAF-4EE4-940F-0D09BD07FD39",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7C35850-B79C-4EE4-A6F2-CC5D2304724B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.0:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "50B797C8-3290-4278-9D4B-A15A14FB8D3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.0:beta1_v2:*:*:*:*:*:*",
              "matchCriteriaId": "FFEC078C-A8F4-471B-A367-59A86B78590D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.0:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "E10F658D-D2E4-4789-8172-F8842C3EEA05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "55B110B5-ADE5-46AB-8BF1-AF61A0ECE5D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7C6479D-4E40-4ED0-9A9D-9725CF3F0DB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.03:*:*:*:*:*:*:*",
              "matchCriteriaId": "81687D99-7444-4205-A7BE-992CC758675F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "D75C4301-68E9-4A10-B9C5-711252BF629B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.10:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "0B147C1A-EA6C-40C8-A54A-96840A6FE9DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC690371-3326-421E-8BAC-14F48840671B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.11:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "E20418A7-1FA7-45EF-99B5-12D283EA6CB2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BE50982-8026-466C-9F51-867425C9986F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.20:beta7:*:*:*:*:*:*",
              "matchCriteriaId": "B54B2BD7-AB8F-4124-87EE-7A4BBEB348C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "B85C5F65-B814-4BF5-AB43-D0CFFE8175A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B0FAFA5-D27A-4F57-8B25-3E98DBF279A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8F6644C-97E6-4023-9C5C-5C1E1B0B55D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD889EC7-E5D2-4137-B85C-86D7DB5CED27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.50:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "97452A26-7231-43BE-B70E-B8D05365CAB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9DBA733-467C-4505-8199-DD25A5FFBF97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.52:*:*:*:*:*:*:*",
              "matchCriteriaId": "B332FF1C-731D-454C-AA9E-3534040F09E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.53:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7965089-8592-47F2-958B-7DBE669BCAC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.54:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1750B2D-7AC8-45CF-9879-1D0476EEE86C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.54:update1:*:*:*:*:*:*",
              "matchCriteriaId": "5CBAA39D-01A0-4B6B-926B-C36C238E5258",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.54:update2:*:*:*:*:*:*",
              "matchCriteriaId": "6F3707AA-D67A-4966-8DE4-8AEAC3C99B36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "76410AD4-78CA-48EA-83F0-099D0A49626F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.0:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "9754B270-E01D-415E-9A91-09ECB9B82B28",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.0:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "A01CAF7E-F196-4851-BF1B-CADA51DDBF6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.0:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "D4682E92-E5E7-4351-959E-25A79CA4271B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DF2B21F-7E97-416B-AF5C-35338A254552",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "DBAC41D6-73D4-44E9-87E4-E1E955B9580A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "52FCCB1C-165C-49FF-B70B-475B37BDF02A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FA5A5E5-3703-44AC-9963-A20A55002B48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.52:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC3E5BEF-3F29-4929-A37C-C49322B19047",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.53:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B0E7B5D-2568-4128-8F99-E74D24A7E991",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.54:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6A04906-7267-4A09-87BF-D639C7CF315B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEA17D3F-A17B-47A6-8066-583F63D11468",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.0:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "76C58A91-23BA-4336-A81B-B7FDFAF6CA91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.0:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "EC6E40C4-FA29-4D7A-9018-44154503A68F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED63C1B5-F52D-4C70-82D3-B427EAF5CF4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "98E48C83-01AE-4A33-A004-14B99792674C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B56A2B78-70BD-439B-B1ED-A17FA5EF0990",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F90E537-5A0F-4302-9CC3-8EE7EB21DD1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.20:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "DF0002A4-8A90-471C-9813-F648D53E4F3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5ECA190-D7D3-4248-A61E-0D87E67E3D31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FD514B3-AFCD-4CB1-9D1B-18625B771E0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A15E0FA-5570-4C5F-B087-38591D9EBABA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D9F72B1-F398-4E07-8652-2042ADDB8414",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FA2F504-6690-4AAD-97A6-6487E450C92E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "19B927D3-D766-4D53-9870-15A7184E4C6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "54FE202A-E068-4ECE-B61D-230EFF0E60B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B43E22F-D894-4763-BF55-C9B77911C8EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.50:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "4218D36C-CCE7-443B-842B-AA1A2C865734",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.50:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "3311565E-3971-416B-AC9C-6CF9F4EF0F8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAC4250E-E638-4015-B5EF-7B5405F7FBFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.52:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1B7AA6F-9918-4356-894C-72833B791201",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FB76FFE-CB54-4A5B-B8FF-02B1A5D55D88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.60:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "DFA48444-F998-425B-896A-CE9276869BA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.61:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D9BFC45-39DF-47A6-B013-4299D2A0FB01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "177B7245-4E8F-44E7-BF34-43939DD75AE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F2B3A26-D8C3-4508-8A6B-3858D5CB8381",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "14200693-2B22-42BF-9917-FF4B541D9188",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D03F8C2-1193-45ED-B38E-C76C41A0FD9A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.00:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "F12E0FE8-3982-453B-9C01-ABB2DE96866F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.00:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "DA76A537-6A1B-41D8-A923-24DC77F92E0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.00:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "2FA36E65-596D-4E84-A15C-1DF5FA3AAC76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "320B5684-5006-4BA8-87ED-25C40E90F2DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FE9E7F2-68B1-448D-86B6-52B345DD3C01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.10:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "5D3C98DA-3261-4BEB-8403-BE2E54A7056C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4C04948-023C-4569-9EFA-3BD4B254BBC7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "137E9883-BF1D-4B54-A904-AFDE179452A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.50:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "872AEFA4-F7B2-49CF-8279-8BE602D70B95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.50:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "35400232-18B1-4641-8C98-6E8EB3A9C7E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "90EFC130-7E02-47AE-AC4E-569B59241FF5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.52:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D2745A8-9F99-48AF-A3C9-9659FA542B86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.52:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "EDDA25B9-3CE3-44F8-8B94-05E1840DBCE4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.52:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "EFB733B4-2DDD-4180-9E53-D399D499691D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.53:*:*:*:*:*:*:*",
              "matchCriteriaId": "57C77E63-E7CF-4EFF-9177-715C1815A0F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.53:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "2180C5E4-0756-4034-A724-4BE220F28C09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.54:*:*:*:*:*:*:*",
              "matchCriteriaId": "EECA4D0B-0313-4B34-9A69-EE91ECC37270",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "46482B92-C1CF-4B50-B419-568262B6F38B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.60:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "F4619C12-AA06-4465-B595-47FC844B28A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.61:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2046AA8-079B-49F9-A2F6-FCF58B509A70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D44F551-F0DF-4261-A13C-B81A4BD64D1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "542D7F0A-01AF-4377-A96A-348651F56B98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:11.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "5ACBA660-9AF0-40E2-8E9B-67E00D495023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:11.10:beta:*:*:*:*:*:*",
              "matchCriteriaId": "52A36E55-80F8-40CD-A7DD-7FC291DCC3BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "D98C5934-589D-4C86-9DD5-C72D3EA1F60E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:11.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A2BE3AD-767D-4ED1-A361-037957EBBA0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:11.50:beta:*:*:*:*:*:*",
              "matchCriteriaId": "A1A640B6-6EEE-4968-AF1E-0B2D1160B2B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:11.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0285C49-B30B-4C30-9E58-7A541B5E036C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:11.52:*:*:*:*:*:*:*",
              "matchCriteriaId": "86DC6DAB-7263-4EA4-B4DC-17A47F61A254",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:11.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6692220-BFFE-49F0-BDDE-171E40B90C1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:11.60:beta:*:*:*:*:*:*",
              "matchCriteriaId": "65619BBE-F7F0-48FB-877B-5D0431766098",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:unix:unix:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7A7C398-5356-45D6-AA5C-53E63BC88DCA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Opera before 11.62 on UNIX uses world-readable permissions for temporary files during printing, which allows local users to obtain sensitive information by reading these files."
    },
    {
      "lang": "es",
      "value": "Opera antes de v11.62 en UNIX asigna permisos de lectura para todo el mundo a los archivos temporales durante la impresi\u00f3n, lo que permite a usuarios locales obtener informaci\u00f3n sensible mediante la lectura de estos archivos."
    }
  ],
  "id": "CVE-2012-1930",
  "lastModified": "2024-11-21T01:38:04.893",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-03-28T03:22:10.440",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00012.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/48535"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.opera.com/docs/changelogs/unix/1162/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.opera.com/support/kb/view/1015/"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74501"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00012.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/48535"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.opera.com/docs/changelogs/unix/1162/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.opera.com/support/kb/view/1015/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74501"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2010-07-08 12:54
Modified
2024-11-21 01:17
Severity ?
Summary
Opera before 10.50 on Windows, before 10.52 on Mac OS X, and before 10.60 on UNIX platforms makes widget properties accessible to third-party domains, which allows remote attackers to obtain potentially sensitive information via a crafted web site.
Impacted products
Vendor Product Version
opera opera_browser *
opera opera_browser 5.0
opera opera_browser 5.0
opera opera_browser 5.0
opera opera_browser 5.0
opera opera_browser 5.0
opera opera_browser 5.0
opera opera_browser 5.0
opera opera_browser 5.0
opera opera_browser 5.02
opera opera_browser 5.10
opera opera_browser 5.11
opera opera_browser 5.12
opera opera_browser 6.0
opera opera_browser 6.0
opera opera_browser 6.0
opera opera_browser 6.0
opera opera_browser 6.0
opera opera_browser 6.0
opera opera_browser 6.01
opera opera_browser 6.02
opera opera_browser 6.03
opera opera_browser 6.04
opera opera_browser 6.05
opera opera_browser 6.06
opera opera_browser 7.0
opera opera_browser 7.0
opera opera_browser 7.0
opera opera_browser 7.0
opera opera_browser 7.01
opera opera_browser 7.02
opera opera_browser 7.03
opera opera_browser 7.10
opera opera_browser 7.10
opera opera_browser 7.11
opera opera_browser 7.11
opera opera_browser 7.20
opera opera_browser 7.20
opera opera_browser 7.21
opera opera_browser 7.22
opera opera_browser 7.23
opera opera_browser 7.50
opera opera_browser 7.50
opera opera_browser 7.51
opera opera_browser 7.52
opera opera_browser 7.53
opera opera_browser 7.54
opera opera_browser 7.54
opera opera_browser 7.54
opera opera_browser 7.60
opera opera_browser 8.0
opera opera_browser 8.0
opera opera_browser 8.0
opera opera_browser 8.0
opera opera_browser 8.01
opera opera_browser 8.02
opera opera_browser 8.50
opera opera_browser 8.51
opera opera_browser 8.52
opera opera_browser 8.53
opera opera_browser 8.54
opera opera_browser 9.0
opera opera_browser 9.0
opera opera_browser 9.0
opera opera_browser 9.01
opera opera_browser 9.02
opera opera_browser 9.10
opera opera_browser 9.12
opera opera_browser 9.20
opera opera_browser 9.20
opera opera_browser 9.21
opera opera_browser 9.22
opera opera_browser 9.23
opera opera_browser 9.24
opera opera_browser 9.25
opera opera_browser 9.26
opera opera_browser 9.27
opera opera_browser 9.50
opera opera_browser 9.50
opera opera_browser 9.50
opera opera_browser 9.51
opera opera_browser 9.52
opera opera_browser 9.60
opera opera_browser 9.60
opera opera_browser 9.61
opera opera_browser 9.62
opera opera_browser 9.63
opera opera_browser 9.64
opera opera_browser 10.00
opera opera_browser 10.00
opera opera_browser 10.00
opera opera_browser 10.00
opera opera_browser 10.01
opera opera_browser 10.10
opera opera_browser 10.10
opera opera_browser 10.50
opera opera_browser 10.50
microsoft windows *
opera opera_browser *
opera opera_browser 6.0
opera opera_browser 6.0
opera opera_browser 6.0
opera opera_browser 6.0
opera opera_browser 6.02
opera opera_browser 6.03
opera opera_browser 7.50
opera opera_browser 7.50
opera opera_browser 7.51
opera opera_browser 7.52
opera opera_browser 7.53
opera opera_browser 7.54
opera opera_browser 7.54
opera opera_browser 7.54
opera opera_browser 8.0
opera opera_browser 8.01
opera opera_browser 8.02
opera opera_browser 8.50
opera opera_browser 8.51
opera opera_browser 8.52
opera opera_browser 8.54
opera opera_browser 9.0
opera opera_browser 9.0
opera opera_browser 9.0
opera opera_browser 9.01
opera opera_browser 9.02
opera opera_browser 9.10
opera opera_browser 9.20
opera opera_browser 9.20
opera opera_browser 9.21
opera opera_browser 9.22
opera opera_browser 9.23
opera opera_browser 9.24
opera opera_browser 9.25
opera opera_browser 9.26
opera opera_browser 9.27
opera opera_browser 9.50
opera opera_browser 9.50
opera opera_browser 9.50
opera opera_browser 9.51
opera opera_browser 9.52
opera opera_browser 9.60
opera opera_browser 9.60
opera opera_browser 9.61
opera opera_browser 9.62
opera opera_browser 9.63
opera opera_browser 9.64
opera opera_browser 10.00
opera opera_browser 10.00
opera opera_browser 10.00
opera opera_browser 10.00
opera opera_browser 10.01
opera opera_browser 10.10
opera opera_browser 10.10
opera opera_browser 10.52
apple mac_os_x *
opera opera_browser *
opera opera_browser 5.0
opera opera_browser 5.0
opera opera_browser 5.0
opera opera_browser 5.0
opera opera_browser 5.0
opera opera_browser 5.0
opera opera_browser 5.0
opera opera_browser 5.0
opera opera_browser 6.0
opera opera_browser 6.0
opera opera_browser 6.0
opera opera_browser 6.0
opera opera_browser 6.0
opera opera_browser 6.0
opera opera_browser 6.1
opera opera_browser 6.01
opera opera_browser 6.1
opera opera_browser 6.02
opera opera_browser 6.03
opera opera_browser 6.11
opera opera_browser 6.12
opera opera_browser 7.10
opera opera_browser 7.11
opera opera_browser 7.11
opera opera_browser 7.20
opera opera_browser 7.20
opera opera_browser 7.21
opera opera_browser 7.22
opera opera_browser 7.23
opera opera_browser 7.50
opera opera_browser 7.50
opera opera_browser 7.51
opera opera_browser 7.52
opera opera_browser 7.53
opera opera_browser 7.54
opera opera_browser 7.54
opera opera_browser 7.54
opera opera_browser 8.0
opera opera_browser 8.0
opera opera_browser 8.0
opera opera_browser 8.0
opera opera_browser 8.01
opera opera_browser 8.02
opera opera_browser 8.50
opera opera_browser 8.51
opera opera_browser 8.52
opera opera_browser 8.54
opera opera_browser 9.0
opera opera_browser 9.0
opera opera_browser 9.0
opera opera_browser 9.01
opera opera_browser 9.02
opera opera_browser 9.10
opera opera_browser 9.20
opera opera_browser 9.20
opera opera_browser 9.21
opera opera_browser 9.22
opera opera_browser 9.23
opera opera_browser 9.24
opera opera_browser 9.25
opera opera_browser 9.26
opera opera_browser 9.27
opera opera_browser 9.50
opera opera_browser 9.50
opera opera_browser 9.50
opera opera_browser 9.51
opera opera_browser 9.52
opera opera_browser 9.60
opera opera_browser 9.60
opera opera_browser 9.61
opera opera_browser 9.62
opera opera_browser 9.63
opera opera_browser 9.64
opera opera_browser 10.00
opera opera_browser 10.00
opera opera_browser 10.00
opera opera_browser 10.00
opera opera_browser 10.10
opera opera_browser 10.10
opera opera_browser 10.11
opera opera_browser 10.53
unix unix *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:*:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "2AC0A47C-DEF4-4531-BE51-0EFDA1345884",
              "versionEndIncluding": "10.50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CECFBC71-7814-4A24-A918-C593673727B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "57824075-E3F7-4B23-B4D6-8417C3147085",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "FE078F27-6FC1-466C-8331-A89F8B6FE0B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:beta4:*:*:*:*:*:*",
              "matchCriteriaId": "822FC5FB-3A6F-4F5B-A75B-7D42C3DB8E22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:beta5:*:*:*:*:*:*",
              "matchCriteriaId": "7B7673C9-C69E-4CD8-9AF4-57AA81B8038A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:beta6:*:*:*:*:*:*",
              "matchCriteriaId": "5839EB88-DF5E-4AB0-899B-DF9F72F5F442",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:beta7:*:*:*:*:*:*",
              "matchCriteriaId": "2E1865A4-E038-4A1C-877D-5A3CFA9576BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:beta8:*:*:*:*:*:*",
              "matchCriteriaId": "93966A66-4332-4E76-9B1A-2BBF10AF0ACC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4F51D99-C77D-4DB6-8D4B-DF1CE9078543",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "FAA91E77-301C-48F6-9A57-D5FDCEF743BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C49DDEF-681C-4A34-9FF8-17249C42842D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF365891-F3FA-4740-94B2-01F85254A2F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E42B4261-C511-4F3A-8596-6BD4E343DC31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.0:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "9D2F38FE-7E98-48B2-B0B2-35312368B21F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.0:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "63687D75-860D-4A36-B6BB-45BD4268B6FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.0:tp1:*:*:*:*:*:*",
              "matchCriteriaId": "BD500741-CF39-4F0C-9F96-6CBDFF8973D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.0:tp2:*:*:*:*:*:*",
              "matchCriteriaId": "359941FD-A5CE-43C1-AA76-C1B79BCB08C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.0:tp3:*:*:*:*:*:*",
              "matchCriteriaId": "CC9AC78A-CA47-476D-935E-67932BAB98A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8D681B3-73E6-4257-84B4-DE83F6D659B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BF4EF8B-18CA-417C-BA30-024EE25B6AE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.03:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9E5F2A5-F50F-4085-AB7D-8C91121A429A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.04:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E90912E-0CF8-404B-9E86-461497C65A5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.05:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E19DD71-9447-4946-931F-4866537C8BC7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.06:*:*:*:*:*:*:*",
              "matchCriteriaId": "54075890-6E0C-4AB7-8BD5-2023419CC251",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7C35850-B79C-4EE4-A6F2-CC5D2304724B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.0:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "50B797C8-3290-4278-9D4B-A15A14FB8D3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.0:beta1_v2:*:*:*:*:*:*",
              "matchCriteriaId": "FFEC078C-A8F4-471B-A367-59A86B78590D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.0:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "E10F658D-D2E4-4789-8172-F8842C3EEA05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "55B110B5-ADE5-46AB-8BF1-AF61A0ECE5D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7C6479D-4E40-4ED0-9A9D-9725CF3F0DB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.03:*:*:*:*:*:*:*",
              "matchCriteriaId": "81687D99-7444-4205-A7BE-992CC758675F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "D75C4301-68E9-4A10-B9C5-711252BF629B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.10:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "0B147C1A-EA6C-40C8-A54A-96840A6FE9DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC690371-3326-421E-8BAC-14F48840671B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.11:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "E20418A7-1FA7-45EF-99B5-12D283EA6CB2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BE50982-8026-466C-9F51-867425C9986F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.20:beta7:*:*:*:*:*:*",
              "matchCriteriaId": "B54B2BD7-AB8F-4124-87EE-7A4BBEB348C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "B85C5F65-B814-4BF5-AB43-D0CFFE8175A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B0FAFA5-D27A-4F57-8B25-3E98DBF279A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8F6644C-97E6-4023-9C5C-5C1E1B0B55D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD889EC7-E5D2-4137-B85C-86D7DB5CED27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.50:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "97452A26-7231-43BE-B70E-B8D05365CAB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9DBA733-467C-4505-8199-DD25A5FFBF97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.52:*:*:*:*:*:*:*",
              "matchCriteriaId": "B332FF1C-731D-454C-AA9E-3534040F09E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.53:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7965089-8592-47F2-958B-7DBE669BCAC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.54:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1750B2D-7AC8-45CF-9879-1D0476EEE86C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.54:update1:*:*:*:*:*:*",
              "matchCriteriaId": "5CBAA39D-01A0-4B6B-926B-C36C238E5258",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.54:update2:*:*:*:*:*:*",
              "matchCriteriaId": "6F3707AA-D67A-4966-8DE4-8AEAC3C99B36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECEE4473-88C0-4E28-A5B5-F7383B0E5558",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "76410AD4-78CA-48EA-83F0-099D0A49626F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.0:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "9754B270-E01D-415E-9A91-09ECB9B82B28",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.0:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "A01CAF7E-F196-4851-BF1B-CADA51DDBF6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.0:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "D4682E92-E5E7-4351-959E-25A79CA4271B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DF2B21F-7E97-416B-AF5C-35338A254552",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "DBAC41D6-73D4-44E9-87E4-E1E955B9580A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "52FCCB1C-165C-49FF-B70B-475B37BDF02A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FA5A5E5-3703-44AC-9963-A20A55002B48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.52:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC3E5BEF-3F29-4929-A37C-C49322B19047",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.53:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B0E7B5D-2568-4128-8F99-E74D24A7E991",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.54:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6A04906-7267-4A09-87BF-D639C7CF315B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEA17D3F-A17B-47A6-8066-583F63D11468",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.0:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "76C58A91-23BA-4336-A81B-B7FDFAF6CA91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.0:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "EC6E40C4-FA29-4D7A-9018-44154503A68F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED63C1B5-F52D-4C70-82D3-B427EAF5CF4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "98E48C83-01AE-4A33-A004-14B99792674C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B56A2B78-70BD-439B-B1ED-A17FA5EF0990",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "623E4466-82CC-4BDD-BE25-3BB33B585547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F90E537-5A0F-4302-9CC3-8EE7EB21DD1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.20:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "DF0002A4-8A90-471C-9813-F648D53E4F3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5ECA190-D7D3-4248-A61E-0D87E67E3D31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FD514B3-AFCD-4CB1-9D1B-18625B771E0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A15E0FA-5570-4C5F-B087-38591D9EBABA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D9F72B1-F398-4E07-8652-2042ADDB8414",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FA2F504-6690-4AAD-97A6-6487E450C92E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "19B927D3-D766-4D53-9870-15A7184E4C6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "54FE202A-E068-4ECE-B61D-230EFF0E60B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B43E22F-D894-4763-BF55-C9B77911C8EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.50:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "4218D36C-CCE7-443B-842B-AA1A2C865734",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.50:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "3311565E-3971-416B-AC9C-6CF9F4EF0F8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAC4250E-E638-4015-B5EF-7B5405F7FBFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.52:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1B7AA6F-9918-4356-894C-72833B791201",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FB76FFE-CB54-4A5B-B8FF-02B1A5D55D88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.60:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "DFA48444-F998-425B-896A-CE9276869BA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.61:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D9BFC45-39DF-47A6-B013-4299D2A0FB01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "177B7245-4E8F-44E7-BF34-43939DD75AE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F2B3A26-D8C3-4508-8A6B-3858D5CB8381",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "14200693-2B22-42BF-9917-FF4B541D9188",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D03F8C2-1193-45ED-B38E-C76C41A0FD9A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.00:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "F12E0FE8-3982-453B-9C01-ABB2DE96866F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.00:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "DA76A537-6A1B-41D8-A923-24DC77F92E0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.00:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "2FA36E65-596D-4E84-A15C-1DF5FA3AAC76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "320B5684-5006-4BA8-87ED-25C40E90F2DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FE9E7F2-68B1-448D-86B6-52B345DD3C01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.10:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "5D3C98DA-3261-4BEB-8403-BE2E54A7056C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "137E9883-BF1D-4B54-A904-AFDE179452A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.50:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "872AEFA4-F7B2-49CF-8279-8BE602D70B95",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:*:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "E493399F-672A-4565-83D3-C0B1D083C510",
              "versionEndIncluding": "10.52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E42B4261-C511-4F3A-8596-6BD4E343DC31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.0:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "9D2F38FE-7E98-48B2-B0B2-35312368B21F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.0:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "63687D75-860D-4A36-B6BB-45BD4268B6FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.0:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "5120A672-FB60-4DC3-A171-102793C05835",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BF4EF8B-18CA-417C-BA30-024EE25B6AE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.03:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9E5F2A5-F50F-4085-AB7D-8C91121A429A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD889EC7-E5D2-4137-B85C-86D7DB5CED27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.50:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "97452A26-7231-43BE-B70E-B8D05365CAB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9DBA733-467C-4505-8199-DD25A5FFBF97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.52:*:*:*:*:*:*:*",
              "matchCriteriaId": "B332FF1C-731D-454C-AA9E-3534040F09E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.53:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7965089-8592-47F2-958B-7DBE669BCAC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.54:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1750B2D-7AC8-45CF-9879-1D0476EEE86C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.54:update1:*:*:*:*:*:*",
              "matchCriteriaId": "5CBAA39D-01A0-4B6B-926B-C36C238E5258",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.54:update2:*:*:*:*:*:*",
              "matchCriteriaId": "6F3707AA-D67A-4966-8DE4-8AEAC3C99B36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.0:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "9754B270-E01D-415E-9A91-09ECB9B82B28",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DF2B21F-7E97-416B-AF5C-35338A254552",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "DBAC41D6-73D4-44E9-87E4-E1E955B9580A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "52FCCB1C-165C-49FF-B70B-475B37BDF02A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FA5A5E5-3703-44AC-9963-A20A55002B48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.52:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC3E5BEF-3F29-4929-A37C-C49322B19047",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.54:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6A04906-7267-4A09-87BF-D639C7CF315B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEA17D3F-A17B-47A6-8066-583F63D11468",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.0:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "76C58A91-23BA-4336-A81B-B7FDFAF6CA91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.0:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "EC6E40C4-FA29-4D7A-9018-44154503A68F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED63C1B5-F52D-4C70-82D3-B427EAF5CF4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "98E48C83-01AE-4A33-A004-14B99792674C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B56A2B78-70BD-439B-B1ED-A17FA5EF0990",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F90E537-5A0F-4302-9CC3-8EE7EB21DD1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.20:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "DF0002A4-8A90-471C-9813-F648D53E4F3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5ECA190-D7D3-4248-A61E-0D87E67E3D31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FD514B3-AFCD-4CB1-9D1B-18625B771E0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A15E0FA-5570-4C5F-B087-38591D9EBABA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D9F72B1-F398-4E07-8652-2042ADDB8414",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FA2F504-6690-4AAD-97A6-6487E450C92E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "19B927D3-D766-4D53-9870-15A7184E4C6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "54FE202A-E068-4ECE-B61D-230EFF0E60B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B43E22F-D894-4763-BF55-C9B77911C8EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.50:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "4218D36C-CCE7-443B-842B-AA1A2C865734",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.50:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "3311565E-3971-416B-AC9C-6CF9F4EF0F8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAC4250E-E638-4015-B5EF-7B5405F7FBFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.52:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1B7AA6F-9918-4356-894C-72833B791201",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FB76FFE-CB54-4A5B-B8FF-02B1A5D55D88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.60:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "DFA48444-F998-425B-896A-CE9276869BA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.61:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D9BFC45-39DF-47A6-B013-4299D2A0FB01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "177B7245-4E8F-44E7-BF34-43939DD75AE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F2B3A26-D8C3-4508-8A6B-3858D5CB8381",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "14200693-2B22-42BF-9917-FF4B541D9188",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D03F8C2-1193-45ED-B38E-C76C41A0FD9A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.00:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "F12E0FE8-3982-453B-9C01-ABB2DE96866F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.00:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "DA76A537-6A1B-41D8-A923-24DC77F92E0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.00:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "2FA36E65-596D-4E84-A15C-1DF5FA3AAC76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "320B5684-5006-4BA8-87ED-25C40E90F2DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FE9E7F2-68B1-448D-86B6-52B345DD3C01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.10:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "5D3C98DA-3261-4BEB-8403-BE2E54A7056C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.52:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "EDDA25B9-3CE3-44F8-8B94-05E1840DBCE4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:*:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "FFDDD5C4-D5A8-4D6D-BA09-C4F83D77A35B",
              "versionEndIncluding": "10.60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CECFBC71-7814-4A24-A918-C593673727B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "57824075-E3F7-4B23-B4D6-8417C3147085",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "FE078F27-6FC1-466C-8331-A89F8B6FE0B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:beta4:*:*:*:*:*:*",
              "matchCriteriaId": "822FC5FB-3A6F-4F5B-A75B-7D42C3DB8E22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:beta5:*:*:*:*:*:*",
              "matchCriteriaId": "7B7673C9-C69E-4CD8-9AF4-57AA81B8038A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:beta6:*:*:*:*:*:*",
              "matchCriteriaId": "5839EB88-DF5E-4AB0-899B-DF9F72F5F442",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:beta7:*:*:*:*:*:*",
              "matchCriteriaId": "2E1865A4-E038-4A1C-877D-5A3CFA9576BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:beta8:*:*:*:*:*:*",
              "matchCriteriaId": "93966A66-4332-4E76-9B1A-2BBF10AF0ACC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E42B4261-C511-4F3A-8596-6BD4E343DC31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.0:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "9D2F38FE-7E98-48B2-B0B2-35312368B21F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.0:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "63687D75-860D-4A36-B6BB-45BD4268B6FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.0:tp1:*:*:*:*:*:*",
              "matchCriteriaId": "BD500741-CF39-4F0C-9F96-6CBDFF8973D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.0:tp2:*:*:*:*:*:*",
              "matchCriteriaId": "359941FD-A5CE-43C1-AA76-C1B79BCB08C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.0:tp3:*:*:*:*:*:*",
              "matchCriteriaId": "CC9AC78A-CA47-476D-935E-67932BAB98A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3E9662C-441F-4AB2-AC4C-30F31C32949A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8D681B3-73E6-4257-84B4-DE83F6D659B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.1:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "CAD1A2C1-74F6-4CFC-B4F3-4CE3F1E49E76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BF4EF8B-18CA-417C-BA30-024EE25B6AE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.03:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9E5F2A5-F50F-4085-AB7D-8C91121A429A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "0ABC3435-77CD-4591-8282-7ADA60225CF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "91FA8A44-2CAF-4EE4-940F-0D09BD07FD39",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.10:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "0B147C1A-EA6C-40C8-A54A-96840A6FE9DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC690371-3326-421E-8BAC-14F48840671B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.11:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "E20418A7-1FA7-45EF-99B5-12D283EA6CB2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BE50982-8026-466C-9F51-867425C9986F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.20:beta7:*:*:*:*:*:*",
              "matchCriteriaId": "B54B2BD7-AB8F-4124-87EE-7A4BBEB348C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "B85C5F65-B814-4BF5-AB43-D0CFFE8175A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B0FAFA5-D27A-4F57-8B25-3E98DBF279A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8F6644C-97E6-4023-9C5C-5C1E1B0B55D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD889EC7-E5D2-4137-B85C-86D7DB5CED27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.50:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "97452A26-7231-43BE-B70E-B8D05365CAB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9DBA733-467C-4505-8199-DD25A5FFBF97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.52:*:*:*:*:*:*:*",
              "matchCriteriaId": "B332FF1C-731D-454C-AA9E-3534040F09E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.53:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7965089-8592-47F2-958B-7DBE669BCAC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.54:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1750B2D-7AC8-45CF-9879-1D0476EEE86C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.54:update1:*:*:*:*:*:*",
              "matchCriteriaId": "5CBAA39D-01A0-4B6B-926B-C36C238E5258",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.54:update2:*:*:*:*:*:*",
              "matchCriteriaId": "6F3707AA-D67A-4966-8DE4-8AEAC3C99B36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "76410AD4-78CA-48EA-83F0-099D0A49626F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.0:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "9754B270-E01D-415E-9A91-09ECB9B82B28",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.0:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "A01CAF7E-F196-4851-BF1B-CADA51DDBF6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.0:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "D4682E92-E5E7-4351-959E-25A79CA4271B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DF2B21F-7E97-416B-AF5C-35338A254552",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "DBAC41D6-73D4-44E9-87E4-E1E955B9580A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "52FCCB1C-165C-49FF-B70B-475B37BDF02A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FA5A5E5-3703-44AC-9963-A20A55002B48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.52:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC3E5BEF-3F29-4929-A37C-C49322B19047",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.54:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6A04906-7267-4A09-87BF-D639C7CF315B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEA17D3F-A17B-47A6-8066-583F63D11468",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.0:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "76C58A91-23BA-4336-A81B-B7FDFAF6CA91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.0:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "EC6E40C4-FA29-4D7A-9018-44154503A68F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED63C1B5-F52D-4C70-82D3-B427EAF5CF4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "98E48C83-01AE-4A33-A004-14B99792674C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B56A2B78-70BD-439B-B1ED-A17FA5EF0990",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F90E537-5A0F-4302-9CC3-8EE7EB21DD1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.20:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "DF0002A4-8A90-471C-9813-F648D53E4F3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5ECA190-D7D3-4248-A61E-0D87E67E3D31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FD514B3-AFCD-4CB1-9D1B-18625B771E0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A15E0FA-5570-4C5F-B087-38591D9EBABA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D9F72B1-F398-4E07-8652-2042ADDB8414",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FA2F504-6690-4AAD-97A6-6487E450C92E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "19B927D3-D766-4D53-9870-15A7184E4C6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "54FE202A-E068-4ECE-B61D-230EFF0E60B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B43E22F-D894-4763-BF55-C9B77911C8EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.50:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "4218D36C-CCE7-443B-842B-AA1A2C865734",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.50:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "3311565E-3971-416B-AC9C-6CF9F4EF0F8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAC4250E-E638-4015-B5EF-7B5405F7FBFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.52:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1B7AA6F-9918-4356-894C-72833B791201",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FB76FFE-CB54-4A5B-B8FF-02B1A5D55D88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.60:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "DFA48444-F998-425B-896A-CE9276869BA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.61:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D9BFC45-39DF-47A6-B013-4299D2A0FB01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "177B7245-4E8F-44E7-BF34-43939DD75AE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F2B3A26-D8C3-4508-8A6B-3858D5CB8381",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "14200693-2B22-42BF-9917-FF4B541D9188",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D03F8C2-1193-45ED-B38E-C76C41A0FD9A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.00:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "F12E0FE8-3982-453B-9C01-ABB2DE96866F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.00:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "DA76A537-6A1B-41D8-A923-24DC77F92E0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.00:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "2FA36E65-596D-4E84-A15C-1DF5FA3AAC76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FE9E7F2-68B1-448D-86B6-52B345DD3C01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.10:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "5D3C98DA-3261-4BEB-8403-BE2E54A7056C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4C04948-023C-4569-9EFA-3BD4B254BBC7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.53:b:*:*:*:*:*:*",
              "matchCriteriaId": "4D74A8DF-DCD2-41AB-BDC1-A314B3B55DAD",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:unix:unix:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7A7C398-5356-45D6-AA5C-53E63BC88DCA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Opera before 10.50 on Windows, before 10.52 on Mac OS X, and before 10.60 on UNIX platforms makes widget properties accessible to third-party domains, which allows remote attackers to obtain potentially sensitive information via a crafted web site."
    },
    {
      "lang": "es",
      "value": "Opera anterior a v10.50 en Windows, anterior a v10.52 en Mac OS X, y anterior a v10.60 en plataformas UNIX hace accesibles las propiedades de los widges a dominios de terceros, lo cual permite a los atacantes remotos obtener informaci\u00f3n potencialmente sensible a trav\u00e9s de sitios web manipulados."
    }
  ],
  "id": "CVE-2010-2659",
  "lastModified": "2024-11-21T01:17:06.917",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2010-07-08T12:54:47.303",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://www.opera.com/docs/changelogs/mac/1052/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.opera.com/docs/changelogs/unix/1060/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.opera.com/docs/changelogs/windows/1050/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.opera.com/support/search/view/959/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2010/1673"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11096"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.opera.com/docs/changelogs/mac/1052/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.opera.com/docs/changelogs/unix/1060/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.opera.com/docs/changelogs/windows/1050/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.opera.com/support/search/view/959/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2010/1673"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11096"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-200"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2007-11-20 20:46
Modified
2024-11-21 00:39
Severity ?
Summary
IBM DB2 UDB 9.1 before Fixpak 4 assigns incorrect privileges to the (1) DB2ADMNS and (2) DB2USERS alternative groups, which has unknown impact. NOTE: the vendor description of this issue is too vague to be certain that it is security-related.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:unix:unix:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7A7C398-5356-45D6-AA5C-53E63BC88DCA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:db2_universal_database:*:*:fp3a:*:*:*:*:*",
              "matchCriteriaId": "D90DD96D-B5DE-47CD-94EA-E8C058F8D548",
              "versionEndIncluding": "9.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM DB2 UDB 9.1 before Fixpak 4 assigns incorrect privileges to the (1) DB2ADMNS and (2) DB2USERS alternative groups, which has unknown impact.  NOTE: the vendor description of this issue is too vague to be certain that it is security-related."
    },
    {
      "lang": "es",
      "value": "IBM DB2 UDB 9.1 anterior a Fixpak 4 asigna privilegios incorrectos en los grupos alternativos (1) DB2ADMNS y (2) DB2USERS, lo cual tiene un impacto desconocido. NOTA: la descripci\u00f3n del vendedor de este asunto es muy vaga para afirmar que se trata de un asunto de seguridad."
    }
  ],
  "id": "CVE-2007-6051",
  "lastModified": "2024-11-21T00:39:16.167",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": true,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2007-11-20T20:46:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/41011"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1JR26854"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www-1.ibm.com/support/docview.wss?uid=swg21255607"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/26450"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2007/3867"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/41011"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1JR26854"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www-1.ibm.com/support/docview.wss?uid=swg21255607"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/26450"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2007/3867"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2007-11-20 20:46
Modified
2024-11-21 00:39
Severity ?
Summary
IBM DB2 UDB 9.1 before Fixpak 4 does not properly perform vector aggregation, which might allow attackers to cause a denial of service (divide-by-zero error and DBMS crash), related to an "overflow." NOTE: the vendor description of this issue is too vague to be certain that it is security-related.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:unix:unix:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7A7C398-5356-45D6-AA5C-53E63BC88DCA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:db2_universal_database:*:*:fp3a:*:*:*:*:*",
              "matchCriteriaId": "D90DD96D-B5DE-47CD-94EA-E8C058F8D548",
              "versionEndIncluding": "9.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM DB2 UDB 9.1 before Fixpak 4 does not properly perform vector aggregation, which might allow attackers to cause a denial of service (divide-by-zero error and DBMS crash), related to an \"overflow.\" NOTE: the vendor description of this issue is too vague to be certain that it is security-related."
    },
    {
      "lang": "es",
      "value": "IBM DB2 UDB 9.1 anterior a Fixpak 4 no realiza adecuadamente la suma de vector, lo cual permite a atacantes provocar denegaci\u00f3n de servicio (error de divisi\u00f3n por zero y caida DBMS), relacionad con un \"desbordamiento\". NOTA: la descripci\u00f3n del vendedor de este asunto es muy vaga como para afirmar que se trata de un asunto de seguridad."
    }
  ],
  "id": "CVE-2007-6052",
  "lastModified": "2024-11-21T00:39:16.303",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": true,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.8,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2007-11-20T20:46:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IZ08205"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www-1.ibm.com/support/docview.wss?uid=swg21255607"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/26450"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2007/3867"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IZ08205"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www-1.ibm.com/support/docview.wss?uid=swg21255607"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/26450"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2007/3867"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2010-07-02 12:43
Modified
2024-11-21 01:16
Severity ?
Summary
Multiple cross-site request forgery (CSRF) vulnerabilities in the web management interface in InterSect Alliance Snare Agent 3.2.3 and earlier on Solaris, Snare Agent 3.1.7 and earlier on Windows, Snare Agent 1.5.0 and earlier on Linux and AIX, Snare Agent 1.4 and earlier on IRIX, Snare Epilog 1.5.3 and earlier on Windows, and Snare Epilog 1.2 and earlier on UNIX allow remote attackers to hijack the authentication of administrators for requests that (1) change the password or (2) change the listening port.
Impacted products
Vendor Product Version
intersect_alliance snare_agent *
intersect_alliance snare_agent 2.0
intersect_alliance snare_agent 2.1
intersect_alliance snare_agent 2.3
intersect_alliance snare_agent 2.4
intersect_alliance snare_agent 2.5
intersect_alliance snare_agent 2.5.2
intersect_alliance snare_agent 2.5.3
intersect_alliance snare_agent 2.5.4
intersect_alliance snare_agent 2.5.6
intersect_alliance snare_agent 2.5.7
intersect_alliance snare_agent 3.0.0
intersect_alliance snare_agent 3.1.0
intersect_alliance snare_agent 3.2.0
intersect_alliance snare_agent 3.2.1
intersect_alliance snare_agent 3.2.2
sun solaris *
intersect_alliance snare_agent *
intersect_alliance snare_agent 3.0.0
intersect_alliance snare_agent 3.1.0
intersect_alliance snare_agent 3.1.2
intersect_alliance snare_agent 3.1.3
intersect_alliance snare_agent 3.1.4
intersect_alliance snare_agent 3.1.5
intersect_alliance snare_agent 3.1.6
microsoft windows_2000 *
microsoft windows_2003_server *
microsoft windows_xp *
intersect_alliance snare_agent *
intersect_alliance snare_agent 0.9.2
intersect_alliance snare_agent 0.9.6
intersect_alliance snare_agent 0.9.7
intersect_alliance snare_agent 0.9.7a
intersect_alliance snare_agent 0.9.8
intersect_alliance snare_agent 1.0
intersect_alliance snare_agent 1.1
intersect_alliance snare_agent 1.2
intersect_alliance snare_agent 1.3
intersect_alliance snare_agent 1.4
intersect_alliance snare_agent 1.4.1
linux linux_kernel -
intersect_alliance snare_agent *
intersect_alliance snare_agent 1.0
intersect_alliance snare_agent 1.2
intersect_alliance snare_agent 1.3
sgi irix *
intersect_alliance snare_epilog *
intersect_alliance snare_epilog 1.1
intersect_alliance snare_epilog 1.2
intersect_alliance snare_epilog 1.3
intersect_alliance snare_epilog 1.3.1
intersect_alliance snare_epilog 1.3.3
intersect_alliance snare_epilog 1.4.0
intersect_alliance snare_epilog 1.5.0
intersect_alliance snare_epilog 1.5.1
intersect_alliance snare_epilog 1.5.2
microsoft windows *
intersect_alliance snare_epilog *
intersect_alliance snare_epilog 1.1
unix unix *
intersect_alliance snare_agent *
intersect_alliance snare_agent 1.0
intersect_alliance snare_agent 1.2
intersect_alliance snare_agent 1.3
intersect_alliance snare_agent 1.4
ibm aix *
intersect_alliance snare_agent *
intersect_alliance snare_agent 1.0
intersect_alliance snare_agent 1.0.1
intersect_alliance snare_agent 1.1.0
intersect_alliance snare_agent 1.1.1
intersect_alliance snare_agent 1.1.2
microsoft windows_7 *
microsoft windows_server_2008 -
microsoft windows_vista *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "89C72256-1076-4ADE-99FD-3211D4210571",
              "versionEndIncluding": "3.2.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "52F1E105-8DD0-4A70-B776-118C0AD297CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "90D62C11-8F19-4EA2-B69A-4AD59A285DC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C12A8C4-BF04-4B1B-8B50-EF6E9BDB14F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "08EE9563-7416-4572-9B73-8D67F82DD2BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "36F767D0-6ACB-40AC-8260-0F43E1CB7332",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:2.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2432243-5B6A-49B7-A18D-BF902872880B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:2.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "776ADA38-8323-44FC-BB85-823BB31E0FE7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:2.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C74F35D-5B2B-413B-8297-4F8EA65A0CC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:2.5.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDF910EF-2A69-4B43-B487-EF476412BFF7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:2.5.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "316DADD7-21E6-4729-AE75-87DD21977E1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:3.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "23ED0D79-6929-4E77-96EB-3A4DA40E3E2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:3.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "55318889-CE1E-4C38-BC61-7A31F4C4502C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:3.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B22AFA6-E731-49E4-91B7-8659B156D63A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "526D1EBD-BBFA-42C7-96D6-5B24E447D6C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C0B63D1-6D64-4640-A0DA-4A0603456057",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:sun:solaris:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "469B74F2-4B89-42B8-8638-731E92D463B9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E64BBC83-2C9E-4B35-ACF5-E4A0DD4CACB9",
              "versionEndIncluding": "3.1.7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:3.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "23ED0D79-6929-4E77-96EB-3A4DA40E3E2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:3.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "55318889-CE1E-4C38-BC61-7A31F4C4502C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:3.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE0B343C-3313-480E-AD50-8844C5EE3107",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:3.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "78246ED3-92E1-4036-B46E-391F398FD05D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:3.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "307FF903-7722-4AE3-B36B-5ED492A0115E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:3.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB68669D-D718-482A-BA8D-8231E9AA6D50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:3.1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "29DC5182-860C-4D2D-8427-E00A3D0B05F3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows_2000:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E545C63-FE9C-4CA1-AF0F-D999D84D2AFD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_2003_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "60EC86B8-5C8C-4873-B364-FB1F8EFE1CFF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_xp:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E61F1C9B-44AF-4B35-A7B2-948EEF7639BD",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0259B24D-3DB9-4A77-BF45-E392A548F4E9",
              "versionEndIncluding": "1.5.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:0.9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D25BE641-7C32-4A45-9B3A-8517923B72ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:0.9.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "86A81EDD-98C2-41FA-B3ED-E846E4E287D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:0.9.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADE10B2C-41B5-47D3-AE56-874198DFE8EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:0.9.7a:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC197C77-DD26-43B2-9147-90B476E45891",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:0.9.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "94641156-1C85-42AB-B201-CE81432274BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9D6CCDA-376C-402B-AC90-5578374B5461",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "43FC0A2E-F5F4-4334-8D76-AC097F7BA29B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A301F579-FC14-4FF0-8383-A0E12B2D461F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B093131-CABA-4B30-8A2F-E11F3E3D3E51",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "673EE9E4-8465-4659-B65E-5215B09732B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:1.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0AB364B9-E2DB-4FEF-B53F-D3F014B48BDD",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A0A0446-6190-44B7-BE90-1B07A3A650D9",
              "versionEndIncluding": "1.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9D6CCDA-376C-402B-AC90-5578374B5461",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A301F579-FC14-4FF0-8383-A0E12B2D461F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B093131-CABA-4B30-8A2F-E11F3E3D3E51",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:sgi:irix:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "056B3397-81A9-4128-9F49-ECEBE1743EE8",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:intersect_alliance:snare_epilog:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDBAE0DE-4F29-45D5-9B9E-8C9D4D02BD31",
              "versionEndIncluding": "1.5.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:intersect_alliance:snare_epilog:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "49A8709F-5400-4946-B08E-7FF0812DB679",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:intersect_alliance:snare_epilog:1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D1BF5FF-6148-49E1-B58B-E46EA24F7953",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:intersect_alliance:snare_epilog:1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "883D033D-F5D4-4FFD-85F8-CE4054470362",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:intersect_alliance:snare_epilog:1.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7231A15-25B7-4D09-B19E-676B2A8F98D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:intersect_alliance:snare_epilog:1.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBE17A5C-4ED8-4E9A-8E41-730F70D709E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:intersect_alliance:snare_epilog:1.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9552E0E7-6E7D-4807-9D9E-AF4956C47C61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:intersect_alliance:snare_epilog:1.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "52003973-A127-4E33-899A-5533035CF445",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:intersect_alliance:snare_epilog:1.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3F842B9-11DE-44DB-B49D-9927E28FE571",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:intersect_alliance:snare_epilog:1.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3749470D-5AFD-4391-9CBD-B346CDF76B15",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:intersect_alliance:snare_epilog:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D371D01-1212-43AD-807A-871FDBC64C9E",
              "versionEndIncluding": "1.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:intersect_alliance:snare_epilog:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "49A8709F-5400-4946-B08E-7FF0812DB679",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:unix:unix:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7A7C398-5356-45D6-AA5C-53E63BC88DCA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0259B24D-3DB9-4A77-BF45-E392A548F4E9",
              "versionEndIncluding": "1.5.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9D6CCDA-376C-402B-AC90-5578374B5461",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A301F579-FC14-4FF0-8383-A0E12B2D461F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B093131-CABA-4B30-8A2F-E11F3E3D3E51",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "673EE9E4-8465-4659-B65E-5215B09732B8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:ibm:aix:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7F01A55-7C37-4BAF-A4D4-61E8AC54FF79",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFC2625D-4978-4D3E-930F-7A4E1AE97832",
              "versionEndIncluding": "1.1.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9D6CCDA-376C-402B-AC90-5578374B5461",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3104865-CA72-4EA6-B12F-C1866B838C74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:1.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7BA01B6-7ABB-4A61-8349-CDF81B38016C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:1.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D9262BE-6BD7-48D5-BE9E-66404F6B4C02",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:intersect_alliance:snare_agent:1.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BC22219-2F56-4562-B409-1F504A734064",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows_7:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D56B932B-9593-44E2-B610-E4EB2143EB21",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "32623D48-7000-4C7D-823F-7D2A9841D88C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_vista:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3852BB02-47A1-40B3-8E32-8D8891A53114",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple cross-site request forgery (CSRF) vulnerabilities in the web management interface in InterSect Alliance Snare Agent 3.2.3 and earlier on Solaris, Snare Agent 3.1.7 and earlier on Windows, Snare Agent 1.5.0 and earlier on Linux and AIX, Snare Agent 1.4 and earlier on IRIX, Snare Epilog 1.5.3 and earlier on Windows, and Snare Epilog 1.2 and earlier on UNIX allow remote attackers to hijack the authentication of administrators for requests that (1) change the password or (2) change the listening port."
    },
    {
      "lang": "es",
      "value": "M\u00faltiples vulnerabilidades de falsificaci\u00f3n de petici\u00f3n en sitios cruzados (CSRF) en la interfaz de gesti\u00f3n Web de InterSect Alliance Snare Agent v3.2.3 y anteriores en Solaris, Snare Agent v3.1.7 y anteriores en Windows, Snare Agent v1.5.0 y anteriores en Linux y AIX, Snare Agent v1.4 y anteriores en IRIX, Snare Epilog v1.5.3 y anteriores en Windows, y Snare Epilog v1.2 y anteriores en UNIX permiten a atacantes remotos secuestrar la autenticaci\u00f3n de los administradores para solicitudes que (1) modifiquen la contrase\u00f1a o (2) cambien el puerto de escucha."
    }
  ],
  "id": "CVE-2010-2594",
  "lastModified": "2024-11-21T01:16:57.990",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2010-07-02T12:43:52.970",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://holisticinfosec.org/content/view/144/45/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/39562"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/173009"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/41226"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://holisticinfosec.org/content/view/144/45/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/39562"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/173009"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/41226"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-352"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2010-01-13 19:30
Modified
2024-11-21 01:08
Severity ?
Summary
Integer overflow in the U3D implementation in Adobe Reader and Acrobat 9.x before 9.3, and 8.x before 8.2 on Windows and Mac OS X, allows remote attackers to execute arbitrary code via a malformed PDF document.
References
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2010-01/msg00009.html
psirt@adobe.comhttp://secunia.com/advisories/38138
psirt@adobe.comhttp://secunia.com/advisories/38215
psirt@adobe.comhttp://www.adobe.com/support/security/bulletins/apsb10-02.htmlPatch, Vendor Advisory
psirt@adobe.comhttp://www.redhat.com/support/errata/RHSA-2010-0060.html
psirt@adobe.comhttp://www.securityfocus.com/archive/1/508949
psirt@adobe.comhttp://www.securityfocus.com/bid/37756
psirt@adobe.comhttp://www.securitytracker.com/id?1023446
psirt@adobe.comhttp://www.us-cert.gov/cas/techalerts/TA10-013A.htmlUS Government Resource
psirt@adobe.comhttp://www.vupen.com/english/advisories/2010/0103Vendor Advisory
psirt@adobe.comhttps://bugzilla.redhat.com/show_bug.cgi?id=554293
psirt@adobe.comhttps://exchange.xforce.ibmcloud.com/vulnerabilities/55557
psirt@adobe.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8539
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00009.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/38138
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/38215
af854a3a-2127-422b-91ae-364da2661108http://www.adobe.com/support/security/bulletins/apsb10-02.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2010-0060.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/508949
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/37756
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id?1023446
af854a3a-2127-422b-91ae-364da2661108http://www.us-cert.gov/cas/techalerts/TA10-013A.htmlUS Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2010/0103Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.redhat.com/show_bug.cgi?id=554293
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/55557
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8539
Impacted products
Vendor Product Version
adobe acrobat *
adobe acrobat 3.0
adobe acrobat 3.1
adobe acrobat 4.0
adobe acrobat 4.0.5
adobe acrobat 4.0.5a
adobe acrobat 4.0.5c
adobe acrobat 5.0
adobe acrobat 5.0.5
adobe acrobat 5.0.6
adobe acrobat 5.0.10
adobe acrobat 6.0
adobe acrobat 6.0.1
adobe acrobat 6.0.2
adobe acrobat 6.0.3
adobe acrobat 6.0.4
adobe acrobat 6.0.5
adobe acrobat 6.0.6
adobe acrobat 7.0
adobe acrobat 7.0.1
adobe acrobat 7.0.2
adobe acrobat 7.0.3
adobe acrobat 7.0.4
adobe acrobat 7.0.5
adobe acrobat 7.0.6
adobe acrobat 7.0.7
adobe acrobat 7.0.8
adobe acrobat 7.0.9
adobe acrobat 7.1.0
adobe acrobat 7.1.1
adobe acrobat 7.1.2
adobe acrobat 7.1.3
adobe acrobat 7.1.4
adobe acrobat 8.0
adobe acrobat 8.1
adobe acrobat 8.1.1
adobe acrobat 8.1.2
adobe acrobat 8.1.3
adobe acrobat 8.1.4
adobe acrobat 8.1.5
adobe acrobat 8.1.6
adobe acrobat 8.1.7
adobe acrobat 9.0
adobe acrobat 9.1
adobe acrobat 9.1.1
adobe acrobat 9.1.2
adobe acrobat 9.1.3
apple mac_os_x *
microsoft windows *
adobe acrobat_reader *
adobe acrobat_reader 3.0
adobe acrobat_reader 3.01
adobe acrobat_reader 3.02
adobe acrobat_reader 4.0
adobe acrobat_reader 4.0.5
adobe acrobat_reader 4.0.5a
adobe acrobat_reader 4.0.5c
adobe acrobat_reader 4.5
adobe acrobat_reader 5.0
adobe acrobat_reader 5.0.5
adobe acrobat_reader 5.0.6
adobe acrobat_reader 5.0.7
adobe acrobat_reader 5.0.9
adobe acrobat_reader 5.0.10
adobe acrobat_reader 5.0.11
adobe acrobat_reader 5.1
adobe acrobat_reader 6.0
adobe acrobat_reader 6.0.1
adobe acrobat_reader 6.0.2
adobe acrobat_reader 6.0.3
adobe acrobat_reader 6.0.4
adobe acrobat_reader 6.0.5
adobe acrobat_reader 7.0
adobe acrobat_reader 7.0.1
adobe acrobat_reader 7.0.2
adobe acrobat_reader 7.0.3
adobe acrobat_reader 7.0.4
adobe acrobat_reader 7.0.5
adobe acrobat_reader 7.0.6
adobe acrobat_reader 7.0.7
adobe acrobat_reader 7.0.8
adobe acrobat_reader 7.0.9
adobe acrobat_reader 7.1.0
adobe acrobat_reader 7.1.1
adobe acrobat_reader 7.1.2
adobe acrobat_reader 7.1.3
adobe acrobat_reader 8.0
adobe acrobat_reader 8.1
adobe acrobat_reader 8.1.1
adobe acrobat_reader 8.1.2
adobe acrobat_reader 8.1.4
adobe acrobat_reader 8.1.5
adobe acrobat_reader 8.1.6
adobe acrobat_reader 8.1.7
adobe acrobat_reader 9.0
adobe acrobat_reader 9.1
adobe acrobat_reader 9.1.1
adobe acrobat_reader 9.1.2
adobe acrobat_reader 9.1.3
apple mac_os_x *
microsoft windows *
unix unix *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C42D46A5-DB0B-48EF-8587-C2CEDAA14A4A",
              "versionEndIncluding": "9.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "465F9134-DD86-4F13-8C39-949BE6E7389A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB041EDF-EFF8-4AA6-8D59-411975547534",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C05F6A5-0FB3-489B-9B8B-64C569C03D7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:4.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "AABA4FE3-662B-4956-904D-45086E000890",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:4.0.5a:*:*:*:*:*:*:*",
              "matchCriteriaId": "998CD79C-458E-46A8-8261-1C40C53D9FA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:4.0.5c:*:*:*:*:*:*:*",
              "matchCriteriaId": "0155FB0B-7FAD-4388-96C8-A8543B4FDFD9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "201F059D-33D1-4D9F-9C6F-FC8EB49E4735",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:5.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "B025E795-5713-485E-8A15-EBE4451A1A46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:5.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B453FA1D-0FE9-4324-9644-E167561926C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:5.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDEA946E-B6D2-463B-89D0-F2F37278089E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "183B5940-2310-4D2E-99F0-9792A801A442",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:6.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F8BB13E-2732-4F9E-A588-EA1C00893C8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5FCDCBF-597B-439C-8D8B-2819FC70C567",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:6.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "440B890A-90E9-4456-B92A-856CD17F0C78",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:6.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "79BD9D8D-39DA-403E-915D-E1B6A46A6BAB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:6.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "8976A7DC-1314-4C4A-A7C5-AA789D2DAB9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:6.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "37854E7C-2166-48D7-AE8C-44C9468C38C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FECFC942-4F04-420C-A9B4-AE0C0590317F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F81817F2-1E3A-4A52-88F1-6B614A2A1F0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:7.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFFFFF0D-A80F-4B67-BEE2-86868EF7AA37",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:7.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DC97A87-2652-4AD6-8E10-419A9AC9C245",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:7.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E1F71AE-3591-499E-B09F-AAC4E38F1CF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:7.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D75174C-EBF9-4117-9E66-80E847012853",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:7.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "69B0305A-51D3-4E09-B96C-54B0ED921DA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:7.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "9762FE57-837B-4FFA-9813-AC038450EB2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:7.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "0055A38C-E421-40A1-8BC7-11856A20B8F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:7.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "758CC9EE-8929-405B-A845-83BAAECCB2AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:7.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "24A7CF98-27EC-406A-98E2-ACC1AAAF5C93",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:7.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC1BD70D-7A92-4309-A40C-9BD500997390",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:7.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9C17896-8895-4731-B77A-F488A94F0CBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:7.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "21AC1961-12F7-456F-9CE4-9AAF116CF141",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:7.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF9F1050-B6BE-4B99-882B-36D6E187304D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "26AE76F7-D7F6-4AF2-A5C6-708B5642C288",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "749FFB51-65D4-4A4B-95F3-742440276897",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:8.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8665E53-EC1E-4B95-9064-2565BC12113E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:8.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "24218FDA-F9DA-465A-B5D5-76A55C7EE04E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:8.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2C5F1C5-85CD-47B9-897F-E51D6902AF72",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:8.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0E190FF-3EBC-44AB-8072-4D964E843E8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:8.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A624D44-C135-4ED3-9BA4-F4F8A044850B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:8.1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B95C0A99-42E4-40A9-BF61-507E4E4DC052",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:8.1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B9F55CC-3681-4A67-99D1-3F40447392D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AA53564-9ACD-4CFB-9AAC-A77440026A57",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7EC46E3-77B7-4455-B3E0-A45C6B69B3DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:9.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F475858-DCE2-4C93-A51A-04718DF17593",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:9.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "88687272-4CD0-42A2-B727-C322ABDE3549",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:9.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E5C4FA4-3786-47AF-BD7D-8E75927EB3AA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7BDB18D-A53C-4252-B2ED-42E6F3609277",
              "versionEndIncluding": "9.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1C92642-7C8D-411A-8726-06A8A6483D65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:3.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CBE2E6C-AF0E-4A77-9EB0-3593889BC676",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:3.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B5C5C14-383C-4630-858E-D40D6C32FD4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F509566A-6D4A-40C0-8A16-F8765C5DCAAF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:4.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "707D7124-6063-4510-80B4-AD9675996F67",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:4.0.5a:*:*:*:*:*:*:*",
              "matchCriteriaId": "200FFAE3-CC1C-4A11-99AD-377D54A67195",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:4.0.5c:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A990E86-07C0-49E2-92D6-55E499F30FAE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "6AED985D-60D7-489E-9F1E-CE3C9D985B7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F0FCA2F-FD7F-4CE5-9D45-324A7EC45105",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:5.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF7EAA22-CED2-4379-9465-9562BACB1C20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:5.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "35B1CA6B-600C-4E03-B4D5-3D7E1BC4D0F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:5.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7AA1BA3-9FFA-46AB-A92A-7247D5F7EA06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:5.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F5F7424-1E19-4078-8908-CD86A0185042",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:5.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2402B40-6B72-48B5-A376-DA8D16CA43FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:5.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D968113-340A-4E5A-B4FD-D9702D49E3DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACF742B8-5F7A-487B-835C-756B1BB392F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0BB7C0C-B1D6-4733-BA91-022A1A7FB2E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:6.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B131DB8-4B6A-4AF2-8D5E-B5EA1AEBFB3B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B9351C2-16ED-4766-B417-8DB3A8766C2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:6.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "74667860-0047-40AD-9468-860591BA9D17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:6.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DEA092A-5532-4DCC-B43D-7A8ECF07FA4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:6.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9628AFF9-6EE1-4E85-858F-AE96EE64B7F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E2D0266-6954-4DBA-9EEE-8BF73B39DD61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "24262AFA-2EC8-479E-8922-36DB4243E404",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:7.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1E62096-08B2-4722-A492-11E9A441E85B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:7.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5370AC6-90EE-48EA-8DBD-54002B102F7C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:7.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C36D10A8-D211-437D-98D8-9029D0A9CF8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:7.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA55D00C-3629-48E4-8699-F62B8D703E02",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:7.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EE5E1B7-7B91-4AE1-92AA-4F1763E1BA1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:7.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "623324C2-C8B5-4C3C-9C10-9677D5A6740A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:7.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8EAF5E3-F3B4-4AD3-B5F1-281AB0F9C57F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:7.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "634396D6-4ED6-4F4D-9458-396373489589",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:7.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A265869-EF58-428E-B8BB-30CABCBE0A83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:7.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADB421CD-85DE-4495-93B7-46708449AE27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:7.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "32049561-270C-4B18-9E96-EA0F66ACECAA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:7.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5491D310-E1C0-4FCB-9DCA-97CA1F95D4BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "996EB48E-D2A8-49E4-915A-EBDE26A9FB94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "97E20936-EE31-4CEB-A710-3165A28BAD69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:8.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BD9952C-A1D0-4DFB-A292-9B86D7EAE5FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:8.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5BEA847-A71E-4336-AB67-B3C38847C1C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:8.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "39F6994B-6969-485B-9286-2592B11A47BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:8.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC533775-B52E-43F0-BF19-1473BE36232D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:8.1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "18D1C85E-42CC-46F2-A7B6-DAC3C3995330",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:8.1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4670451-511E-496C-A78A-887366E1E992",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "562772F1-1627-438E-A6B8-7D1AA5536086",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "27D5AF92-A8E1-41BD-B20A-EB26BB6AD4DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:9.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F25C9167-C6D4-4264-9197-50878EDA2D96",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:9.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD1D7308-09E9-42B2-8836-DC2326C62A9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:9.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5C251D2-4C9B-4029-8BED-0FCAED3B8E89",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:unix:unix:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7A7C398-5356-45D6-AA5C-53E63BC88DCA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Integer overflow in the U3D implementation in Adobe Reader and Acrobat 9.x before 9.3, and 8.x before 8.2 on Windows and Mac OS X, allows remote attackers to execute arbitrary code via a malformed PDF document."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de entero en la implementaci\u00f3n U3D en Adobe Reader y Acrobat v9.x anterior a v9.3, y 8.x anterior a v8.2, sobre Windows y Mac OS X, podr\u00eda permitir a atacantes ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de vectores no especificados."
    }
  ],
  "evaluatorComment": "Per: http://www.adobe.com/support/security/bulletins/apsb10-02.html\r\n\r\nan integer overflow vulnerability in U3D support that could lead to code execution (CVE-2009-3959).",
  "evaluatorImpact": "Per: http://www.adobe.com/support/security/bulletins/apsb10-02.html\r\n\r\nAffected software versions\r\n\r\nAdobe Reader 9.2 and earlier versions for Windows, Macintosh, and UNIX\r\nAdobe Acrobat 9.2 and earlier versions for Windows and Macintosh",
  "id": "CVE-2009-3959",
  "lastModified": "2024-11-21T01:08:36.613",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": true,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2010-01-13T19:30:00.593",
  "references": [
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00009.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/38138"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/38215"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb10-02.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.redhat.com/support/errata/RHSA-2010-0060.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securityfocus.com/archive/1/508949"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securityfocus.com/bid/37756"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securitytracker.com/id?1023446"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.us-cert.gov/cas/techalerts/TA10-013A.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2010/0103"
    },
    {
      "source": "psirt@adobe.com",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=554293"
    },
    {
      "source": "psirt@adobe.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55557"
    },
    {
      "source": "psirt@adobe.com",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8539"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00009.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/38138"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/38215"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb10-02.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2010-0060.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/508949"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/37756"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1023446"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.us-cert.gov/cas/techalerts/TA10-013A.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2010/0103"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=554293"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55557"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8539"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-189"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2010-01-13 19:30
Modified
2024-11-21 01:08
Severity ?
Summary
The default configuration of Adobe Reader and Acrobat 9.x before 9.3, and 8.x before 8.2 on Windows and Mac OS X, does not enable the Enhanced Security feature, which has unspecified impact and attack vectors, related to a "script injection vulnerability," as demonstrated by Acrobat Forms Data Format (FDF) behavior that allows cross-site scripting (XSS) by user-assisted remote attackers.
References
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2010-01/msg00009.html
psirt@adobe.comhttp://secunia.com/advisories/38138
psirt@adobe.comhttp://secunia.com/advisories/38215
psirt@adobe.comhttp://www.adobe.com/support/security/bulletins/apsb10-02.htmlPatch, Vendor Advisory
psirt@adobe.comhttp://www.packetstormsecurity.org/1001-exploits/SS-2010-001.txt
psirt@adobe.comhttp://www.redhat.com/support/errata/RHSA-2010-0060.html
psirt@adobe.comhttp://www.securityfocus.com/bid/37763
psirt@adobe.comhttp://www.securitytracker.com/id?1023446
psirt@adobe.comhttp://www.stratsec.net/files/SS-2010-001_Stratsec_Acrobat_Script_Injection_Security_Advisory_v1.0.pdf
psirt@adobe.comhttp://www.us-cert.gov/cas/techalerts/TA10-013A.htmlUS Government Resource
psirt@adobe.comhttp://www.vupen.com/english/advisories/2010/0103
psirt@adobe.comhttps://bugzilla.redhat.com/show_bug.cgi?id=554296
psirt@adobe.comhttps://exchange.xforce.ibmcloud.com/vulnerabilities/55554
psirt@adobe.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8327
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00009.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/38138
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/38215
af854a3a-2127-422b-91ae-364da2661108http://www.adobe.com/support/security/bulletins/apsb10-02.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.packetstormsecurity.org/1001-exploits/SS-2010-001.txt
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2010-0060.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/37763
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id?1023446
af854a3a-2127-422b-91ae-364da2661108http://www.stratsec.net/files/SS-2010-001_Stratsec_Acrobat_Script_Injection_Security_Advisory_v1.0.pdf
af854a3a-2127-422b-91ae-364da2661108http://www.us-cert.gov/cas/techalerts/TA10-013A.htmlUS Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2010/0103
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.redhat.com/show_bug.cgi?id=554296
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/55554
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8327
Impacted products
Vendor Product Version
adobe acrobat *
adobe acrobat 3.0
adobe acrobat 3.1
adobe acrobat 4.0
adobe acrobat 4.0.5
adobe acrobat 4.0.5a
adobe acrobat 4.0.5c
adobe acrobat 5.0
adobe acrobat 5.0.5
adobe acrobat 5.0.6
adobe acrobat 5.0.10
adobe acrobat 6.0
adobe acrobat 6.0.1
adobe acrobat 6.0.2
adobe acrobat 6.0.3
adobe acrobat 6.0.4
adobe acrobat 6.0.5
adobe acrobat 6.0.6
adobe acrobat 7.0
adobe acrobat 7.0.1
adobe acrobat 7.0.2
adobe acrobat 7.0.3
adobe acrobat 7.0.4
adobe acrobat 7.0.5
adobe acrobat 7.0.6
adobe acrobat 7.0.7
adobe acrobat 7.0.8
adobe acrobat 7.0.9
adobe acrobat 7.1.0
adobe acrobat 7.1.1
adobe acrobat 7.1.2
adobe acrobat 7.1.3
adobe acrobat 7.1.4
adobe acrobat 8.0
adobe acrobat 8.1
adobe acrobat 8.1.1
adobe acrobat 8.1.2
adobe acrobat 8.1.3
adobe acrobat 8.1.4
adobe acrobat 8.1.5
adobe acrobat 8.1.6
adobe acrobat 8.1.7
adobe acrobat 9.0
adobe acrobat 9.1
adobe acrobat 9.1.1
adobe acrobat 9.1.2
adobe acrobat 9.1.3
apple mac_os_x *
microsoft windows *
adobe acrobat_reader *
adobe acrobat_reader 3.0
adobe acrobat_reader 3.01
adobe acrobat_reader 3.02
adobe acrobat_reader 4.0
adobe acrobat_reader 4.0.5
adobe acrobat_reader 4.0.5a
adobe acrobat_reader 4.0.5c
adobe acrobat_reader 4.5
adobe acrobat_reader 5.0
adobe acrobat_reader 5.0.5
adobe acrobat_reader 5.0.6
adobe acrobat_reader 5.0.7
adobe acrobat_reader 5.0.9
adobe acrobat_reader 5.0.10
adobe acrobat_reader 5.0.11
adobe acrobat_reader 5.1
adobe acrobat_reader 6.0
adobe acrobat_reader 6.0.1
adobe acrobat_reader 6.0.2
adobe acrobat_reader 6.0.3
adobe acrobat_reader 6.0.4
adobe acrobat_reader 6.0.5
adobe acrobat_reader 7.0
adobe acrobat_reader 7.0.1
adobe acrobat_reader 7.0.2
adobe acrobat_reader 7.0.3
adobe acrobat_reader 7.0.4
adobe acrobat_reader 7.0.5
adobe acrobat_reader 7.0.6
adobe acrobat_reader 7.0.7
adobe acrobat_reader 7.0.8
adobe acrobat_reader 7.0.9
adobe acrobat_reader 7.1.0
adobe acrobat_reader 7.1.1
adobe acrobat_reader 7.1.2
adobe acrobat_reader 7.1.3
adobe acrobat_reader 8.0
adobe acrobat_reader 8.1
adobe acrobat_reader 8.1.1
adobe acrobat_reader 8.1.2
adobe acrobat_reader 8.1.4
adobe acrobat_reader 8.1.5
adobe acrobat_reader 8.1.6
adobe acrobat_reader 8.1.7
adobe acrobat_reader 9.0
adobe acrobat_reader 9.1
adobe acrobat_reader 9.1.1
adobe acrobat_reader 9.1.2
adobe acrobat_reader 9.1.3
apple mac_os_x *
microsoft windows *
unix unix *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C42D46A5-DB0B-48EF-8587-C2CEDAA14A4A",
              "versionEndIncluding": "9.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "465F9134-DD86-4F13-8C39-949BE6E7389A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB041EDF-EFF8-4AA6-8D59-411975547534",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C05F6A5-0FB3-489B-9B8B-64C569C03D7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:4.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "AABA4FE3-662B-4956-904D-45086E000890",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:4.0.5a:*:*:*:*:*:*:*",
              "matchCriteriaId": "998CD79C-458E-46A8-8261-1C40C53D9FA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:4.0.5c:*:*:*:*:*:*:*",
              "matchCriteriaId": "0155FB0B-7FAD-4388-96C8-A8543B4FDFD9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "201F059D-33D1-4D9F-9C6F-FC8EB49E4735",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:5.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "B025E795-5713-485E-8A15-EBE4451A1A46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:5.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B453FA1D-0FE9-4324-9644-E167561926C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:5.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDEA946E-B6D2-463B-89D0-F2F37278089E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "183B5940-2310-4D2E-99F0-9792A801A442",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:6.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F8BB13E-2732-4F9E-A588-EA1C00893C8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5FCDCBF-597B-439C-8D8B-2819FC70C567",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:6.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "440B890A-90E9-4456-B92A-856CD17F0C78",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:6.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "79BD9D8D-39DA-403E-915D-E1B6A46A6BAB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:6.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "8976A7DC-1314-4C4A-A7C5-AA789D2DAB9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:6.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "37854E7C-2166-48D7-AE8C-44C9468C38C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FECFC942-4F04-420C-A9B4-AE0C0590317F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F81817F2-1E3A-4A52-88F1-6B614A2A1F0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:7.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFFFFF0D-A80F-4B67-BEE2-86868EF7AA37",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:7.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DC97A87-2652-4AD6-8E10-419A9AC9C245",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:7.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E1F71AE-3591-499E-B09F-AAC4E38F1CF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:7.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D75174C-EBF9-4117-9E66-80E847012853",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:7.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "69B0305A-51D3-4E09-B96C-54B0ED921DA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:7.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "9762FE57-837B-4FFA-9813-AC038450EB2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:7.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "0055A38C-E421-40A1-8BC7-11856A20B8F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:7.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "758CC9EE-8929-405B-A845-83BAAECCB2AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:7.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "24A7CF98-27EC-406A-98E2-ACC1AAAF5C93",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:7.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC1BD70D-7A92-4309-A40C-9BD500997390",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:7.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9C17896-8895-4731-B77A-F488A94F0CBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:7.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "21AC1961-12F7-456F-9CE4-9AAF116CF141",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:7.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF9F1050-B6BE-4B99-882B-36D6E187304D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "26AE76F7-D7F6-4AF2-A5C6-708B5642C288",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "749FFB51-65D4-4A4B-95F3-742440276897",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:8.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8665E53-EC1E-4B95-9064-2565BC12113E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:8.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "24218FDA-F9DA-465A-B5D5-76A55C7EE04E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:8.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2C5F1C5-85CD-47B9-897F-E51D6902AF72",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:8.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0E190FF-3EBC-44AB-8072-4D964E843E8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:8.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A624D44-C135-4ED3-9BA4-F4F8A044850B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:8.1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B95C0A99-42E4-40A9-BF61-507E4E4DC052",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:8.1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B9F55CC-3681-4A67-99D1-3F40447392D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AA53564-9ACD-4CFB-9AAC-A77440026A57",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7EC46E3-77B7-4455-B3E0-A45C6B69B3DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:9.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F475858-DCE2-4C93-A51A-04718DF17593",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:9.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "88687272-4CD0-42A2-B727-C322ABDE3549",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:9.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E5C4FA4-3786-47AF-BD7D-8E75927EB3AA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7BDB18D-A53C-4252-B2ED-42E6F3609277",
              "versionEndIncluding": "9.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1C92642-7C8D-411A-8726-06A8A6483D65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:3.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CBE2E6C-AF0E-4A77-9EB0-3593889BC676",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:3.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B5C5C14-383C-4630-858E-D40D6C32FD4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F509566A-6D4A-40C0-8A16-F8765C5DCAAF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:4.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "707D7124-6063-4510-80B4-AD9675996F67",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:4.0.5a:*:*:*:*:*:*:*",
              "matchCriteriaId": "200FFAE3-CC1C-4A11-99AD-377D54A67195",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:4.0.5c:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A990E86-07C0-49E2-92D6-55E499F30FAE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "6AED985D-60D7-489E-9F1E-CE3C9D985B7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F0FCA2F-FD7F-4CE5-9D45-324A7EC45105",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:5.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF7EAA22-CED2-4379-9465-9562BACB1C20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:5.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "35B1CA6B-600C-4E03-B4D5-3D7E1BC4D0F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:5.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7AA1BA3-9FFA-46AB-A92A-7247D5F7EA06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:5.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F5F7424-1E19-4078-8908-CD86A0185042",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:5.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2402B40-6B72-48B5-A376-DA8D16CA43FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:5.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D968113-340A-4E5A-B4FD-D9702D49E3DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACF742B8-5F7A-487B-835C-756B1BB392F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0BB7C0C-B1D6-4733-BA91-022A1A7FB2E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:6.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B131DB8-4B6A-4AF2-8D5E-B5EA1AEBFB3B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B9351C2-16ED-4766-B417-8DB3A8766C2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:6.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "74667860-0047-40AD-9468-860591BA9D17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:6.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DEA092A-5532-4DCC-B43D-7A8ECF07FA4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:6.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9628AFF9-6EE1-4E85-858F-AE96EE64B7F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E2D0266-6954-4DBA-9EEE-8BF73B39DD61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "24262AFA-2EC8-479E-8922-36DB4243E404",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:7.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1E62096-08B2-4722-A492-11E9A441E85B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:7.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5370AC6-90EE-48EA-8DBD-54002B102F7C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:7.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C36D10A8-D211-437D-98D8-9029D0A9CF8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:7.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA55D00C-3629-48E4-8699-F62B8D703E02",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:7.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EE5E1B7-7B91-4AE1-92AA-4F1763E1BA1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:7.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "623324C2-C8B5-4C3C-9C10-9677D5A6740A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:7.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8EAF5E3-F3B4-4AD3-B5F1-281AB0F9C57F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:7.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "634396D6-4ED6-4F4D-9458-396373489589",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:7.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A265869-EF58-428E-B8BB-30CABCBE0A83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:7.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADB421CD-85DE-4495-93B7-46708449AE27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:7.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "32049561-270C-4B18-9E96-EA0F66ACECAA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:7.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5491D310-E1C0-4FCB-9DCA-97CA1F95D4BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "996EB48E-D2A8-49E4-915A-EBDE26A9FB94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "97E20936-EE31-4CEB-A710-3165A28BAD69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:8.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BD9952C-A1D0-4DFB-A292-9B86D7EAE5FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:8.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5BEA847-A71E-4336-AB67-B3C38847C1C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:8.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "39F6994B-6969-485B-9286-2592B11A47BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:8.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC533775-B52E-43F0-BF19-1473BE36232D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:8.1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "18D1C85E-42CC-46F2-A7B6-DAC3C3995330",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:8.1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4670451-511E-496C-A78A-887366E1E992",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "562772F1-1627-438E-A6B8-7D1AA5536086",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "27D5AF92-A8E1-41BD-B20A-EB26BB6AD4DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:9.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F25C9167-C6D4-4264-9197-50878EDA2D96",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:9.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD1D7308-09E9-42B2-8836-DC2326C62A9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:9.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5C251D2-4C9B-4029-8BED-0FCAED3B8E89",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:unix:unix:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7A7C398-5356-45D6-AA5C-53E63BC88DCA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The default configuration of Adobe Reader and Acrobat 9.x before 9.3, and 8.x before 8.2 on Windows and Mac OS X, does not enable the Enhanced Security feature, which has unspecified impact and attack vectors, related to a \"script injection vulnerability,\" as demonstrated by Acrobat Forms Data Format (FDF) behavior that allows cross-site scripting (XSS) by user-assisted remote attackers."
    },
    {
      "lang": "es",
      "value": "La configuraci\u00f3n por defecto en Adobe Reader y Acrobat v9.x anterior a v9.3, y 8.x anterior a v8.2, sobre Windows y Mac OS X, no soporta adecuadamente la funcionalidad Enhanced Security, que tiene un impacto y vectores de ataque desconocidos relacionados con \"una vulnerabilidad de inyecci\u00f3n de secuencias de comandos\"."
    }
  ],
  "evaluatorComment": "Per: http://www.adobe.com/support/security/bulletins/apsb10-02.html\r\n\r\na script injection vulnerability by changing the Enhanced Security default (CVE-2009-3956).",
  "evaluatorImpact": "Per: http://www.adobe.com/support/security/bulletins/apsb10-02.html\r\n\r\nAffected software versions\r\n\r\nAdobe Reader 9.2 and earlier versions for Windows, Macintosh, and UNIX\r\nAdobe Acrobat 9.2 and earlier versions for Windows and Macintosh",
  "id": "CVE-2009-3956",
  "lastModified": "2024-11-21T01:08:36.167",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": true,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2010-01-13T19:30:00.513",
  "references": [
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00009.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/38138"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/38215"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb10-02.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.packetstormsecurity.org/1001-exploits/SS-2010-001.txt"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.redhat.com/support/errata/RHSA-2010-0060.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securityfocus.com/bid/37763"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securitytracker.com/id?1023446"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.stratsec.net/files/SS-2010-001_Stratsec_Acrobat_Script_Injection_Security_Advisory_v1.0.pdf"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.us-cert.gov/cas/techalerts/TA10-013A.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.vupen.com/english/advisories/2010/0103"
    },
    {
      "source": "psirt@adobe.com",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=554296"
    },
    {
      "source": "psirt@adobe.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55554"
    },
    {
      "source": "psirt@adobe.com",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8327"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00009.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/38138"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/38215"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb10-02.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.packetstormsecurity.org/1001-exploits/SS-2010-001.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2010-0060.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/37763"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1023446"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.stratsec.net/files/SS-2010-001_Stratsec_Acrobat_Script_Injection_Security_Advisory_v1.0.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.us-cert.gov/cas/techalerts/TA10-013A.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2010/0103"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=554296"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55554"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8327"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-16"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2013-01-02 11:46
Modified
2024-11-21 01:46
Severity ?
Summary
Opera before 12.12 on UNIX uses weak permissions for the profile directory, which allows local users to obtain sensitive information by reading a (1) cache file, (2) password file, or (3) configuration file, or (4) possibly gain privileges by modifying or overwriting a configuration file.
Impacted products
Vendor Product Version
opera opera_browser *
opera opera_browser 1.00
opera opera_browser 2.00
opera opera_browser 2.10
opera opera_browser 2.10
opera opera_browser 2.10
opera opera_browser 2.10
opera opera_browser 2.12
opera opera_browser 3.00
opera opera_browser 3.00
opera opera_browser 3.10
opera opera_browser 3.21
opera opera_browser 3.50
opera opera_browser 3.51
opera opera_browser 3.60
opera opera_browser 3.61
opera opera_browser 3.62
opera opera_browser 3.62
opera opera_browser 4.00
opera opera_browser 4.00
opera opera_browser 4.00
opera opera_browser 4.00
opera opera_browser 4.00
opera opera_browser 4.00
opera opera_browser 4.01
opera opera_browser 4.02
opera opera_browser 5.0
opera opera_browser 5.0
opera opera_browser 5.0
opera opera_browser 5.0
opera opera_browser 5.0
opera opera_browser 5.0
opera opera_browser 5.0
opera opera_browser 5.0
opera opera_browser 5.02
opera opera_browser 5.10
opera opera_browser 5.11
opera opera_browser 5.12
opera opera_browser 6.0
opera opera_browser 6.0
opera opera_browser 6.0
opera opera_browser 6.0
opera opera_browser 6.0
opera opera_browser 6.0
opera opera_browser 6.0
opera opera_browser 6.1
opera opera_browser 6.01
opera opera_browser 6.1
opera opera_browser 6.02
opera opera_browser 6.03
opera opera_browser 6.04
opera opera_browser 6.05
opera opera_browser 6.06
opera opera_browser 6.11
opera opera_browser 6.12
opera opera_browser 7.0
opera opera_browser 7.0
opera opera_browser 7.0
opera opera_browser 7.0
opera opera_browser 7.01
opera opera_browser 7.02
opera opera_browser 7.03
opera opera_browser 7.10
opera opera_browser 7.10
opera opera_browser 7.11
opera opera_browser 7.11
opera opera_browser 7.20
opera opera_browser 7.20
opera opera_browser 7.21
opera opera_browser 7.22
opera opera_browser 7.23
opera opera_browser 7.50
opera opera_browser 7.50
opera opera_browser 7.51
opera opera_browser 7.52
opera opera_browser 7.53
opera opera_browser 7.54
opera opera_browser 7.54
opera opera_browser 7.54
opera opera_browser 7.60
opera opera_browser 8.0
opera opera_browser 8.0
opera opera_browser 8.0
opera opera_browser 8.0
opera opera_browser 8.01
opera opera_browser 8.02
opera opera_browser 8.50
opera opera_browser 8.51
opera opera_browser 8.52
opera opera_browser 8.53
opera opera_browser 8.54
opera opera_browser 9.0
opera opera_browser 9.0
opera opera_browser 9.0
opera opera_browser 9.01
opera opera_browser 9.02
opera opera_browser 9.10
opera opera_browser 9.12
opera opera_browser 9.20
opera opera_browser 9.20
opera opera_browser 9.21
opera opera_browser 9.22
opera opera_browser 9.23
opera opera_browser 9.24
opera opera_browser 9.25
opera opera_browser 9.26
opera opera_browser 9.27
opera opera_browser 9.50
opera opera_browser 9.50
opera opera_browser 9.50
opera opera_browser 9.51
opera opera_browser 9.52
opera opera_browser 9.60
opera opera_browser 9.60
opera opera_browser 9.61
opera opera_browser 9.62
opera opera_browser 9.63
opera opera_browser 9.64
opera opera_browser 10.00
opera opera_browser 10.00
opera opera_browser 10.00
opera opera_browser 10.00
opera opera_browser 10.00
opera opera_browser 10.01
opera opera_browser 10.10
opera opera_browser 10.10
opera opera_browser 10.11
opera opera_browser 10.20
opera opera_browser 10.50
opera opera_browser 10.50
opera opera_browser 10.50
opera opera_browser 10.51
opera opera_browser 10.52
opera opera_browser 10.52
opera opera_browser 10.52
opera opera_browser 10.53
opera opera_browser 10.53
opera opera_browser 10.53
opera opera_browser 10.54
opera opera_browser 10.60
opera opera_browser 10.60
opera opera_browser 10.60
opera opera_browser 10.61
opera opera_browser 10.62
opera opera_browser 10.63
opera opera_browser 11.00
opera opera_browser 11.00
opera opera_browser 11.01
opera opera_browser 11.10
opera opera_browser 11.10
opera opera_browser 11.11
opera opera_browser 11.50
opera opera_browser 11.50
opera opera_browser 11.51
opera opera_browser 11.52
opera opera_browser 11.52.1100
opera opera_browser 11.60
opera opera_browser 11.60
opera opera_browser 11.61
opera opera_browser 11.62
opera opera_browser 11.64
opera opera_browser 11.65
opera opera_browser 11.66
opera opera_browser 12.00
opera opera_browser 12.00
opera opera_browser 12.01
opera opera_browser 12.02
opera opera_browser 12.10
opera opera_browser 12.10
unix unix *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D467A29D-D3DF-46B8-A455-866A267BC3A8",
              "versionEndIncluding": "12.11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:1.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F892EEF-54EC-4EC0-84B3-BD5C216AED80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:2.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "089BEFE3-24B2-4C73-BA25-7C905ED68A50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B73E6B0-2113-4D09-A665-7D8FEC3A3D59",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:2.10:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "76AECDD0-C14D-4A68-AF2E-1C41A51089EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:2.10:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "1C06EBBF-8B64-4C22-9EDA-E133AFD205DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:2.10:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "D888C22C-41F9-427D-9249-F010891DA48E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:2.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "326AE3EE-3BF3-4B7E-B3FC-445FB9D6E4C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:3.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "94FAD06C-830A-4CB6-B9AF-7E093B64B69B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:3.00:beta:*:*:*:*:*:*",
              "matchCriteriaId": "C9BDFBD0-3CAC-4617-B1B2-7F95E7C648D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:3.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "5366D587-7E77-4288-AB31-48108D04E0B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:3.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "60EFFC44-A329-4FA5-B57C-FA8892F8226B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:3.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "9241CFD0-9E61-487F-B076-2D7B8ACEA381",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:3.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACEE8213-BD3A-405B-BC4C-8B80EBDF5A42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:3.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A9A60F2-516D-4ECA-9ABC-4887EC4176E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:3.61:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB49750B-DAA1-4417-8384-1F4D47F2227D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:3.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "1099D38B-82EC-43C9-9DF5-D5EDC19834DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:3.62:beta:*:*:*:*:*:*",
              "matchCriteriaId": "A6D64030-1877-4F29-8340-93DB6E0F1F13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:4.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5AC1241-B922-4BE7-93C1-077FC0DA1CA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:4.00:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "D65D0F7A-9414-4CF5-8460-DFDB55F61E5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:4.00:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "85184E8A-C42D-4CBD-ACB4-B58752C305D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:4.00:beta4:*:*:*:*:*:*",
              "matchCriteriaId": "D422BB16-9F9C-4554-B2F1-826EB5BCB1ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:4.00:beta5:*:*:*:*:*:*",
              "matchCriteriaId": "DA682571-536B-4CD9-A820-47E897B01480",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:4.00:beta6:*:*:*:*:*:*",
              "matchCriteriaId": "298457B8-051B-46D0-81B4-C5B63B69EB98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:4.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7D4BC07-C37E-4F99-8DEA-54A45250050A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:4.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E2B80FF-7ACB-43F5-9BD5-BF18A0EB4DD9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CECFBC71-7814-4A24-A918-C593673727B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "57824075-E3F7-4B23-B4D6-8417C3147085",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "FE078F27-6FC1-466C-8331-A89F8B6FE0B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:beta4:*:*:*:*:*:*",
              "matchCriteriaId": "822FC5FB-3A6F-4F5B-A75B-7D42C3DB8E22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:beta5:*:*:*:*:*:*",
              "matchCriteriaId": "7B7673C9-C69E-4CD8-9AF4-57AA81B8038A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:beta6:*:*:*:*:*:*",
              "matchCriteriaId": "5839EB88-DF5E-4AB0-899B-DF9F72F5F442",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:beta7:*:*:*:*:*:*",
              "matchCriteriaId": "2E1865A4-E038-4A1C-877D-5A3CFA9576BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:beta8:*:*:*:*:*:*",
              "matchCriteriaId": "93966A66-4332-4E76-9B1A-2BBF10AF0ACC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4F51D99-C77D-4DB6-8D4B-DF1CE9078543",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "FAA91E77-301C-48F6-9A57-D5FDCEF743BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C49DDEF-681C-4A34-9FF8-17249C42842D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF365891-F3FA-4740-94B2-01F85254A2F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E42B4261-C511-4F3A-8596-6BD4E343DC31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.0:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "9D2F38FE-7E98-48B2-B0B2-35312368B21F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.0:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "63687D75-860D-4A36-B6BB-45BD4268B6FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.0:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "5120A672-FB60-4DC3-A171-102793C05835",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.0:tp1:*:*:*:*:*:*",
              "matchCriteriaId": "BD500741-CF39-4F0C-9F96-6CBDFF8973D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.0:tp2:*:*:*:*:*:*",
              "matchCriteriaId": "359941FD-A5CE-43C1-AA76-C1B79BCB08C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.0:tp3:*:*:*:*:*:*",
              "matchCriteriaId": "CC9AC78A-CA47-476D-935E-67932BAB98A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3E9662C-441F-4AB2-AC4C-30F31C32949A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8D681B3-73E6-4257-84B4-DE83F6D659B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.1:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "CAD1A2C1-74F6-4CFC-B4F3-4CE3F1E49E76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BF4EF8B-18CA-417C-BA30-024EE25B6AE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.03:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9E5F2A5-F50F-4085-AB7D-8C91121A429A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.04:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E90912E-0CF8-404B-9E86-461497C65A5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.05:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E19DD71-9447-4946-931F-4866537C8BC7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.06:*:*:*:*:*:*:*",
              "matchCriteriaId": "54075890-6E0C-4AB7-8BD5-2023419CC251",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "0ABC3435-77CD-4591-8282-7ADA60225CF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "91FA8A44-2CAF-4EE4-940F-0D09BD07FD39",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7C35850-B79C-4EE4-A6F2-CC5D2304724B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.0:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "50B797C8-3290-4278-9D4B-A15A14FB8D3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.0:beta1_v2:*:*:*:*:*:*",
              "matchCriteriaId": "FFEC078C-A8F4-471B-A367-59A86B78590D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.0:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "E10F658D-D2E4-4789-8172-F8842C3EEA05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "55B110B5-ADE5-46AB-8BF1-AF61A0ECE5D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7C6479D-4E40-4ED0-9A9D-9725CF3F0DB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.03:*:*:*:*:*:*:*",
              "matchCriteriaId": "81687D99-7444-4205-A7BE-992CC758675F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "D75C4301-68E9-4A10-B9C5-711252BF629B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.10:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "0B147C1A-EA6C-40C8-A54A-96840A6FE9DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC690371-3326-421E-8BAC-14F48840671B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.11:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "E20418A7-1FA7-45EF-99B5-12D283EA6CB2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BE50982-8026-466C-9F51-867425C9986F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.20:beta7:*:*:*:*:*:*",
              "matchCriteriaId": "B54B2BD7-AB8F-4124-87EE-7A4BBEB348C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "B85C5F65-B814-4BF5-AB43-D0CFFE8175A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B0FAFA5-D27A-4F57-8B25-3E98DBF279A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8F6644C-97E6-4023-9C5C-5C1E1B0B55D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD889EC7-E5D2-4137-B85C-86D7DB5CED27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.50:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "97452A26-7231-43BE-B70E-B8D05365CAB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9DBA733-467C-4505-8199-DD25A5FFBF97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.52:*:*:*:*:*:*:*",
              "matchCriteriaId": "B332FF1C-731D-454C-AA9E-3534040F09E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.53:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7965089-8592-47F2-958B-7DBE669BCAC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.54:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1750B2D-7AC8-45CF-9879-1D0476EEE86C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.54:update1:*:*:*:*:*:*",
              "matchCriteriaId": "5CBAA39D-01A0-4B6B-926B-C36C238E5258",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.54:update2:*:*:*:*:*:*",
              "matchCriteriaId": "6F3707AA-D67A-4966-8DE4-8AEAC3C99B36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECEE4473-88C0-4E28-A5B5-F7383B0E5558",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "76410AD4-78CA-48EA-83F0-099D0A49626F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.0:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "9754B270-E01D-415E-9A91-09ECB9B82B28",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.0:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "A01CAF7E-F196-4851-BF1B-CADA51DDBF6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.0:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "D4682E92-E5E7-4351-959E-25A79CA4271B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DF2B21F-7E97-416B-AF5C-35338A254552",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "DBAC41D6-73D4-44E9-87E4-E1E955B9580A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "52FCCB1C-165C-49FF-B70B-475B37BDF02A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FA5A5E5-3703-44AC-9963-A20A55002B48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.52:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC3E5BEF-3F29-4929-A37C-C49322B19047",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.53:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B0E7B5D-2568-4128-8F99-E74D24A7E991",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.54:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6A04906-7267-4A09-87BF-D639C7CF315B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEA17D3F-A17B-47A6-8066-583F63D11468",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.0:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "76C58A91-23BA-4336-A81B-B7FDFAF6CA91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.0:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "EC6E40C4-FA29-4D7A-9018-44154503A68F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED63C1B5-F52D-4C70-82D3-B427EAF5CF4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "98E48C83-01AE-4A33-A004-14B99792674C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B56A2B78-70BD-439B-B1ED-A17FA5EF0990",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "623E4466-82CC-4BDD-BE25-3BB33B585547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F90E537-5A0F-4302-9CC3-8EE7EB21DD1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.20:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "DF0002A4-8A90-471C-9813-F648D53E4F3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5ECA190-D7D3-4248-A61E-0D87E67E3D31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FD514B3-AFCD-4CB1-9D1B-18625B771E0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A15E0FA-5570-4C5F-B087-38591D9EBABA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D9F72B1-F398-4E07-8652-2042ADDB8414",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FA2F504-6690-4AAD-97A6-6487E450C92E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "19B927D3-D766-4D53-9870-15A7184E4C6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "54FE202A-E068-4ECE-B61D-230EFF0E60B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B43E22F-D894-4763-BF55-C9B77911C8EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.50:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "4218D36C-CCE7-443B-842B-AA1A2C865734",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.50:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "3311565E-3971-416B-AC9C-6CF9F4EF0F8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAC4250E-E638-4015-B5EF-7B5405F7FBFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.52:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1B7AA6F-9918-4356-894C-72833B791201",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FB76FFE-CB54-4A5B-B8FF-02B1A5D55D88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.60:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "DFA48444-F998-425B-896A-CE9276869BA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.61:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D9BFC45-39DF-47A6-B013-4299D2A0FB01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "177B7245-4E8F-44E7-BF34-43939DD75AE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F2B3A26-D8C3-4508-8A6B-3858D5CB8381",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "14200693-2B22-42BF-9917-FF4B541D9188",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D03F8C2-1193-45ED-B38E-C76C41A0FD9A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.00:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "85DB12A2-D43F-47BE-9719-466BE967E30E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.00:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "F12E0FE8-3982-453B-9C01-ABB2DE96866F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.00:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "DA76A537-6A1B-41D8-A923-24DC77F92E0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.00:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "2FA36E65-596D-4E84-A15C-1DF5FA3AAC76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "320B5684-5006-4BA8-87ED-25C40E90F2DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FE9E7F2-68B1-448D-86B6-52B345DD3C01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.10:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "5D3C98DA-3261-4BEB-8403-BE2E54A7056C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4C04948-023C-4569-9EFA-3BD4B254BBC7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.20:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "7AFB451E-465F-4EC6-B13B-520B49F3BE8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "137E9883-BF1D-4B54-A904-AFDE179452A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.50:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "872AEFA4-F7B2-49CF-8279-8BE602D70B95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.50:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "35400232-18B1-4641-8C98-6E8EB3A9C7E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "90EFC130-7E02-47AE-AC4E-569B59241FF5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.52:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D2745A8-9F99-48AF-A3C9-9659FA542B86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.52:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "EDDA25B9-3CE3-44F8-8B94-05E1840DBCE4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.52:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "EFB733B4-2DDD-4180-9E53-D399D499691D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.53:*:*:*:*:*:*:*",
              "matchCriteriaId": "57C77E63-E7CF-4EFF-9177-715C1815A0F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.53:b:*:*:*:*:*:*",
              "matchCriteriaId": "4D74A8DF-DCD2-41AB-BDC1-A314B3B55DAD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.53:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "2180C5E4-0756-4034-A724-4BE220F28C09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.54:*:*:*:*:*:*:*",
              "matchCriteriaId": "EECA4D0B-0313-4B34-9A69-EE91ECC37270",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "46482B92-C1CF-4B50-B419-568262B6F38B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.60:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "E1D20372-9A36-4673-A8DA-413DAE04DCF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.60:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "F4619C12-AA06-4465-B595-47FC844B28A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.61:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2046AA8-079B-49F9-A2F6-FCF58B509A70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D44F551-F0DF-4261-A13C-B81A4BD64D1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "542D7F0A-01AF-4377-A96A-348651F56B98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "72EEEE50-F5DD-413F-8937-7B1AFB151DF4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:11.00:beta:*:*:*:*:*:*",
              "matchCriteriaId": "52A509DF-759B-466A-9D6E-4E4D559B0F8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:11.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB95842D-6899-4ECD-B7F9-5CC62BE9D4AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:11.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "5ACBA660-9AF0-40E2-8E9B-67E00D495023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:11.10:beta:*:*:*:*:*:*",
              "matchCriteriaId": "52A36E55-80F8-40CD-A7DD-7FC291DCC3BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "D98C5934-589D-4C86-9DD5-C72D3EA1F60E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:11.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A2BE3AD-767D-4ED1-A361-037957EBBA0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:11.50:beta:*:*:*:*:*:*",
              "matchCriteriaId": "A1A640B6-6EEE-4968-AF1E-0B2D1160B2B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:11.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0285C49-B30B-4C30-9E58-7A541B5E036C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:11.52:*:*:*:*:*:*:*",
              "matchCriteriaId": "86DC6DAB-7263-4EA4-B4DC-17A47F61A254",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:11.52.1100:*:*:*:*:*:*:*",
              "matchCriteriaId": "B820AB27-91C3-44D8-B9B6-10DB9905067A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:11.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6692220-BFFE-49F0-BDDE-171E40B90C1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:11.60:beta:*:*:*:*:*:*",
              "matchCriteriaId": "65619BBE-F7F0-48FB-877B-5D0431766098",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:11.61:*:*:*:*:*:*:*",
              "matchCriteriaId": "933AAA5D-7558-46EA-A5F5-639E504F60C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:11.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "4509B34E-A6BB-4853-BB27-B23B2F3E2718",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:11.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5B81C0D-ECE7-425D-9149-133D9F698753",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:11.65:*:*:*:*:*:*:*",
              "matchCriteriaId": "204FBAA0-35AE-4CDE-8592-15233FB2CB5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:11.66:*:*:*:*:*:*:*",
              "matchCriteriaId": "06B8555C-80CF-49A9-A7BF-3ADF0DEA03F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:12.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "4ECE9D17-A9DC-44FA-A54D-C7CBE413767D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:12.00:beta:*:*:*:*:*:*",
              "matchCriteriaId": "1591C7A0-AFE1-4742-951F-333073E630D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:12.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "457CB163-1463-4A0E-AD31-3EE09A7CFC30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:12.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CB8E7C6-19EE-418D-95BB-6512CC0B82A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:12.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "571E5723-6DFA-4BBB-AD58-B55B3B8BA575",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:12.10:beta:*:*:*:*:*:*",
              "matchCriteriaId": "444151A1-7A14-490E-A78E-7F85094AF346",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:unix:unix:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7A7C398-5356-45D6-AA5C-53E63BC88DCA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Opera before 12.12 on UNIX uses weak permissions for the profile directory, which allows local users to obtain sensitive information by reading a (1) cache file, (2) password file, or (3) configuration file, or (4) possibly gain privileges by modifying or overwriting a configuration file."
    },
    {
      "lang": "es",
      "value": "Opera antes de v12.12 en UNIX utiliza permisos d\u00e9biles para el directorio de perfiles, lo que permite a usuarios locales obtener informaci\u00f3n sensible mediante (1) la lectura de un archivo de cach\u00e9, (2) el archivo de contrase\u00f1as, (3) el archivo de configuraci\u00f3n, o (4) posiblemente obtener privilegios al modificar o sobrescribir un archivo de configuraci\u00f3n.\r\n"
    }
  ],
  "id": "CVE-2012-6472",
  "lastModified": "2024-11-21T01:46:11.520",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2013-01-02T11:46:23.133",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://www.opera.com/docs/changelogs/unified/1212/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.opera.com/support/kb/view/1039/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.opera.com/docs/changelogs/unified/1212/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.opera.com/support/kb/view/1039/"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2007-11-20 20:46
Modified
2024-11-21 00:39
Severity ?
Summary
IBM DB2 UDB 9.1 before Fixpak 4 does not properly handle use of large numbers of file descriptors, which might allow attackers to have an unknown impact involving "memory corruption." NOTE: the vendor description of this issue is too vague to be certain that it is security-related.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:unix:unix:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7A7C398-5356-45D6-AA5C-53E63BC88DCA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:db2_universal_database:*:*:fp3a:*:*:*:*:*",
              "matchCriteriaId": "D90DD96D-B5DE-47CD-94EA-E8C058F8D548",
              "versionEndIncluding": "9.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM DB2 UDB 9.1 before Fixpak 4 does not properly handle use of large numbers of file descriptors, which might allow attackers to have an unknown impact involving \"memory corruption.\" NOTE: the vendor description of this issue is too vague to be certain that it is security-related."
    },
    {
      "lang": "es",
      "value": "IBM DB2 UDB 9.1 anterior a Fixpak 4 no maneja de forma adecuada la utilizaci\u00f3n de n\u00fameros grandes de descriptores de archivos, lo cual podr\u00eda permitira a atacantes tener un impacto desconocido afectando a \"corrupci\u00f3n de memoria\". NOTA: la descripci\u00f3n del vendedor de este asunto es muy vaga como para afirmar que esta relacionado con la seguridad."
    }
  ],
  "id": "CVE-2007-6053",
  "lastModified": "2024-11-21T00:39:16.443",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.3,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2007-11-20T20:46:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IZ04039"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www-1.ibm.com/support/docview.wss?uid=swg21255607"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/26450"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2007/3867"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IZ04039"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www-1.ibm.com/support/docview.wss?uid=swg21255607"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/26450"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2007/3867"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-03-28 03:22
Modified
2024-11-21 01:38
Severity ?
Summary
Opera before 11.62 on UNIX, when used in conjunction with an unspecified printing application, allows local users to overwrite arbitrary files via a symlink attack on a temporary file during printing.
Impacted products
Vendor Product Version
opera opera_browser *
opera opera_browser 5.0
opera opera_browser 5.0
opera opera_browser 5.0
opera opera_browser 5.0
opera opera_browser 5.0
opera opera_browser 5.0
opera opera_browser 5.0
opera opera_browser 5.0
opera opera_browser 5.02
opera opera_browser 5.10
opera opera_browser 5.11
opera opera_browser 5.12
opera opera_browser 6.0
opera opera_browser 6.0
opera opera_browser 6.0
opera opera_browser 6.0
opera opera_browser 6.0
opera opera_browser 6.0
opera opera_browser 6.0
opera opera_browser 6.1
opera opera_browser 6.01
opera opera_browser 6.1
opera opera_browser 6.02
opera opera_browser 6.03
opera opera_browser 6.04
opera opera_browser 6.05
opera opera_browser 6.06
opera opera_browser 6.11
opera opera_browser 6.12
opera opera_browser 7.0
opera opera_browser 7.0
opera opera_browser 7.0
opera opera_browser 7.0
opera opera_browser 7.01
opera opera_browser 7.02
opera opera_browser 7.03
opera opera_browser 7.10
opera opera_browser 7.10
opera opera_browser 7.11
opera opera_browser 7.11
opera opera_browser 7.20
opera opera_browser 7.20
opera opera_browser 7.21
opera opera_browser 7.22
opera opera_browser 7.23
opera opera_browser 7.50
opera opera_browser 7.50
opera opera_browser 7.51
opera opera_browser 7.52
opera opera_browser 7.53
opera opera_browser 7.54
opera opera_browser 7.54
opera opera_browser 7.54
opera opera_browser 8.0
opera opera_browser 8.0
opera opera_browser 8.0
opera opera_browser 8.0
opera opera_browser 8.01
opera opera_browser 8.02
opera opera_browser 8.50
opera opera_browser 8.51
opera opera_browser 8.52
opera opera_browser 8.53
opera opera_browser 8.54
opera opera_browser 9.0
opera opera_browser 9.0
opera opera_browser 9.0
opera opera_browser 9.01
opera opera_browser 9.02
opera opera_browser 9.10
opera opera_browser 9.20
opera opera_browser 9.20
opera opera_browser 9.21
opera opera_browser 9.22
opera opera_browser 9.23
opera opera_browser 9.24
opera opera_browser 9.25
opera opera_browser 9.26
opera opera_browser 9.27
opera opera_browser 9.50
opera opera_browser 9.50
opera opera_browser 9.50
opera opera_browser 9.51
opera opera_browser 9.52
opera opera_browser 9.60
opera opera_browser 9.60
opera opera_browser 9.61
opera opera_browser 9.62
opera opera_browser 9.63
opera opera_browser 9.64
opera opera_browser 10.00
opera opera_browser 10.00
opera opera_browser 10.00
opera opera_browser 10.00
opera opera_browser 10.01
opera opera_browser 10.10
opera opera_browser 10.10
opera opera_browser 10.11
opera opera_browser 10.50
opera opera_browser 10.50
opera opera_browser 10.50
opera opera_browser 10.51
opera opera_browser 10.52
opera opera_browser 10.52
opera opera_browser 10.52
opera opera_browser 10.53
opera opera_browser 10.53
opera opera_browser 10.54
opera opera_browser 10.60
opera opera_browser 10.60
opera opera_browser 10.61
opera opera_browser 10.62
opera opera_browser 10.63
opera opera_browser 11.10
opera opera_browser 11.10
opera opera_browser 11.11
opera opera_browser 11.50
opera opera_browser 11.50
opera opera_browser 11.51
opera opera_browser 11.52
opera opera_browser 11.60
opera opera_browser 11.60
unix unix *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CABCDF5B-A553-4525-B1C6-BF1C53523669",
              "versionEndIncluding": "11.61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CECFBC71-7814-4A24-A918-C593673727B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "57824075-E3F7-4B23-B4D6-8417C3147085",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "FE078F27-6FC1-466C-8331-A89F8B6FE0B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:beta4:*:*:*:*:*:*",
              "matchCriteriaId": "822FC5FB-3A6F-4F5B-A75B-7D42C3DB8E22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:beta5:*:*:*:*:*:*",
              "matchCriteriaId": "7B7673C9-C69E-4CD8-9AF4-57AA81B8038A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:beta6:*:*:*:*:*:*",
              "matchCriteriaId": "5839EB88-DF5E-4AB0-899B-DF9F72F5F442",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:beta7:*:*:*:*:*:*",
              "matchCriteriaId": "2E1865A4-E038-4A1C-877D-5A3CFA9576BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:beta8:*:*:*:*:*:*",
              "matchCriteriaId": "93966A66-4332-4E76-9B1A-2BBF10AF0ACC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4F51D99-C77D-4DB6-8D4B-DF1CE9078543",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "FAA91E77-301C-48F6-9A57-D5FDCEF743BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C49DDEF-681C-4A34-9FF8-17249C42842D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF365891-F3FA-4740-94B2-01F85254A2F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E42B4261-C511-4F3A-8596-6BD4E343DC31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.0:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "9D2F38FE-7E98-48B2-B0B2-35312368B21F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.0:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "63687D75-860D-4A36-B6BB-45BD4268B6FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.0:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "5120A672-FB60-4DC3-A171-102793C05835",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.0:tp1:*:*:*:*:*:*",
              "matchCriteriaId": "BD500741-CF39-4F0C-9F96-6CBDFF8973D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.0:tp2:*:*:*:*:*:*",
              "matchCriteriaId": "359941FD-A5CE-43C1-AA76-C1B79BCB08C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.0:tp3:*:*:*:*:*:*",
              "matchCriteriaId": "CC9AC78A-CA47-476D-935E-67932BAB98A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3E9662C-441F-4AB2-AC4C-30F31C32949A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8D681B3-73E6-4257-84B4-DE83F6D659B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.1:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "CAD1A2C1-74F6-4CFC-B4F3-4CE3F1E49E76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BF4EF8B-18CA-417C-BA30-024EE25B6AE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.03:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9E5F2A5-F50F-4085-AB7D-8C91121A429A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.04:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E90912E-0CF8-404B-9E86-461497C65A5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.05:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E19DD71-9447-4946-931F-4866537C8BC7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.06:*:*:*:*:*:*:*",
              "matchCriteriaId": "54075890-6E0C-4AB7-8BD5-2023419CC251",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "0ABC3435-77CD-4591-8282-7ADA60225CF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "91FA8A44-2CAF-4EE4-940F-0D09BD07FD39",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7C35850-B79C-4EE4-A6F2-CC5D2304724B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.0:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "50B797C8-3290-4278-9D4B-A15A14FB8D3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.0:beta1_v2:*:*:*:*:*:*",
              "matchCriteriaId": "FFEC078C-A8F4-471B-A367-59A86B78590D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.0:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "E10F658D-D2E4-4789-8172-F8842C3EEA05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "55B110B5-ADE5-46AB-8BF1-AF61A0ECE5D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7C6479D-4E40-4ED0-9A9D-9725CF3F0DB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.03:*:*:*:*:*:*:*",
              "matchCriteriaId": "81687D99-7444-4205-A7BE-992CC758675F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "D75C4301-68E9-4A10-B9C5-711252BF629B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.10:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "0B147C1A-EA6C-40C8-A54A-96840A6FE9DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC690371-3326-421E-8BAC-14F48840671B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.11:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "E20418A7-1FA7-45EF-99B5-12D283EA6CB2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BE50982-8026-466C-9F51-867425C9986F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.20:beta7:*:*:*:*:*:*",
              "matchCriteriaId": "B54B2BD7-AB8F-4124-87EE-7A4BBEB348C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "B85C5F65-B814-4BF5-AB43-D0CFFE8175A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B0FAFA5-D27A-4F57-8B25-3E98DBF279A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8F6644C-97E6-4023-9C5C-5C1E1B0B55D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD889EC7-E5D2-4137-B85C-86D7DB5CED27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.50:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "97452A26-7231-43BE-B70E-B8D05365CAB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9DBA733-467C-4505-8199-DD25A5FFBF97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.52:*:*:*:*:*:*:*",
              "matchCriteriaId": "B332FF1C-731D-454C-AA9E-3534040F09E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.53:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7965089-8592-47F2-958B-7DBE669BCAC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.54:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1750B2D-7AC8-45CF-9879-1D0476EEE86C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.54:update1:*:*:*:*:*:*",
              "matchCriteriaId": "5CBAA39D-01A0-4B6B-926B-C36C238E5258",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.54:update2:*:*:*:*:*:*",
              "matchCriteriaId": "6F3707AA-D67A-4966-8DE4-8AEAC3C99B36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "76410AD4-78CA-48EA-83F0-099D0A49626F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.0:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "9754B270-E01D-415E-9A91-09ECB9B82B28",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.0:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "A01CAF7E-F196-4851-BF1B-CADA51DDBF6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.0:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "D4682E92-E5E7-4351-959E-25A79CA4271B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DF2B21F-7E97-416B-AF5C-35338A254552",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "DBAC41D6-73D4-44E9-87E4-E1E955B9580A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "52FCCB1C-165C-49FF-B70B-475B37BDF02A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FA5A5E5-3703-44AC-9963-A20A55002B48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.52:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC3E5BEF-3F29-4929-A37C-C49322B19047",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.53:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B0E7B5D-2568-4128-8F99-E74D24A7E991",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.54:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6A04906-7267-4A09-87BF-D639C7CF315B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEA17D3F-A17B-47A6-8066-583F63D11468",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.0:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "76C58A91-23BA-4336-A81B-B7FDFAF6CA91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.0:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "EC6E40C4-FA29-4D7A-9018-44154503A68F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED63C1B5-F52D-4C70-82D3-B427EAF5CF4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "98E48C83-01AE-4A33-A004-14B99792674C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B56A2B78-70BD-439B-B1ED-A17FA5EF0990",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F90E537-5A0F-4302-9CC3-8EE7EB21DD1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.20:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "DF0002A4-8A90-471C-9813-F648D53E4F3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5ECA190-D7D3-4248-A61E-0D87E67E3D31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FD514B3-AFCD-4CB1-9D1B-18625B771E0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A15E0FA-5570-4C5F-B087-38591D9EBABA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D9F72B1-F398-4E07-8652-2042ADDB8414",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FA2F504-6690-4AAD-97A6-6487E450C92E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "19B927D3-D766-4D53-9870-15A7184E4C6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "54FE202A-E068-4ECE-B61D-230EFF0E60B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B43E22F-D894-4763-BF55-C9B77911C8EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.50:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "4218D36C-CCE7-443B-842B-AA1A2C865734",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.50:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "3311565E-3971-416B-AC9C-6CF9F4EF0F8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAC4250E-E638-4015-B5EF-7B5405F7FBFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.52:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1B7AA6F-9918-4356-894C-72833B791201",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FB76FFE-CB54-4A5B-B8FF-02B1A5D55D88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.60:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "DFA48444-F998-425B-896A-CE9276869BA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.61:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D9BFC45-39DF-47A6-B013-4299D2A0FB01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "177B7245-4E8F-44E7-BF34-43939DD75AE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F2B3A26-D8C3-4508-8A6B-3858D5CB8381",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "14200693-2B22-42BF-9917-FF4B541D9188",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D03F8C2-1193-45ED-B38E-C76C41A0FD9A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.00:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "F12E0FE8-3982-453B-9C01-ABB2DE96866F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.00:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "DA76A537-6A1B-41D8-A923-24DC77F92E0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.00:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "2FA36E65-596D-4E84-A15C-1DF5FA3AAC76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "320B5684-5006-4BA8-87ED-25C40E90F2DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FE9E7F2-68B1-448D-86B6-52B345DD3C01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.10:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "5D3C98DA-3261-4BEB-8403-BE2E54A7056C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4C04948-023C-4569-9EFA-3BD4B254BBC7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "137E9883-BF1D-4B54-A904-AFDE179452A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.50:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "872AEFA4-F7B2-49CF-8279-8BE602D70B95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.50:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "35400232-18B1-4641-8C98-6E8EB3A9C7E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "90EFC130-7E02-47AE-AC4E-569B59241FF5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.52:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D2745A8-9F99-48AF-A3C9-9659FA542B86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.52:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "EDDA25B9-3CE3-44F8-8B94-05E1840DBCE4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.52:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "EFB733B4-2DDD-4180-9E53-D399D499691D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.53:*:*:*:*:*:*:*",
              "matchCriteriaId": "57C77E63-E7CF-4EFF-9177-715C1815A0F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.53:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "2180C5E4-0756-4034-A724-4BE220F28C09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.54:*:*:*:*:*:*:*",
              "matchCriteriaId": "EECA4D0B-0313-4B34-9A69-EE91ECC37270",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "46482B92-C1CF-4B50-B419-568262B6F38B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.60:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "F4619C12-AA06-4465-B595-47FC844B28A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.61:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2046AA8-079B-49F9-A2F6-FCF58B509A70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D44F551-F0DF-4261-A13C-B81A4BD64D1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "542D7F0A-01AF-4377-A96A-348651F56B98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:11.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "5ACBA660-9AF0-40E2-8E9B-67E00D495023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:11.10:beta:*:*:*:*:*:*",
              "matchCriteriaId": "52A36E55-80F8-40CD-A7DD-7FC291DCC3BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "D98C5934-589D-4C86-9DD5-C72D3EA1F60E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:11.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A2BE3AD-767D-4ED1-A361-037957EBBA0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:11.50:beta:*:*:*:*:*:*",
              "matchCriteriaId": "A1A640B6-6EEE-4968-AF1E-0B2D1160B2B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:11.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0285C49-B30B-4C30-9E58-7A541B5E036C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:11.52:*:*:*:*:*:*:*",
              "matchCriteriaId": "86DC6DAB-7263-4EA4-B4DC-17A47F61A254",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:11.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6692220-BFFE-49F0-BDDE-171E40B90C1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:11.60:beta:*:*:*:*:*:*",
              "matchCriteriaId": "65619BBE-F7F0-48FB-877B-5D0431766098",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:unix:unix:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7A7C398-5356-45D6-AA5C-53E63BC88DCA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Opera before 11.62 on UNIX, when used in conjunction with an unspecified printing application, allows local users to overwrite arbitrary files via a symlink attack on a temporary file during printing."
    },
    {
      "lang": "es",
      "value": "Opera antes de v11.62 en UNIX, cuando se utiliza junto con una aplicaci\u00f3n de impresi\u00f3n no se especificada, permite a usuarios locales sobreescribir ficheros arbitrarios mediante un ataque de enlace simb\u00f3lico en un archivo temporal durante la impresi\u00f3n."
    }
  ],
  "id": "CVE-2012-1931",
  "lastModified": "2024-11-21T01:38:05.073",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-03-28T03:22:10.503",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00012.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/48535"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.opera.com/docs/changelogs/unix/1162/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.opera.com/support/kb/view/1015/"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74500"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00012.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/48535"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.opera.com/docs/changelogs/unix/1162/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.opera.com/support/kb/view/1015/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74500"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2007-11-20 20:46
Modified
2024-11-21 00:39
Severity ?
Summary
Unspecified vulnerability in DB2LICD in IBM DB2 UDB 9.1 before Fixpak 4 has unknown impact and attack vectors, related to creation of an "insecure directory."
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:unix:unix:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7A7C398-5356-45D6-AA5C-53E63BC88DCA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:db2_universal_database:*:*:fp3a:*:*:*:*:*",
              "matchCriteriaId": "D90DD96D-B5DE-47CD-94EA-E8C058F8D548",
              "versionEndIncluding": "9.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in DB2LICD in IBM DB2 UDB 9.1 before Fixpak 4 has unknown impact and attack vectors, related to creation of an \"insecure directory.\""
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad no especificada en DB2LICD en IBM DB2 UDB 9.1 anterior a Fixpak 4 tiene un impacto desconocido y vectores de ataque, relacionado con la creaci\u00f3n de un \"directorio no seguro\"."
    }
  ],
  "id": "CVE-2007-6050",
  "lastModified": "2024-11-21T00:39:16.030",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": true,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2007-11-20T20:46:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IZ03881"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www-1.ibm.com/support/docview.wss?uid=swg21255607"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/26450"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2007/3867"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IZ03881"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www-1.ibm.com/support/docview.wss?uid=swg21255607"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/26450"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2007/3867"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2008-11-05 15:00
Modified
2024-11-21 00:52
Severity ?
Summary
Untrusted search path vulnerability in Adobe Reader and Acrobat 8.1.2 and earlier on Unix and Linux allows attackers to gain privileges via a Trojan Horse program in an unspecified directory that is associated with an insecure RPATH.
References
cve@mitre.orghttp://download.oracle.com/sunalerts/1019937.1.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html
cve@mitre.orghttp://secunia.com/advisories/32700
cve@mitre.orghttp://secunia.com/advisories/32872
cve@mitre.orghttp://www.adobe.com/support/security/bulletins/apsb08-19.htmlPatch, Vendor Advisory
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2008-0974.html
cve@mitre.orghttp://www.securityfocus.com/bid/32100
cve@mitre.orghttp://www.securitytracker.com/id?1021140
cve@mitre.orghttp://www.us-cert.gov/cas/techalerts/TA08-309A.htmlUS Government Resource
cve@mitre.orghttp://www.vupen.com/english/advisories/2008/3001
cve@mitre.orghttp://www.vupen.com/english/advisories/2009/0098
cve@mitre.orghttps://bugzilla.redhat.com/show_bug.cgi?id=469882
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/46335
af854a3a-2127-422b-91ae-364da2661108http://download.oracle.com/sunalerts/1019937.1.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/32700
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/32872
af854a3a-2127-422b-91ae-364da2661108http://www.adobe.com/support/security/bulletins/apsb08-19.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2008-0974.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/32100
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id?1021140
af854a3a-2127-422b-91ae-364da2661108http://www.us-cert.gov/cas/techalerts/TA08-309A.htmlUS Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2008/3001
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2009/0098
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.redhat.com/show_bug.cgi?id=469882
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/46335
Impacted products
Vendor Product Version
unix unix *
adobe acrobat *
adobe acrobat *
adobe acrobat *
adobe acrobat 8.1.1
adobe acrobat 8.1.1
adobe acrobat 8.1.1
adobe acrobat 8.1.1
adobe acrobat_reader *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:unix:unix:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7A7C398-5356-45D6-AA5C-53E63BC88DCA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:*:unknown:3d:*:*:*:*:*",
              "matchCriteriaId": "E3E09C95-5726-486C-86C6-F1E98D281DDD",
              "versionEndIncluding": "8.1.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:*:unknown:professional:*:*:*:*:*",
              "matchCriteriaId": "FF117631-0095-4139-AFAC-D2C9050674AD",
              "versionEndIncluding": "8.1.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:*:unknown:standard:*:*:*:*:*",
              "matchCriteriaId": "3AA6AB66-8399-41E9-9688-7EEC083AFEBB",
              "versionEndIncluding": "8.1.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:8.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8665E53-EC1E-4B95-9064-2565BC12113E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:8.1.1:unknown:3d:*:*:*:*:*",
              "matchCriteriaId": "C05B37C5-3043-4398-B009-7FFD5AF9D9FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:8.1.1:unknown:professional:*:*:*:*:*",
              "matchCriteriaId": "73AE4111-A2AD-41A6-9F74-6C5DCBAD7B4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:8.1.1:unknown:standard:*:*:*:*:*",
              "matchCriteriaId": "A72B429E-3C05-49A2-8097-72D968473B3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "612599DD-94C9-4ECF-8986-C3BF355779B4",
              "versionEndIncluding": "8.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Untrusted search path vulnerability in Adobe Reader and Acrobat 8.1.2 and earlier on Unix and Linux allows attackers to gain privileges via a Trojan Horse program in an unspecified directory that is associated with an insecure RPATH."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de ruta de b\u00fasqueda no confiable en Adobe Reader y Acrobat 8.1.2 y anteriores en Unix y Linux; permite a los atacantes ganar privilegios mediante un programa troyano en un directorio no especificado que est\u00e1 asociado a una RPATH no segura."
    }
  ],
  "id": "CVE-2008-4815",
  "lastModified": "2024-11-21T00:52:38.243",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2008-11-05T15:00:14.557",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://download.oracle.com/sunalerts/1019937.1.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/32700"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/32872"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb08-19.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2008-0974.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/32100"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1021140"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.us-cert.gov/cas/techalerts/TA08-309A.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2008/3001"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2009/0098"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=469882"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46335"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://download.oracle.com/sunalerts/1019937.1.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/32700"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/32872"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb08-19.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2008-0974.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/32100"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1021140"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.us-cert.gov/cas/techalerts/TA08-309A.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2008/3001"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2009/0098"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=469882"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46335"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2003-12-31 05:00
Modified
2024-11-20 23:47
Severity ?
Summary
Multiple cross-site scripting (XSS) vulnerabilities in (1) login.php, (2) register.php, (3) post.php, and (4) common.php in Phorum before 3.4.3 allow remote attackers to inject arbitrary web script or HTML via unknown attack vectors.
Impacted products
Vendor Product Version
linux linux_kernel *
microsoft all_windows *
unix unix any_version
phorum phorum *
phorum phorum 3.4
phorum phorum 3.4.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:all_windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AB4B29F-4C60-48A0-8F58-BCBDC58B697E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:unix:unix:any_version:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF8C2159-A91B-4599-BDDA-AEC890150B00",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:phorum:phorum:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF010968-6E3B-430A-BF06-9F63EEA3EC03",
              "versionEndIncluding": "3.4.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:phorum:phorum:3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6650BE9D-5F4B-4B22-BD7E-ABCC067D5455",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:phorum:phorum:3.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B8E0CA9-F6D4-4DD3-A3EA-F3A40965261B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple cross-site scripting (XSS) vulnerabilities in (1) login.php, (2) register.php, (3) post.php, and (4) common.php in Phorum before 3.4.3 allow remote attackers to inject arbitrary web script or HTML via unknown attack vectors."
    }
  ],
  "id": "CVE-2003-1467",
  "lastModified": "2024-11-20T23:47:13.717",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2003-12-31T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://securityreason.com/securityalert/3288"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/321310"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/7572"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/7573"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/7576"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/7577"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/7584"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/12487"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/12502"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securityreason.com/securityalert/3288"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/321310"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/7572"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/7573"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/7576"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/7577"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/7584"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/12487"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/12502"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2003-12-31 05:00
Modified
2024-11-20 23:46
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in links.php script in myPHPNuke 1.8.8, and possibly earlier versions, allows remote attackers to inject arbitrary HTML and web script via the (1) ratenum or (2) query parameters.
Impacted products
Vendor Product Version
linux linux_kernel *
microsoft all_windows *
unix unix any_version
myphpnuke myphpnuke 1.8.8



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:all_windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AB4B29F-4C60-48A0-8F58-BCBDC58B697E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:unix:unix:any_version:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF8C2159-A91B-4599-BDDA-AEC890150B00",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:myphpnuke:myphpnuke:1.8.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D673DA6-49A1-425C-8A59-66479784FD73",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site scripting (XSS) vulnerability in links.php script in myPHPNuke 1.8.8, and possibly earlier versions, allows remote attackers to inject arbitrary HTML and web script via the (1) ratenum or (2) query parameters."
    }
  ],
  "id": "CVE-2003-1372",
  "lastModified": "2024-11-20T23:46:59.117",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2003-12-31T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2003-02/0231.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/8125"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/3931"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.securityfocus.com/bid/6892"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11376"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2003-02/0231.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/8125"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/3931"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.securityfocus.com/bid/6892"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11376"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2009-04-09 00:30
Modified
2024-11-21 01:02
Severity ?
Summary
Heap-based buffer overflow in the cache manager in the client in OpenAFS 1.0 through 1.4.8 and 1.5.0 through 1.5.58 on Unix platforms allows remote attackers to cause a denial of service (system crash) or possibly execute arbitrary code via an RX response containing more data than specified in a request, related to use of XDR arrays.
References
cve@mitre.orghttp://secunia.com/advisories/34655
cve@mitre.orghttp://secunia.com/advisories/34684
cve@mitre.orghttp://secunia.com/advisories/42896
cve@mitre.orghttp://security.gentoo.org/glsa/glsa-201101-05.xml
cve@mitre.orghttp://www.debian.org/security/2009/dsa-1768
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDVSA-2009:099
cve@mitre.orghttp://www.openafs.org/security/OPENAFS-SA-2009-001.txtVendor Advisory
cve@mitre.orghttp://www.openafs.org/security/openafs-sa-2009-001.patchPatch
cve@mitre.orghttp://www.securityfocus.com/bid/34407
cve@mitre.orghttp://www.vupen.com/english/advisories/2009/0984
cve@mitre.orghttp://www.vupen.com/english/advisories/2011/0117
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/34655
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/34684
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/42896
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-201101-05.xml
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2009/dsa-1768
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2009:099
af854a3a-2127-422b-91ae-364da2661108http://www.openafs.org/security/OPENAFS-SA-2009-001.txtVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.openafs.org/security/openafs-sa-2009-001.patchPatch
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/34407
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2009/0984
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2011/0117
Impacted products
Vendor Product Version
unix unix *
openafs openafs 1.0
openafs openafs 1.0.1
openafs openafs 1.0.2
openafs openafs 1.0.3
openafs openafs 1.0.4
openafs openafs 1.0.4a
openafs openafs 1.1
openafs openafs 1.1.0
openafs openafs 1.1.1
openafs openafs 1.1.1a
openafs openafs 1.2
openafs openafs 1.2.1
openafs openafs 1.2.2
openafs openafs 1.2.2a
openafs openafs 1.2.2b
openafs openafs 1.2.3
openafs openafs 1.2.4
openafs openafs 1.2.5
openafs openafs 1.2.6
openafs openafs 1.2.7
openafs openafs 1.2.8
openafs openafs 1.2.9
openafs openafs 1.2.10
openafs openafs 1.2.11
openafs openafs 1.2.13
openafs openafs 1.3
openafs openafs 1.3.1
openafs openafs 1.3.2
openafs openafs 1.3.5
openafs openafs 1.3.70
openafs openafs 1.3.74
openafs openafs 1.3.77
openafs openafs 1.3.81
openafs openafs 1.4
openafs openafs 1.4.0
openafs openafs 1.4.3
openafs openafs 1.4.4
openafs openafs 1.4.5
openafs openafs 1.4.6
openafs openafs 1.4.7
openafs openafs 1.4.7_pre1
openafs openafs 1.4.7_pre2
openafs openafs 1.4.7_pre3
openafs openafs 1.4.7_pre4
openafs openafs 1.4.7_pre5
openafs openafs 1.4.8
openafs openafs 1.4.8_pre1
openafs openafs 1.4.8_pre2
openafs openafs 1.4.8_pre3
openafs openafs 1.5
openafs openafs 1.5.16
openafs openafs 1.5.17
openafs openafs 1.5.26
openafs openafs 1.5.27
openafs openafs 1.5.30
openafs openafs 1.5.31
openafs openafs 1.5.32
openafs openafs 1.5.33
openafs openafs 1.5.34
openafs openafs 1.5.35
openafs openafs 1.5.36
openafs openafs 1.5.38
openafs openafs 1.5.39
openafs openafs 1.5.50
openafs openafs 1.5.52
openafs openafs 1.5.53
openafs openafs 1.5.54
openafs openafs 1.5.55
openafs openafs 1.5.56
openafs openafs 1.5.57
openafs openafs 1.5.58



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:unix:unix:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7A7C398-5356-45D6-AA5C-53E63BC88DCA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:openafs:openafs:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DBC8B64A-B5A9-4F66-86AD-0288F8E3D62D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openafs:openafs:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE08E0AC-71F8-456B-9E88-43E94A6A2F47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openafs:openafs:1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "10CFD4A8-71AE-4F85-B86D-001461ECC2E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openafs:openafs:1.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CD3D4A8-934B-420A-AF4A-36DD16E2F851",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openafs:openafs:1.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D7AD53C-917A-41CC-83CD-6DF825E2640E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openafs:openafs:1.0.4a:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6F84C9B-8073-4EBE-AA75-A373772A42EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openafs:openafs:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E921700-C76F-41EA-AA61-6F939ED329CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openafs:openafs:1.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC9A5221-2DBC-487A-9C6D-84EB9C95EB05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openafs:openafs:1.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BDBD251-3E96-4068-AD24-E5B1802769E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openafs:openafs:1.1.1a:*:*:*:*:*:*:*",
              "matchCriteriaId": "23A07568-7B15-49F1-9163-40A0BFF38309",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openafs:openafs:1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8A18760-0921-475E-9104-4DF480697E96",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openafs:openafs:1.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD01B5F6-7E91-4FE8-B345-42D58C786FCB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openafs:openafs:1.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "34002792-689C-45B5-9B5A-94B5342AC20B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openafs:openafs:1.2.2a:*:*:*:*:*:*:*",
              "matchCriteriaId": "3331166E-ABBA-4326-8EF4-88872B9824A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openafs:openafs:1.2.2b:*:*:*:*:*:*:*",
              "matchCriteriaId": "302A9220-4C73-4D69-8B62-B64A7E280B31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openafs:openafs:1.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B8FC287-D6D8-44BA-9125-3E64624ECDFF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openafs:openafs:1.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "295C09E5-23C3-4F9E-80FC-B0C4EC34C846",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openafs:openafs:1.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "0295B94D-BE71-4DA2-81C5-E5BBCF0E17AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openafs:openafs:1.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FBADEB7-0073-42EB-B53D-ADA227898493",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openafs:openafs:1.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0951C53-C62A-4607-B6DB-E6B38DF3A5E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openafs:openafs:1.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "0813CDDB-FF48-4154-81F3-20873A6C6C45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openafs:openafs:1.2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "6AAAE0E9-BB79-455F-A08E-AC83370DBD0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openafs:openafs:1.2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "55B65ACE-3BA2-4B42-AEE8-8F647A6399F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openafs:openafs:1.2.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0E298D9-63FB-4818-A2F1-EDFC287625F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openafs:openafs:1.2.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3F2EED9-29E6-41E9-A911-D6ED9A08643C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openafs:openafs:1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "299D4344-A1DB-4EC3-B1A2-5E07FB2B585F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openafs:openafs:1.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "72BE26C0-4A71-43AE-B134-3CE6DE839349",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openafs:openafs:1.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE590EA3-85F6-462A-BCC1-0550192F8F9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openafs:openafs:1.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "20DB0E2F-782F-4BA1-A81A-5DDDA8CF0A79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openafs:openafs:1.3.70:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C1399FC-A356-4624-BBA6-059B797B4C2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openafs:openafs:1.3.74:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D767864-04D5-4571-8B13-CD347ADB3ADA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openafs:openafs:1.3.77:*:*:*:*:*:*:*",
              "matchCriteriaId": "C47CECE6-1BD8-4CC3-B1F8-A4A069004C8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openafs:openafs:1.3.81:*:*:*:*:*:*:*",
              "matchCriteriaId": "846D8776-DCDF-4BD0-A391-5546BD4B20C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openafs:openafs:1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "58C9013E-A08B-441E-AE3F-C688793366FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openafs:openafs:1.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0F37635-C186-4D06-A79C-2A7AB0CFBAD9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openafs:openafs:1.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB1364B7-D564-4385-B7D7-67184E474712",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openafs:openafs:1.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA3D7891-0B48-4C5D-B74B-6810FB4696F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openafs:openafs:1.4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C3BF7B2-72FF-4756-A1CC-982A1CD0747C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openafs:openafs:1.4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "832A44D5-3851-4DC5-A37A-B3C356764B19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openafs:openafs:1.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6F42FFC-9EA1-471C-8E5F-F8860BB2EA06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openafs:openafs:1.4.7_pre1:*:*:*:*:*:*:*",
              "matchCriteriaId": "91E0060C-4C43-4B4C-88CE-01F5055A9193",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openafs:openafs:1.4.7_pre2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F1A3516-7785-406E-83B2-96A0FF8461A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openafs:openafs:1.4.7_pre3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F020E77C-8445-4BE8-A36E-A436102FE83B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openafs:openafs:1.4.7_pre4:*:*:*:*:*:*:*",
              "matchCriteriaId": "39F16D28-5011-4CE3-A656-9F9908E760AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openafs:openafs:1.4.7_pre5:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F1E040E-020D-4567-BF57-9A2DA7294CB3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openafs:openafs:1.4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "38D14A4C-D467-431A-A223-9383FD94EB12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openafs:openafs:1.4.8_pre1:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED10F836-88BE-4832-BE5A-83AE0C798368",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openafs:openafs:1.4.8_pre2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA22C60E-64A4-4340-A780-0C85BDACBB01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openafs:openafs:1.4.8_pre3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F407281C-A813-4190-BBF1-FB93779681DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openafs:openafs:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C6BEEDA-C1FE-49BA-A829-BA3BBBED1AFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openafs:openafs:1.5.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "39308049-0C20-4845-9803-529A85CB9682",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openafs:openafs:1.5.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAC63C9E-169F-40B5-A011-2A77B675875D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openafs:openafs:1.5.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "378F38A7-422C-4603-8120-42DB91C8B90D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openafs:openafs:1.5.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "69AC18EA-7DB6-4F68-95DD-637D557DDF0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openafs:openafs:1.5.30:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFD8DE00-622E-42DC-B1C7-8B9C1300DEF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openafs:openafs:1.5.31:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6FCFBC7-CDEF-402D-8C11-DD3D112B76CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openafs:openafs:1.5.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "22ABC36E-79A7-41A6-8A80-CF3563EE640E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openafs:openafs:1.5.33:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E121D95-158B-446D-BECD-D90D348A8CE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openafs:openafs:1.5.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2993321-45A6-496F-ADC3-B83E52B90ADD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openafs:openafs:1.5.35:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EA6732C-6108-40B1-B9D3-D11D9C18B225",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openafs:openafs:1.5.36:*:*:*:*:*:*:*",
              "matchCriteriaId": "A93DE322-6843-4C9C-82F2-2E55FC5231DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openafs:openafs:1.5.38:*:*:*:*:*:*:*",
              "matchCriteriaId": "52D0C9D5-009C-4153-AB84-1DC3191CAC72",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openafs:openafs:1.5.39:*:*:*:*:*:*:*",
              "matchCriteriaId": "18AAA5FE-D9FE-40A8-804B-C86C2D865958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openafs:openafs:1.5.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADCB63E5-D32E-41E3-958D-F1991318CFA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openafs:openafs:1.5.52:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FDE6F07-DD16-4075-B7C4-4C3B9A194C8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openafs:openafs:1.5.53:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0B8EC69-A4CD-42F8-AD25-ACE8DDAE7F02",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openafs:openafs:1.5.54:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F3B0624-435B-4A06-BC13-5B47C34E11E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openafs:openafs:1.5.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8F90E76-4EF0-4E12-96F9-1007DF457277",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openafs:openafs:1.5.56:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3944EFB-9C8C-451E-A339-603FC617A352",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openafs:openafs:1.5.57:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B400BB8-53F2-4BC3-842B-42480B52D156",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openafs:openafs:1.5.58:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A1C5AD7-141A-4932-9A05-994B6CC69AC8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Heap-based buffer overflow in the cache manager in the client in OpenAFS 1.0 through 1.4.8 and 1.5.0 through 1.5.58 on Unix platforms allows remote attackers to cause a denial of service (system crash) or possibly execute arbitrary code via an RX response containing more data than specified in a request, related to use of XDR arrays."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de b\u00fafer basado en mont\u00edculo en el gestor de cach\u00e9 en el cliente OpenAFS v1.0 hasta la v1.4.8 y v1.5.0 hasta la 1.5.58 de las plataformas Unix, permite a atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda del sistema) o posiblemente ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de una respuesta RX que contenga m\u00e1s datos que los especificados en la petici\u00f3n, relativo al uso de las tablas XDR."
    }
  ],
  "id": "CVE-2009-1251",
  "lastModified": "2024-11-21T01:02:00.903",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2009-04-09T00:30:00.327",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/34655"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/34684"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/42896"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://security.gentoo.org/glsa/glsa-201101-05.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2009/dsa-1768"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:099"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.openafs.org/security/OPENAFS-SA-2009-001.txt"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.openafs.org/security/openafs-sa-2009-001.patch"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/34407"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2009/0984"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2011/0117"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/34655"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/34684"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/42896"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-201101-05.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2009/dsa-1768"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:099"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.openafs.org/security/OPENAFS-SA-2009-001.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.openafs.org/security/openafs-sa-2009-001.patch"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/34407"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2009/0984"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2011/0117"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2010-01-13 19:30
Modified
2024-11-21 01:08
Severity ?
Summary
Multiple stack-based buffer overflows in the NOS Microsystems getPlus Helper ActiveX control before 1.6.2.49 in gp.ocx in the Download Manager in Adobe Reader and Acrobat 9.x before 9.3, and 8.x before 8.2 on Windows and Mac OS X, might allow remote attackers to execute arbitrary code via unspecified initialization parameters.
References
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2010-01/msg00009.html
psirt@adobe.comhttp://www.adobe.com/support/security/bulletins/apsb10-02.htmlPatch, Vendor Advisory
psirt@adobe.comhttp://www.kb.cert.org/vuls/id/773545US Government Resource
psirt@adobe.comhttp://www.securityfocus.com/bid/37759
psirt@adobe.comhttp://www.securitytracker.com/id?1023446
psirt@adobe.comhttp://www.us-cert.gov/cas/techalerts/TA10-013A.htmlUS Government Resource
psirt@adobe.comhttp://www.vupen.com/english/advisories/2010/0103Vendor Advisory
psirt@adobe.comhttps://exchange.xforce.ibmcloud.com/vulnerabilities/55556
psirt@adobe.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8455
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00009.html
af854a3a-2127-422b-91ae-364da2661108http://www.adobe.com/support/security/bulletins/apsb10-02.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/773545US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/37759
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id?1023446
af854a3a-2127-422b-91ae-364da2661108http://www.us-cert.gov/cas/techalerts/TA10-013A.htmlUS Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2010/0103Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/55556
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8455
Impacted products
Vendor Product Version
adobe acrobat *
adobe acrobat 3.0
adobe acrobat 3.1
adobe acrobat 4.0
adobe acrobat 4.0.5
adobe acrobat 4.0.5a
adobe acrobat 4.0.5c
adobe acrobat 5.0
adobe acrobat 5.0.5
adobe acrobat 5.0.6
adobe acrobat 5.0.10
adobe acrobat 6.0
adobe acrobat 6.0.1
adobe acrobat 6.0.2
adobe acrobat 6.0.3
adobe acrobat 6.0.4
adobe acrobat 6.0.5
adobe acrobat 6.0.6
adobe acrobat 7.0
adobe acrobat 7.0.1
adobe acrobat 7.0.2
adobe acrobat 7.0.3
adobe acrobat 7.0.4
adobe acrobat 7.0.5
adobe acrobat 7.0.6
adobe acrobat 7.0.7
adobe acrobat 7.0.8
adobe acrobat 7.0.9
adobe acrobat 7.1.0
adobe acrobat 7.1.1
adobe acrobat 7.1.2
adobe acrobat 7.1.3
adobe acrobat 7.1.4
adobe acrobat 8.0
adobe acrobat 8.1
adobe acrobat 8.1.1
adobe acrobat 8.1.2
adobe acrobat 8.1.3
adobe acrobat 8.1.4
adobe acrobat 8.1.5
adobe acrobat 8.1.6
adobe acrobat 8.1.7
adobe acrobat 9.0
adobe acrobat 9.1
adobe acrobat 9.1.1
adobe acrobat 9.1.2
adobe acrobat 9.1.3
apple mac_os_x *
microsoft windows *
adobe acrobat_reader *
adobe acrobat_reader 3.0
adobe acrobat_reader 3.01
adobe acrobat_reader 3.02
adobe acrobat_reader 4.0
adobe acrobat_reader 4.0.5
adobe acrobat_reader 4.0.5a
adobe acrobat_reader 4.0.5c
adobe acrobat_reader 4.5
adobe acrobat_reader 5.0
adobe acrobat_reader 5.0.5
adobe acrobat_reader 5.0.6
adobe acrobat_reader 5.0.7
adobe acrobat_reader 5.0.9
adobe acrobat_reader 5.0.10
adobe acrobat_reader 5.0.11
adobe acrobat_reader 5.1
adobe acrobat_reader 6.0
adobe acrobat_reader 6.0.1
adobe acrobat_reader 6.0.2
adobe acrobat_reader 6.0.3
adobe acrobat_reader 6.0.4
adobe acrobat_reader 6.0.5
adobe acrobat_reader 7.0
adobe acrobat_reader 7.0.1
adobe acrobat_reader 7.0.2
adobe acrobat_reader 7.0.3
adobe acrobat_reader 7.0.4
adobe acrobat_reader 7.0.5
adobe acrobat_reader 7.0.6
adobe acrobat_reader 7.0.7
adobe acrobat_reader 7.0.8
adobe acrobat_reader 7.0.9
adobe acrobat_reader 7.1.0
adobe acrobat_reader 7.1.1
adobe acrobat_reader 7.1.2
adobe acrobat_reader 7.1.3
adobe acrobat_reader 8.0
adobe acrobat_reader 8.1
adobe acrobat_reader 8.1.1
adobe acrobat_reader 8.1.2
adobe acrobat_reader 8.1.4
adobe acrobat_reader 8.1.5
adobe acrobat_reader 8.1.6
adobe acrobat_reader 8.1.7
adobe acrobat_reader 9.0
adobe acrobat_reader 9.1
adobe acrobat_reader 9.1.1
adobe acrobat_reader 9.1.2
adobe acrobat_reader 9.1.3
apple mac_os_x *
microsoft windows *
unix unix *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C42D46A5-DB0B-48EF-8587-C2CEDAA14A4A",
              "versionEndIncluding": "9.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "465F9134-DD86-4F13-8C39-949BE6E7389A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB041EDF-EFF8-4AA6-8D59-411975547534",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C05F6A5-0FB3-489B-9B8B-64C569C03D7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:4.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "AABA4FE3-662B-4956-904D-45086E000890",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:4.0.5a:*:*:*:*:*:*:*",
              "matchCriteriaId": "998CD79C-458E-46A8-8261-1C40C53D9FA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:4.0.5c:*:*:*:*:*:*:*",
              "matchCriteriaId": "0155FB0B-7FAD-4388-96C8-A8543B4FDFD9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "201F059D-33D1-4D9F-9C6F-FC8EB49E4735",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:5.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "B025E795-5713-485E-8A15-EBE4451A1A46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:5.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B453FA1D-0FE9-4324-9644-E167561926C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:5.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDEA946E-B6D2-463B-89D0-F2F37278089E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "183B5940-2310-4D2E-99F0-9792A801A442",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:6.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F8BB13E-2732-4F9E-A588-EA1C00893C8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5FCDCBF-597B-439C-8D8B-2819FC70C567",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:6.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "440B890A-90E9-4456-B92A-856CD17F0C78",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:6.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "79BD9D8D-39DA-403E-915D-E1B6A46A6BAB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:6.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "8976A7DC-1314-4C4A-A7C5-AA789D2DAB9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:6.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "37854E7C-2166-48D7-AE8C-44C9468C38C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FECFC942-4F04-420C-A9B4-AE0C0590317F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F81817F2-1E3A-4A52-88F1-6B614A2A1F0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:7.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFFFFF0D-A80F-4B67-BEE2-86868EF7AA37",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:7.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DC97A87-2652-4AD6-8E10-419A9AC9C245",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:7.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E1F71AE-3591-499E-B09F-AAC4E38F1CF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:7.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D75174C-EBF9-4117-9E66-80E847012853",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:7.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "69B0305A-51D3-4E09-B96C-54B0ED921DA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:7.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "9762FE57-837B-4FFA-9813-AC038450EB2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:7.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "0055A38C-E421-40A1-8BC7-11856A20B8F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:7.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "758CC9EE-8929-405B-A845-83BAAECCB2AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:7.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "24A7CF98-27EC-406A-98E2-ACC1AAAF5C93",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:7.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC1BD70D-7A92-4309-A40C-9BD500997390",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:7.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9C17896-8895-4731-B77A-F488A94F0CBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:7.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "21AC1961-12F7-456F-9CE4-9AAF116CF141",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:7.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF9F1050-B6BE-4B99-882B-36D6E187304D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "26AE76F7-D7F6-4AF2-A5C6-708B5642C288",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "749FFB51-65D4-4A4B-95F3-742440276897",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:8.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8665E53-EC1E-4B95-9064-2565BC12113E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:8.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "24218FDA-F9DA-465A-B5D5-76A55C7EE04E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:8.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2C5F1C5-85CD-47B9-897F-E51D6902AF72",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:8.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0E190FF-3EBC-44AB-8072-4D964E843E8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:8.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A624D44-C135-4ED3-9BA4-F4F8A044850B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:8.1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B95C0A99-42E4-40A9-BF61-507E4E4DC052",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:8.1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B9F55CC-3681-4A67-99D1-3F40447392D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AA53564-9ACD-4CFB-9AAC-A77440026A57",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7EC46E3-77B7-4455-B3E0-A45C6B69B3DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:9.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F475858-DCE2-4C93-A51A-04718DF17593",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:9.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "88687272-4CD0-42A2-B727-C322ABDE3549",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:9.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E5C4FA4-3786-47AF-BD7D-8E75927EB3AA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7BDB18D-A53C-4252-B2ED-42E6F3609277",
              "versionEndIncluding": "9.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1C92642-7C8D-411A-8726-06A8A6483D65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:3.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CBE2E6C-AF0E-4A77-9EB0-3593889BC676",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:3.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B5C5C14-383C-4630-858E-D40D6C32FD4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F509566A-6D4A-40C0-8A16-F8765C5DCAAF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:4.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "707D7124-6063-4510-80B4-AD9675996F67",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:4.0.5a:*:*:*:*:*:*:*",
              "matchCriteriaId": "200FFAE3-CC1C-4A11-99AD-377D54A67195",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:4.0.5c:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A990E86-07C0-49E2-92D6-55E499F30FAE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "6AED985D-60D7-489E-9F1E-CE3C9D985B7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F0FCA2F-FD7F-4CE5-9D45-324A7EC45105",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:5.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF7EAA22-CED2-4379-9465-9562BACB1C20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:5.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "35B1CA6B-600C-4E03-B4D5-3D7E1BC4D0F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:5.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7AA1BA3-9FFA-46AB-A92A-7247D5F7EA06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:5.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F5F7424-1E19-4078-8908-CD86A0185042",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:5.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2402B40-6B72-48B5-A376-DA8D16CA43FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:5.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D968113-340A-4E5A-B4FD-D9702D49E3DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACF742B8-5F7A-487B-835C-756B1BB392F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0BB7C0C-B1D6-4733-BA91-022A1A7FB2E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:6.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B131DB8-4B6A-4AF2-8D5E-B5EA1AEBFB3B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B9351C2-16ED-4766-B417-8DB3A8766C2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:6.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "74667860-0047-40AD-9468-860591BA9D17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:6.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DEA092A-5532-4DCC-B43D-7A8ECF07FA4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:6.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9628AFF9-6EE1-4E85-858F-AE96EE64B7F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E2D0266-6954-4DBA-9EEE-8BF73B39DD61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "24262AFA-2EC8-479E-8922-36DB4243E404",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:7.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1E62096-08B2-4722-A492-11E9A441E85B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:7.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5370AC6-90EE-48EA-8DBD-54002B102F7C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:7.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C36D10A8-D211-437D-98D8-9029D0A9CF8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:7.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA55D00C-3629-48E4-8699-F62B8D703E02",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:7.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EE5E1B7-7B91-4AE1-92AA-4F1763E1BA1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:7.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "623324C2-C8B5-4C3C-9C10-9677D5A6740A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:7.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8EAF5E3-F3B4-4AD3-B5F1-281AB0F9C57F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:7.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "634396D6-4ED6-4F4D-9458-396373489589",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:7.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A265869-EF58-428E-B8BB-30CABCBE0A83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:7.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADB421CD-85DE-4495-93B7-46708449AE27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:7.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "32049561-270C-4B18-9E96-EA0F66ACECAA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:7.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5491D310-E1C0-4FCB-9DCA-97CA1F95D4BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "996EB48E-D2A8-49E4-915A-EBDE26A9FB94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "97E20936-EE31-4CEB-A710-3165A28BAD69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:8.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BD9952C-A1D0-4DFB-A292-9B86D7EAE5FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:8.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5BEA847-A71E-4336-AB67-B3C38847C1C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:8.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "39F6994B-6969-485B-9286-2592B11A47BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:8.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC533775-B52E-43F0-BF19-1473BE36232D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:8.1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "18D1C85E-42CC-46F2-A7B6-DAC3C3995330",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:8.1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4670451-511E-496C-A78A-887366E1E992",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "562772F1-1627-438E-A6B8-7D1AA5536086",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "27D5AF92-A8E1-41BD-B20A-EB26BB6AD4DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:9.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F25C9167-C6D4-4264-9197-50878EDA2D96",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:9.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD1D7308-09E9-42B2-8836-DC2326C62A9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:9.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5C251D2-4C9B-4029-8BED-0FCAED3B8E89",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:unix:unix:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7A7C398-5356-45D6-AA5C-53E63BC88DCA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple stack-based buffer overflows in the NOS Microsystems getPlus Helper ActiveX control before 1.6.2.49 in gp.ocx in the Download Manager in Adobe Reader and Acrobat 9.x before 9.3, and 8.x before 8.2 on Windows and Mac OS X, might allow remote attackers to execute arbitrary code via unspecified initialization parameters."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de b\u00fafer en el Download Manager en Adobe Reader y Acrobat v9.x anterior a v9.3, y 8.x anterior a v8.2, sobre Windows y Mac OS X, podr\u00eda permitir a atacantes ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de vectores no especificados."
    }
  ],
  "evaluatorComment": "Per: http://www.adobe.com/support/security/bulletins/apsb10-02.html\r\n\r\na buffer overflow vulnerability in the Download Manager that could lead to code execution (CVE-2009-3958).",
  "evaluatorImpact": "Per: http://www.adobe.com/support/security/bulletins/apsb10-02.html\r\n\r\n\r\nAffected software versions\r\n\r\nAdobe Reader 9.2 and earlier versions for Windows, Macintosh, and UNIX\r\nAdobe Acrobat 9.2 and earlier versions for Windows and Macintosh",
  "id": "CVE-2009-3958",
  "lastModified": "2024-11-21T01:08:36.470",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": true,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2010-01-13T19:30:00.560",
  "references": [
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00009.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb10-02.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/773545"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securityfocus.com/bid/37759"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securitytracker.com/id?1023446"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.us-cert.gov/cas/techalerts/TA10-013A.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2010/0103"
    },
    {
      "source": "psirt@adobe.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55556"
    },
    {
      "source": "psirt@adobe.com",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8455"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00009.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb10-02.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/773545"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/37759"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1023446"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.us-cert.gov/cas/techalerts/TA10-013A.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2010/0103"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55556"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8455"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2003-12-31 05:00
Modified
2024-11-20 23:47
Severity ?
Summary
Invision Power Services Invision Board 1.0 through 1.1.1, when a forum is password protected, stores the administrator password in a cookie in plaintext, which could allow remote attackers to gain access.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:all_windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AB4B29F-4C60-48A0-8F58-BCBDC58B697E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:unix:unix:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7A7C398-5356-45D6-AA5C-53E63BC88DCA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:invision_power_services:invision_board:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AC7F0E6-7DA6-41E3-9F73-4FFF699195C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:invision_power_services:invision_board:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAA35A95-B8FD-4ED8-95E0-409E50BF13AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:invision_power_services:invision_board:1.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4066556-F0CE-4E8B-B88D-C3BA03D98D95",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Invision Power Services Invision Board 1.0 through 1.1.1, when a forum is password protected, stores the administrator password in a cookie in plaintext, which could allow remote attackers to gain access."
    }
  ],
  "id": "CVE-2003-1454",
  "lastModified": "2024-11-20T23:47:11.937",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2003-12-31T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://securityreason.com/securityalert/3276"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/319747"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/7440"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11871"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securityreason.com/securityalert/3276"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/319747"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/7440"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11871"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2007-06-06 10:30
Modified
2024-11-21 00:32
Severity ?
Summary
Directory traversal vulnerability in Mozilla Firefox 2.0.0.4 and earlier on Mac OS X and Unix allows remote attackers to read arbitrary files via ..%2F (dot dot encoded slash) sequences in a resource:// URI.
Impacted products
Vendor Product Version
apple mac_os_x *
apple mac_os_x 10.0
apple mac_os_x 10.0.1
apple mac_os_x 10.0.2
apple mac_os_x 10.0.3
apple mac_os_x 10.0.4
apple mac_os_x 10.1
apple mac_os_x 10.1.1
apple mac_os_x 10.1.2
apple mac_os_x 10.1.3
apple mac_os_x 10.1.4
apple mac_os_x 10.1.5
apple mac_os_x 10.2
apple mac_os_x 10.2.1
apple mac_os_x 10.2.2
apple mac_os_x 10.2.3
apple mac_os_x 10.2.4
apple mac_os_x 10.2.5
apple mac_os_x 10.2.6
apple mac_os_x 10.2.7
apple mac_os_x 10.2.8
apple mac_os_x 10.3
apple mac_os_x 10.3.1
apple mac_os_x 10.3.2
apple mac_os_x 10.3.3
apple mac_os_x 10.3.4
apple mac_os_x 10.3.5
apple mac_os_x 10.3.6
apple mac_os_x 10.3.7
apple mac_os_x 10.3.8
apple mac_os_x 10.3.9
apple mac_os_x 10.4
apple mac_os_x 10.4.1
apple mac_os_x 10.4.2
apple mac_os_x 10.4.3
apple mac_os_x 10.4.4
apple mac_os_x 10.4.5
apple mac_os_x 10.4.6
apple mac_os_x 10.4.7
apple mac_os_x 10.4.8
apple mac_os_x 10.4.9
unix unix *
mozilla firefox *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "99C273D1-ADFE-4B4C-B543-7B9CA741A117",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BC31B69-3DE1-4CF3-ADC9-CA0BF1714CBF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "77CC671C-6D89-4279-86F7-DDE1D4D9A0CA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E4B77F6-E71C-45ED-96CC-7872AD2FCBF8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "066ABC3B-B395-42D2-95C0-5B810F91A6F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "01BC19FC-6E03-4000-AE4B-232E47FA76F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "421FC2DD-0CF7-44A2-A63C-5221689E2363",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F8B70BC-42B7-453A-B506-7BE69D49A4B5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "FAAC6EA5-DCB2-4A50-A8BC-25CC43FAEF9B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA32F7D8-02F8-4CFE-B193-2888807BC4D6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9DCDE70-07DA-4F0B-805F-6BA03D410CD6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDCF4FB3-F781-46D5-BEE7-485B3DC78B83",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE52A344-8B07-480D-A57F-B1F6E6574F3B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "56CC0444-570C-4BB5-B53A-C5CA0BD87935",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "62E3EED7-FE30-4620-B40B-9CC49B77408A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFD8BC6-4893-4D9D-A26E-27AAC864F94B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BD1F9A1-5ADB-451D-9525-D545E42D2B8F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7A24978-2891-425C-ACF6-E8F5C839C54A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B20E130-6078-4336-B614-273C27142B46",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB461678-560D-436E-A3AE-9E1E16DB0412",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFDADE04-29F0-446B-824B-0518880CF0A0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED9BE602-A740-4CF7-9CAF-59061B16AB31",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "33E698C1-C313-40E6-BAF9-7C8F9CF02484",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF2D00AC-FA2A-4C39-B796-DC19072862CF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "421079DA-B605-4E05-9454-C30CF7631CF4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "93B734BA-3435-40A9-B22B-5D56CEB865A7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4B57B3E-B1B2-4F13-99D3-4F9DB3C07B5E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "30897327-44DD-4D6C-B8B6-2D66C44EA55D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.3.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "B79D8F73-2E78-4A67-96BB-21AD9BCB0094",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.3.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC6931D5-DE7E-41F6-ADDC-AB5A8A167F69",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "0760FDDB-38D3-4263-9B4D-1AF5E613A4F9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFD4DE58-46C7-4E69-BF36-C5FD768B8248",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF824694-52DE-44E3-ACAD-60B2A84CD3CE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B73A0891-A37A-4E0D-AA73-B18BFD6B1447",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "26AC38AB-D689-4B2B-9DAE-F03F4DFD15BE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C580935-0091-4163-B747-750FB7686973",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB0F2132-8431-4CEF-9A3D-A69425E3834E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "8719F3C4-F1DE-49B5-9301-22414A2B6F9C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "09ED46A8-1739-411C-8807-2A416BDB6DFE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.4.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "786BB737-EA99-4EC6-B742-0C35BF2453F9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:unix:unix:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7A7C398-5356-45D6-AA5C-53E63BC88DCA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C99BB6C8-1877-4B70-B6EF-952E200ABABE",
              "versionEndIncluding": "2.0.0.4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Directory traversal vulnerability in Mozilla Firefox 2.0.0.4 and earlier on Mac OS X and Unix allows remote attackers to read arbitrary files via ..%2F (dot dot encoded slash) sequences in a resource:// URI."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de salto de directorio en Mozilla Firefox 2.0.0.4 y anteriores en Mac OS X y Unix permite a atacantes remotos leer archivos de su elecci\u00f3n mediante secuencias ..%2F (punto punto, barra codificada) en un URI resource://."
    }
  ],
  "id": "CVE-2007-3073",
  "lastModified": "2024-11-21T00:32:20.867",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 7.8,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2007-06-06T10:30:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://ha.ckers.org/blog/20070516/read-firefox-settings-poc/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://larholm.com/2007/05/25/firefox-0day-local-file-reading/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://larholm.com/2007/06/04/unpatched-input-validation-flaw-in-firefox-2004/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/35920"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/25481"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/470500/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=367428"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=380994"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://ha.ckers.org/blog/20070516/read-firefox-settings-poc/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://larholm.com/2007/05/25/firefox-0day-local-file-reading/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://larholm.com/2007/06/04/unpatched-input-validation-flaw-in-firefox-2004/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/35920"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/25481"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/470500/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=367428"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=380994"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2010-06-30 18:30
Modified
2024-11-21 01:16
Severity ?
Summary
Adobe Reader and Acrobat 9.x before 9.3.3 on UNIX allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AA53564-9ACD-4CFB-9AAC-A77440026A57",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7EC46E3-77B7-4455-B3E0-A45C6B69B3DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:9.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F475858-DCE2-4C93-A51A-04718DF17593",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:9.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "88687272-4CD0-42A2-B727-C322ABDE3549",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:9.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E5C4FA4-3786-47AF-BD7D-8E75927EB3AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B35CC915-EEE3-4E86-9E09-1893C725E07B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:9.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "76201694-E5C5-4CA3-8919-46937AFDAAE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:9.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "397AB988-1C2C-4247-9B34-806094197CB5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat:9.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FA0B8C3-8060-4685-A241-9852BD63B7A0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:unix:unix:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7A7C398-5356-45D6-AA5C-53E63BC88DCA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "562772F1-1627-438E-A6B8-7D1AA5536086",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "27D5AF92-A8E1-41BD-B20A-EB26BB6AD4DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:9.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F25C9167-C6D4-4264-9197-50878EDA2D96",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:9.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD1D7308-09E9-42B2-8836-DC2326C62A9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:9.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5C251D2-4C9B-4029-8BED-0FCAED3B8E89",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "2432AC17-5378-4C61-A775-5172FD44EC03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:9.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6BA82F4-470D-4A46-89B2-D2F3C8FA31C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:9.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "39EDED39-664F-4B68-B422-2CCCA3B83550",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:acrobat_reader:9.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B508C5CE-1386-47B3-B301-B78DBB3A75D9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:unix:unix:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7A7C398-5356-45D6-AA5C-53E63BC88DCA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Adobe Reader and Acrobat 9.x before 9.3.3 on UNIX allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors."
    },
    {
      "lang": "es",
      "value": "Adobe Reader y Acrobat v9.x anterior a v9.3.3 en UNIX permite a atacantes ejecutar c\u00f3digo arbitrario o causar una denegaci\u00f3n de servicio (corrupci\u00f3n de memoria) mediante vectores desconocidos"
    }
  ],
  "evaluatorSolution": "Per: http://www.adobe.com/support/security/bulletins/apsb10-15.html\r\n\r\n\u0027This update resolves a UNIX-only memory corruption vulnerability that could lead to code execution (CVE-2010-2203).\u0027",
  "id": "CVE-2010-2203",
  "lastModified": "2024-11-21T01:16:08.833",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2010-06-30T18:30:01.583",
  "references": [
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb10-15.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securityfocus.com/bid/41235"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securitytracker.com/id?1024159"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.vupen.com/english/advisories/2010/1636"
    },
    {
      "source": "psirt@adobe.com",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14495"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb10-15.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/41235"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1024159"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2010/1636"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14495"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2009-06-22 20:30
Modified
2024-11-21 01:04
Severity ?
Summary
Absolute path traversal vulnerability in cvs.php in OCS Inventory NG before 1.02.1 on Unix allows remote attackers to read arbitrary files via a full pathname in the log parameter.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ocsinventory-ng:ocs_inventory_ng:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C51BBFA-8405-4499-A743-8458318281F2",
              "versionEndIncluding": "1.02",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ocsinventory-ng:ocs_inventory_ng:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9C9D8DD-6505-4903-9181-26223DA65DD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ocsinventory-ng:ocs_inventory_ng:1.0:beta:*:*:*:*:*:*",
              "matchCriteriaId": "CCBDA19C-8B65-4D0D-80B6-3C1E76C5BE5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ocsinventory-ng:ocs_inventory_ng:1.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "3E915093-BDDA-4A75-A0D0-819246D94249",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ocsinventory-ng:ocs_inventory_ng:1.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "5CDE845A-A67A-4DCC-BC61-FC64C6943C3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ocsinventory-ng:ocs_inventory_ng:1.0:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "B363C2E6-FAB1-4CED-9C0D-3797AEC814E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ocsinventory-ng:ocs_inventory_ng:1.0:rc3-1:*:*:*:*:*:*",
              "matchCriteriaId": "F8B28BF3-C16C-458A-BC9B-23631D2B7623",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ocsinventory-ng:ocs_inventory_ng:1.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D9ACDD1-0586-47F1-9421-F4D176BF438E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ocsinventory-ng:ocs_inventory_ng:1.02:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "73D26134-3129-432B-AA9E-5062E2792F10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ocsinventory-ng:ocs_inventory_ng:1.02:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "A113F25A-CC82-428A-AA56-16BBA3D3C736",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ocsinventory-ng:ocs_inventory_ng:1.02:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "C0FCAE6C-0F9F-4B8A-97B4-2EF4ED76C5FF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:unix:unix:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7A7C398-5356-45D6-AA5C-53E63BC88DCA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Absolute path traversal vulnerability in cvs.php in OCS Inventory NG before 1.02.1 on Unix allows remote attackers to read arbitrary files via a full pathname in the log parameter."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de salto de directorio absoluto en cvs.php en OCS Inventory NG versiones anteriores a v1.02.1 para Unix permite a atacantes remotos leer ficheros de su elecci\u00f3n indicando la ruta de directorio completa en el par\u00e1metro \"log\"."
    }
  ],
  "id": "CVE-2009-2166",
  "lastModified": "2024-11-21T01:04:16.853",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2009-06-22T20:30:00.297",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.leidecker.info/advisories/2009-05-30-ocs_inventory_ng_directory_traversal.shtml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/504047/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50946"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://www.exploit-db.com/exploits/8868"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.leidecker.info/advisories/2009-05-30-ocs_inventory_ng_directory_traversal.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/504047/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50946"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.exploit-db.com/exploits/8868"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-22"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2007-11-20 20:46
Modified
2024-11-21 00:39
Severity ?
Summary
Unspecified vulnerability in (1) DB2WATCH and (2) DB2FREEZE in IBM DB2 UDB 9.1 before Fixpak 4 has unknown impact and attack vectors.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:unix:unix:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7A7C398-5356-45D6-AA5C-53E63BC88DCA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:db2_universal_database:*:*:fp3a:*:*:*:*:*",
              "matchCriteriaId": "D90DD96D-B5DE-47CD-94EA-E8C058F8D548",
              "versionEndIncluding": "9.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in (1) DB2WATCH and (2) DB2FREEZE in IBM DB2 UDB 9.1 before Fixpak 4 has unknown impact and attack vectors."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad no especificada en (1) DB2WATCH y (2) DB2FREEZE \u00e7en IBM DB2 UDB 9.1 anterior a Fixpak 4 tiene un impacto desconocido y vectores de ataque."
    }
  ],
  "id": "CVE-2007-6045",
  "lastModified": "2024-11-21T00:39:14.817",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": true,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2007-11-20T20:46:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/41014"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/41015"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/27667"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IZ03655"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www-1.ibm.com/support/docview.wss?uid=swg21255607"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/26450"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2007/3867"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/41014"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/41015"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/27667"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IZ03655"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www-1.ibm.com/support/docview.wss?uid=swg21255607"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/26450"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2007/3867"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2010-08-05 18:17
Modified
2024-11-21 01:17
Severity ?
Summary
mod_proxy in httpd in Apache HTTP Server 2.2.9, when running on Unix, does not close the backend connection if a timeout occurs when reading a response from a persistent connection, which allows remote attackers to obtain a potentially sensitive response intended for a different client in opportunistic circumstances via a normal HTTP request. NOTE: this is the same issue as CVE-2010-2068, but for a different OS and set of affected versions.
References
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDVSA-2013:150
secalert@redhat.comhttp://www.openwall.com/lists/oss-security/2010/07/30/1
secalert@redhat.comhttp://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2010-0659.html
secalert@redhat.comhttp://www.securityfocus.com/bid/42102
secalert@redhat.comhttps://exchange.xforce.ibmcloud.com/vulnerabilities/60883
secalert@redhat.comhttps://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E
secalert@redhat.comhttps://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E
secalert@redhat.comhttps://lists.apache.org/thread.html/r064df0985779b7ee044d3120d71ba59750427cf53f57ba3384e3773f%40%3Ccvs.httpd.apache.org%3E
secalert@redhat.comhttps://lists.apache.org/thread.html/r1d201e3da31a2c8aa870c8314623caef7debd74a13d0f25205e26f15%40%3Ccvs.httpd.apache.org%3E
secalert@redhat.comhttps://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a%40%3Ccvs.httpd.apache.org%3E
secalert@redhat.comhttps://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E
secalert@redhat.comhttps://lists.apache.org/thread.html/r688df6f16f141e966a0a47f817e559312b3da27886f59116a94b273d%40%3Ccvs.httpd.apache.org%3E
secalert@redhat.comhttps://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E
secalert@redhat.comhttps://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E
secalert@redhat.comhttps://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E
secalert@redhat.comhttps://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24%40%3Ccvs.httpd.apache.org%3E
secalert@redhat.comhttps://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E
secalert@redhat.comhttps://lists.apache.org/thread.html/re2e23465bbdb17ffe109d21b4f192e6b58221cd7aa8797d530b4cd75%40%3Ccvs.httpd.apache.org%3E
secalert@redhat.comhttps://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E
secalert@redhat.comhttps://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2013:150
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2010/07/30/1
af854a3a-2127-422b-91ae-364da2661108http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2010-0659.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/42102
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/60883
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/r064df0985779b7ee044d3120d71ba59750427cf53f57ba3384e3773f%40%3Ccvs.httpd.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/r1d201e3da31a2c8aa870c8314623caef7debd74a13d0f25205e26f15%40%3Ccvs.httpd.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a%40%3Ccvs.httpd.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/r688df6f16f141e966a0a47f817e559312b3da27886f59116a94b273d%40%3Ccvs.httpd.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24%40%3Ccvs.httpd.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/re2e23465bbdb17ffe109d21b4f192e6b58221cd7aa8797d530b4cd75%40%3Ccvs.httpd.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E
Impacted products
Vendor Product Version
apache http_server 2.2.9
unix unix *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:apache:http_server:2.2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB63EBE5-CF14-491E-ABA5-67116DFE3E5B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:unix:unix:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7A7C398-5356-45D6-AA5C-53E63BC88DCA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "mod_proxy in httpd in Apache HTTP Server 2.2.9, when running on Unix, does not close the backend connection if a timeout occurs when reading a response from a persistent connection, which allows remote attackers to obtain a potentially sensitive response intended for a different client in opportunistic circumstances via a normal HTTP request.  NOTE: this is the same issue as CVE-2010-2068, but for a different OS and set of affected versions."
    },
    {
      "lang": "es",
      "value": "mod_proxy en httpd del servidor HTTP Apache v2.2.9, cuando se ejecuta en Unix, no cierra la conexi\u00f3n interna si se produce un fin de tiempo de espera al leer una respuesta de una conexi\u00f3n persistente, lo que permite a atacantes remotos obtener una respuesta potencialmente sensibles, destinada a un cliente diferente en circunstancias oportunistas a trav\u00e9s de una petici\u00f3n HTTP normal. NOTA: este es el mismo problema que CVE-2010-2068, pero para un Sistema Operativo diferente y un conjunto de versiones afectadas."
    }
  ],
  "id": "CVE-2010-2791",
  "lastModified": "2024-11-21T01:17:23.063",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2010-08-05T18:17:57.667",
  "references": [
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.openwall.com/lists/oss-security/2010/07/30/1"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.redhat.com/support/errata/RHSA-2010-0659.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/bid/42102"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60883"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://lists.apache.org/thread.html/r064df0985779b7ee044d3120d71ba59750427cf53f57ba3384e3773f%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://lists.apache.org/thread.html/r1d201e3da31a2c8aa870c8314623caef7debd74a13d0f25205e26f15%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://lists.apache.org/thread.html/r688df6f16f141e966a0a47f817e559312b3da27886f59116a94b273d%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://lists.apache.org/thread.html/re2e23465bbdb17ffe109d21b4f192e6b58221cd7aa8797d530b4cd75%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openwall.com/lists/oss-security/2010/07/30/1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2010-0659.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/42102"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60883"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/r064df0985779b7ee044d3120d71ba59750427cf53f57ba3384e3773f%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/r1d201e3da31a2c8aa870c8314623caef7debd74a13d0f25205e26f15%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/r688df6f16f141e966a0a47f817e559312b3da27886f59116a94b273d%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/re2e23465bbdb17ffe109d21b4f192e6b58221cd7aa8797d530b4cd75%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-200"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
1999-02-22 05:00
Modified
2024-11-20 23:28
Severity ?
Summary
Process table attack in Unix systems allows a remote attacker to perform a denial of service by filling a machine's process tables through multiple connections to network services.
Impacted products
Vendor Product Version
unix unix *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:unix:unix:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7A7C398-5356-45D6-AA5C-53E63BC88DCA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Process table attack in Unix systems allows a remote attacker to perform a denial of service by filling a machine\u0027s process tables through multiple connections to network services."
    }
  ],
  "id": "CVE-1999-0377",
  "lastModified": "2024-11-20T23:28:35.670",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "1999-02-22T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id/1033881"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1033881"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2010-07-08 12:54
Modified
2024-11-21 01:17
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in Opera before 10.54 on Windows and Mac OS X, and before 10.11 on UNIX platforms, allows remote attackers to inject arbitrary web script or HTML via a data: URI, related to incorrect detection of the "opening site."
Impacted products
Vendor Product Version
opera opera_browser *
opera opera_browser 5.0
opera opera_browser 5.0
opera opera_browser 5.0
opera opera_browser 5.0
opera opera_browser 5.0
opera opera_browser 5.0
opera opera_browser 5.0
opera opera_browser 5.0
opera opera_browser 5.02
opera opera_browser 5.10
opera opera_browser 5.11
opera opera_browser 5.12
opera opera_browser 6.0
opera opera_browser 6.0
opera opera_browser 6.0
opera opera_browser 6.0
opera opera_browser 6.0
opera opera_browser 6.0
opera opera_browser 6.01
opera opera_browser 6.02
opera opera_browser 6.03
opera opera_browser 6.04
opera opera_browser 6.05
opera opera_browser 6.06
opera opera_browser 7.0
opera opera_browser 7.0
opera opera_browser 7.0
opera opera_browser 7.0
opera opera_browser 7.01
opera opera_browser 7.02
opera opera_browser 7.03
opera opera_browser 7.10
opera opera_browser 7.10
opera opera_browser 7.11
opera opera_browser 7.11
opera opera_browser 7.20
opera opera_browser 7.20
opera opera_browser 7.21
opera opera_browser 7.22
opera opera_browser 7.23
opera opera_browser 7.50
opera opera_browser 7.50
opera opera_browser 7.51
opera opera_browser 7.52
opera opera_browser 7.53
opera opera_browser 7.54
opera opera_browser 7.54
opera opera_browser 7.54
opera opera_browser 7.60
opera opera_browser 8.0
opera opera_browser 8.0
opera opera_browser 8.0
opera opera_browser 8.0
opera opera_browser 8.01
opera opera_browser 8.02
opera opera_browser 8.50
opera opera_browser 8.51
opera opera_browser 8.52
opera opera_browser 8.53
opera opera_browser 8.54
opera opera_browser 9.0
opera opera_browser 9.0
opera opera_browser 9.0
opera opera_browser 9.01
opera opera_browser 9.02
opera opera_browser 9.10
opera opera_browser 9.12
opera opera_browser 9.20
opera opera_browser 9.20
opera opera_browser 9.21
opera opera_browser 9.22
opera opera_browser 9.23
opera opera_browser 9.24
opera opera_browser 9.25
opera opera_browser 9.26
opera opera_browser 9.27
opera opera_browser 9.50
opera opera_browser 9.50
opera opera_browser 9.50
opera opera_browser 9.51
opera opera_browser 9.52
opera opera_browser 9.60
opera opera_browser 9.60
opera opera_browser 9.61
opera opera_browser 9.62
opera opera_browser 9.63
opera opera_browser 9.64
opera opera_browser 10.00
opera opera_browser 10.00
opera opera_browser 10.00
opera opera_browser 10.00
opera opera_browser 10.01
opera opera_browser 10.10
opera opera_browser 10.10
opera opera_browser 10.50
opera opera_browser 10.50
opera opera_browser 10.51
opera opera_browser 10.52
microsoft windows *
opera opera_browser *
opera opera_browser 6.0
opera opera_browser 6.0
opera opera_browser 6.0
opera opera_browser 6.0
opera opera_browser 6.02
opera opera_browser 6.03
opera opera_browser 7.50
opera opera_browser 7.50
opera opera_browser 7.51
opera opera_browser 7.52
opera opera_browser 7.53
opera opera_browser 7.54
opera opera_browser 7.54
opera opera_browser 7.54
opera opera_browser 8.0
opera opera_browser 8.01
opera opera_browser 8.02
opera opera_browser 8.50
opera opera_browser 8.51
opera opera_browser 8.52
opera opera_browser 8.54
opera opera_browser 9.0
opera opera_browser 9.0
opera opera_browser 9.0
opera opera_browser 9.01
opera opera_browser 9.02
opera opera_browser 9.10
opera opera_browser 9.20
opera opera_browser 9.20
opera opera_browser 9.21
opera opera_browser 9.22
opera opera_browser 9.23
opera opera_browser 9.24
opera opera_browser 9.25
opera opera_browser 9.26
opera opera_browser 9.27
opera opera_browser 9.50
opera opera_browser 9.50
opera opera_browser 9.50
opera opera_browser 9.51
opera opera_browser 9.52
opera opera_browser 9.60
opera opera_browser 9.60
opera opera_browser 9.61
opera opera_browser 9.62
opera opera_browser 9.63
opera opera_browser 9.64
opera opera_browser 10.00
opera opera_browser 10.00
opera opera_browser 10.00
opera opera_browser 10.00
opera opera_browser 10.01
opera opera_browser 10.10
opera opera_browser 10.10
opera opera_browser 10.50
opera opera_browser 10.52
opera opera_browser 10.52
opera opera_browser 10.52
apple mac_os_x *
opera opera_browser *
opera opera_browser 5.0
opera opera_browser 5.0
opera opera_browser 5.0
opera opera_browser 5.0
opera opera_browser 5.0
opera opera_browser 5.0
opera opera_browser 5.0
opera opera_browser 5.0
opera opera_browser 6.0
opera opera_browser 6.0
opera opera_browser 6.0
opera opera_browser 6.0
opera opera_browser 6.0
opera opera_browser 6.0
opera opera_browser 6.1
opera opera_browser 6.01
opera opera_browser 6.1
opera opera_browser 6.02
opera opera_browser 6.03
opera opera_browser 6.11
opera opera_browser 6.12
opera opera_browser 7.10
opera opera_browser 7.11
opera opera_browser 7.11
opera opera_browser 7.20
opera opera_browser 7.20
opera opera_browser 7.21
opera opera_browser 7.22
opera opera_browser 7.23
opera opera_browser 7.50
opera opera_browser 7.50
opera opera_browser 7.51
opera opera_browser 7.52
opera opera_browser 7.53
opera opera_browser 7.54
opera opera_browser 7.54
opera opera_browser 7.54
opera opera_browser 8.0
opera opera_browser 8.0
opera opera_browser 8.0
opera opera_browser 8.0
opera opera_browser 8.01
opera opera_browser 8.02
opera opera_browser 8.50
opera opera_browser 8.51
opera opera_browser 8.52
opera opera_browser 8.54
opera opera_browser 9.0
opera opera_browser 9.0
opera opera_browser 9.0
opera opera_browser 9.01
opera opera_browser 9.02
opera opera_browser 9.10
opera opera_browser 9.20
opera opera_browser 9.20
opera opera_browser 9.21
opera opera_browser 9.22
opera opera_browser 9.23
opera opera_browser 9.24
opera opera_browser 9.25
opera opera_browser 9.26
opera opera_browser 9.27
opera opera_browser 9.50
opera opera_browser 9.50
opera opera_browser 9.50
opera opera_browser 9.51
opera opera_browser 9.52
opera opera_browser 9.60
opera opera_browser 9.60
opera opera_browser 9.61
opera opera_browser 9.62
opera opera_browser 9.63
opera opera_browser 9.64
opera opera_browser 10.00
opera opera_browser 10.00
opera opera_browser 10.00
opera opera_browser 10.00
opera opera_browser 10.10
unix unix *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AEB4377-E28F-4EF8-A687-5CE7162E585D",
              "versionEndIncluding": "10.53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CECFBC71-7814-4A24-A918-C593673727B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "57824075-E3F7-4B23-B4D6-8417C3147085",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "FE078F27-6FC1-466C-8331-A89F8B6FE0B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:beta4:*:*:*:*:*:*",
              "matchCriteriaId": "822FC5FB-3A6F-4F5B-A75B-7D42C3DB8E22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:beta5:*:*:*:*:*:*",
              "matchCriteriaId": "7B7673C9-C69E-4CD8-9AF4-57AA81B8038A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:beta6:*:*:*:*:*:*",
              "matchCriteriaId": "5839EB88-DF5E-4AB0-899B-DF9F72F5F442",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:beta7:*:*:*:*:*:*",
              "matchCriteriaId": "2E1865A4-E038-4A1C-877D-5A3CFA9576BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:beta8:*:*:*:*:*:*",
              "matchCriteriaId": "93966A66-4332-4E76-9B1A-2BBF10AF0ACC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4F51D99-C77D-4DB6-8D4B-DF1CE9078543",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "FAA91E77-301C-48F6-9A57-D5FDCEF743BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C49DDEF-681C-4A34-9FF8-17249C42842D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF365891-F3FA-4740-94B2-01F85254A2F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E42B4261-C511-4F3A-8596-6BD4E343DC31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.0:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "9D2F38FE-7E98-48B2-B0B2-35312368B21F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.0:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "63687D75-860D-4A36-B6BB-45BD4268B6FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.0:tp1:*:*:*:*:*:*",
              "matchCriteriaId": "BD500741-CF39-4F0C-9F96-6CBDFF8973D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.0:tp2:*:*:*:*:*:*",
              "matchCriteriaId": "359941FD-A5CE-43C1-AA76-C1B79BCB08C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.0:tp3:*:*:*:*:*:*",
              "matchCriteriaId": "CC9AC78A-CA47-476D-935E-67932BAB98A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8D681B3-73E6-4257-84B4-DE83F6D659B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BF4EF8B-18CA-417C-BA30-024EE25B6AE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.03:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9E5F2A5-F50F-4085-AB7D-8C91121A429A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.04:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E90912E-0CF8-404B-9E86-461497C65A5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.05:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E19DD71-9447-4946-931F-4866537C8BC7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.06:*:*:*:*:*:*:*",
              "matchCriteriaId": "54075890-6E0C-4AB7-8BD5-2023419CC251",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7C35850-B79C-4EE4-A6F2-CC5D2304724B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.0:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "50B797C8-3290-4278-9D4B-A15A14FB8D3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.0:beta1_v2:*:*:*:*:*:*",
              "matchCriteriaId": "FFEC078C-A8F4-471B-A367-59A86B78590D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.0:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "E10F658D-D2E4-4789-8172-F8842C3EEA05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "55B110B5-ADE5-46AB-8BF1-AF61A0ECE5D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7C6479D-4E40-4ED0-9A9D-9725CF3F0DB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.03:*:*:*:*:*:*:*",
              "matchCriteriaId": "81687D99-7444-4205-A7BE-992CC758675F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "D75C4301-68E9-4A10-B9C5-711252BF629B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.10:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "0B147C1A-EA6C-40C8-A54A-96840A6FE9DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC690371-3326-421E-8BAC-14F48840671B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.11:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "E20418A7-1FA7-45EF-99B5-12D283EA6CB2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BE50982-8026-466C-9F51-867425C9986F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.20:beta7:*:*:*:*:*:*",
              "matchCriteriaId": "B54B2BD7-AB8F-4124-87EE-7A4BBEB348C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "B85C5F65-B814-4BF5-AB43-D0CFFE8175A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B0FAFA5-D27A-4F57-8B25-3E98DBF279A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8F6644C-97E6-4023-9C5C-5C1E1B0B55D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD889EC7-E5D2-4137-B85C-86D7DB5CED27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.50:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "97452A26-7231-43BE-B70E-B8D05365CAB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9DBA733-467C-4505-8199-DD25A5FFBF97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.52:*:*:*:*:*:*:*",
              "matchCriteriaId": "B332FF1C-731D-454C-AA9E-3534040F09E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.53:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7965089-8592-47F2-958B-7DBE669BCAC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.54:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1750B2D-7AC8-45CF-9879-1D0476EEE86C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.54:update1:*:*:*:*:*:*",
              "matchCriteriaId": "5CBAA39D-01A0-4B6B-926B-C36C238E5258",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.54:update2:*:*:*:*:*:*",
              "matchCriteriaId": "6F3707AA-D67A-4966-8DE4-8AEAC3C99B36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECEE4473-88C0-4E28-A5B5-F7383B0E5558",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "76410AD4-78CA-48EA-83F0-099D0A49626F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.0:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "9754B270-E01D-415E-9A91-09ECB9B82B28",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.0:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "A01CAF7E-F196-4851-BF1B-CADA51DDBF6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.0:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "D4682E92-E5E7-4351-959E-25A79CA4271B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DF2B21F-7E97-416B-AF5C-35338A254552",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "DBAC41D6-73D4-44E9-87E4-E1E955B9580A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "52FCCB1C-165C-49FF-B70B-475B37BDF02A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FA5A5E5-3703-44AC-9963-A20A55002B48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.52:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC3E5BEF-3F29-4929-A37C-C49322B19047",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.53:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B0E7B5D-2568-4128-8F99-E74D24A7E991",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.54:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6A04906-7267-4A09-87BF-D639C7CF315B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEA17D3F-A17B-47A6-8066-583F63D11468",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.0:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "76C58A91-23BA-4336-A81B-B7FDFAF6CA91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.0:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "EC6E40C4-FA29-4D7A-9018-44154503A68F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED63C1B5-F52D-4C70-82D3-B427EAF5CF4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "98E48C83-01AE-4A33-A004-14B99792674C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B56A2B78-70BD-439B-B1ED-A17FA5EF0990",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "623E4466-82CC-4BDD-BE25-3BB33B585547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F90E537-5A0F-4302-9CC3-8EE7EB21DD1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.20:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "DF0002A4-8A90-471C-9813-F648D53E4F3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5ECA190-D7D3-4248-A61E-0D87E67E3D31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FD514B3-AFCD-4CB1-9D1B-18625B771E0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A15E0FA-5570-4C5F-B087-38591D9EBABA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D9F72B1-F398-4E07-8652-2042ADDB8414",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FA2F504-6690-4AAD-97A6-6487E450C92E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "19B927D3-D766-4D53-9870-15A7184E4C6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "54FE202A-E068-4ECE-B61D-230EFF0E60B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B43E22F-D894-4763-BF55-C9B77911C8EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.50:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "4218D36C-CCE7-443B-842B-AA1A2C865734",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.50:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "3311565E-3971-416B-AC9C-6CF9F4EF0F8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAC4250E-E638-4015-B5EF-7B5405F7FBFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.52:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1B7AA6F-9918-4356-894C-72833B791201",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FB76FFE-CB54-4A5B-B8FF-02B1A5D55D88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.60:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "DFA48444-F998-425B-896A-CE9276869BA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.61:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D9BFC45-39DF-47A6-B013-4299D2A0FB01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "177B7245-4E8F-44E7-BF34-43939DD75AE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F2B3A26-D8C3-4508-8A6B-3858D5CB8381",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "14200693-2B22-42BF-9917-FF4B541D9188",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D03F8C2-1193-45ED-B38E-C76C41A0FD9A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.00:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "F12E0FE8-3982-453B-9C01-ABB2DE96866F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.00:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "DA76A537-6A1B-41D8-A923-24DC77F92E0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.00:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "2FA36E65-596D-4E84-A15C-1DF5FA3AAC76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "320B5684-5006-4BA8-87ED-25C40E90F2DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FE9E7F2-68B1-448D-86B6-52B345DD3C01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.10:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "5D3C98DA-3261-4BEB-8403-BE2E54A7056C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "137E9883-BF1D-4B54-A904-AFDE179452A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.50:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "872AEFA4-F7B2-49CF-8279-8BE602D70B95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "90EFC130-7E02-47AE-AC4E-569B59241FF5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.52:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D2745A8-9F99-48AF-A3C9-9659FA542B86",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AEB4377-E28F-4EF8-A687-5CE7162E585D",
              "versionEndIncluding": "10.53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E42B4261-C511-4F3A-8596-6BD4E343DC31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.0:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "9D2F38FE-7E98-48B2-B0B2-35312368B21F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.0:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "63687D75-860D-4A36-B6BB-45BD4268B6FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.0:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "5120A672-FB60-4DC3-A171-102793C05835",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BF4EF8B-18CA-417C-BA30-024EE25B6AE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.03:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9E5F2A5-F50F-4085-AB7D-8C91121A429A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD889EC7-E5D2-4137-B85C-86D7DB5CED27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.50:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "97452A26-7231-43BE-B70E-B8D05365CAB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9DBA733-467C-4505-8199-DD25A5FFBF97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.52:*:*:*:*:*:*:*",
              "matchCriteriaId": "B332FF1C-731D-454C-AA9E-3534040F09E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.53:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7965089-8592-47F2-958B-7DBE669BCAC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.54:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1750B2D-7AC8-45CF-9879-1D0476EEE86C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.54:update1:*:*:*:*:*:*",
              "matchCriteriaId": "5CBAA39D-01A0-4B6B-926B-C36C238E5258",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.54:update2:*:*:*:*:*:*",
              "matchCriteriaId": "6F3707AA-D67A-4966-8DE4-8AEAC3C99B36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.0:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "9754B270-E01D-415E-9A91-09ECB9B82B28",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DF2B21F-7E97-416B-AF5C-35338A254552",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "DBAC41D6-73D4-44E9-87E4-E1E955B9580A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "52FCCB1C-165C-49FF-B70B-475B37BDF02A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FA5A5E5-3703-44AC-9963-A20A55002B48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.52:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC3E5BEF-3F29-4929-A37C-C49322B19047",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.54:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6A04906-7267-4A09-87BF-D639C7CF315B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEA17D3F-A17B-47A6-8066-583F63D11468",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.0:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "76C58A91-23BA-4336-A81B-B7FDFAF6CA91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.0:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "EC6E40C4-FA29-4D7A-9018-44154503A68F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED63C1B5-F52D-4C70-82D3-B427EAF5CF4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "98E48C83-01AE-4A33-A004-14B99792674C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B56A2B78-70BD-439B-B1ED-A17FA5EF0990",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F90E537-5A0F-4302-9CC3-8EE7EB21DD1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.20:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "DF0002A4-8A90-471C-9813-F648D53E4F3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5ECA190-D7D3-4248-A61E-0D87E67E3D31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FD514B3-AFCD-4CB1-9D1B-18625B771E0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A15E0FA-5570-4C5F-B087-38591D9EBABA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D9F72B1-F398-4E07-8652-2042ADDB8414",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FA2F504-6690-4AAD-97A6-6487E450C92E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "19B927D3-D766-4D53-9870-15A7184E4C6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "54FE202A-E068-4ECE-B61D-230EFF0E60B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B43E22F-D894-4763-BF55-C9B77911C8EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.50:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "4218D36C-CCE7-443B-842B-AA1A2C865734",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.50:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "3311565E-3971-416B-AC9C-6CF9F4EF0F8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAC4250E-E638-4015-B5EF-7B5405F7FBFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.52:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1B7AA6F-9918-4356-894C-72833B791201",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FB76FFE-CB54-4A5B-B8FF-02B1A5D55D88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.60:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "DFA48444-F998-425B-896A-CE9276869BA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.61:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D9BFC45-39DF-47A6-B013-4299D2A0FB01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "177B7245-4E8F-44E7-BF34-43939DD75AE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F2B3A26-D8C3-4508-8A6B-3858D5CB8381",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "14200693-2B22-42BF-9917-FF4B541D9188",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D03F8C2-1193-45ED-B38E-C76C41A0FD9A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.00:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "F12E0FE8-3982-453B-9C01-ABB2DE96866F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.00:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "DA76A537-6A1B-41D8-A923-24DC77F92E0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.00:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "2FA36E65-596D-4E84-A15C-1DF5FA3AAC76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "320B5684-5006-4BA8-87ED-25C40E90F2DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FE9E7F2-68B1-448D-86B6-52B345DD3C01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.10:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "5D3C98DA-3261-4BEB-8403-BE2E54A7056C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.50:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "872AEFA4-F7B2-49CF-8279-8BE602D70B95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.52:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D2745A8-9F99-48AF-A3C9-9659FA542B86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.52:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "EDDA25B9-3CE3-44F8-8B94-05E1840DBCE4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.52:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "EFB733B4-2DDD-4180-9E53-D399D499691D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "730D0C1C-2BE5-4CFB-B487-0FAAC4AAD986",
              "versionEndIncluding": "10.10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CECFBC71-7814-4A24-A918-C593673727B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "57824075-E3F7-4B23-B4D6-8417C3147085",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "FE078F27-6FC1-466C-8331-A89F8B6FE0B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:beta4:*:*:*:*:*:*",
              "matchCriteriaId": "822FC5FB-3A6F-4F5B-A75B-7D42C3DB8E22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:beta5:*:*:*:*:*:*",
              "matchCriteriaId": "7B7673C9-C69E-4CD8-9AF4-57AA81B8038A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:beta6:*:*:*:*:*:*",
              "matchCriteriaId": "5839EB88-DF5E-4AB0-899B-DF9F72F5F442",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:beta7:*:*:*:*:*:*",
              "matchCriteriaId": "2E1865A4-E038-4A1C-877D-5A3CFA9576BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:beta8:*:*:*:*:*:*",
              "matchCriteriaId": "93966A66-4332-4E76-9B1A-2BBF10AF0ACC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E42B4261-C511-4F3A-8596-6BD4E343DC31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.0:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "9D2F38FE-7E98-48B2-B0B2-35312368B21F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.0:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "63687D75-860D-4A36-B6BB-45BD4268B6FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.0:tp1:*:*:*:*:*:*",
              "matchCriteriaId": "BD500741-CF39-4F0C-9F96-6CBDFF8973D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.0:tp2:*:*:*:*:*:*",
              "matchCriteriaId": "359941FD-A5CE-43C1-AA76-C1B79BCB08C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.0:tp3:*:*:*:*:*:*",
              "matchCriteriaId": "CC9AC78A-CA47-476D-935E-67932BAB98A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3E9662C-441F-4AB2-AC4C-30F31C32949A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8D681B3-73E6-4257-84B4-DE83F6D659B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.1:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "CAD1A2C1-74F6-4CFC-B4F3-4CE3F1E49E76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BF4EF8B-18CA-417C-BA30-024EE25B6AE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.03:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9E5F2A5-F50F-4085-AB7D-8C91121A429A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "0ABC3435-77CD-4591-8282-7ADA60225CF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "91FA8A44-2CAF-4EE4-940F-0D09BD07FD39",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.10:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "0B147C1A-EA6C-40C8-A54A-96840A6FE9DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC690371-3326-421E-8BAC-14F48840671B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.11:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "E20418A7-1FA7-45EF-99B5-12D283EA6CB2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BE50982-8026-466C-9F51-867425C9986F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.20:beta7:*:*:*:*:*:*",
              "matchCriteriaId": "B54B2BD7-AB8F-4124-87EE-7A4BBEB348C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "B85C5F65-B814-4BF5-AB43-D0CFFE8175A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B0FAFA5-D27A-4F57-8B25-3E98DBF279A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8F6644C-97E6-4023-9C5C-5C1E1B0B55D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD889EC7-E5D2-4137-B85C-86D7DB5CED27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.50:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "97452A26-7231-43BE-B70E-B8D05365CAB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9DBA733-467C-4505-8199-DD25A5FFBF97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.52:*:*:*:*:*:*:*",
              "matchCriteriaId": "B332FF1C-731D-454C-AA9E-3534040F09E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.53:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7965089-8592-47F2-958B-7DBE669BCAC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.54:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1750B2D-7AC8-45CF-9879-1D0476EEE86C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.54:update1:*:*:*:*:*:*",
              "matchCriteriaId": "5CBAA39D-01A0-4B6B-926B-C36C238E5258",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.54:update2:*:*:*:*:*:*",
              "matchCriteriaId": "6F3707AA-D67A-4966-8DE4-8AEAC3C99B36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "76410AD4-78CA-48EA-83F0-099D0A49626F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.0:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "9754B270-E01D-415E-9A91-09ECB9B82B28",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.0:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "A01CAF7E-F196-4851-BF1B-CADA51DDBF6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.0:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "D4682E92-E5E7-4351-959E-25A79CA4271B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DF2B21F-7E97-416B-AF5C-35338A254552",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "DBAC41D6-73D4-44E9-87E4-E1E955B9580A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "52FCCB1C-165C-49FF-B70B-475B37BDF02A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FA5A5E5-3703-44AC-9963-A20A55002B48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.52:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC3E5BEF-3F29-4929-A37C-C49322B19047",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.54:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6A04906-7267-4A09-87BF-D639C7CF315B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEA17D3F-A17B-47A6-8066-583F63D11468",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.0:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "76C58A91-23BA-4336-A81B-B7FDFAF6CA91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.0:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "EC6E40C4-FA29-4D7A-9018-44154503A68F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED63C1B5-F52D-4C70-82D3-B427EAF5CF4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "98E48C83-01AE-4A33-A004-14B99792674C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B56A2B78-70BD-439B-B1ED-A17FA5EF0990",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F90E537-5A0F-4302-9CC3-8EE7EB21DD1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.20:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "DF0002A4-8A90-471C-9813-F648D53E4F3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5ECA190-D7D3-4248-A61E-0D87E67E3D31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FD514B3-AFCD-4CB1-9D1B-18625B771E0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A15E0FA-5570-4C5F-B087-38591D9EBABA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D9F72B1-F398-4E07-8652-2042ADDB8414",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FA2F504-6690-4AAD-97A6-6487E450C92E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "19B927D3-D766-4D53-9870-15A7184E4C6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "54FE202A-E068-4ECE-B61D-230EFF0E60B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B43E22F-D894-4763-BF55-C9B77911C8EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.50:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "4218D36C-CCE7-443B-842B-AA1A2C865734",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.50:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "3311565E-3971-416B-AC9C-6CF9F4EF0F8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAC4250E-E638-4015-B5EF-7B5405F7FBFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.52:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1B7AA6F-9918-4356-894C-72833B791201",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FB76FFE-CB54-4A5B-B8FF-02B1A5D55D88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.60:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "DFA48444-F998-425B-896A-CE9276869BA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.61:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D9BFC45-39DF-47A6-B013-4299D2A0FB01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "177B7245-4E8F-44E7-BF34-43939DD75AE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F2B3A26-D8C3-4508-8A6B-3858D5CB8381",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "14200693-2B22-42BF-9917-FF4B541D9188",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D03F8C2-1193-45ED-B38E-C76C41A0FD9A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.00:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "F12E0FE8-3982-453B-9C01-ABB2DE96866F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.00:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "DA76A537-6A1B-41D8-A923-24DC77F92E0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.00:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "2FA36E65-596D-4E84-A15C-1DF5FA3AAC76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.10:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "5D3C98DA-3261-4BEB-8403-BE2E54A7056C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:unix:unix:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7A7C398-5356-45D6-AA5C-53E63BC88DCA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site scripting (XSS) vulnerability in Opera before 10.54 on Windows and Mac OS X, and before 10.11 on UNIX platforms, allows remote attackers to inject arbitrary web script or HTML via a data: URI, related to incorrect detection of the \"opening site.\""
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de ejecuci\u00f3n de secuencias de comandos en sitios cruzados (XSS) en Opera anterior a v10.54 en Windows y Mac OS X, y anterior a v10.11 en las plataformas UNIX, permite a atacantes remotos inyectar secuencias de comandos web o HTML a trav\u00e9s de un data: URI, relacionados con la detecci\u00f3n incorrecta de \"opening site\" (abriendo sitio)."
    }
  ],
  "id": "CVE-2010-2665",
  "lastModified": "2024-11-21T01:17:07.807",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2010-07-08T12:54:47.473",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/40250"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.opera.com/docs/changelogs/mac/1054/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.opera.com/docs/changelogs/unix/1011/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.opera.com/docs/changelogs/windows/1054/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.opera.com/support/kb/view/955/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/40973"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2010/1529"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60646"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11362"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/40250"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.opera.com/docs/changelogs/mac/1054/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.opera.com/docs/changelogs/unix/1011/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.opera.com/docs/changelogs/windows/1054/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.opera.com/support/kb/view/955/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/40973"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2010/1529"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60646"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11362"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2010-07-08 12:54
Modified
2024-11-21 01:17
Severity ?
Summary
Opera before 10.54 on Windows and Mac OS X, and before 10.60 on UNIX platforms, does not properly restrict certain uses of homograph characters in domain names, which makes it easier for remote attackers to spoof IDN domains via unspecified choices of characters.
References
cve@mitre.orghttp://secunia.com/advisories/40250Vendor Advisory
cve@mitre.orghttp://www.opera.com/docs/changelogs/mac/1054/
cve@mitre.orghttp://www.opera.com/docs/changelogs/unix/1060/
cve@mitre.orghttp://www.opera.com/docs/changelogs/windows/1054/
cve@mitre.orghttp://www.opera.com/support/search/view/961/Vendor Advisory
cve@mitre.orghttp://www.securityfocus.com/bid/40973
cve@mitre.orghttp://www.vupen.com/english/advisories/2010/1529Patch, Vendor Advisory
cve@mitre.orghttp://www.vupen.com/english/advisories/2010/1673Patch, Vendor Advisory
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11603
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/40250Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.opera.com/docs/changelogs/mac/1054/
af854a3a-2127-422b-91ae-364da2661108http://www.opera.com/docs/changelogs/unix/1060/
af854a3a-2127-422b-91ae-364da2661108http://www.opera.com/docs/changelogs/windows/1054/
af854a3a-2127-422b-91ae-364da2661108http://www.opera.com/support/search/view/961/Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/40973
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2010/1529Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2010/1673Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11603
Impacted products
Vendor Product Version
opera opera_browser *
opera opera_browser 5.0
opera opera_browser 5.0
opera opera_browser 5.0
opera opera_browser 5.0
opera opera_browser 5.0
opera opera_browser 5.0
opera opera_browser 5.0
opera opera_browser 5.0
opera opera_browser 5.02
opera opera_browser 5.10
opera opera_browser 5.11
opera opera_browser 5.12
opera opera_browser 6.0
opera opera_browser 6.0
opera opera_browser 6.0
opera opera_browser 6.0
opera opera_browser 6.0
opera opera_browser 6.0
opera opera_browser 6.01
opera opera_browser 6.02
opera opera_browser 6.03
opera opera_browser 6.04
opera opera_browser 6.05
opera opera_browser 6.06
opera opera_browser 7.0
opera opera_browser 7.0
opera opera_browser 7.0
opera opera_browser 7.0
opera opera_browser 7.01
opera opera_browser 7.02
opera opera_browser 7.03
opera opera_browser 7.10
opera opera_browser 7.10
opera opera_browser 7.11
opera opera_browser 7.11
opera opera_browser 7.20
opera opera_browser 7.20
opera opera_browser 7.21
opera opera_browser 7.22
opera opera_browser 7.23
opera opera_browser 7.50
opera opera_browser 7.50
opera opera_browser 7.51
opera opera_browser 7.52
opera opera_browser 7.53
opera opera_browser 7.54
opera opera_browser 7.54
opera opera_browser 7.54
opera opera_browser 7.60
opera opera_browser 8.0
opera opera_browser 8.0
opera opera_browser 8.0
opera opera_browser 8.0
opera opera_browser 8.01
opera opera_browser 8.02
opera opera_browser 8.50
opera opera_browser 8.51
opera opera_browser 8.52
opera opera_browser 8.53
opera opera_browser 8.54
opera opera_browser 9.0
opera opera_browser 9.0
opera opera_browser 9.0
opera opera_browser 9.01
opera opera_browser 9.02
opera opera_browser 9.10
opera opera_browser 9.12
opera opera_browser 9.20
opera opera_browser 9.20
opera opera_browser 9.21
opera opera_browser 9.22
opera opera_browser 9.23
opera opera_browser 9.24
opera opera_browser 9.25
opera opera_browser 9.26
opera opera_browser 9.27
opera opera_browser 9.50
opera opera_browser 9.50
opera opera_browser 9.50
opera opera_browser 9.51
opera opera_browser 9.52
opera opera_browser 9.60
opera opera_browser 9.60
opera opera_browser 9.61
opera opera_browser 9.62
opera opera_browser 9.63
opera opera_browser 9.64
opera opera_browser 10.00
opera opera_browser 10.00
opera opera_browser 10.00
opera opera_browser 10.00
opera opera_browser 10.01
opera opera_browser 10.10
opera opera_browser 10.10
opera opera_browser 10.50
opera opera_browser 10.50
opera opera_browser 10.51
opera opera_browser 10.52
microsoft windows *
opera opera_browser *
opera opera_browser 6.0
opera opera_browser 6.0
opera opera_browser 6.0
opera opera_browser 6.0
opera opera_browser 6.02
opera opera_browser 6.03
opera opera_browser 7.50
opera opera_browser 7.50
opera opera_browser 7.51
opera opera_browser 7.52
opera opera_browser 7.53
opera opera_browser 7.54
opera opera_browser 7.54
opera opera_browser 7.54
opera opera_browser 8.0
opera opera_browser 8.01
opera opera_browser 8.02
opera opera_browser 8.50
opera opera_browser 8.51
opera opera_browser 8.52
opera opera_browser 8.54
opera opera_browser 9.0
opera opera_browser 9.0
opera opera_browser 9.0
opera opera_browser 9.01
opera opera_browser 9.02
opera opera_browser 9.10
opera opera_browser 9.20
opera opera_browser 9.20
opera opera_browser 9.21
opera opera_browser 9.22
opera opera_browser 9.23
opera opera_browser 9.24
opera opera_browser 9.25
opera opera_browser 9.26
opera opera_browser 9.27
opera opera_browser 9.50
opera opera_browser 9.50
opera opera_browser 9.50
opera opera_browser 9.51
opera opera_browser 9.52
opera opera_browser 9.60
opera opera_browser 9.60
opera opera_browser 9.61
opera opera_browser 9.62
opera opera_browser 9.63
opera opera_browser 9.64
opera opera_browser 10.00
opera opera_browser 10.00
opera opera_browser 10.00
opera opera_browser 10.00
opera opera_browser 10.01
opera opera_browser 10.10
opera opera_browser 10.10
opera opera_browser 10.50
opera opera_browser 10.52
opera opera_browser 10.52
opera opera_browser 10.52
apple mac_os_x *
opera opera_browser *
opera opera_browser 5.0
opera opera_browser 5.0
opera opera_browser 5.0
opera opera_browser 5.0
opera opera_browser 5.0
opera opera_browser 5.0
opera opera_browser 5.0
opera opera_browser 5.0
opera opera_browser 6.0
opera opera_browser 6.0
opera opera_browser 6.0
opera opera_browser 6.0
opera opera_browser 6.0
opera opera_browser 6.0
opera opera_browser 6.1
opera opera_browser 6.01
opera opera_browser 6.1
opera opera_browser 6.02
opera opera_browser 6.03
opera opera_browser 6.11
opera opera_browser 6.12
opera opera_browser 7.10
opera opera_browser 7.11
opera opera_browser 7.11
opera opera_browser 7.20
opera opera_browser 7.20
opera opera_browser 7.21
opera opera_browser 7.22
opera opera_browser 7.23
opera opera_browser 7.50
opera opera_browser 7.50
opera opera_browser 7.51
opera opera_browser 7.52
opera opera_browser 7.53
opera opera_browser 7.54
opera opera_browser 7.54
opera opera_browser 7.54
opera opera_browser 8.0
opera opera_browser 8.0
opera opera_browser 8.0
opera opera_browser 8.0
opera opera_browser 8.01
opera opera_browser 8.02
opera opera_browser 8.50
opera opera_browser 8.51
opera opera_browser 8.52
opera opera_browser 8.54
opera opera_browser 9.0
opera opera_browser 9.0
opera opera_browser 9.0
opera opera_browser 9.01
opera opera_browser 9.02
opera opera_browser 9.10
opera opera_browser 9.20
opera opera_browser 9.20
opera opera_browser 9.21
opera opera_browser 9.22
opera opera_browser 9.23
opera opera_browser 9.24
opera opera_browser 9.25
opera opera_browser 9.26
opera opera_browser 9.27
opera opera_browser 9.50
opera opera_browser 9.50
opera opera_browser 9.50
opera opera_browser 9.51
opera opera_browser 9.52
opera opera_browser 9.60
opera opera_browser 9.60
opera opera_browser 9.61
opera opera_browser 9.62
opera opera_browser 9.63
opera opera_browser 9.64
opera opera_browser 10.00
opera opera_browser 10.00
opera opera_browser 10.00
opera opera_browser 10.00
opera opera_browser 10.10
opera opera_browser 10.10
opera opera_browser 10.11
opera opera_browser 10.53
unix unix *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AEB4377-E28F-4EF8-A687-5CE7162E585D",
              "versionEndIncluding": "10.53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CECFBC71-7814-4A24-A918-C593673727B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "57824075-E3F7-4B23-B4D6-8417C3147085",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "FE078F27-6FC1-466C-8331-A89F8B6FE0B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:beta4:*:*:*:*:*:*",
              "matchCriteriaId": "822FC5FB-3A6F-4F5B-A75B-7D42C3DB8E22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:beta5:*:*:*:*:*:*",
              "matchCriteriaId": "7B7673C9-C69E-4CD8-9AF4-57AA81B8038A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:beta6:*:*:*:*:*:*",
              "matchCriteriaId": "5839EB88-DF5E-4AB0-899B-DF9F72F5F442",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:beta7:*:*:*:*:*:*",
              "matchCriteriaId": "2E1865A4-E038-4A1C-877D-5A3CFA9576BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:beta8:*:*:*:*:*:*",
              "matchCriteriaId": "93966A66-4332-4E76-9B1A-2BBF10AF0ACC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4F51D99-C77D-4DB6-8D4B-DF1CE9078543",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "FAA91E77-301C-48F6-9A57-D5FDCEF743BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C49DDEF-681C-4A34-9FF8-17249C42842D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF365891-F3FA-4740-94B2-01F85254A2F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E42B4261-C511-4F3A-8596-6BD4E343DC31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.0:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "9D2F38FE-7E98-48B2-B0B2-35312368B21F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.0:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "63687D75-860D-4A36-B6BB-45BD4268B6FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.0:tp1:*:*:*:*:*:*",
              "matchCriteriaId": "BD500741-CF39-4F0C-9F96-6CBDFF8973D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.0:tp2:*:*:*:*:*:*",
              "matchCriteriaId": "359941FD-A5CE-43C1-AA76-C1B79BCB08C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.0:tp3:*:*:*:*:*:*",
              "matchCriteriaId": "CC9AC78A-CA47-476D-935E-67932BAB98A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8D681B3-73E6-4257-84B4-DE83F6D659B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BF4EF8B-18CA-417C-BA30-024EE25B6AE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.03:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9E5F2A5-F50F-4085-AB7D-8C91121A429A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.04:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E90912E-0CF8-404B-9E86-461497C65A5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.05:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E19DD71-9447-4946-931F-4866537C8BC7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.06:*:*:*:*:*:*:*",
              "matchCriteriaId": "54075890-6E0C-4AB7-8BD5-2023419CC251",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7C35850-B79C-4EE4-A6F2-CC5D2304724B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.0:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "50B797C8-3290-4278-9D4B-A15A14FB8D3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.0:beta1_v2:*:*:*:*:*:*",
              "matchCriteriaId": "FFEC078C-A8F4-471B-A367-59A86B78590D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.0:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "E10F658D-D2E4-4789-8172-F8842C3EEA05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "55B110B5-ADE5-46AB-8BF1-AF61A0ECE5D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7C6479D-4E40-4ED0-9A9D-9725CF3F0DB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.03:*:*:*:*:*:*:*",
              "matchCriteriaId": "81687D99-7444-4205-A7BE-992CC758675F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "D75C4301-68E9-4A10-B9C5-711252BF629B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.10:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "0B147C1A-EA6C-40C8-A54A-96840A6FE9DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC690371-3326-421E-8BAC-14F48840671B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.11:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "E20418A7-1FA7-45EF-99B5-12D283EA6CB2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BE50982-8026-466C-9F51-867425C9986F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.20:beta7:*:*:*:*:*:*",
              "matchCriteriaId": "B54B2BD7-AB8F-4124-87EE-7A4BBEB348C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "B85C5F65-B814-4BF5-AB43-D0CFFE8175A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B0FAFA5-D27A-4F57-8B25-3E98DBF279A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8F6644C-97E6-4023-9C5C-5C1E1B0B55D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD889EC7-E5D2-4137-B85C-86D7DB5CED27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.50:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "97452A26-7231-43BE-B70E-B8D05365CAB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9DBA733-467C-4505-8199-DD25A5FFBF97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.52:*:*:*:*:*:*:*",
              "matchCriteriaId": "B332FF1C-731D-454C-AA9E-3534040F09E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.53:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7965089-8592-47F2-958B-7DBE669BCAC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.54:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1750B2D-7AC8-45CF-9879-1D0476EEE86C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.54:update1:*:*:*:*:*:*",
              "matchCriteriaId": "5CBAA39D-01A0-4B6B-926B-C36C238E5258",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.54:update2:*:*:*:*:*:*",
              "matchCriteriaId": "6F3707AA-D67A-4966-8DE4-8AEAC3C99B36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECEE4473-88C0-4E28-A5B5-F7383B0E5558",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "76410AD4-78CA-48EA-83F0-099D0A49626F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.0:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "9754B270-E01D-415E-9A91-09ECB9B82B28",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.0:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "A01CAF7E-F196-4851-BF1B-CADA51DDBF6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.0:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "D4682E92-E5E7-4351-959E-25A79CA4271B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DF2B21F-7E97-416B-AF5C-35338A254552",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "DBAC41D6-73D4-44E9-87E4-E1E955B9580A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "52FCCB1C-165C-49FF-B70B-475B37BDF02A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FA5A5E5-3703-44AC-9963-A20A55002B48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.52:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC3E5BEF-3F29-4929-A37C-C49322B19047",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.53:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B0E7B5D-2568-4128-8F99-E74D24A7E991",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.54:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6A04906-7267-4A09-87BF-D639C7CF315B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEA17D3F-A17B-47A6-8066-583F63D11468",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.0:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "76C58A91-23BA-4336-A81B-B7FDFAF6CA91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.0:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "EC6E40C4-FA29-4D7A-9018-44154503A68F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED63C1B5-F52D-4C70-82D3-B427EAF5CF4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "98E48C83-01AE-4A33-A004-14B99792674C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B56A2B78-70BD-439B-B1ED-A17FA5EF0990",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "623E4466-82CC-4BDD-BE25-3BB33B585547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F90E537-5A0F-4302-9CC3-8EE7EB21DD1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.20:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "DF0002A4-8A90-471C-9813-F648D53E4F3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5ECA190-D7D3-4248-A61E-0D87E67E3D31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FD514B3-AFCD-4CB1-9D1B-18625B771E0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A15E0FA-5570-4C5F-B087-38591D9EBABA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D9F72B1-F398-4E07-8652-2042ADDB8414",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FA2F504-6690-4AAD-97A6-6487E450C92E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "19B927D3-D766-4D53-9870-15A7184E4C6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "54FE202A-E068-4ECE-B61D-230EFF0E60B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B43E22F-D894-4763-BF55-C9B77911C8EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.50:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "4218D36C-CCE7-443B-842B-AA1A2C865734",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.50:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "3311565E-3971-416B-AC9C-6CF9F4EF0F8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAC4250E-E638-4015-B5EF-7B5405F7FBFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.52:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1B7AA6F-9918-4356-894C-72833B791201",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FB76FFE-CB54-4A5B-B8FF-02B1A5D55D88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.60:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "DFA48444-F998-425B-896A-CE9276869BA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.61:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D9BFC45-39DF-47A6-B013-4299D2A0FB01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "177B7245-4E8F-44E7-BF34-43939DD75AE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F2B3A26-D8C3-4508-8A6B-3858D5CB8381",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "14200693-2B22-42BF-9917-FF4B541D9188",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D03F8C2-1193-45ED-B38E-C76C41A0FD9A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.00:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "F12E0FE8-3982-453B-9C01-ABB2DE96866F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.00:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "DA76A537-6A1B-41D8-A923-24DC77F92E0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.00:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "2FA36E65-596D-4E84-A15C-1DF5FA3AAC76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "320B5684-5006-4BA8-87ED-25C40E90F2DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FE9E7F2-68B1-448D-86B6-52B345DD3C01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.10:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "5D3C98DA-3261-4BEB-8403-BE2E54A7056C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "137E9883-BF1D-4B54-A904-AFDE179452A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.50:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "872AEFA4-F7B2-49CF-8279-8BE602D70B95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "90EFC130-7E02-47AE-AC4E-569B59241FF5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.52:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D2745A8-9F99-48AF-A3C9-9659FA542B86",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AEB4377-E28F-4EF8-A687-5CE7162E585D",
              "versionEndIncluding": "10.53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E42B4261-C511-4F3A-8596-6BD4E343DC31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.0:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "9D2F38FE-7E98-48B2-B0B2-35312368B21F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.0:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "63687D75-860D-4A36-B6BB-45BD4268B6FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.0:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "5120A672-FB60-4DC3-A171-102793C05835",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BF4EF8B-18CA-417C-BA30-024EE25B6AE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.03:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9E5F2A5-F50F-4085-AB7D-8C91121A429A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD889EC7-E5D2-4137-B85C-86D7DB5CED27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.50:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "97452A26-7231-43BE-B70E-B8D05365CAB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9DBA733-467C-4505-8199-DD25A5FFBF97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.52:*:*:*:*:*:*:*",
              "matchCriteriaId": "B332FF1C-731D-454C-AA9E-3534040F09E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.53:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7965089-8592-47F2-958B-7DBE669BCAC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.54:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1750B2D-7AC8-45CF-9879-1D0476EEE86C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.54:update1:*:*:*:*:*:*",
              "matchCriteriaId": "5CBAA39D-01A0-4B6B-926B-C36C238E5258",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.54:update2:*:*:*:*:*:*",
              "matchCriteriaId": "6F3707AA-D67A-4966-8DE4-8AEAC3C99B36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.0:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "9754B270-E01D-415E-9A91-09ECB9B82B28",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DF2B21F-7E97-416B-AF5C-35338A254552",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "DBAC41D6-73D4-44E9-87E4-E1E955B9580A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "52FCCB1C-165C-49FF-B70B-475B37BDF02A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FA5A5E5-3703-44AC-9963-A20A55002B48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.52:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC3E5BEF-3F29-4929-A37C-C49322B19047",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.54:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6A04906-7267-4A09-87BF-D639C7CF315B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEA17D3F-A17B-47A6-8066-583F63D11468",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.0:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "76C58A91-23BA-4336-A81B-B7FDFAF6CA91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.0:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "EC6E40C4-FA29-4D7A-9018-44154503A68F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED63C1B5-F52D-4C70-82D3-B427EAF5CF4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "98E48C83-01AE-4A33-A004-14B99792674C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B56A2B78-70BD-439B-B1ED-A17FA5EF0990",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F90E537-5A0F-4302-9CC3-8EE7EB21DD1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.20:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "DF0002A4-8A90-471C-9813-F648D53E4F3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5ECA190-D7D3-4248-A61E-0D87E67E3D31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FD514B3-AFCD-4CB1-9D1B-18625B771E0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A15E0FA-5570-4C5F-B087-38591D9EBABA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D9F72B1-F398-4E07-8652-2042ADDB8414",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FA2F504-6690-4AAD-97A6-6487E450C92E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "19B927D3-D766-4D53-9870-15A7184E4C6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "54FE202A-E068-4ECE-B61D-230EFF0E60B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B43E22F-D894-4763-BF55-C9B77911C8EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.50:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "4218D36C-CCE7-443B-842B-AA1A2C865734",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.50:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "3311565E-3971-416B-AC9C-6CF9F4EF0F8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAC4250E-E638-4015-B5EF-7B5405F7FBFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.52:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1B7AA6F-9918-4356-894C-72833B791201",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FB76FFE-CB54-4A5B-B8FF-02B1A5D55D88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.60:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "DFA48444-F998-425B-896A-CE9276869BA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.61:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D9BFC45-39DF-47A6-B013-4299D2A0FB01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "177B7245-4E8F-44E7-BF34-43939DD75AE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F2B3A26-D8C3-4508-8A6B-3858D5CB8381",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "14200693-2B22-42BF-9917-FF4B541D9188",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D03F8C2-1193-45ED-B38E-C76C41A0FD9A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.00:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "F12E0FE8-3982-453B-9C01-ABB2DE96866F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.00:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "DA76A537-6A1B-41D8-A923-24DC77F92E0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.00:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "2FA36E65-596D-4E84-A15C-1DF5FA3AAC76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "320B5684-5006-4BA8-87ED-25C40E90F2DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FE9E7F2-68B1-448D-86B6-52B345DD3C01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.10:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "5D3C98DA-3261-4BEB-8403-BE2E54A7056C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.50:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "872AEFA4-F7B2-49CF-8279-8BE602D70B95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.52:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D2745A8-9F99-48AF-A3C9-9659FA542B86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.52:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "EDDA25B9-3CE3-44F8-8B94-05E1840DBCE4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.52:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "EFB733B4-2DDD-4180-9E53-D399D499691D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:*:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "FFDDD5C4-D5A8-4D6D-BA09-C4F83D77A35B",
              "versionEndIncluding": "10.60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CECFBC71-7814-4A24-A918-C593673727B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "57824075-E3F7-4B23-B4D6-8417C3147085",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "FE078F27-6FC1-466C-8331-A89F8B6FE0B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:beta4:*:*:*:*:*:*",
              "matchCriteriaId": "822FC5FB-3A6F-4F5B-A75B-7D42C3DB8E22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:beta5:*:*:*:*:*:*",
              "matchCriteriaId": "7B7673C9-C69E-4CD8-9AF4-57AA81B8038A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:beta6:*:*:*:*:*:*",
              "matchCriteriaId": "5839EB88-DF5E-4AB0-899B-DF9F72F5F442",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:beta7:*:*:*:*:*:*",
              "matchCriteriaId": "2E1865A4-E038-4A1C-877D-5A3CFA9576BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:beta8:*:*:*:*:*:*",
              "matchCriteriaId": "93966A66-4332-4E76-9B1A-2BBF10AF0ACC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E42B4261-C511-4F3A-8596-6BD4E343DC31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.0:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "9D2F38FE-7E98-48B2-B0B2-35312368B21F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.0:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "63687D75-860D-4A36-B6BB-45BD4268B6FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.0:tp1:*:*:*:*:*:*",
              "matchCriteriaId": "BD500741-CF39-4F0C-9F96-6CBDFF8973D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.0:tp2:*:*:*:*:*:*",
              "matchCriteriaId": "359941FD-A5CE-43C1-AA76-C1B79BCB08C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.0:tp3:*:*:*:*:*:*",
              "matchCriteriaId": "CC9AC78A-CA47-476D-935E-67932BAB98A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3E9662C-441F-4AB2-AC4C-30F31C32949A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8D681B3-73E6-4257-84B4-DE83F6D659B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.1:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "CAD1A2C1-74F6-4CFC-B4F3-4CE3F1E49E76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BF4EF8B-18CA-417C-BA30-024EE25B6AE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.03:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9E5F2A5-F50F-4085-AB7D-8C91121A429A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "0ABC3435-77CD-4591-8282-7ADA60225CF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "91FA8A44-2CAF-4EE4-940F-0D09BD07FD39",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.10:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "0B147C1A-EA6C-40C8-A54A-96840A6FE9DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC690371-3326-421E-8BAC-14F48840671B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.11:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "E20418A7-1FA7-45EF-99B5-12D283EA6CB2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BE50982-8026-466C-9F51-867425C9986F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.20:beta7:*:*:*:*:*:*",
              "matchCriteriaId": "B54B2BD7-AB8F-4124-87EE-7A4BBEB348C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "B85C5F65-B814-4BF5-AB43-D0CFFE8175A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B0FAFA5-D27A-4F57-8B25-3E98DBF279A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8F6644C-97E6-4023-9C5C-5C1E1B0B55D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD889EC7-E5D2-4137-B85C-86D7DB5CED27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.50:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "97452A26-7231-43BE-B70E-B8D05365CAB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9DBA733-467C-4505-8199-DD25A5FFBF97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.52:*:*:*:*:*:*:*",
              "matchCriteriaId": "B332FF1C-731D-454C-AA9E-3534040F09E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.53:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7965089-8592-47F2-958B-7DBE669BCAC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.54:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1750B2D-7AC8-45CF-9879-1D0476EEE86C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.54:update1:*:*:*:*:*:*",
              "matchCriteriaId": "5CBAA39D-01A0-4B6B-926B-C36C238E5258",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.54:update2:*:*:*:*:*:*",
              "matchCriteriaId": "6F3707AA-D67A-4966-8DE4-8AEAC3C99B36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "76410AD4-78CA-48EA-83F0-099D0A49626F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.0:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "9754B270-E01D-415E-9A91-09ECB9B82B28",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.0:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "A01CAF7E-F196-4851-BF1B-CADA51DDBF6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.0:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "D4682E92-E5E7-4351-959E-25A79CA4271B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DF2B21F-7E97-416B-AF5C-35338A254552",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "DBAC41D6-73D4-44E9-87E4-E1E955B9580A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "52FCCB1C-165C-49FF-B70B-475B37BDF02A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FA5A5E5-3703-44AC-9963-A20A55002B48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.52:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC3E5BEF-3F29-4929-A37C-C49322B19047",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.54:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6A04906-7267-4A09-87BF-D639C7CF315B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEA17D3F-A17B-47A6-8066-583F63D11468",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.0:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "76C58A91-23BA-4336-A81B-B7FDFAF6CA91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.0:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "EC6E40C4-FA29-4D7A-9018-44154503A68F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED63C1B5-F52D-4C70-82D3-B427EAF5CF4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "98E48C83-01AE-4A33-A004-14B99792674C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B56A2B78-70BD-439B-B1ED-A17FA5EF0990",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F90E537-5A0F-4302-9CC3-8EE7EB21DD1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.20:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "DF0002A4-8A90-471C-9813-F648D53E4F3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5ECA190-D7D3-4248-A61E-0D87E67E3D31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FD514B3-AFCD-4CB1-9D1B-18625B771E0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A15E0FA-5570-4C5F-B087-38591D9EBABA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D9F72B1-F398-4E07-8652-2042ADDB8414",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FA2F504-6690-4AAD-97A6-6487E450C92E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "19B927D3-D766-4D53-9870-15A7184E4C6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "54FE202A-E068-4ECE-B61D-230EFF0E60B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B43E22F-D894-4763-BF55-C9B77911C8EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.50:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "4218D36C-CCE7-443B-842B-AA1A2C865734",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.50:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "3311565E-3971-416B-AC9C-6CF9F4EF0F8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAC4250E-E638-4015-B5EF-7B5405F7FBFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.52:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1B7AA6F-9918-4356-894C-72833B791201",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FB76FFE-CB54-4A5B-B8FF-02B1A5D55D88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.60:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "DFA48444-F998-425B-896A-CE9276869BA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.61:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D9BFC45-39DF-47A6-B013-4299D2A0FB01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "177B7245-4E8F-44E7-BF34-43939DD75AE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F2B3A26-D8C3-4508-8A6B-3858D5CB8381",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "14200693-2B22-42BF-9917-FF4B541D9188",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D03F8C2-1193-45ED-B38E-C76C41A0FD9A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.00:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "F12E0FE8-3982-453B-9C01-ABB2DE96866F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.00:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "DA76A537-6A1B-41D8-A923-24DC77F92E0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.00:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "2FA36E65-596D-4E84-A15C-1DF5FA3AAC76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FE9E7F2-68B1-448D-86B6-52B345DD3C01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.10:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "5D3C98DA-3261-4BEB-8403-BE2E54A7056C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4C04948-023C-4569-9EFA-3BD4B254BBC7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.53:b:*:*:*:*:*:*",
              "matchCriteriaId": "4D74A8DF-DCD2-41AB-BDC1-A314B3B55DAD",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:unix:unix:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7A7C398-5356-45D6-AA5C-53E63BC88DCA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Opera before 10.54 on Windows and Mac OS X, and before 10.60 on UNIX platforms, does not properly restrict certain uses of homograph characters in domain names, which makes it easier for remote attackers to spoof IDN domains via unspecified choices of characters."
    },
    {
      "lang": "es",
      "value": "Opera anterior a v10.54 en Windows y Mac OS X, y anterior a v10.60 en las plataformas UNIX, no limita propiamente determinados usos de los caracteres en los nombres de dominio hom\u00f3grafos, lo cual facilita a los atacantes remotos suplantar dominios IDN a trav\u00e9s de opciones no especificadas de caracteres."
    }
  ],
  "id": "CVE-2010-2660",
  "lastModified": "2024-11-21T01:17:07.070",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2010-07-08T12:54:47.333",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/40250"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.opera.com/docs/changelogs/mac/1054/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.opera.com/docs/changelogs/unix/1060/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.opera.com/docs/changelogs/windows/1054/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.opera.com/support/search/view/961/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/40973"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2010/1529"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2010/1673"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11603"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/40250"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.opera.com/docs/changelogs/mac/1054/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.opera.com/docs/changelogs/unix/1060/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.opera.com/docs/changelogs/windows/1054/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.opera.com/support/search/view/961/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/40973"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2010/1529"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2010/1673"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11603"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2007-11-20 20:46
Modified
2024-11-21 00:39
Severity ?
Summary
Unspecified vulnerability in the DB2DART tool in IBM DB2 UDB 9.1 before Fixpak 4 allows attackers to execute arbitrary commands as the DB2 instance owner, related to invocation of TPUT by DB2DART.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:unix:unix:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7A7C398-5356-45D6-AA5C-53E63BC88DCA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:db2_universal_database:*:*:fp3a:*:*:*:*:*",
              "matchCriteriaId": "D90DD96D-B5DE-47CD-94EA-E8C058F8D548",
              "versionEndIncluding": "9.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in the DB2DART tool in IBM DB2 UDB 9.1 before Fixpak 4 allows attackers to execute arbitrary commands as the DB2 instance owner, related to invocation of TPUT by DB2DART."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad no especificada en la herramienta DB2DART en IBM DB2 UDB 9.1 anterior a Fixpak 4 permite a atacantes ejecutar comandos de su elecci\u00f3n como la instancia propietario DB2, relacionado con la invocaci\u00f3n de TPUT por DB2DART."
    }
  ],
  "id": "CVE-2007-6047",
  "lastModified": "2024-11-21T00:39:15.607",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": true,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2007-11-20T20:46:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/27667"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IZ03646"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www-1.ibm.com/support/docview.wss?uid=swg21255607"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/26450"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2007/3867"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/27667"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IZ03646"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www-1.ibm.com/support/docview.wss?uid=swg21255607"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/26450"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2007/3867"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2007-03-20 10:19
Modified
2024-11-21 00:24
Severity ?
Summary
SimpleFileServlet in IBM WebSphere Application Server 5.0.1 through 5.0.2.7 on Linux and UNIX does not block certain invalid URIs and does not issue a security challenge, which allows remote attackers to read secure files and obtain sensitive information via certain requests.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:ia32_64-bit:*:*:*:*:*",
              "matchCriteriaId": "4F8CD59E-22A6-4B56-8834-B8A18FBC1A7D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:unix:unix:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7A7C398-5356-45D6-AA5C-53E63BC88DCA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8873A6A6-D840-48E2-AED2-BB8584E3817A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:5.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB3F05B9-6EE1-4838-AD41-7DD329E71E3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:5.0.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "91D25A56-D654-46B2-9437-2AAEE74655B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:5.0.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DA58B6E-9EA3-43F2-BC98-8178020F687C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:5.0.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "95BB9B87-8DBB-4FF9-8773-73281C3D52A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:5.0.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "37813D54-57C8-4C41-A42D-3C7BBAFA86B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:5.0.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "1444794B-F893-44B2-824F-24211B872C4A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:5.0.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3B019F0-A728-4803-B036-14E10A5B0389",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:5.0.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2E4A501-A198-4462-8813-3D355B5BC212",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:5.0.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFC0955F-486F-41FF-ACA6-0DF4D966E800",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:5.0.2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8451E82-F170-4182-A312-70DA75F96983",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:5.0.2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6008404-9114-4BC1-A413-4A18B381E359",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:5.0.2.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FFF4792-5BFA-414B-BF84-A2308073E750",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:5.0.2.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "59E555D3-1A29-4D0B-B9C7-11A7A1C6119E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:5.0.2.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C347C1F-4B87-4F7C-8E9B-A99D37E9959F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:5.0.2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6A195CF-B731-4EB6-8899-A7E6AAB14C60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:5.0.2.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B91BF74-963C-48D9-BAA4-9869F181CD02",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_application_server:5.0.2.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "58B17701-C450-463F-8C60-6293EBA448FA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "SimpleFileServlet in IBM WebSphere Application Server 5.0.1 through 5.0.2.7 on Linux and UNIX does not block certain invalid URIs and does not issue a security challenge, which allows remote attackers to read secure files and obtain sensitive information via certain requests."
    },
    {
      "lang": "es",
      "value": "SimpleFileServlet en IBM WebSphere Application Server 5.0.1 hasta 5.0.2.7 en Linux y UNIX no bloquea determinados URIs inv\u00e1lidos y no emite un desaf\u00edo de seguridad, lo cual permite a atacantes remotos leer archivos seguros y obtener informaci\u00f3n sensible mediante determinadas peticiones."
    }
  ],
  "id": "CVE-2006-7164",
  "lastModified": "2024-11-21T00:24:32.417",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2007-03-20T10:19:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-1.ibm.com/support/docview.wss?uid=swg24013029"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www-1.ibm.com/support/docview.wss?uid=swg24013029"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2010-07-08 12:54
Modified
2024-11-21 01:17
Severity ?
Summary
Opera before 10.54 on Windows and Mac OS X, and before 10.60 on UNIX platforms, does not properly restrict access to the full pathname of a file selected for upload, which allows remote attackers to obtain potentially sensitive information via unspecified DOM manipulations.
References
cve@mitre.orghttp://secunia.com/advisories/40250Vendor Advisory
cve@mitre.orghttp://www.opera.com/docs/changelogs/mac/1054/
cve@mitre.orghttp://www.opera.com/docs/changelogs/unix/1060/
cve@mitre.orghttp://www.opera.com/docs/changelogs/windows/1054/
cve@mitre.orghttp://www.opera.com/support/search/view/960/Vendor Advisory
cve@mitre.orghttp://www.securityfocus.com/bid/40973
cve@mitre.orghttp://www.vupen.com/english/advisories/2010/1529Patch, Vendor Advisory
cve@mitre.orghttp://www.vupen.com/english/advisories/2010/1673Patch, Vendor Advisory
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11669
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/40250Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.opera.com/docs/changelogs/mac/1054/
af854a3a-2127-422b-91ae-364da2661108http://www.opera.com/docs/changelogs/unix/1060/
af854a3a-2127-422b-91ae-364da2661108http://www.opera.com/docs/changelogs/windows/1054/
af854a3a-2127-422b-91ae-364da2661108http://www.opera.com/support/search/view/960/Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/40973
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2010/1529Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2010/1673Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11669
Impacted products
Vendor Product Version
opera opera_browser *
opera opera_browser 5.0
opera opera_browser 5.0
opera opera_browser 5.0
opera opera_browser 5.0
opera opera_browser 5.0
opera opera_browser 5.0
opera opera_browser 5.0
opera opera_browser 5.0
opera opera_browser 5.02
opera opera_browser 5.10
opera opera_browser 5.11
opera opera_browser 5.12
opera opera_browser 6.0
opera opera_browser 6.0
opera opera_browser 6.0
opera opera_browser 6.0
opera opera_browser 6.0
opera opera_browser 6.0
opera opera_browser 6.01
opera opera_browser 6.02
opera opera_browser 6.03
opera opera_browser 6.04
opera opera_browser 6.05
opera opera_browser 6.06
opera opera_browser 7.0
opera opera_browser 7.0
opera opera_browser 7.0
opera opera_browser 7.0
opera opera_browser 7.01
opera opera_browser 7.02
opera opera_browser 7.03
opera opera_browser 7.10
opera opera_browser 7.10
opera opera_browser 7.11
opera opera_browser 7.11
opera opera_browser 7.20
opera opera_browser 7.20
opera opera_browser 7.21
opera opera_browser 7.22
opera opera_browser 7.23
opera opera_browser 7.50
opera opera_browser 7.50
opera opera_browser 7.51
opera opera_browser 7.52
opera opera_browser 7.53
opera opera_browser 7.54
opera opera_browser 7.54
opera opera_browser 7.54
opera opera_browser 7.60
opera opera_browser 8.0
opera opera_browser 8.0
opera opera_browser 8.0
opera opera_browser 8.0
opera opera_browser 8.01
opera opera_browser 8.02
opera opera_browser 8.50
opera opera_browser 8.51
opera opera_browser 8.52
opera opera_browser 8.53
opera opera_browser 8.54
opera opera_browser 9.0
opera opera_browser 9.0
opera opera_browser 9.0
opera opera_browser 9.01
opera opera_browser 9.02
opera opera_browser 9.10
opera opera_browser 9.12
opera opera_browser 9.20
opera opera_browser 9.20
opera opera_browser 9.21
opera opera_browser 9.22
opera opera_browser 9.23
opera opera_browser 9.24
opera opera_browser 9.25
opera opera_browser 9.26
opera opera_browser 9.27
opera opera_browser 9.50
opera opera_browser 9.50
opera opera_browser 9.50
opera opera_browser 9.51
opera opera_browser 9.52
opera opera_browser 9.60
opera opera_browser 9.60
opera opera_browser 9.61
opera opera_browser 9.62
opera opera_browser 9.63
opera opera_browser 9.64
opera opera_browser 10.00
opera opera_browser 10.00
opera opera_browser 10.00
opera opera_browser 10.00
opera opera_browser 10.01
opera opera_browser 10.10
opera opera_browser 10.10
opera opera_browser 10.50
opera opera_browser 10.50
opera opera_browser 10.51
opera opera_browser 10.52
microsoft windows *
opera opera_browser *
opera opera_browser 6.0
opera opera_browser 6.0
opera opera_browser 6.0
opera opera_browser 6.0
opera opera_browser 6.02
opera opera_browser 6.03
opera opera_browser 7.50
opera opera_browser 7.50
opera opera_browser 7.51
opera opera_browser 7.52
opera opera_browser 7.53
opera opera_browser 7.54
opera opera_browser 7.54
opera opera_browser 7.54
opera opera_browser 8.0
opera opera_browser 8.01
opera opera_browser 8.02
opera opera_browser 8.50
opera opera_browser 8.51
opera opera_browser 8.52
opera opera_browser 8.54
opera opera_browser 9.0
opera opera_browser 9.0
opera opera_browser 9.0
opera opera_browser 9.01
opera opera_browser 9.02
opera opera_browser 9.10
opera opera_browser 9.20
opera opera_browser 9.20
opera opera_browser 9.21
opera opera_browser 9.22
opera opera_browser 9.23
opera opera_browser 9.24
opera opera_browser 9.25
opera opera_browser 9.26
opera opera_browser 9.27
opera opera_browser 9.50
opera opera_browser 9.50
opera opera_browser 9.50
opera opera_browser 9.51
opera opera_browser 9.52
opera opera_browser 9.60
opera opera_browser 9.60
opera opera_browser 9.61
opera opera_browser 9.62
opera opera_browser 9.63
opera opera_browser 9.64
opera opera_browser 10.00
opera opera_browser 10.00
opera opera_browser 10.00
opera opera_browser 10.00
opera opera_browser 10.01
opera opera_browser 10.10
opera opera_browser 10.10
opera opera_browser 10.50
opera opera_browser 10.52
opera opera_browser 10.52
opera opera_browser 10.52
apple mac_os_x *
opera opera_browser *
opera opera_browser 5.0
opera opera_browser 5.0
opera opera_browser 5.0
opera opera_browser 5.0
opera opera_browser 5.0
opera opera_browser 5.0
opera opera_browser 5.0
opera opera_browser 5.0
opera opera_browser 6.0
opera opera_browser 6.0
opera opera_browser 6.0
opera opera_browser 6.0
opera opera_browser 6.0
opera opera_browser 6.0
opera opera_browser 6.1
opera opera_browser 6.01
opera opera_browser 6.1
opera opera_browser 6.02
opera opera_browser 6.03
opera opera_browser 6.11
opera opera_browser 6.12
opera opera_browser 7.10
opera opera_browser 7.11
opera opera_browser 7.11
opera opera_browser 7.20
opera opera_browser 7.20
opera opera_browser 7.21
opera opera_browser 7.22
opera opera_browser 7.23
opera opera_browser 7.50
opera opera_browser 7.50
opera opera_browser 7.51
opera opera_browser 7.52
opera opera_browser 7.53
opera opera_browser 7.54
opera opera_browser 7.54
opera opera_browser 7.54
opera opera_browser 8.0
opera opera_browser 8.0
opera opera_browser 8.0
opera opera_browser 8.0
opera opera_browser 8.01
opera opera_browser 8.02
opera opera_browser 8.50
opera opera_browser 8.51
opera opera_browser 8.52
opera opera_browser 8.54
opera opera_browser 9.0
opera opera_browser 9.0
opera opera_browser 9.0
opera opera_browser 9.01
opera opera_browser 9.02
opera opera_browser 9.10
opera opera_browser 9.20
opera opera_browser 9.20
opera opera_browser 9.21
opera opera_browser 9.22
opera opera_browser 9.23
opera opera_browser 9.24
opera opera_browser 9.25
opera opera_browser 9.26
opera opera_browser 9.27
opera opera_browser 9.50
opera opera_browser 9.50
opera opera_browser 9.50
opera opera_browser 9.51
opera opera_browser 9.52
opera opera_browser 9.60
opera opera_browser 9.60
opera opera_browser 9.61
opera opera_browser 9.62
opera opera_browser 9.63
opera opera_browser 9.64
opera opera_browser 10.00
opera opera_browser 10.00
opera opera_browser 10.00
opera opera_browser 10.00
opera opera_browser 10.10
opera opera_browser 10.10
opera opera_browser 10.11
opera opera_browser 10.53
unix unix *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AEB4377-E28F-4EF8-A687-5CE7162E585D",
              "versionEndIncluding": "10.53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CECFBC71-7814-4A24-A918-C593673727B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "57824075-E3F7-4B23-B4D6-8417C3147085",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "FE078F27-6FC1-466C-8331-A89F8B6FE0B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:beta4:*:*:*:*:*:*",
              "matchCriteriaId": "822FC5FB-3A6F-4F5B-A75B-7D42C3DB8E22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:beta5:*:*:*:*:*:*",
              "matchCriteriaId": "7B7673C9-C69E-4CD8-9AF4-57AA81B8038A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:beta6:*:*:*:*:*:*",
              "matchCriteriaId": "5839EB88-DF5E-4AB0-899B-DF9F72F5F442",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:beta7:*:*:*:*:*:*",
              "matchCriteriaId": "2E1865A4-E038-4A1C-877D-5A3CFA9576BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:beta8:*:*:*:*:*:*",
              "matchCriteriaId": "93966A66-4332-4E76-9B1A-2BBF10AF0ACC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4F51D99-C77D-4DB6-8D4B-DF1CE9078543",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "FAA91E77-301C-48F6-9A57-D5FDCEF743BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C49DDEF-681C-4A34-9FF8-17249C42842D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF365891-F3FA-4740-94B2-01F85254A2F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E42B4261-C511-4F3A-8596-6BD4E343DC31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.0:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "9D2F38FE-7E98-48B2-B0B2-35312368B21F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.0:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "63687D75-860D-4A36-B6BB-45BD4268B6FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.0:tp1:*:*:*:*:*:*",
              "matchCriteriaId": "BD500741-CF39-4F0C-9F96-6CBDFF8973D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.0:tp2:*:*:*:*:*:*",
              "matchCriteriaId": "359941FD-A5CE-43C1-AA76-C1B79BCB08C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.0:tp3:*:*:*:*:*:*",
              "matchCriteriaId": "CC9AC78A-CA47-476D-935E-67932BAB98A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8D681B3-73E6-4257-84B4-DE83F6D659B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BF4EF8B-18CA-417C-BA30-024EE25B6AE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.03:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9E5F2A5-F50F-4085-AB7D-8C91121A429A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.04:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E90912E-0CF8-404B-9E86-461497C65A5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.05:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E19DD71-9447-4946-931F-4866537C8BC7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.06:*:*:*:*:*:*:*",
              "matchCriteriaId": "54075890-6E0C-4AB7-8BD5-2023419CC251",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7C35850-B79C-4EE4-A6F2-CC5D2304724B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.0:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "50B797C8-3290-4278-9D4B-A15A14FB8D3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.0:beta1_v2:*:*:*:*:*:*",
              "matchCriteriaId": "FFEC078C-A8F4-471B-A367-59A86B78590D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.0:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "E10F658D-D2E4-4789-8172-F8842C3EEA05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "55B110B5-ADE5-46AB-8BF1-AF61A0ECE5D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7C6479D-4E40-4ED0-9A9D-9725CF3F0DB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.03:*:*:*:*:*:*:*",
              "matchCriteriaId": "81687D99-7444-4205-A7BE-992CC758675F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "D75C4301-68E9-4A10-B9C5-711252BF629B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.10:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "0B147C1A-EA6C-40C8-A54A-96840A6FE9DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC690371-3326-421E-8BAC-14F48840671B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.11:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "E20418A7-1FA7-45EF-99B5-12D283EA6CB2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BE50982-8026-466C-9F51-867425C9986F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.20:beta7:*:*:*:*:*:*",
              "matchCriteriaId": "B54B2BD7-AB8F-4124-87EE-7A4BBEB348C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "B85C5F65-B814-4BF5-AB43-D0CFFE8175A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B0FAFA5-D27A-4F57-8B25-3E98DBF279A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8F6644C-97E6-4023-9C5C-5C1E1B0B55D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD889EC7-E5D2-4137-B85C-86D7DB5CED27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.50:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "97452A26-7231-43BE-B70E-B8D05365CAB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9DBA733-467C-4505-8199-DD25A5FFBF97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.52:*:*:*:*:*:*:*",
              "matchCriteriaId": "B332FF1C-731D-454C-AA9E-3534040F09E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.53:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7965089-8592-47F2-958B-7DBE669BCAC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.54:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1750B2D-7AC8-45CF-9879-1D0476EEE86C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.54:update1:*:*:*:*:*:*",
              "matchCriteriaId": "5CBAA39D-01A0-4B6B-926B-C36C238E5258",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.54:update2:*:*:*:*:*:*",
              "matchCriteriaId": "6F3707AA-D67A-4966-8DE4-8AEAC3C99B36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECEE4473-88C0-4E28-A5B5-F7383B0E5558",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "76410AD4-78CA-48EA-83F0-099D0A49626F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.0:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "9754B270-E01D-415E-9A91-09ECB9B82B28",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.0:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "A01CAF7E-F196-4851-BF1B-CADA51DDBF6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.0:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "D4682E92-E5E7-4351-959E-25A79CA4271B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DF2B21F-7E97-416B-AF5C-35338A254552",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "DBAC41D6-73D4-44E9-87E4-E1E955B9580A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "52FCCB1C-165C-49FF-B70B-475B37BDF02A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FA5A5E5-3703-44AC-9963-A20A55002B48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.52:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC3E5BEF-3F29-4929-A37C-C49322B19047",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.53:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B0E7B5D-2568-4128-8F99-E74D24A7E991",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.54:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6A04906-7267-4A09-87BF-D639C7CF315B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEA17D3F-A17B-47A6-8066-583F63D11468",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.0:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "76C58A91-23BA-4336-A81B-B7FDFAF6CA91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.0:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "EC6E40C4-FA29-4D7A-9018-44154503A68F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED63C1B5-F52D-4C70-82D3-B427EAF5CF4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "98E48C83-01AE-4A33-A004-14B99792674C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B56A2B78-70BD-439B-B1ED-A17FA5EF0990",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "623E4466-82CC-4BDD-BE25-3BB33B585547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F90E537-5A0F-4302-9CC3-8EE7EB21DD1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.20:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "DF0002A4-8A90-471C-9813-F648D53E4F3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5ECA190-D7D3-4248-A61E-0D87E67E3D31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FD514B3-AFCD-4CB1-9D1B-18625B771E0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A15E0FA-5570-4C5F-B087-38591D9EBABA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D9F72B1-F398-4E07-8652-2042ADDB8414",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FA2F504-6690-4AAD-97A6-6487E450C92E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "19B927D3-D766-4D53-9870-15A7184E4C6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "54FE202A-E068-4ECE-B61D-230EFF0E60B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B43E22F-D894-4763-BF55-C9B77911C8EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.50:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "4218D36C-CCE7-443B-842B-AA1A2C865734",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.50:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "3311565E-3971-416B-AC9C-6CF9F4EF0F8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAC4250E-E638-4015-B5EF-7B5405F7FBFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.52:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1B7AA6F-9918-4356-894C-72833B791201",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FB76FFE-CB54-4A5B-B8FF-02B1A5D55D88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.60:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "DFA48444-F998-425B-896A-CE9276869BA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.61:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D9BFC45-39DF-47A6-B013-4299D2A0FB01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "177B7245-4E8F-44E7-BF34-43939DD75AE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F2B3A26-D8C3-4508-8A6B-3858D5CB8381",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "14200693-2B22-42BF-9917-FF4B541D9188",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D03F8C2-1193-45ED-B38E-C76C41A0FD9A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.00:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "F12E0FE8-3982-453B-9C01-ABB2DE96866F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.00:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "DA76A537-6A1B-41D8-A923-24DC77F92E0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.00:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "2FA36E65-596D-4E84-A15C-1DF5FA3AAC76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "320B5684-5006-4BA8-87ED-25C40E90F2DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FE9E7F2-68B1-448D-86B6-52B345DD3C01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.10:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "5D3C98DA-3261-4BEB-8403-BE2E54A7056C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "137E9883-BF1D-4B54-A904-AFDE179452A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.50:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "872AEFA4-F7B2-49CF-8279-8BE602D70B95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "90EFC130-7E02-47AE-AC4E-569B59241FF5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.52:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D2745A8-9F99-48AF-A3C9-9659FA542B86",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AEB4377-E28F-4EF8-A687-5CE7162E585D",
              "versionEndIncluding": "10.53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E42B4261-C511-4F3A-8596-6BD4E343DC31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.0:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "9D2F38FE-7E98-48B2-B0B2-35312368B21F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.0:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "63687D75-860D-4A36-B6BB-45BD4268B6FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.0:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "5120A672-FB60-4DC3-A171-102793C05835",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BF4EF8B-18CA-417C-BA30-024EE25B6AE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.03:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9E5F2A5-F50F-4085-AB7D-8C91121A429A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD889EC7-E5D2-4137-B85C-86D7DB5CED27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.50:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "97452A26-7231-43BE-B70E-B8D05365CAB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9DBA733-467C-4505-8199-DD25A5FFBF97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.52:*:*:*:*:*:*:*",
              "matchCriteriaId": "B332FF1C-731D-454C-AA9E-3534040F09E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.53:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7965089-8592-47F2-958B-7DBE669BCAC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.54:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1750B2D-7AC8-45CF-9879-1D0476EEE86C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.54:update1:*:*:*:*:*:*",
              "matchCriteriaId": "5CBAA39D-01A0-4B6B-926B-C36C238E5258",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.54:update2:*:*:*:*:*:*",
              "matchCriteriaId": "6F3707AA-D67A-4966-8DE4-8AEAC3C99B36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.0:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "9754B270-E01D-415E-9A91-09ECB9B82B28",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DF2B21F-7E97-416B-AF5C-35338A254552",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "DBAC41D6-73D4-44E9-87E4-E1E955B9580A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "52FCCB1C-165C-49FF-B70B-475B37BDF02A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FA5A5E5-3703-44AC-9963-A20A55002B48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.52:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC3E5BEF-3F29-4929-A37C-C49322B19047",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.54:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6A04906-7267-4A09-87BF-D639C7CF315B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEA17D3F-A17B-47A6-8066-583F63D11468",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.0:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "76C58A91-23BA-4336-A81B-B7FDFAF6CA91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.0:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "EC6E40C4-FA29-4D7A-9018-44154503A68F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED63C1B5-F52D-4C70-82D3-B427EAF5CF4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "98E48C83-01AE-4A33-A004-14B99792674C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B56A2B78-70BD-439B-B1ED-A17FA5EF0990",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F90E537-5A0F-4302-9CC3-8EE7EB21DD1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.20:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "DF0002A4-8A90-471C-9813-F648D53E4F3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5ECA190-D7D3-4248-A61E-0D87E67E3D31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FD514B3-AFCD-4CB1-9D1B-18625B771E0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A15E0FA-5570-4C5F-B087-38591D9EBABA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D9F72B1-F398-4E07-8652-2042ADDB8414",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FA2F504-6690-4AAD-97A6-6487E450C92E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "19B927D3-D766-4D53-9870-15A7184E4C6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "54FE202A-E068-4ECE-B61D-230EFF0E60B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B43E22F-D894-4763-BF55-C9B77911C8EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.50:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "4218D36C-CCE7-443B-842B-AA1A2C865734",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.50:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "3311565E-3971-416B-AC9C-6CF9F4EF0F8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAC4250E-E638-4015-B5EF-7B5405F7FBFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.52:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1B7AA6F-9918-4356-894C-72833B791201",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FB76FFE-CB54-4A5B-B8FF-02B1A5D55D88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.60:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "DFA48444-F998-425B-896A-CE9276869BA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.61:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D9BFC45-39DF-47A6-B013-4299D2A0FB01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "177B7245-4E8F-44E7-BF34-43939DD75AE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F2B3A26-D8C3-4508-8A6B-3858D5CB8381",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "14200693-2B22-42BF-9917-FF4B541D9188",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D03F8C2-1193-45ED-B38E-C76C41A0FD9A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.00:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "F12E0FE8-3982-453B-9C01-ABB2DE96866F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.00:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "DA76A537-6A1B-41D8-A923-24DC77F92E0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.00:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "2FA36E65-596D-4E84-A15C-1DF5FA3AAC76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "320B5684-5006-4BA8-87ED-25C40E90F2DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FE9E7F2-68B1-448D-86B6-52B345DD3C01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.10:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "5D3C98DA-3261-4BEB-8403-BE2E54A7056C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.50:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "872AEFA4-F7B2-49CF-8279-8BE602D70B95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.52:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D2745A8-9F99-48AF-A3C9-9659FA542B86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.52:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "EDDA25B9-3CE3-44F8-8B94-05E1840DBCE4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.52:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "EFB733B4-2DDD-4180-9E53-D399D499691D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:*:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "FFDDD5C4-D5A8-4D6D-BA09-C4F83D77A35B",
              "versionEndIncluding": "10.60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CECFBC71-7814-4A24-A918-C593673727B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "57824075-E3F7-4B23-B4D6-8417C3147085",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "FE078F27-6FC1-466C-8331-A89F8B6FE0B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:beta4:*:*:*:*:*:*",
              "matchCriteriaId": "822FC5FB-3A6F-4F5B-A75B-7D42C3DB8E22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:beta5:*:*:*:*:*:*",
              "matchCriteriaId": "7B7673C9-C69E-4CD8-9AF4-57AA81B8038A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:beta6:*:*:*:*:*:*",
              "matchCriteriaId": "5839EB88-DF5E-4AB0-899B-DF9F72F5F442",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:beta7:*:*:*:*:*:*",
              "matchCriteriaId": "2E1865A4-E038-4A1C-877D-5A3CFA9576BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:5.0:beta8:*:*:*:*:*:*",
              "matchCriteriaId": "93966A66-4332-4E76-9B1A-2BBF10AF0ACC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E42B4261-C511-4F3A-8596-6BD4E343DC31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.0:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "9D2F38FE-7E98-48B2-B0B2-35312368B21F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.0:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "63687D75-860D-4A36-B6BB-45BD4268B6FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.0:tp1:*:*:*:*:*:*",
              "matchCriteriaId": "BD500741-CF39-4F0C-9F96-6CBDFF8973D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.0:tp2:*:*:*:*:*:*",
              "matchCriteriaId": "359941FD-A5CE-43C1-AA76-C1B79BCB08C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.0:tp3:*:*:*:*:*:*",
              "matchCriteriaId": "CC9AC78A-CA47-476D-935E-67932BAB98A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3E9662C-441F-4AB2-AC4C-30F31C32949A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8D681B3-73E6-4257-84B4-DE83F6D659B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.1:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "CAD1A2C1-74F6-4CFC-B4F3-4CE3F1E49E76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BF4EF8B-18CA-417C-BA30-024EE25B6AE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.03:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9E5F2A5-F50F-4085-AB7D-8C91121A429A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "0ABC3435-77CD-4591-8282-7ADA60225CF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:6.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "91FA8A44-2CAF-4EE4-940F-0D09BD07FD39",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.10:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "0B147C1A-EA6C-40C8-A54A-96840A6FE9DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC690371-3326-421E-8BAC-14F48840671B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.11:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "E20418A7-1FA7-45EF-99B5-12D283EA6CB2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BE50982-8026-466C-9F51-867425C9986F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.20:beta7:*:*:*:*:*:*",
              "matchCriteriaId": "B54B2BD7-AB8F-4124-87EE-7A4BBEB348C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "B85C5F65-B814-4BF5-AB43-D0CFFE8175A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B0FAFA5-D27A-4F57-8B25-3E98DBF279A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8F6644C-97E6-4023-9C5C-5C1E1B0B55D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD889EC7-E5D2-4137-B85C-86D7DB5CED27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.50:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "97452A26-7231-43BE-B70E-B8D05365CAB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9DBA733-467C-4505-8199-DD25A5FFBF97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.52:*:*:*:*:*:*:*",
              "matchCriteriaId": "B332FF1C-731D-454C-AA9E-3534040F09E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.53:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7965089-8592-47F2-958B-7DBE669BCAC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.54:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1750B2D-7AC8-45CF-9879-1D0476EEE86C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.54:update1:*:*:*:*:*:*",
              "matchCriteriaId": "5CBAA39D-01A0-4B6B-926B-C36C238E5258",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:7.54:update2:*:*:*:*:*:*",
              "matchCriteriaId": "6F3707AA-D67A-4966-8DE4-8AEAC3C99B36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "76410AD4-78CA-48EA-83F0-099D0A49626F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.0:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "9754B270-E01D-415E-9A91-09ECB9B82B28",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.0:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "A01CAF7E-F196-4851-BF1B-CADA51DDBF6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.0:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "D4682E92-E5E7-4351-959E-25A79CA4271B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DF2B21F-7E97-416B-AF5C-35338A254552",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "DBAC41D6-73D4-44E9-87E4-E1E955B9580A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "52FCCB1C-165C-49FF-B70B-475B37BDF02A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FA5A5E5-3703-44AC-9963-A20A55002B48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.52:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC3E5BEF-3F29-4929-A37C-C49322B19047",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:8.54:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6A04906-7267-4A09-87BF-D639C7CF315B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEA17D3F-A17B-47A6-8066-583F63D11468",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.0:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "76C58A91-23BA-4336-A81B-B7FDFAF6CA91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.0:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "EC6E40C4-FA29-4D7A-9018-44154503A68F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED63C1B5-F52D-4C70-82D3-B427EAF5CF4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "98E48C83-01AE-4A33-A004-14B99792674C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B56A2B78-70BD-439B-B1ED-A17FA5EF0990",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F90E537-5A0F-4302-9CC3-8EE7EB21DD1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.20:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "DF0002A4-8A90-471C-9813-F648D53E4F3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5ECA190-D7D3-4248-A61E-0D87E67E3D31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FD514B3-AFCD-4CB1-9D1B-18625B771E0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A15E0FA-5570-4C5F-B087-38591D9EBABA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D9F72B1-F398-4E07-8652-2042ADDB8414",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FA2F504-6690-4AAD-97A6-6487E450C92E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "19B927D3-D766-4D53-9870-15A7184E4C6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "54FE202A-E068-4ECE-B61D-230EFF0E60B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B43E22F-D894-4763-BF55-C9B77911C8EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.50:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "4218D36C-CCE7-443B-842B-AA1A2C865734",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.50:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "3311565E-3971-416B-AC9C-6CF9F4EF0F8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAC4250E-E638-4015-B5EF-7B5405F7FBFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.52:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1B7AA6F-9918-4356-894C-72833B791201",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FB76FFE-CB54-4A5B-B8FF-02B1A5D55D88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.60:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "DFA48444-F998-425B-896A-CE9276869BA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.61:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D9BFC45-39DF-47A6-B013-4299D2A0FB01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "177B7245-4E8F-44E7-BF34-43939DD75AE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F2B3A26-D8C3-4508-8A6B-3858D5CB8381",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:9.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "14200693-2B22-42BF-9917-FF4B541D9188",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D03F8C2-1193-45ED-B38E-C76C41A0FD9A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.00:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "F12E0FE8-3982-453B-9C01-ABB2DE96866F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.00:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "DA76A537-6A1B-41D8-A923-24DC77F92E0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.00:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "2FA36E65-596D-4E84-A15C-1DF5FA3AAC76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FE9E7F2-68B1-448D-86B6-52B345DD3C01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.10:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "5D3C98DA-3261-4BEB-8403-BE2E54A7056C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4C04948-023C-4569-9EFA-3BD4B254BBC7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opera:opera_browser:10.53:b:*:*:*:*:*:*",
              "matchCriteriaId": "4D74A8DF-DCD2-41AB-BDC1-A314B3B55DAD",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:unix:unix:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7A7C398-5356-45D6-AA5C-53E63BC88DCA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Opera before 10.54 on Windows and Mac OS X, and before 10.60 on UNIX platforms, does not properly restrict access to the full pathname of a file selected for upload, which allows remote attackers to obtain potentially sensitive information via unspecified DOM manipulations."
    },
    {
      "lang": "es",
      "value": "Opera anterior a v10.54 en Windows y Mac OS X, y anterior a v10.60 en las plataformas UNIX, no restringe adecuadamente el acceso a la ruta completa de un archivo seleccionado para la carga, lo cual permite a atacantes remotos obtener informaci\u00f3n sensible a trav\u00e9s de manipulaciones DOM no especificados."
    }
  ],
  "id": "CVE-2010-2661",
  "lastModified": "2024-11-21T01:17:07.223",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2010-07-08T12:54:47.367",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/40250"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.opera.com/docs/changelogs/mac/1054/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.opera.com/docs/changelogs/unix/1060/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.opera.com/docs/changelogs/windows/1054/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.opera.com/support/search/view/960/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/40973"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2010/1529"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2010/1673"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11669"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/40250"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.opera.com/docs/changelogs/mac/1054/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.opera.com/docs/changelogs/unix/1060/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.opera.com/docs/changelogs/windows/1054/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.opera.com/support/search/view/960/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/40973"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2010/1529"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2010/1673"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11669"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2007-03-02 22:19
Modified
2024-11-21 00:27
Severity ?
Summary
IBM DB2 UDB 8.2 before Fixpak 7 (aka fixpack 14), and DB2 9 before Fix Pack 2, on UNIX allows the "fenced" user to access certain unauthorized directories.
Impacted products
Vendor Product Version
ibm db2 8.2
ibm db2 8.2
ibm db2 8.2
ibm db2 8.2
ibm db2 8.2
ibm db2 8.2
ibm db2 8.2
ibm db2 9.0
ibm db2 9.0
unix unix *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:db2:8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "64D7ACC0-4CF4-4B60-902C-C47DFCD097A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:8.2:fp1:*:*:*:*:*:*",
              "matchCriteriaId": "55ABF9A3-7776-4C0B-A6CC-45955E42DA1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:8.2:fp2:*:*:*:*:*:*",
              "matchCriteriaId": "9DF77950-22DE-4BA2-A10F-10953F6119E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:8.2:fp3:*:*:*:*:*:*",
              "matchCriteriaId": "57F66472-61EC-4467-ACF6-2893BF9E4050",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:8.2:fp4:*:*:*:*:*:*",
              "matchCriteriaId": "403EF6EC-9EEF-40F1-BA5C-F6211AADC9A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:8.2:fp5:*:*:*:*:*:*",
              "matchCriteriaId": "2CE8E119-58C7-4BF0-9C74-93F44E4FC732",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:8.2:fp6:*:*:*:*:*:*",
              "matchCriteriaId": "2F16D689-D091-47AA-96EC-6B419D4A6CD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EFF280E6-CF00-4B71-B58A-2087D339C665",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:db2:9.0:fp1:*:*:*:*:*:*",
              "matchCriteriaId": "E26817B0-D685-41C6-8049-0EA752BD3950",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:unix:unix:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7A7C398-5356-45D6-AA5C-53E63BC88DCA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM DB2 UDB 8.2 before Fixpak 7 (aka fixpack 14), and DB2 9 before Fix Pack 2, on UNIX allows the \"fenced\" user to access certain unauthorized directories."
    },
    {
      "lang": "es",
      "value": "IBM DB2 UDB 8.2 anterior a ixpak 7 (tambi\u00e9n conocido como fixpack 14), y DB2 9 anterior a Fix Pack 2, sobre UNIX permite al usuario \"cercano\" acceder a ciertos directorios no autorizados."
    }
  ],
  "id": "CVE-2007-1228",
  "lastModified": "2024-11-21T00:27:49.130",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "LOCAL",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 4.4,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:M/Au:S/C:C/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 2.7,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2007-03-02T22:19:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24387"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IY86711"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IY87492"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/22729"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1017731"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24387"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IY86711"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IY87492"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/22729"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1017731"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-287"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2003-12-31 05:00
Modified
2024-11-20 23:47
Severity ?
Summary
Album.pl 6.1 allows remote attackers to execute arbitrary commands, when an alternative configuration file is used, via unknown attack vectors.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:all_windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AB4B29F-4C60-48A0-8F58-BCBDC58B697E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:unix:unix:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7A7C398-5356-45D6-AA5C-53E63BC88DCA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mike_bobbitt:album.pl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E10B3E59-BA11-4DFB-A4E0-E96D4BCAA1B0",
              "versionEndIncluding": "6.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Album.pl 6.1 allows remote attackers to execute arbitrary commands, when an alternative configuration file is used, via unknown attack vectors."
    }
  ],
  "id": "CVE-2003-1456",
  "lastModified": "2024-11-20T23:47:12.210",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": true,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2003-12-31T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://perl.bobbitt.ca/yabbse/index.php?board=2%3Baction=display%3Bthreadid=720"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securityreason.com/securityalert/3270"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/archive/1/319763"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/7444"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11878"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://perl.bobbitt.ca/yabbse/index.php?board=2%3Baction=display%3Bthreadid=720"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securityreason.com/securityalert/3270"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/archive/1/319763"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/7444"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11878"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2007-12-10 21:46
Modified
2024-11-21 00:39
Severity ?
Summary
Multiple unspecified vulnerabilities in IBM Hardware Management Console (HMC) 7 R3.2.0 allow attackers to gain privileges via "some HMC commands."
Impacted products
Vendor Product Version
linux linux_kernel *
unix unix any_version
ibm hardware_management_console 7.3.2.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:unix:unix:any_version:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF8C2159-A91B-4599-BDDA-AEC890150B00",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:hardware_management_console:7.3.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEB6EA1E-7AC0-4A32-9CA7-DEEE147D7160",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple unspecified vulnerabilities in IBM Hardware Management Console (HMC) 7 R3.2.0 allow attackers to gain privileges via \"some HMC commands.\""
    },
    {
      "lang": "es",
      "value": "M\u00faltiples vulnerabilidades no especificadas en IBM Hardware Management Console (HMC) 7 R3.2.0 permite a atacantes obtener privilegios mediante \"algunos comandos HMC\"."
    }
  ],
  "id": "CVE-2007-6305",
  "lastModified": "2024-11-21T00:39:49.550",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2007-12-10T21:46:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/27961"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www-1.ibm.com/support/docview.wss?uid=isg1MB02226"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1019062"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2007/4144"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026ID=4038"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "https://www14.software.ibm.com/webapp/set2/sas/f/hmc/power6/install/v7.Readme.html#MH01065"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/27961"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www-1.ibm.com/support/docview.wss?uid=isg1MB02226"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1019062"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2007/4144"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026ID=4038"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "https://www14.software.ibm.com/webapp/set2/sas/f/hmc/power6/install/v7.Readme.html#MH01065"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        },
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2003-12-31 05:00
Modified
2024-11-20 23:47
Severity ?
Summary
Petitforum stores the liste.txt data file under the web document root with insufficient access control, which allows remote attackers to obtain sensitive information such as e-mail addresses and encrypted passwords.
Impacted products
Vendor Product Version
linux linux_kernel *
microsoft all_windows *
unix unix any_version
petitforum petitforum *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:all_windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AB4B29F-4C60-48A0-8F58-BCBDC58B697E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:unix:unix:any_version:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF8C2159-A91B-4599-BDDA-AEC890150B00",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:petitforum:petitforum:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3C23772-F667-492B-8C19-BD26CB805FB9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Petitforum stores the liste.txt data file under the web document root with insufficient access control, which allows remote attackers to obtain sensitive information such as e-mail addresses and encrypted passwords."
    }
  ],
  "id": "CVE-2003-1423",
  "lastModified": "2024-11-20T23:47:06.927",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2003-12-31T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://securitytracker.com/id?1006117"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11358"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://securitytracker.com/id?1006117"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11358"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

var-200706-0145
Vulnerability from variot

Directory traversal vulnerability in Mozilla Firefox 2.0.0.4 and earlier on Mac OS X and Unix allows remote attackers to read arbitrary files via ..%2F (dot dot encoded slash) sequences in a resource:// URI. Firefox is prone to a directory traversal vulnerability. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201301-01

                                        http://security.gentoo.org/

Severity: High Title: Mozilla Products: Multiple vulnerabilities Date: January 08, 2013 Bugs: #180159, #181361, #207261, #238535, #246602, #251322, #255221, #255234, #255687, #257577, #260062, #261386, #262704, #267234, #273918, #277752, #280226, #280234, #280393, #282549, #284439, #286721, #290892, #292034, #297532, #305689, #307045, #311021, #312361, #312645, #312651, #312675, #312679, #312763, #313003, #324735, #326341, #329279, #336396, #341821, #342847, #348316, #357057, #360055, #360315, #365323, #373595, #379549, #381245, #388045, #390771, #395431, #401701, #403183, #404437, #408161, #413657, #419917, #427224, #433383, #437780, #439586, #439960, #444318 ID: 201301-01

Synopsis

Multiple vulnerabilities have been found in Mozilla Firefox, Thunderbird, SeaMonkey, NSS, GNU IceCat, and XULRunner, some of which may allow execution of arbitrary code or local privilege escalation.

Background

Mozilla Firefox is an open-source web browser and Mozilla Thunderbird an open-source email client, both from the Mozilla Project. The SeaMonkey project is a community effort to deliver production-quality releases of code derived from the application formerly known as the 'Mozilla Application Suite'. XULRunner is a Mozilla runtime package that can be used to bootstrap XUL+XPCOM applications such as Firefox and Thunderbird. NSS is Mozilla's Network Security Services library that implements PKI support. IceCat is the GNU version of Firefox.

Affected packages

-------------------------------------------------------------------
 Package              /     Vulnerable     /            Unaffected
-------------------------------------------------------------------

1 www-client/firefox < 10.0.11 >= 10.0.11 2 www-client/firefox-bin < 10.0.11 >= 10.0.11 3 mail-client/thunderbird < 10.0.11 >= 10.0.11 4 mail-client/thunderbird-bin < 10.0.11 >= 10.0.11 5 www-client/seamonkey < 2.14-r1 >= 2.14-r1 6 www-client/seamonkey-bin < 2.14 >= 2.14 7 dev-libs/nss < 3.14 >= 3.14 8 www-client/mozilla-firefox <= 3.6.8 Vulnerable! 9 www-client/mozilla-firefox-bin <= 3.5.6 Vulnerable! 10 mail-client/mozilla-thunderbird <= 3.0.4-r1 Vulnerable! 11 mail-client/mozilla-thunderbird-bin <= 3.0 Vulnerable! 12 www-client/icecat <= 10.0-r1 Vulnerable! 13 net-libs/xulrunner <= 2.0-r1 Vulnerable! 14 net-libs/xulrunner-bin <= 1.8.1.19 Vulnerable! ------------------------------------------------------------------- NOTE: Certain packages are still vulnerable. Users should migrate to another package if one is available or wait for the existing packages to be marked stable by their architecture maintainers. ------------------------------------------------------------------- 14 affected packages

Description

Multiple vulnerabilities have been discovered in Mozilla Firefox, Thunderbird, SeaMonkey, NSS, GNU IceCat, and XULRunner. Please review the CVE identifiers referenced below for details.

Impact

A remote attacker could entice a user to view a specially crafted web page or email, possibly resulting in execution of arbitrary code or a Denial of Service condition. Furthermore, a remote attacker may be able to perform Man-in-the-Middle attacks, obtain sensitive information, bypass restrictions and protection mechanisms, force file downloads, conduct XML injection attacks, conduct XSS attacks, bypass the Same Origin Policy, spoof URL's for phishing attacks, trigger a vertical scroll, spoof the location bar, spoof an SSL indicator, modify the browser's font, conduct clickjacking attacks, or have other unspecified impact.

A local attacker could gain escalated privileges, obtain sensitive information, or replace an arbitrary downloaded file.

Workaround

There is no known workaround at this time.

Resolution

All Mozilla Firefox users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=www-client/firefox-10.0.11"

All users of the Mozilla Firefox binary package should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=www-client/firefox-bin-10.0.11"=

All Mozilla Thunderbird users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot -v ">=mail-client/thunderbird-10.0.11"

All users of the Mozilla Thunderbird binary package should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot -v ">=mail-client/thunderbird-bin-10.0.11"

All Mozilla SeaMonkey users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=www-client/seamonkey-2.14-r1"

All users of the Mozilla SeaMonkey binary package should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=www-client/seamonkey-bin-2.14"

All NSS users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=dev-libs/nss-3.14"

The "www-client/mozilla-firefox" package has been merged into the "www-client/firefox" package. To upgrade, please unmerge "www-client/mozilla-firefox" and then emerge the latest "www-client/firefox" package:

# emerge --sync # emerge --unmerge "www-client/mozilla-firefox" # emerge --ask --oneshot --verbose ">=www-client/firefox-10.0.11"

The "www-client/mozilla-firefox-bin" package has been merged into the "www-client/firefox-bin" package. To upgrade, please unmerge "www-client/mozilla-firefox-bin" and then emerge the latest "www-client/firefox-bin" package:

# emerge --sync # emerge --unmerge "www-client/mozilla-firefox-bin" # emerge --ask --oneshot --verbose ">=www-client/firefox-bin-10.0.11"=

The "mail-client/mozilla-thunderbird" package has been merged into the "mail-client/thunderbird" package. To upgrade, please unmerge "mail-client/mozilla-thunderbird" and then emerge the latest "mail-client/thunderbird" package:

# emerge --sync # emerge --unmerge "mail-client/mozilla-thunderbird" # emerge --ask --oneshot -v ">=mail-client/thunderbird-10.0.11"

The "mail-client/mozilla-thunderbird-bin" package has been merged into the "mail-client/thunderbird-bin" package. To upgrade, please unmerge "mail-client/mozilla-thunderbird-bin" and then emerge the latest "mail-client/thunderbird-bin" package:

# emerge --sync # emerge --unmerge "mail-client/mozilla-thunderbird-bin" # emerge --ask --oneshot -v ">=mail-client/thunderbird-bin-10.0.11"

Gentoo discontinued support for GNU IceCat. We recommend that users unmerge GNU IceCat:

# emerge --unmerge "www-client/icecat"

Gentoo discontinued support for XULRunner. We recommend that users unmerge XULRunner:

# emerge --unmerge "net-libs/xulrunner"

Gentoo discontinued support for the XULRunner binary package. We recommend that users unmerge XULRunner:

# emerge --unmerge "net-libs/xulrunner-bin"

References

[ 1 ] CVE-2011-3101 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3101 [ 2 ] CVE-2007-2436 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-2436 [ 3 ] CVE-2007-2437 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-2437 [ 4 ] CVE-2007-2671 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-2671 [ 5 ] CVE-2007-3073 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-3073 [ 6 ] CVE-2008-0016 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-0016 [ 7 ] CVE-2008-0017 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-0017 [ 8 ] CVE-2008-0367 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-0367 [ 9 ] CVE-2008-3835 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-3835 [ 10 ] CVE-2008-3836 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-3836 [ 11 ] CVE-2008-3837 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-3837 [ 12 ] CVE-2008-4058 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4058 [ 13 ] CVE-2008-4059 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4059 [ 14 ] CVE-2008-4060 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4060 [ 15 ] CVE-2008-4061 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4061 [ 16 ] CVE-2008-4062 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4062 [ 17 ] CVE-2008-4063 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4063 [ 18 ] CVE-2008-4064 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4064 [ 19 ] CVE-2008-4065 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4065 [ 20 ] CVE-2008-4066 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4066 [ 21 ] CVE-2008-4067 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4067 [ 22 ] CVE-2008-4068 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4068 [ 23 ] CVE-2008-4069 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4069 [ 24 ] CVE-2008-4070 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4070 [ 25 ] CVE-2008-4582 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4582 [ 26 ] CVE-2008-5012 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5012 [ 27 ] CVE-2008-5013 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5013 [ 28 ] CVE-2008-5014 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5014 [ 29 ] CVE-2008-5015 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5015 [ 30 ] CVE-2008-5016 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5016 [ 31 ] CVE-2008-5017 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5017 [ 32 ] CVE-2008-5018 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5018 [ 33 ] CVE-2008-5019 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5019 [ 34 ] CVE-2008-5021 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5021 [ 35 ] CVE-2008-5022 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5022 [ 36 ] CVE-2008-5023 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5023 [ 37 ] CVE-2008-5024 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5024 [ 38 ] CVE-2008-5052 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5052 [ 39 ] CVE-2008-5500 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5500 [ 40 ] CVE-2008-5501 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5501 [ 41 ] CVE-2008-5502 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5502 [ 42 ] CVE-2008-5503 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5503 [ 43 ] CVE-2008-5504 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5504 [ 44 ] CVE-2008-5505 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5505 [ 45 ] CVE-2008-5506 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5506 [ 46 ] CVE-2008-5507 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5507 [ 47 ] CVE-2008-5508 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5508 [ 48 ] CVE-2008-5510 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5510 [ 49 ] CVE-2008-5511 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5511 [ 50 ] CVE-2008-5512 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5512 [ 51 ] CVE-2008-5513 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5513 [ 52 ] CVE-2008-5822 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5822 [ 53 ] CVE-2008-5913 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5913 [ 54 ] CVE-2008-6961 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-6961 [ 55 ] CVE-2009-0071 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0071 [ 56 ] CVE-2009-0071 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0071 [ 57 ] CVE-2009-0352 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0352 [ 58 ] CVE-2009-0353 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0353 [ 59 ] CVE-2009-0354 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0354 [ 60 ] CVE-2009-0355 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0355 [ 61 ] CVE-2009-0356 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0356 [ 62 ] CVE-2009-0357 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0357 [ 63 ] CVE-2009-0358 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0358 [ 64 ] CVE-2009-0652 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0652 [ 65 ] CVE-2009-0771 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0771 [ 66 ] CVE-2009-0772 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0772 [ 67 ] CVE-2009-0773 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0773 [ 68 ] CVE-2009-0774 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0774 [ 69 ] CVE-2009-0775 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0775 [ 70 ] CVE-2009-0776 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0776 [ 71 ] CVE-2009-0777 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0777 [ 72 ] CVE-2009-1044 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1044 [ 73 ] CVE-2009-1169 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1169 [ 74 ] CVE-2009-1302 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1302 [ 75 ] CVE-2009-1303 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1303 [ 76 ] CVE-2009-1304 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1304 [ 77 ] CVE-2009-1305 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1305 [ 78 ] CVE-2009-1306 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1306 [ 79 ] CVE-2009-1307 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1307 [ 80 ] CVE-2009-1308 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1308 [ 81 ] CVE-2009-1309 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1309 [ 82 ] CVE-2009-1310 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1310 [ 83 ] CVE-2009-1311 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1311 [ 84 ] CVE-2009-1312 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1312 [ 85 ] CVE-2009-1313 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1313 [ 86 ] CVE-2009-1392 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1392 [ 87 ] CVE-2009-1563 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1563 [ 88 ] CVE-2009-1571 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1571 [ 89 ] CVE-2009-1828 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1828 [ 90 ] CVE-2009-1832 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1832 [ 91 ] CVE-2009-1833 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1833 [ 92 ] CVE-2009-1834 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1834 [ 93 ] CVE-2009-1835 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1835 [ 94 ] CVE-2009-1836 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1836 [ 95 ] CVE-2009-1837 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1837 [ 96 ] CVE-2009-1838 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1838 [ 97 ] CVE-2009-1839 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1839 [ 98 ] CVE-2009-1840 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1840 [ 99 ] CVE-2009-1841 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1841 [ 100 ] CVE-2009-2043 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2043 [ 101 ] CVE-2009-2044 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2044 [ 102 ] CVE-2009-2061 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2061 [ 103 ] CVE-2009-2065 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2065 [ 104 ] CVE-2009-2210 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2210 [ 105 ] CVE-2009-2404 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2404 [ 106 ] CVE-2009-2408 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2408 [ 107 ] CVE-2009-2462 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2462 [ 108 ] CVE-2009-2463 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2463 [ 109 ] CVE-2009-2464 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2464 [ 110 ] CVE-2009-2465 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2465 [ 111 ] CVE-2009-2466 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2466 [ 112 ] CVE-2009-2467 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2467 [ 113 ] CVE-2009-2469 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2469 [ 114 ] CVE-2009-2470 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2470 [ 115 ] CVE-2009-2471 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2471 [ 116 ] CVE-2009-2472 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2472 [ 117 ] CVE-2009-2477 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2477 [ 118 ] CVE-2009-2478 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2478 [ 119 ] CVE-2009-2479 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2479 [ 120 ] CVE-2009-2535 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2535 [ 121 ] CVE-2009-2654 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2654 [ 122 ] CVE-2009-2662 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2662 [ 123 ] CVE-2009-2664 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2664 [ 124 ] CVE-2009-2665 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2665 [ 125 ] CVE-2009-3069 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3069 [ 126 ] CVE-2009-3070 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3070 [ 127 ] CVE-2009-3071 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3071 [ 128 ] CVE-2009-3072 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3072 [ 129 ] CVE-2009-3074 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3074 [ 130 ] CVE-2009-3075 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3075 [ 131 ] CVE-2009-3076 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3076 [ 132 ] CVE-2009-3077 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3077 [ 133 ] CVE-2009-3078 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3078 [ 134 ] CVE-2009-3079 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3079 [ 135 ] CVE-2009-3274 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3274 [ 136 ] CVE-2009-3371 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3371 [ 137 ] CVE-2009-3372 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3372 [ 138 ] CVE-2009-3373 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3373 [ 139 ] CVE-2009-3374 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3374 [ 140 ] CVE-2009-3375 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3375 [ 141 ] CVE-2009-3376 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3376 [ 142 ] CVE-2009-3377 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3377 [ 143 ] CVE-2009-3378 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3378 [ 144 ] CVE-2009-3379 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3379 [ 145 ] CVE-2009-3380 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3380 [ 146 ] CVE-2009-3381 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3381 [ 147 ] CVE-2009-3382 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3382 [ 148 ] CVE-2009-3383 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3383 [ 149 ] CVE-2009-3388 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3388 [ 150 ] CVE-2009-3389 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3389 [ 151 ] CVE-2009-3555 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3555 [ 152 ] CVE-2009-3978 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3978 [ 153 ] CVE-2009-3979 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3979 [ 154 ] CVE-2009-3980 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3980 [ 155 ] CVE-2009-3981 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3981 [ 156 ] CVE-2009-3982 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3982 [ 157 ] CVE-2009-3983 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3983 [ 158 ] CVE-2009-3984 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3984 [ 159 ] CVE-2009-3985 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3985 [ 160 ] CVE-2009-3986 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3986 [ 161 ] CVE-2009-3987 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3987 [ 162 ] CVE-2009-3988 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3988 [ 163 ] CVE-2010-0159 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0159 [ 164 ] CVE-2010-0160 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0160 [ 165 ] CVE-2010-0162 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0162 [ 166 ] CVE-2010-0163 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0163 [ 167 ] CVE-2010-0164 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0164 [ 168 ] CVE-2010-0165 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0165 [ 169 ] CVE-2010-0166 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0166 [ 170 ] CVE-2010-0167 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0167 [ 171 ] CVE-2010-0167 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0167 [ 172 ] CVE-2010-0168 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0168 [ 173 ] CVE-2010-0169 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0169 [ 174 ] CVE-2010-0169 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0169 [ 175 ] CVE-2010-0170 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0170 [ 176 ] CVE-2010-0171 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0171 [ 177 ] CVE-2010-0171 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0171 [ 178 ] CVE-2010-0172 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0172 [ 179 ] CVE-2010-0173 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0173 [ 180 ] CVE-2010-0174 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0174 [ 181 ] CVE-2010-0174 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0174 [ 182 ] CVE-2010-0175 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0175 [ 183 ] CVE-2010-0175 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0175 [ 184 ] CVE-2010-0176 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0176 [ 185 ] CVE-2010-0176 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0176 [ 186 ] CVE-2010-0177 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0177 [ 187 ] CVE-2010-0178 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0178 [ 188 ] CVE-2010-0179 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0179 [ 189 ] CVE-2010-0181 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0181 [ 190 ] CVE-2010-0182 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0182 [ 191 ] CVE-2010-0183 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0183 [ 192 ] CVE-2010-0220 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0220 [ 193 ] CVE-2010-0648 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0648 [ 194 ] CVE-2010-0654 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0654 [ 195 ] CVE-2010-1028 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1028 [ 196 ] CVE-2010-1121 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1121 [ 197 ] CVE-2010-1125 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1125 [ 198 ] CVE-2010-1196 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1196 [ 199 ] CVE-2010-1197 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1197 [ 200 ] CVE-2010-1198 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1198 [ 201 ] CVE-2010-1199 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1199 [ 202 ] CVE-2010-1200 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1200 [ 203 ] CVE-2010-1201 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1201 [ 204 ] CVE-2010-1202 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1202 [ 205 ] CVE-2010-1203 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1203 [ 206 ] CVE-2010-1205 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1205 [ 207 ] CVE-2010-1206 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1206 [ 208 ] CVE-2010-1207 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1207 [ 209 ] CVE-2010-1208 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1208 [ 210 ] CVE-2010-1209 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1209 [ 211 ] CVE-2010-1210 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1210 [ 212 ] CVE-2010-1211 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1211 [ 213 ] CVE-2010-1212 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1212 [ 214 ] CVE-2010-1213 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1213 [ 215 ] CVE-2010-1214 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1214 [ 216 ] CVE-2010-1215 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1215 [ 217 ] CVE-2010-1585 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1585 [ 218 ] CVE-2010-2751 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2751 [ 219 ] CVE-2010-2752 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2752 [ 220 ] CVE-2010-2753 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2753 [ 221 ] CVE-2010-2754 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2754 [ 222 ] CVE-2010-2755 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2755 [ 223 ] CVE-2010-2760 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2760 [ 224 ] CVE-2010-2762 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2762 [ 225 ] CVE-2010-2763 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2763 [ 226 ] CVE-2010-2764 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2764 [ 227 ] CVE-2010-2765 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2765 [ 228 ] CVE-2010-2766 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2766 [ 229 ] CVE-2010-2767 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2767 [ 230 ] CVE-2010-2768 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2768 [ 231 ] CVE-2010-2769 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2769 [ 232 ] CVE-2010-2770 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2770 [ 233 ] CVE-2010-3131 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3131 [ 234 ] CVE-2010-3166 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3166 [ 235 ] CVE-2010-3167 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3167 [ 236 ] CVE-2010-3168 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3168 [ 237 ] CVE-2010-3169 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3169 [ 238 ] CVE-2010-3170 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3170 [ 239 ] CVE-2010-3171 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3171 [ 240 ] CVE-2010-3173 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3173 [ 241 ] CVE-2010-3174 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3174 [ 242 ] CVE-2010-3175 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3175 [ 243 ] CVE-2010-3176 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3176 [ 244 ] CVE-2010-3177 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3177 [ 245 ] CVE-2010-3178 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3178 [ 246 ] CVE-2010-3179 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3179 [ 247 ] CVE-2010-3180 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3180 [ 248 ] CVE-2010-3182 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3182 [ 249 ] CVE-2010-3183 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3183 [ 250 ] CVE-2010-3399 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3399 [ 251 ] CVE-2010-3400 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3400 [ 252 ] CVE-2010-3765 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3765 [ 253 ] CVE-2010-3766 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3766 [ 254 ] CVE-2010-3767 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3767 [ 255 ] CVE-2010-3768 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3768 [ 256 ] CVE-2010-3769 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3769 [ 257 ] CVE-2010-3770 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3770 [ 258 ] CVE-2010-3771 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3771 [ 259 ] CVE-2010-3772 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3772 [ 260 ] CVE-2010-3773 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3773 [ 261 ] CVE-2010-3774 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3774 [ 262 ] CVE-2010-3775 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3775 [ 263 ] CVE-2010-3776 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3776 [ 264 ] CVE-2010-3777 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3777 [ 265 ] CVE-2010-3778 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3778 [ 266 ] CVE-2010-4508 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4508 [ 267 ] CVE-2010-5074 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-5074 [ 268 ] CVE-2011-0051 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0051 [ 269 ] CVE-2011-0053 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0053 [ 270 ] CVE-2011-0054 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0054 [ 271 ] CVE-2011-0055 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0055 [ 272 ] CVE-2011-0056 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0056 [ 273 ] CVE-2011-0057 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0057 [ 274 ] CVE-2011-0058 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0058 [ 275 ] CVE-2011-0059 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0059 [ 276 ] CVE-2011-0061 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0061 [ 277 ] CVE-2011-0062 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0062 [ 278 ] CVE-2011-0065 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0065 [ 279 ] CVE-2011-0066 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0066 [ 280 ] CVE-2011-0067 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0067 [ 281 ] CVE-2011-0068 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0068 [ 282 ] CVE-2011-0069 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0069 [ 283 ] CVE-2011-0070 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0070 [ 284 ] CVE-2011-0071 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0071 [ 285 ] CVE-2011-0072 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0072 [ 286 ] CVE-2011-0073 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0073 [ 287 ] CVE-2011-0074 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0074 [ 288 ] CVE-2011-0075 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0075 [ 289 ] CVE-2011-0076 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0076 [ 290 ] CVE-2011-0077 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0077 [ 291 ] CVE-2011-0078 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0078 [ 292 ] CVE-2011-0079 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0079 [ 293 ] CVE-2011-0080 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0080 [ 294 ] CVE-2011-0081 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0081 [ 295 ] CVE-2011-0082 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0082 [ 296 ] CVE-2011-0083 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0083 [ 297 ] CVE-2011-0084 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0084 [ 298 ] CVE-2011-0085 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0085 [ 299 ] CVE-2011-1187 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1187 [ 300 ] CVE-2011-1202 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1202 [ 301 ] CVE-2011-1712 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1712 [ 302 ] CVE-2011-2362 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2362 [ 303 ] CVE-2011-2363 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2363 [ 304 ] CVE-2011-2364 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2364 [ 305 ] CVE-2011-2365 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2365 [ 306 ] CVE-2011-2369 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2369 [ 307 ] CVE-2011-2370 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2370 [ 308 ] CVE-2011-2371 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2371 [ 309 ] CVE-2011-2372 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2372 [ 310 ] CVE-2011-2373 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2373 [ 311 ] CVE-2011-2374 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2374 [ 312 ] CVE-2011-2375 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2375 [ 313 ] CVE-2011-2376 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2376 [ 314 ] CVE-2011-2377 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2377 [ 315 ] CVE-2011-2378 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2378 [ 316 ] CVE-2011-2605 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2605 [ 317 ] CVE-2011-2980 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2980 [ 318 ] CVE-2011-2981 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2981 [ 319 ] CVE-2011-2982 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2982 [ 320 ] CVE-2011-2983 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2983 [ 321 ] CVE-2011-2984 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2984 [ 322 ] CVE-2011-2985 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2985 [ 323 ] CVE-2011-2986 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2986 [ 324 ] CVE-2011-2987 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2987 [ 325 ] CVE-2011-2988 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2988 [ 326 ] CVE-2011-2989 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2989 [ 327 ] CVE-2011-2990 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2990 [ 328 ] CVE-2011-2991 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2991 [ 329 ] CVE-2011-2993 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2993 [ 330 ] CVE-2011-2995 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2995 [ 331 ] CVE-2011-2996 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2996 [ 332 ] CVE-2011-2997 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2997 [ 333 ] CVE-2011-2998 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2998 [ 334 ] CVE-2011-2999 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2999 [ 335 ] CVE-2011-3000 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3000 [ 336 ] CVE-2011-3001 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3001 [ 337 ] CVE-2011-3002 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3002 [ 338 ] CVE-2011-3003 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3003 [ 339 ] CVE-2011-3004 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3004 [ 340 ] CVE-2011-3005 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3005 [ 341 ] CVE-2011-3026 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3026 [ 342 ] CVE-2011-3062 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3062 [ 343 ] CVE-2011-3232 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3232 [ 344 ] CVE-2011-3389 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3389 [ 345 ] CVE-2011-3640 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3640 [ 346 ] CVE-2011-3647 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3647 [ 347 ] CVE-2011-3648 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3648 [ 348 ] CVE-2011-3649 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3649 [ 349 ] CVE-2011-3650 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3650 [ 350 ] CVE-2011-3651 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3651 [ 351 ] CVE-2011-3652 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3652 [ 352 ] CVE-2011-3653 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3653 [ 353 ] CVE-2011-3654 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3654 [ 354 ] CVE-2011-3655 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3655 [ 355 ] CVE-2011-3658 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3658 [ 356 ] CVE-2011-3659 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3659 [ 357 ] CVE-2011-3660 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3660 [ 358 ] CVE-2011-3661 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3661 [ 359 ] CVE-2011-3663 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3663 [ 360 ] CVE-2011-3665 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3665 [ 361 ] CVE-2011-3670 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3670 [ 362 ] CVE-2011-3866 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3866 [ 363 ] CVE-2011-4688 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4688 [ 364 ] CVE-2012-0441 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0441 [ 365 ] CVE-2012-0442 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0442 [ 366 ] CVE-2012-0443 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0443 [ 367 ] CVE-2012-0444 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0444 [ 368 ] CVE-2012-0445 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0445 [ 369 ] CVE-2012-0446 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0446 [ 370 ] CVE-2012-0447 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0447 [ 371 ] CVE-2012-0449 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0449 [ 372 ] CVE-2012-0450 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0450 [ 373 ] CVE-2012-0451 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0451 [ 374 ] CVE-2012-0452 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0452 [ 375 ] CVE-2012-0455 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0455 [ 376 ] CVE-2012-0456 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0456 [ 377 ] CVE-2012-0457 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0457 [ 378 ] CVE-2012-0458 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0458 [ 379 ] CVE-2012-0459 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0459 [ 380 ] CVE-2012-0460 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0460 [ 381 ] CVE-2012-0461 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0461 [ 382 ] CVE-2012-0462 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0462 [ 383 ] CVE-2012-0463 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0463 [ 384 ] CVE-2012-0464 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0464 [ 385 ] CVE-2012-0467 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0467 [ 386 ] CVE-2012-0468 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0468 [ 387 ] CVE-2012-0469 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0469 [ 388 ] CVE-2012-0470 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0470 [ 389 ] CVE-2012-0471 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0471 [ 390 ] CVE-2012-0473 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0473 [ 391 ] CVE-2012-0474 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0474 [ 392 ] CVE-2012-0475 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0475 [ 393 ] CVE-2012-0477 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0477 [ 394 ] CVE-2012-0478 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0478 [ 395 ] CVE-2012-0479 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0479 [ 396 ] CVE-2012-1937 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1937 [ 397 ] CVE-2012-1938 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1938 [ 398 ] CVE-2012-1939 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1939 [ 399 ] CVE-2012-1940 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1940 [ 400 ] CVE-2012-1941 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1941 [ 401 ] CVE-2012-1945 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1945 [ 402 ] CVE-2012-1946 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1946 [ 403 ] CVE-2012-1947 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1947 [ 404 ] CVE-2012-1948 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1948 [ 405 ] CVE-2012-1949 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1949 [ 406 ] CVE-2012-1950 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1950 [ 407 ] CVE-2012-1951 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1951 [ 408 ] CVE-2012-1952 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1952 [ 409 ] CVE-2012-1953 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1953 [ 410 ] CVE-2012-1954 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1954 [ 411 ] CVE-2012-1955 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1955 [ 412 ] CVE-2012-1956 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1956 [ 413 ] CVE-2012-1957 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1957 [ 414 ] CVE-2012-1958 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1958 [ 415 ] CVE-2012-1959 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1959 [ 416 ] CVE-2012-1960 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1960 [ 417 ] CVE-2012-1961 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1961 [ 418 ] CVE-2012-1962 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1962 [ 419 ] CVE-2012-1963 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1963 [ 420 ] CVE-2012-1964 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1964 [ 421 ] CVE-2012-1965 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1965 [ 422 ] CVE-2012-1966 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1966 [ 423 ] CVE-2012-1967 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1967 [ 424 ] CVE-2012-1970 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1970 [ 425 ] CVE-2012-1971 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1971 [ 426 ] CVE-2012-1972 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1972 [ 427 ] CVE-2012-1973 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1973 [ 428 ] CVE-2012-1974 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1974 [ 429 ] CVE-2012-1975 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1975 [ 430 ] CVE-2012-1976 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1976 [ 431 ] CVE-2012-1994 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1994 [ 432 ] CVE-2012-3956 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3956 [ 433 ] CVE-2012-3957 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3957 [ 434 ] CVE-2012-3958 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3958 [ 435 ] CVE-2012-3959 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3959 [ 436 ] CVE-2012-3960 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3960 [ 437 ] CVE-2012-3961 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3961 [ 438 ] CVE-2012-3962 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3962 [ 439 ] CVE-2012-3963 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3963 [ 440 ] CVE-2012-3964 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3964 [ 441 ] CVE-2012-3965 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3965 [ 442 ] CVE-2012-3966 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3966 [ 443 ] CVE-2012-3967 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3967 [ 444 ] CVE-2012-3968 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3968 [ 445 ] CVE-2012-3969 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3969 [ 446 ] CVE-2012-3970 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3970 [ 447 ] CVE-2012-3971 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3971 [ 448 ] CVE-2012-3972 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3972 [ 449 ] CVE-2012-3973 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3973 [ 450 ] CVE-2012-3975 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3975 [ 451 ] CVE-2012-3976 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3976 [ 452 ] CVE-2012-3977 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3977 [ 453 ] CVE-2012-3978 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3978 [ 454 ] CVE-2012-3980 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3980 [ 455 ] CVE-2012-3982 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3982 [ 456 ] CVE-2012-3984 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3984 [ 457 ] CVE-2012-3985 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3985 [ 458 ] CVE-2012-3986 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3986 [ 459 ] CVE-2012-3988 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3988 [ 460 ] CVE-2012-3989 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3989 [ 461 ] CVE-2012-3990 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3990 [ 462 ] CVE-2012-3991 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3991 [ 463 ] CVE-2012-3992 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3992 [ 464 ] CVE-2012-3993 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3993 [ 465 ] CVE-2012-3994 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3994 [ 466 ] CVE-2012-3995 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3995 [ 467 ] CVE-2012-4179 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4179 [ 468 ] CVE-2012-4180 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4180 [ 469 ] CVE-2012-4181 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4181 [ 470 ] CVE-2012-4182 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4182 [ 471 ] CVE-2012-4183 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4183 [ 472 ] CVE-2012-4184 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4184 [ 473 ] CVE-2012-4185 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4185 [ 474 ] CVE-2012-4186 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4186 [ 475 ] CVE-2012-4187 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4187 [ 476 ] CVE-2012-4188 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4188 [ 477 ] CVE-2012-4190 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4190 [ 478 ] CVE-2012-4191 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4191 [ 479 ] CVE-2012-4192 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4192 [ 480 ] CVE-2012-4193 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4193 [ 481 ] CVE-2012-4194 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4194 [ 482 ] CVE-2012-4195 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4195 [ 483 ] CVE-2012-4196 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4196 [ 484 ] CVE-2012-4201 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4201 [ 485 ] CVE-2012-4202 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4202 [ 486 ] CVE-2012-4204 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4204 [ 487 ] CVE-2012-4205 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4205 [ 488 ] CVE-2012-4206 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4206 [ 489 ] CVE-2012-4207 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4207 [ 490 ] CVE-2012-4208 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4208 [ 491 ] CVE-2012-4209 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4209 [ 492 ] CVE-2012-4210 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4210 [ 493 ] CVE-2012-4212 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4212 [ 494 ] CVE-2012-4215 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4215 [ 495 ] CVE-2012-4216 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4216 [ 496 ] CVE-2012-5354 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5354 [ 497 ] CVE-2012-5829 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5829 [ 498 ] CVE-2012-5830 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5830 [ 499 ] CVE-2012-5833 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5833 [ 500 ] CVE-2012-5835 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5835 [ 501 ] CVE-2012-5836 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5836 [ 502 ] CVE-2012-5838 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5838 [ 503 ] CVE-2012-5839 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5839 [ 504 ] CVE-2012-5840 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5840 [ 505 ] CVE-2012-5841 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5841 [ 506 ] CVE-2012-5842 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5842 [ 507 ] CVE-2012-5843 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5843 [ 508 ] Firefox Blocking Fraudulent Certificates

http://blog.mozilla.org/security/2011/03/22/firefox-blocking-fraudulent-c= ertificates/ [ 509 ] Mozilla Foundation Security Advisory 2011-11 http://www.mozilla.org/security/announce/2011/mfsa2011-11.html [ 510 ] Mozilla Foundation Security Advisory 2011-34 http://www.mozilla.org/security/announce/2011/mfsa2011-34.html

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201301-01.xml

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

License

Copyright 2013 Gentoo Foundation, Inc; referenced text belongs to its owner(s).

The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-200706-0145",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "firefox",
        "scope": "lte",
        "trust": 1.8,
        "vendor": "mozilla",
        "version": "2.0.0.4"
      },
      {
        "model": "unix",
        "scope": null,
        "trust": 0.6,
        "vendor": "unix",
        "version": null
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "2.0.4"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "86103"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-003959"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200706-099"
      },
      {
        "db": "NVD",
        "id": "CVE-2007-3073"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/a:mozilla:firefox",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-003959"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Unknown",
    "sources": [
      {
        "db": "BID",
        "id": "86103"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2007-3073",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "NONE",
            "baseScore": 7.8,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "CVE-2007-3073",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "HIGH",
            "trust": 1.9,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:N/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "NONE",
            "baseScore": 7.8,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "VHN-26435",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:C/I:N/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2007-3073",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "NVD",
            "id": "CVE-2007-3073",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-200706-099",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-26435",
            "trust": 0.1,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2007-3073",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-26435"
      },
      {
        "db": "VULMON",
        "id": "CVE-2007-3073"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-003959"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200706-099"
      },
      {
        "db": "NVD",
        "id": "CVE-2007-3073"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Directory traversal vulnerability in Mozilla Firefox 2.0.0.4 and earlier on Mac OS X and Unix allows remote attackers to read arbitrary files via ..%2F (dot dot encoded slash) sequences in a resource:// URI. Firefox is prone to a directory traversal vulnerability. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory                           GLSA 201301-01\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n                                            http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: High\n    Title: Mozilla Products: Multiple vulnerabilities\n     Date: January 08, 2013\n     Bugs: #180159, #181361, #207261, #238535, #246602, #251322,\n           #255221, #255234, #255687, #257577, #260062, #261386,\n           #262704, #267234, #273918, #277752, #280226, #280234,\n           #280393, #282549, #284439, #286721, #290892, #292034,\n           #297532, #305689, #307045, #311021, #312361, #312645,\n           #312651, #312675, #312679, #312763, #313003, #324735,\n           #326341, #329279, #336396, #341821, #342847, #348316,\n           #357057, #360055, #360315, #365323, #373595, #379549,\n           #381245, #388045, #390771, #395431, #401701, #403183,\n           #404437, #408161, #413657, #419917, #427224, #433383,\n           #437780, #439586, #439960, #444318\n       ID: 201301-01\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities have been found in Mozilla Firefox,\nThunderbird, SeaMonkey, NSS, GNU IceCat, and XULRunner, some of which\nmay allow execution of arbitrary code or local privilege escalation. \n\nBackground\n==========\n\nMozilla Firefox is an open-source web browser and Mozilla Thunderbird\nan open-source email client, both from the Mozilla Project. The\nSeaMonkey project is a community effort to deliver production-quality\nreleases of code derived from the application formerly known as the\n\u0027Mozilla Application Suite\u0027. XULRunner is a Mozilla runtime package\nthat can be used to bootstrap XUL+XPCOM applications such as Firefox\nand Thunderbird. NSS is Mozilla\u0027s Network Security Services library\nthat implements PKI support. IceCat is the GNU version of Firefox. \n\nAffected packages\n=================\n\n    -------------------------------------------------------------------\n     Package              /     Vulnerable     /            Unaffected\n    -------------------------------------------------------------------\n  1  www-client/firefox          \u003c 10.0.11                 \u003e= 10.0.11\n  2  www-client/firefox-bin      \u003c 10.0.11                 \u003e= 10.0.11\n  3  mail-client/thunderbird     \u003c 10.0.11                 \u003e= 10.0.11\n  4  mail-client/thunderbird-bin\n                                 \u003c 10.0.11                 \u003e= 10.0.11\n  5  www-client/seamonkey        \u003c 2.14-r1                 \u003e= 2.14-r1\n  6  www-client/seamonkey-bin\n                                   \u003c 2.14                     \u003e= 2.14\n  7  dev-libs/nss                  \u003c 3.14                     \u003e= 3.14\n  8  www-client/mozilla-firefox\n                                  \u003c= 3.6.8                 Vulnerable!\n  9  www-client/mozilla-firefox-bin\n                                  \u003c= 3.5.6                 Vulnerable!\n 10  mail-client/mozilla-thunderbird\n                                \u003c= 3.0.4-r1                Vulnerable!\n 11  mail-client/mozilla-thunderbird-bin\n                                   \u003c= 3.0                  Vulnerable!\n 12  www-client/icecat           \u003c= 10.0-r1                Vulnerable!\n 13  net-libs/xulrunner          \u003c= 2.0-r1                 Vulnerable!\n 14  net-libs/xulrunner-bin     \u003c= 1.8.1.19                Vulnerable!\n    -------------------------------------------------------------------\n     NOTE: Certain packages are still vulnerable. Users should migrate\n           to another package if one is available or wait for the\n           existing packages to be marked stable by their\n           architecture maintainers. \n    -------------------------------------------------------------------\n     14 affected packages\n\nDescription\n===========\n\nMultiple vulnerabilities have been discovered in Mozilla Firefox,\nThunderbird, SeaMonkey, NSS, GNU IceCat, and XULRunner. Please review\nthe CVE identifiers referenced below for details. \n\nImpact\n======\n\nA remote attacker could entice a user to view a specially crafted web\npage or email, possibly resulting in execution of arbitrary code or a\nDenial of Service condition. Furthermore, a remote attacker may be able\nto perform Man-in-the-Middle attacks, obtain sensitive information,\nbypass restrictions and protection mechanisms, force file downloads,\nconduct XML injection attacks, conduct XSS attacks, bypass the Same\nOrigin Policy, spoof URL\u0027s for phishing attacks, trigger a vertical\nscroll, spoof the location bar, spoof an SSL indicator, modify the\nbrowser\u0027s font, conduct clickjacking attacks, or have other unspecified\nimpact. \n\nA local attacker could gain escalated privileges, obtain sensitive\ninformation, or replace an arbitrary downloaded file. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll Mozilla Firefox users should upgrade to the latest version:\n\n  # emerge --sync\n  # emerge --ask --oneshot --verbose \"\u003e=www-client/firefox-10.0.11\"\n\nAll users of the Mozilla Firefox binary package should upgrade to the\nlatest version:\n\n  # emerge --sync\n  # emerge --ask --oneshot --verbose \"\u003e=www-client/firefox-bin-10.0.11\"=\n\n\nAll Mozilla Thunderbird users should upgrade to the latest version:\n\n  # emerge --sync\n  # emerge --ask --oneshot -v \"\u003e=mail-client/thunderbird-10.0.11\"\n\nAll users of the Mozilla Thunderbird binary package should upgrade to\nthe latest version:\n\n  # emerge --sync\n  # emerge --ask --oneshot -v \"\u003e=mail-client/thunderbird-bin-10.0.11\"\n\nAll Mozilla SeaMonkey users should upgrade to the latest version:\n\n  # emerge --sync\n  # emerge --ask --oneshot --verbose \"\u003e=www-client/seamonkey-2.14-r1\"\n\nAll users of the Mozilla SeaMonkey binary package should upgrade to the\nlatest version:\n\n  # emerge --sync\n  # emerge --ask --oneshot --verbose \"\u003e=www-client/seamonkey-bin-2.14\"\n\nAll NSS users should upgrade to the latest version:\n\n  # emerge --sync\n  # emerge --ask --oneshot --verbose \"\u003e=dev-libs/nss-3.14\"\n\nThe \"www-client/mozilla-firefox\" package has been merged into the\n\"www-client/firefox\" package. To upgrade, please unmerge\n\"www-client/mozilla-firefox\" and then emerge the latest\n\"www-client/firefox\" package:\n\n  # emerge --sync\n  # emerge --unmerge \"www-client/mozilla-firefox\"\n  # emerge --ask --oneshot --verbose \"\u003e=www-client/firefox-10.0.11\"\n\nThe \"www-client/mozilla-firefox-bin\" package has been merged into the\n\"www-client/firefox-bin\" package. To upgrade, please unmerge\n\"www-client/mozilla-firefox-bin\" and then emerge the latest\n\"www-client/firefox-bin\" package:\n\n  # emerge --sync\n  # emerge --unmerge \"www-client/mozilla-firefox-bin\"\n  # emerge --ask --oneshot --verbose \"\u003e=www-client/firefox-bin-10.0.11\"=\n\n\nThe \"mail-client/mozilla-thunderbird\" package has been merged into the\n\"mail-client/thunderbird\" package. To upgrade, please unmerge\n\"mail-client/mozilla-thunderbird\" and then emerge the latest\n\"mail-client/thunderbird\" package:\n\n  # emerge --sync\n  # emerge --unmerge \"mail-client/mozilla-thunderbird\"\n  # emerge --ask --oneshot -v \"\u003e=mail-client/thunderbird-10.0.11\"\n\nThe \"mail-client/mozilla-thunderbird-bin\" package has been merged into\nthe \"mail-client/thunderbird-bin\" package. To upgrade, please unmerge\n\"mail-client/mozilla-thunderbird-bin\" and then emerge the latest\n\"mail-client/thunderbird-bin\" package:\n\n  # emerge --sync\n  # emerge --unmerge \"mail-client/mozilla-thunderbird-bin\"\n  # emerge --ask --oneshot -v \"\u003e=mail-client/thunderbird-bin-10.0.11\"\n\nGentoo discontinued support for GNU IceCat. We recommend that users\nunmerge GNU IceCat:\n\n  # emerge --unmerge \"www-client/icecat\"\n\nGentoo discontinued support for XULRunner. We recommend that users\nunmerge XULRunner:\n\n  # emerge --unmerge \"net-libs/xulrunner\"\n\nGentoo discontinued support for the XULRunner binary package. We\nrecommend that users unmerge XULRunner:\n\n  # emerge --unmerge \"net-libs/xulrunner-bin\"\n\nReferences\n==========\n\n[   1 ] CVE-2011-3101\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3101\n[   2 ] CVE-2007-2436\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-2436\n[   3 ] CVE-2007-2437\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-2437\n[   4 ] CVE-2007-2671\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-2671\n[   5 ] CVE-2007-3073\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-3073\n[   6 ] CVE-2008-0016\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-0016\n[   7 ] CVE-2008-0017\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-0017\n[   8 ] CVE-2008-0367\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-0367\n[   9 ] CVE-2008-3835\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-3835\n[  10 ] CVE-2008-3836\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-3836\n[  11 ] CVE-2008-3837\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-3837\n[  12 ] CVE-2008-4058\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4058\n[  13 ] CVE-2008-4059\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4059\n[  14 ] CVE-2008-4060\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4060\n[  15 ] CVE-2008-4061\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4061\n[  16 ] CVE-2008-4062\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4062\n[  17 ] CVE-2008-4063\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4063\n[  18 ] CVE-2008-4064\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4064\n[  19 ] CVE-2008-4065\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4065\n[  20 ] CVE-2008-4066\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4066\n[  21 ] CVE-2008-4067\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4067\n[  22 ] CVE-2008-4068\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4068\n[  23 ] CVE-2008-4069\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4069\n[  24 ] CVE-2008-4070\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4070\n[  25 ] CVE-2008-4582\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4582\n[  26 ] CVE-2008-5012\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5012\n[  27 ] CVE-2008-5013\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5013\n[  28 ] CVE-2008-5014\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5014\n[  29 ] CVE-2008-5015\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5015\n[  30 ] CVE-2008-5016\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5016\n[  31 ] CVE-2008-5017\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5017\n[  32 ] CVE-2008-5018\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5018\n[  33 ] CVE-2008-5019\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5019\n[  34 ] CVE-2008-5021\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5021\n[  35 ] CVE-2008-5022\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5022\n[  36 ] CVE-2008-5023\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5023\n[  37 ] CVE-2008-5024\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5024\n[  38 ] CVE-2008-5052\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5052\n[  39 ] CVE-2008-5500\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5500\n[  40 ] CVE-2008-5501\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5501\n[  41 ] CVE-2008-5502\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5502\n[  42 ] CVE-2008-5503\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5503\n[  43 ] CVE-2008-5504\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5504\n[  44 ] CVE-2008-5505\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5505\n[  45 ] CVE-2008-5506\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5506\n[  46 ] CVE-2008-5507\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5507\n[  47 ] CVE-2008-5508\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5508\n[  48 ] CVE-2008-5510\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5510\n[  49 ] CVE-2008-5511\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5511\n[  50 ] CVE-2008-5512\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5512\n[  51 ] CVE-2008-5513\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5513\n[  52 ] CVE-2008-5822\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5822\n[  53 ] CVE-2008-5913\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5913\n[  54 ] CVE-2008-6961\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-6961\n[  55 ] CVE-2009-0071\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0071\n[  56 ] CVE-2009-0071\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0071\n[  57 ] CVE-2009-0352\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0352\n[  58 ] CVE-2009-0353\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0353\n[  59 ] CVE-2009-0354\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0354\n[  60 ] CVE-2009-0355\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0355\n[  61 ] CVE-2009-0356\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0356\n[  62 ] CVE-2009-0357\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0357\n[  63 ] CVE-2009-0358\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0358\n[  64 ] CVE-2009-0652\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0652\n[  65 ] CVE-2009-0771\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0771\n[  66 ] CVE-2009-0772\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0772\n[  67 ] CVE-2009-0773\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0773\n[  68 ] CVE-2009-0774\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0774\n[  69 ] CVE-2009-0775\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0775\n[  70 ] CVE-2009-0776\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0776\n[  71 ] CVE-2009-0777\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0777\n[  72 ] CVE-2009-1044\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1044\n[  73 ] CVE-2009-1169\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1169\n[  74 ] CVE-2009-1302\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1302\n[  75 ] CVE-2009-1303\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1303\n[  76 ] CVE-2009-1304\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1304\n[  77 ] CVE-2009-1305\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1305\n[  78 ] CVE-2009-1306\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1306\n[  79 ] CVE-2009-1307\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1307\n[  80 ] CVE-2009-1308\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1308\n[  81 ] CVE-2009-1309\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1309\n[  82 ] CVE-2009-1310\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1310\n[  83 ] CVE-2009-1311\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1311\n[  84 ] CVE-2009-1312\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1312\n[  85 ] CVE-2009-1313\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1313\n[  86 ] CVE-2009-1392\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1392\n[  87 ] CVE-2009-1563\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1563\n[  88 ] CVE-2009-1571\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1571\n[  89 ] CVE-2009-1828\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1828\n[  90 ] CVE-2009-1832\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1832\n[  91 ] CVE-2009-1833\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1833\n[  92 ] CVE-2009-1834\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1834\n[  93 ] CVE-2009-1835\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1835\n[  94 ] CVE-2009-1836\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1836\n[  95 ] CVE-2009-1837\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1837\n[  96 ] CVE-2009-1838\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1838\n[  97 ] CVE-2009-1839\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1839\n[  98 ] CVE-2009-1840\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1840\n[  99 ] CVE-2009-1841\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1841\n[ 100 ] CVE-2009-2043\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2043\n[ 101 ] CVE-2009-2044\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2044\n[ 102 ] CVE-2009-2061\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2061\n[ 103 ] CVE-2009-2065\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2065\n[ 104 ] CVE-2009-2210\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2210\n[ 105 ] CVE-2009-2404\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2404\n[ 106 ] CVE-2009-2408\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2408\n[ 107 ] CVE-2009-2462\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2462\n[ 108 ] CVE-2009-2463\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2463\n[ 109 ] CVE-2009-2464\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2464\n[ 110 ] CVE-2009-2465\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2465\n[ 111 ] CVE-2009-2466\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2466\n[ 112 ] CVE-2009-2467\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2467\n[ 113 ] CVE-2009-2469\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2469\n[ 114 ] CVE-2009-2470\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2470\n[ 115 ] CVE-2009-2471\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2471\n[ 116 ] CVE-2009-2472\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2472\n[ 117 ] CVE-2009-2477\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2477\n[ 118 ] CVE-2009-2478\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2478\n[ 119 ] CVE-2009-2479\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2479\n[ 120 ] CVE-2009-2535\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2535\n[ 121 ] CVE-2009-2654\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2654\n[ 122 ] CVE-2009-2662\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2662\n[ 123 ] CVE-2009-2664\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2664\n[ 124 ] CVE-2009-2665\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2665\n[ 125 ] CVE-2009-3069\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3069\n[ 126 ] CVE-2009-3070\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3070\n[ 127 ] CVE-2009-3071\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3071\n[ 128 ] CVE-2009-3072\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3072\n[ 129 ] CVE-2009-3074\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3074\n[ 130 ] CVE-2009-3075\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3075\n[ 131 ] CVE-2009-3076\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3076\n[ 132 ] CVE-2009-3077\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3077\n[ 133 ] CVE-2009-3078\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3078\n[ 134 ] CVE-2009-3079\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3079\n[ 135 ] CVE-2009-3274\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3274\n[ 136 ] CVE-2009-3371\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3371\n[ 137 ] CVE-2009-3372\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3372\n[ 138 ] CVE-2009-3373\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3373\n[ 139 ] CVE-2009-3374\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3374\n[ 140 ] CVE-2009-3375\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3375\n[ 141 ] CVE-2009-3376\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3376\n[ 142 ] CVE-2009-3377\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3377\n[ 143 ] CVE-2009-3378\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3378\n[ 144 ] CVE-2009-3379\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3379\n[ 145 ] CVE-2009-3380\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3380\n[ 146 ] CVE-2009-3381\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3381\n[ 147 ] CVE-2009-3382\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3382\n[ 148 ] CVE-2009-3383\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3383\n[ 149 ] CVE-2009-3388\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3388\n[ 150 ] CVE-2009-3389\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3389\n[ 151 ] CVE-2009-3555\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3555\n[ 152 ] CVE-2009-3978\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3978\n[ 153 ] CVE-2009-3979\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3979\n[ 154 ] CVE-2009-3980\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3980\n[ 155 ] CVE-2009-3981\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3981\n[ 156 ] CVE-2009-3982\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3982\n[ 157 ] CVE-2009-3983\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3983\n[ 158 ] CVE-2009-3984\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3984\n[ 159 ] CVE-2009-3985\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3985\n[ 160 ] CVE-2009-3986\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3986\n[ 161 ] CVE-2009-3987\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3987\n[ 162 ] CVE-2009-3988\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3988\n[ 163 ] CVE-2010-0159\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0159\n[ 164 ] CVE-2010-0160\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0160\n[ 165 ] CVE-2010-0162\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0162\n[ 166 ] CVE-2010-0163\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0163\n[ 167 ] CVE-2010-0164\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0164\n[ 168 ] CVE-2010-0165\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0165\n[ 169 ] CVE-2010-0166\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0166\n[ 170 ] CVE-2010-0167\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0167\n[ 171 ] CVE-2010-0167\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0167\n[ 172 ] CVE-2010-0168\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0168\n[ 173 ] CVE-2010-0169\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0169\n[ 174 ] CVE-2010-0169\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0169\n[ 175 ] CVE-2010-0170\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0170\n[ 176 ] CVE-2010-0171\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0171\n[ 177 ] CVE-2010-0171\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0171\n[ 178 ] CVE-2010-0172\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0172\n[ 179 ] CVE-2010-0173\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0173\n[ 180 ] CVE-2010-0174\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0174\n[ 181 ] CVE-2010-0174\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0174\n[ 182 ] CVE-2010-0175\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0175\n[ 183 ] CVE-2010-0175\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0175\n[ 184 ] CVE-2010-0176\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0176\n[ 185 ] CVE-2010-0176\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0176\n[ 186 ] CVE-2010-0177\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0177\n[ 187 ] CVE-2010-0178\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0178\n[ 188 ] CVE-2010-0179\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0179\n[ 189 ] CVE-2010-0181\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0181\n[ 190 ] CVE-2010-0182\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0182\n[ 191 ] CVE-2010-0183\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0183\n[ 192 ] CVE-2010-0220\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0220\n[ 193 ] CVE-2010-0648\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0648\n[ 194 ] CVE-2010-0654\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0654\n[ 195 ] CVE-2010-1028\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1028\n[ 196 ] CVE-2010-1121\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1121\n[ 197 ] CVE-2010-1125\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1125\n[ 198 ] CVE-2010-1196\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1196\n[ 199 ] CVE-2010-1197\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1197\n[ 200 ] CVE-2010-1198\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1198\n[ 201 ] CVE-2010-1199\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1199\n[ 202 ] CVE-2010-1200\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1200\n[ 203 ] CVE-2010-1201\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1201\n[ 204 ] CVE-2010-1202\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1202\n[ 205 ] CVE-2010-1203\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1203\n[ 206 ] CVE-2010-1205\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1205\n[ 207 ] CVE-2010-1206\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1206\n[ 208 ] CVE-2010-1207\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1207\n[ 209 ] CVE-2010-1208\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1208\n[ 210 ] CVE-2010-1209\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1209\n[ 211 ] CVE-2010-1210\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1210\n[ 212 ] CVE-2010-1211\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1211\n[ 213 ] CVE-2010-1212\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1212\n[ 214 ] CVE-2010-1213\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1213\n[ 215 ] CVE-2010-1214\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1214\n[ 216 ] CVE-2010-1215\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1215\n[ 217 ] CVE-2010-1585\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1585\n[ 218 ] CVE-2010-2751\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2751\n[ 219 ] CVE-2010-2752\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2752\n[ 220 ] CVE-2010-2753\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2753\n[ 221 ] CVE-2010-2754\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2754\n[ 222 ] CVE-2010-2755\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2755\n[ 223 ] CVE-2010-2760\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2760\n[ 224 ] CVE-2010-2762\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2762\n[ 225 ] CVE-2010-2763\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2763\n[ 226 ] CVE-2010-2764\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2764\n[ 227 ] CVE-2010-2765\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2765\n[ 228 ] CVE-2010-2766\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2766\n[ 229 ] CVE-2010-2767\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2767\n[ 230 ] CVE-2010-2768\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2768\n[ 231 ] CVE-2010-2769\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2769\n[ 232 ] CVE-2010-2770\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2770\n[ 233 ] CVE-2010-3131\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3131\n[ 234 ] CVE-2010-3166\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3166\n[ 235 ] CVE-2010-3167\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3167\n[ 236 ] CVE-2010-3168\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3168\n[ 237 ] CVE-2010-3169\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3169\n[ 238 ] CVE-2010-3170\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3170\n[ 239 ] CVE-2010-3171\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3171\n[ 240 ] CVE-2010-3173\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3173\n[ 241 ] CVE-2010-3174\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3174\n[ 242 ] CVE-2010-3175\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3175\n[ 243 ] CVE-2010-3176\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3176\n[ 244 ] CVE-2010-3177\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3177\n[ 245 ] CVE-2010-3178\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3178\n[ 246 ] CVE-2010-3179\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3179\n[ 247 ] CVE-2010-3180\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3180\n[ 248 ] CVE-2010-3182\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3182\n[ 249 ] CVE-2010-3183\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3183\n[ 250 ] CVE-2010-3399\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3399\n[ 251 ] CVE-2010-3400\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3400\n[ 252 ] CVE-2010-3765\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3765\n[ 253 ] CVE-2010-3766\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3766\n[ 254 ] CVE-2010-3767\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3767\n[ 255 ] CVE-2010-3768\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3768\n[ 256 ] CVE-2010-3769\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3769\n[ 257 ] CVE-2010-3770\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3770\n[ 258 ] CVE-2010-3771\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3771\n[ 259 ] CVE-2010-3772\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3772\n[ 260 ] CVE-2010-3773\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3773\n[ 261 ] CVE-2010-3774\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3774\n[ 262 ] CVE-2010-3775\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3775\n[ 263 ] CVE-2010-3776\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3776\n[ 264 ] CVE-2010-3777\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3777\n[ 265 ] CVE-2010-3778\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3778\n[ 266 ] CVE-2010-4508\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4508\n[ 267 ] CVE-2010-5074\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-5074\n[ 268 ] CVE-2011-0051\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0051\n[ 269 ] CVE-2011-0053\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0053\n[ 270 ] CVE-2011-0054\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0054\n[ 271 ] CVE-2011-0055\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0055\n[ 272 ] CVE-2011-0056\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0056\n[ 273 ] CVE-2011-0057\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0057\n[ 274 ] CVE-2011-0058\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0058\n[ 275 ] CVE-2011-0059\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0059\n[ 276 ] CVE-2011-0061\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0061\n[ 277 ] CVE-2011-0062\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0062\n[ 278 ] CVE-2011-0065\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0065\n[ 279 ] CVE-2011-0066\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0066\n[ 280 ] CVE-2011-0067\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0067\n[ 281 ] CVE-2011-0068\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0068\n[ 282 ] CVE-2011-0069\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0069\n[ 283 ] CVE-2011-0070\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0070\n[ 284 ] CVE-2011-0071\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0071\n[ 285 ] CVE-2011-0072\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0072\n[ 286 ] CVE-2011-0073\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0073\n[ 287 ] CVE-2011-0074\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0074\n[ 288 ] CVE-2011-0075\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0075\n[ 289 ] CVE-2011-0076\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0076\n[ 290 ] CVE-2011-0077\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0077\n[ 291 ] CVE-2011-0078\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0078\n[ 292 ] CVE-2011-0079\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0079\n[ 293 ] CVE-2011-0080\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0080\n[ 294 ] CVE-2011-0081\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0081\n[ 295 ] CVE-2011-0082\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0082\n[ 296 ] CVE-2011-0083\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0083\n[ 297 ] CVE-2011-0084\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0084\n[ 298 ] CVE-2011-0085\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0085\n[ 299 ] CVE-2011-1187\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1187\n[ 300 ] CVE-2011-1202\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1202\n[ 301 ] CVE-2011-1712\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1712\n[ 302 ] CVE-2011-2362\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2362\n[ 303 ] CVE-2011-2363\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2363\n[ 304 ] CVE-2011-2364\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2364\n[ 305 ] CVE-2011-2365\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2365\n[ 306 ] CVE-2011-2369\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2369\n[ 307 ] CVE-2011-2370\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2370\n[ 308 ] CVE-2011-2371\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2371\n[ 309 ] CVE-2011-2372\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2372\n[ 310 ] CVE-2011-2373\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2373\n[ 311 ] CVE-2011-2374\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2374\n[ 312 ] CVE-2011-2375\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2375\n[ 313 ] CVE-2011-2376\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2376\n[ 314 ] CVE-2011-2377\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2377\n[ 315 ] CVE-2011-2378\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2378\n[ 316 ] CVE-2011-2605\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2605\n[ 317 ] CVE-2011-2980\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2980\n[ 318 ] CVE-2011-2981\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2981\n[ 319 ] CVE-2011-2982\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2982\n[ 320 ] CVE-2011-2983\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2983\n[ 321 ] CVE-2011-2984\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2984\n[ 322 ] CVE-2011-2985\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2985\n[ 323 ] CVE-2011-2986\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2986\n[ 324 ] CVE-2011-2987\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2987\n[ 325 ] CVE-2011-2988\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2988\n[ 326 ] CVE-2011-2989\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2989\n[ 327 ] CVE-2011-2990\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2990\n[ 328 ] CVE-2011-2991\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2991\n[ 329 ] CVE-2011-2993\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2993\n[ 330 ] CVE-2011-2995\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2995\n[ 331 ] CVE-2011-2996\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2996\n[ 332 ] CVE-2011-2997\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2997\n[ 333 ] CVE-2011-2998\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2998\n[ 334 ] CVE-2011-2999\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2999\n[ 335 ] CVE-2011-3000\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3000\n[ 336 ] CVE-2011-3001\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3001\n[ 337 ] CVE-2011-3002\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3002\n[ 338 ] CVE-2011-3003\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3003\n[ 339 ] CVE-2011-3004\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3004\n[ 340 ] CVE-2011-3005\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3005\n[ 341 ] CVE-2011-3026\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3026\n[ 342 ] CVE-2011-3062\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3062\n[ 343 ] CVE-2011-3232\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3232\n[ 344 ] CVE-2011-3389\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3389\n[ 345 ] CVE-2011-3640\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3640\n[ 346 ] CVE-2011-3647\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3647\n[ 347 ] CVE-2011-3648\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3648\n[ 348 ] CVE-2011-3649\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3649\n[ 349 ] CVE-2011-3650\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3650\n[ 350 ] CVE-2011-3651\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3651\n[ 351 ] CVE-2011-3652\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3652\n[ 352 ] CVE-2011-3653\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3653\n[ 353 ] CVE-2011-3654\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3654\n[ 354 ] CVE-2011-3655\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3655\n[ 355 ] CVE-2011-3658\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3658\n[ 356 ] CVE-2011-3659\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3659\n[ 357 ] CVE-2011-3660\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3660\n[ 358 ] CVE-2011-3661\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3661\n[ 359 ] CVE-2011-3663\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3663\n[ 360 ] CVE-2011-3665\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3665\n[ 361 ] CVE-2011-3670\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3670\n[ 362 ] CVE-2011-3866\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3866\n[ 363 ] CVE-2011-4688\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4688\n[ 364 ] CVE-2012-0441\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0441\n[ 365 ] CVE-2012-0442\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0442\n[ 366 ] CVE-2012-0443\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0443\n[ 367 ] CVE-2012-0444\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0444\n[ 368 ] CVE-2012-0445\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0445\n[ 369 ] CVE-2012-0446\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0446\n[ 370 ] CVE-2012-0447\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0447\n[ 371 ] CVE-2012-0449\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0449\n[ 372 ] CVE-2012-0450\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0450\n[ 373 ] CVE-2012-0451\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0451\n[ 374 ] CVE-2012-0452\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0452\n[ 375 ] CVE-2012-0455\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0455\n[ 376 ] CVE-2012-0456\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0456\n[ 377 ] CVE-2012-0457\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0457\n[ 378 ] CVE-2012-0458\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0458\n[ 379 ] CVE-2012-0459\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0459\n[ 380 ] CVE-2012-0460\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0460\n[ 381 ] CVE-2012-0461\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0461\n[ 382 ] CVE-2012-0462\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0462\n[ 383 ] CVE-2012-0463\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0463\n[ 384 ] CVE-2012-0464\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0464\n[ 385 ] CVE-2012-0467\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0467\n[ 386 ] CVE-2012-0468\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0468\n[ 387 ] CVE-2012-0469\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0469\n[ 388 ] CVE-2012-0470\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0470\n[ 389 ] CVE-2012-0471\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0471\n[ 390 ] CVE-2012-0473\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0473\n[ 391 ] CVE-2012-0474\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0474\n[ 392 ] CVE-2012-0475\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0475\n[ 393 ] CVE-2012-0477\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0477\n[ 394 ] CVE-2012-0478\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0478\n[ 395 ] CVE-2012-0479\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0479\n[ 396 ] CVE-2012-1937\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1937\n[ 397 ] CVE-2012-1938\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1938\n[ 398 ] CVE-2012-1939\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1939\n[ 399 ] CVE-2012-1940\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1940\n[ 400 ] CVE-2012-1941\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1941\n[ 401 ] CVE-2012-1945\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1945\n[ 402 ] CVE-2012-1946\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1946\n[ 403 ] CVE-2012-1947\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1947\n[ 404 ] CVE-2012-1948\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1948\n[ 405 ] CVE-2012-1949\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1949\n[ 406 ] CVE-2012-1950\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1950\n[ 407 ] CVE-2012-1951\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1951\n[ 408 ] CVE-2012-1952\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1952\n[ 409 ] CVE-2012-1953\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1953\n[ 410 ] CVE-2012-1954\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1954\n[ 411 ] CVE-2012-1955\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1955\n[ 412 ] CVE-2012-1956\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1956\n[ 413 ] CVE-2012-1957\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1957\n[ 414 ] CVE-2012-1958\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1958\n[ 415 ] CVE-2012-1959\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1959\n[ 416 ] CVE-2012-1960\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1960\n[ 417 ] CVE-2012-1961\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1961\n[ 418 ] CVE-2012-1962\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1962\n[ 419 ] CVE-2012-1963\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1963\n[ 420 ] CVE-2012-1964\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1964\n[ 421 ] CVE-2012-1965\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1965\n[ 422 ] CVE-2012-1966\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1966\n[ 423 ] CVE-2012-1967\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1967\n[ 424 ] CVE-2012-1970\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1970\n[ 425 ] CVE-2012-1971\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1971\n[ 426 ] CVE-2012-1972\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1972\n[ 427 ] CVE-2012-1973\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1973\n[ 428 ] CVE-2012-1974\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1974\n[ 429 ] CVE-2012-1975\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1975\n[ 430 ] CVE-2012-1976\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1976\n[ 431 ] CVE-2012-1994\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1994\n[ 432 ] CVE-2012-3956\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3956\n[ 433 ] CVE-2012-3957\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3957\n[ 434 ] CVE-2012-3958\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3958\n[ 435 ] CVE-2012-3959\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3959\n[ 436 ] CVE-2012-3960\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3960\n[ 437 ] CVE-2012-3961\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3961\n[ 438 ] CVE-2012-3962\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3962\n[ 439 ] CVE-2012-3963\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3963\n[ 440 ] CVE-2012-3964\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3964\n[ 441 ] CVE-2012-3965\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3965\n[ 442 ] CVE-2012-3966\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3966\n[ 443 ] CVE-2012-3967\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3967\n[ 444 ] CVE-2012-3968\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3968\n[ 445 ] CVE-2012-3969\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3969\n[ 446 ] CVE-2012-3970\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3970\n[ 447 ] CVE-2012-3971\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3971\n[ 448 ] CVE-2012-3972\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3972\n[ 449 ] CVE-2012-3973\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3973\n[ 450 ] CVE-2012-3975\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3975\n[ 451 ] CVE-2012-3976\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3976\n[ 452 ] CVE-2012-3977\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3977\n[ 453 ] CVE-2012-3978\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3978\n[ 454 ] CVE-2012-3980\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3980\n[ 455 ] CVE-2012-3982\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3982\n[ 456 ] CVE-2012-3984\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3984\n[ 457 ] CVE-2012-3985\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3985\n[ 458 ] CVE-2012-3986\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3986\n[ 459 ] CVE-2012-3988\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3988\n[ 460 ] CVE-2012-3989\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3989\n[ 461 ] CVE-2012-3990\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3990\n[ 462 ] CVE-2012-3991\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3991\n[ 463 ] CVE-2012-3992\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3992\n[ 464 ] CVE-2012-3993\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3993\n[ 465 ] CVE-2012-3994\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3994\n[ 466 ] CVE-2012-3995\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3995\n[ 467 ] CVE-2012-4179\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4179\n[ 468 ] CVE-2012-4180\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4180\n[ 469 ] CVE-2012-4181\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4181\n[ 470 ] CVE-2012-4182\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4182\n[ 471 ] CVE-2012-4183\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4183\n[ 472 ] CVE-2012-4184\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4184\n[ 473 ] CVE-2012-4185\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4185\n[ 474 ] CVE-2012-4186\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4186\n[ 475 ] CVE-2012-4187\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4187\n[ 476 ] CVE-2012-4188\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4188\n[ 477 ] CVE-2012-4190\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4190\n[ 478 ] CVE-2012-4191\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4191\n[ 479 ] CVE-2012-4192\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4192\n[ 480 ] CVE-2012-4193\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4193\n[ 481 ] CVE-2012-4194\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4194\n[ 482 ] CVE-2012-4195\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4195\n[ 483 ] CVE-2012-4196\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4196\n[ 484 ] CVE-2012-4201\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4201\n[ 485 ] CVE-2012-4202\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4202\n[ 486 ] CVE-2012-4204\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4204\n[ 487 ] CVE-2012-4205\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4205\n[ 488 ] CVE-2012-4206\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4206\n[ 489 ] CVE-2012-4207\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4207\n[ 490 ] CVE-2012-4208\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4208\n[ 491 ] CVE-2012-4209\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4209\n[ 492 ] CVE-2012-4210\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4210\n[ 493 ] CVE-2012-4212\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4212\n[ 494 ] CVE-2012-4215\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4215\n[ 495 ] CVE-2012-4216\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4216\n[ 496 ] CVE-2012-5354\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5354\n[ 497 ] CVE-2012-5829\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5829\n[ 498 ] CVE-2012-5830\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5830\n[ 499 ] CVE-2012-5833\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5833\n[ 500 ] CVE-2012-5835\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5835\n[ 501 ] CVE-2012-5836\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5836\n[ 502 ] CVE-2012-5838\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5838\n[ 503 ] CVE-2012-5839\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5839\n[ 504 ] CVE-2012-5840\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5840\n[ 505 ] CVE-2012-5841\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5841\n[ 506 ] CVE-2012-5842\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5842\n[ 507 ] CVE-2012-5843\n        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5843\n[ 508 ] Firefox Blocking Fraudulent Certificates\n\nhttp://blog.mozilla.org/security/2011/03/22/firefox-blocking-fraudulent-c=\nertificates/\n[ 509 ] Mozilla Foundation Security Advisory 2011-11\n        http://www.mozilla.org/security/announce/2011/mfsa2011-11.html\n[ 510 ] Mozilla Foundation Security Advisory 2011-34\n        http://www.mozilla.org/security/announce/2011/mfsa2011-34.html\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-201301-01.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2013 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2007-3073"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-003959"
      },
      {
        "db": "BID",
        "id": "86103"
      },
      {
        "db": "VULHUB",
        "id": "VHN-26435"
      },
      {
        "db": "VULMON",
        "id": "CVE-2007-3073"
      },
      {
        "db": "PACKETSTORM",
        "id": "119293"
      }
    ],
    "trust": 2.16
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2007-3073",
        "trust": 3.0
      },
      {
        "db": "SECUNIA",
        "id": "25481",
        "trust": 1.8
      },
      {
        "db": "OSVDB",
        "id": "35920",
        "trust": 1.2
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-003959",
        "trust": 0.8
      },
      {
        "db": "BUGTRAQ",
        "id": "20070604 UNPATCHED INPUT VALIDATION FLAW IN FIREFOX 2.0.0.4",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200706-099",
        "trust": 0.6
      },
      {
        "db": "BID",
        "id": "86103",
        "trust": 0.5
      },
      {
        "db": "VULHUB",
        "id": "VHN-26435",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2007-3073",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "119293",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-26435"
      },
      {
        "db": "VULMON",
        "id": "CVE-2007-3073"
      },
      {
        "db": "BID",
        "id": "86103"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-003959"
      },
      {
        "db": "PACKETSTORM",
        "id": "119293"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200706-099"
      },
      {
        "db": "NVD",
        "id": "CVE-2007-3073"
      }
    ]
  },
  "id": "VAR-200706-0145",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-26435"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2024-11-23T20:29:56.553000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Bug 380994",
        "trust": 0.8,
        "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=380994"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-003959"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-Other",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2007-3073"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.1,
        "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=380994"
      },
      {
        "trust": 2.1,
        "url": "http://ha.ckers.org/blog/20070516/read-firefox-settings-poc/"
      },
      {
        "trust": 2.1,
        "url": "http://larholm.com/2007/05/25/firefox-0day-local-file-reading/"
      },
      {
        "trust": 2.1,
        "url": "http://larholm.com/2007/06/04/unpatched-input-validation-flaw-in-firefox-2004/"
      },
      {
        "trust": 2.1,
        "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=367428"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/25481"
      },
      {
        "trust": 1.2,
        "url": "http://www.securityfocus.com/archive/1/470500/100/0/threaded"
      },
      {
        "trust": 1.2,
        "url": "http://osvdb.org/35920"
      },
      {
        "trust": 0.9,
        "url": "http://www.securityfocus.com/archive/1/archive/1/470500/100/0/threaded"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-3073"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2007-3073"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://www.securityfocus.com/bid/86103"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1965"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3985"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0079"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-4688"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-4070"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0082"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2371"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0169"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-4061"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1210"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4181"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1832"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1994"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-4058"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1828"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-0353"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1838"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3975"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2766"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1205"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-4061"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3767"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0473"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0172"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1971"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0479"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-2043"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3175"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3973"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3655"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2760"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-1187"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1961"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0447"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-2462"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0456"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2770"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1125"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3958"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3777"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3003"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0067"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3174"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0168"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0057"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0443"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2993"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3376"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-5017"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3555"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1940"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3069"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2989"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5836"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0182"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4179"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2007-2436"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3072"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1208"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3967"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2375"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2376"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3971"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3772"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3977"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3965"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0469"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3978"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4183"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1834"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-2472"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3378"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2767"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1952"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0078"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0170"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0164"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-0775"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3400"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1211"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3372"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2769"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4188"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-5012"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4206"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5354"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-5504"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-4067"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3648"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-0776"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3071"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0477"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-2467"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0475"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3962"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-2408"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1304"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4201"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4202"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4182"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1206"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3990"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1975"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1392"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-4070"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-2044"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3183"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-3835"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-4068"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-5507"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-4059"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-5023"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1308"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1044"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-5508"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0654"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0070"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-4065"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1307"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3866"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0080"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2984"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0478"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1213"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-0352"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-5014"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-2664"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0051"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3989"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3984"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3371"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3382"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4180"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-4068"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4194"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-4582"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-5502"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4193"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-2437"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3978"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1835"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3993"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-5506"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3375"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3078"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0173"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3075"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3969"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0462"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2605"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1169"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1311"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-4066"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3658"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1973"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3004"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1950"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1972"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2369"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1215"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4216"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-4062"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0463"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3001"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0167"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3381"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3988"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0452"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-3837"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1837"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2374"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3994"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1960"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1963"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3167"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-0774"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-4065"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-5022"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-5024"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0468"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3026"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1203"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0074"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-2061"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0085"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3980"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1966"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1945"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4184"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1959"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-4060"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0077"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3000"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0071"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0068"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1974"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-0016"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-2065"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-4066"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0081"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-4063"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1955"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1302"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-5503"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3374"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3968"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1028"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-4059"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3005"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4185"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2986"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0176"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5839"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1121"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3661"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2765"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-5913"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3169"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5843"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3663"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3651"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-5016"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2372"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1951"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3274"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1197"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3964"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1953"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-4067"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2997"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3778"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2996"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3232"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0061"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-4063"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2007-3073"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-2654"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-0354"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-5500"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3380"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1212"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-0357"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1976"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-0773"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0220"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-0071"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-0777"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0055"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-5052"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0165"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-2464"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2378"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3131"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0160"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1836"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-5513"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3986"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0367"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2752"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3388"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-2469"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2753"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3650"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3002"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2764"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3983"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2751"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4190"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-2477"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1833"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3389"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2981"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2768"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2991"
      },
      {
        "trust": 0.1,
        "url": "https://bugs.gentoo.org."
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-0358"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2373"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3670"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3987"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3976"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-4582"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3377"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4208"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1956"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4186"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0441"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0054"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3166"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-5014"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2370"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-2671"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-2662"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1309"
      },
      {
        "trust": 0.1,
        "url": "http://creativecommons.org/licenses/by-sa/2.5"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1840"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3957"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1585"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5840"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1207"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0445"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2998"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-0355"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1200"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2362"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3077"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0056"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2987"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3101"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-5501"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4195"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4209"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3985"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1962"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3660"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2762"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5833"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1839"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2988"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0648"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3101"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3168"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0072"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2995"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3399"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0171"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2983"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5841"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5838"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-5019"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2985"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0458"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-3073"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3659"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-3837"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0066"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-3836"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0174"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5842"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0457"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3176"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-5511"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-0356"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4205"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0178"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3379"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-4064"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4508"
      },
      {
        "trust": 0.1,
        "url": "http://www.mozilla.org/security/announce/2011/mfsa2011-34.html"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1310"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0016"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1967"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1306"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3079"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-2471"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0073"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0474"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0444"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0455"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1954"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-4062"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3647"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4210"
      },
      {
        "trust": 0.1,
        "url": "http://blog.mozilla.org/security/2011/03/22/firefox-blocking-fraudulent-c="
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0017"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1305"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0446"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5835"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3966"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0181"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0069"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-5013"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3979"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0450"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1214"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1196"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0449"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0062"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1841"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3179"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-0367"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3765"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1947"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3070"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-4060"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3992"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1563"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0442"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0175"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-1712"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1199"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2365"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-2404"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3775"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1198"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-2535"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1938"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-5505"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1946"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-5512"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-5074"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4187"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3766"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2007-2437"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1949"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3776"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5830"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0075"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1202"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-0652"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1958"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-5015"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0163"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-4069"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0179"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1313"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0159"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1939"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3972"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3182"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4207"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-6961"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2990"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3970"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3178"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2007-2671"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-4069"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3180"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4191"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3956"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4204"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2763"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2982"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3986"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3654"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2364"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3389"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2980"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3963"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0464"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1209"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2754"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-2470"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-2210"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-1202"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5829"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3982"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3173"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3774"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3995"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-5510"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4192"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-2463"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0467"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1964"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3959"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3770"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3769"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-0772"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3665"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4196"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-5822"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-2466"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3649"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3653"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3768"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-2478"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3988"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1312"
      },
      {
        "trust": 0.1,
        "url": "http://www.mozilla.org/security/announce/2011/mfsa2011-11.html"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0058"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3771"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-2479"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3383"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1303"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-2465"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3170"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2377"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3991"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3982"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-5012"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1957"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2755"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1948"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3961"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0470"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3773"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3076"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0166"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1571"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3984"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3640"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-4064"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-2436"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3981"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1970"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0461"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4215"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-5021"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-4058"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0451"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-0771"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-0017"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-3836"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-5013"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4212"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0459"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0076"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0083"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0460"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0183"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1201"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3960"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0059"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0177"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3062"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-5018"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3177"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3980"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2363"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0084"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3652"
      },
      {
        "trust": 0.1,
        "url": "http://security.gentoo.org/"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1941"
      },
      {
        "trust": 0.1,
        "url": "http://security.gentoo.org/glsa/glsa-201301-01.xml"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3074"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1937"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-3835"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0053"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3171"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2999"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0471"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0065"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0162"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3373"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-2665"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-26435"
      },
      {
        "db": "VULMON",
        "id": "CVE-2007-3073"
      },
      {
        "db": "BID",
        "id": "86103"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-003959"
      },
      {
        "db": "PACKETSTORM",
        "id": "119293"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200706-099"
      },
      {
        "db": "NVD",
        "id": "CVE-2007-3073"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-26435"
      },
      {
        "db": "VULMON",
        "id": "CVE-2007-3073"
      },
      {
        "db": "BID",
        "id": "86103"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-003959"
      },
      {
        "db": "PACKETSTORM",
        "id": "119293"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200706-099"
      },
      {
        "db": "NVD",
        "id": "CVE-2007-3073"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2007-06-06T00:00:00",
        "db": "VULHUB",
        "id": "VHN-26435"
      },
      {
        "date": "2007-06-06T00:00:00",
        "db": "VULMON",
        "id": "CVE-2007-3073"
      },
      {
        "date": "2007-06-06T00:00:00",
        "db": "BID",
        "id": "86103"
      },
      {
        "date": "2012-09-25T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2007-003959"
      },
      {
        "date": "2013-01-08T03:21:24",
        "db": "PACKETSTORM",
        "id": "119293"
      },
      {
        "date": "2007-06-06T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200706-099"
      },
      {
        "date": "2007-06-06T10:30:00",
        "db": "NVD",
        "id": "CVE-2007-3073"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-10-16T00:00:00",
        "db": "VULHUB",
        "id": "VHN-26435"
      },
      {
        "date": "2018-10-16T00:00:00",
        "db": "VULMON",
        "id": "CVE-2007-3073"
      },
      {
        "date": "2007-06-06T00:00:00",
        "db": "BID",
        "id": "86103"
      },
      {
        "date": "2012-09-25T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2007-003959"
      },
      {
        "date": "2007-06-08T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200706-099"
      },
      {
        "date": "2024-11-21T00:32:20.867000",
        "db": "NVD",
        "id": "CVE-2007-3073"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200706-099"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Mac OS X Such as above  Mozilla Firefox Vulnerable to directory traversal",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-003959"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "path traversal",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200706-099"
      }
    ],
    "trust": 0.6
  }
}