ghsa-pvp3-wp2r-pm7h
Vulnerability from github
Published
2022-05-01 23:49
Modified
2022-05-01 23:49
Details
Heap-based buffer overflow in the XML parsing functionality in talk.dll in Cerulean Studios Trillian Pro before 3.1.10.0 allows remote attackers to execute arbitrary code via a malformed attribute in an IMG tag.
{ "affected": [], "aliases": [ "CVE-2008-2408" ], "database_specific": { "cwe_ids": [ "CWE-119" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2008-05-23T15:32:00Z", "severity": "HIGH" }, "details": "Heap-based buffer overflow in the XML parsing functionality in talk.dll in Cerulean Studios Trillian Pro before 3.1.10.0 allows remote attackers to execute arbitrary code via a malformed attribute in an IMG tag.", "id": "GHSA-pvp3-wp2r-pm7h", "modified": "2022-05-01T23:49:53Z", "published": "2022-05-01T23:49:52Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2408" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42581" }, { "type": "WEB", "url": "http://archives.neohapsis.com/archives/bugtraq/2008-05/0284.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/30336" }, { "type": "WEB", "url": "http://securitytracker.com/id?1020105" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/29330" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2008/1622" }, { "type": "WEB", "url": "http://www.zerodayinitiative.com/advisories/ZDI-08-030" } ], "schema_version": "1.4.0", "severity": [] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.