var-201409-0501
Vulnerability from variot

Cross-site scripting (XSS) vulnerability in Xcode Server in CoreCollaboration in Apple OS X Server before 3.2.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may help the attacker steal cookie-based authentication credentials and launch other attacks. This issue is fixed in Mac OS X Server version 3.2.1. The software enables file sharing, meeting scheduling, website hosting, network remote access, and more. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

APPLE-SA-2014-10-16-3 OS X Server v4.0

OS X Server v4.0 is now available and addresses the following:

BIND Available for: OS X Yosemite v10.10 or later Impact: Multiple vulnerabilities in BIND, the most serious of which may lead to a denial of service Description: Multiple vulnerabilities existed in BIND. These issues were addressed by updating BIND to version 9.9.2-P2 CVE-ID CVE-2013-3919 CVE-2013-4854 CVE-2014-0591

CoreCollaboration Available for: OS X Yosemite v10.10 or later Impact: A remote attacker may be able to execute arbitrary SQL queries Description: A SQL injection issue existed in Wiki Server. This issue was addressed through additional validation of SQL queries. CVE-ID CVE-2014-4424 : Sajjad Pourali (sajjad@securation.com) of CERT of Ferdowsi University of Mashhad

CoreCollaboration Available for: OS X Yosemite v10.10 or later Impact: Visiting a maliciously crafted website may lead to a cross- site scripting attack Description: A cross-site scripting issue existed in Xcode Server. This issue was addressed through improved encoding of HTML output. CVE-ID CVE-2014-4406 : David Hoyt of Hoyt LLC

CoreCollaboration Available for: OS X Yosemite v10.10 or later Impact: Multiple vulnerabilities in PostgreSQL, the most serious of which may lead to arbitrary code execution Description: Multiple vulnerabilities existed in PostgreSQL. These issues were addressed by updating PostgreSQL to version 9.2.7. CVE-ID CVE-2014-0060 CVE-2014-0061 CVE-2014-0062 CVE-2014-0063 CVE-2014-0064 CVE-2014-0065 CVE-2014-0066

Mail Service Available for: OS X Yosemite v10.10 or later Impact: Group SACL changes for Mail may not be respected until after a restart of the Mail service Description: SACL settings for Mail were cached and changes to the SACLs were not respected until after a restart of the Mail service. This issue was addressed by resetting the cache upon changes to the SACLs. CVE-ID CVE-2014-4446 : Craig Courtney

Profile Manager Available for: OS X Yosemite v10.10 or later Impact: Multiple vulnerabilities in LibYAML, the most serious of which may lead to arbitrary code execution Description: Multiple vulnerabilities existed in LibYAML. These issues were addressed by switching from YAML to JSON as Profile Manager's internal serialization format. CVE-ID CVE-2013-4164 CVE-2013-6393

Profile Manager Available for: OS X Yosemite v10.10 or later Impact: A local user may obtain passwords after setting up or editing profiles in Profile Manager Description: In certain circumstances, setting up or editing profiles in Profile Manager may have logged passwords to a file. This issue was addressed through improved handling of credentials. CVE-ID CVE-2014-4447 : Mayo Jordanov

Server Available for: OS X Yosemite v10.10 or later Impact: An attacker may be able to decrypt data protected by SSL Description: There are known attacks on the confidentiality of SSL 3.0 when a cipher suite uses a block cipher in CBC mode. An attacker could force the use of SSL 3.0, even when the server would support a better TLS version, by blocking TLS 1.0 and higher connection attempts. This issue was addressed by disabling SSL 3.0 support in Web Server, Calendar & Contacts Server, and Remote Administration. CVE-ID CVE-2014-3566 : Bodo Moeller, Thai Duong, and Krzysztof Kotowicz of Google Security Team

ServerRuby Available for: OS X Yosemite v10.10 or later Impact: Running a Ruby script that handles untrusted YAML tags may lead to an unexpected application termination or arbitrary code execution Description: An integer overflow issue existed in LibYAML's handling of YAML tags. This issue was addressed through additional validation of YAML tags.

Information will also be posted to the Apple Security Updates web site: http://support.apple.com/kb/HT1222

This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/

-----BEGIN PGP SIGNATURE----- Version: GnuPG/MacGPG2 v2.0.22 (Darwin) Comment: GPGTools - http://gpgtools.org

iQIcBAEBAgAGBQJUQCLKAAoJEBcWfLTuOo7tqr0P/1fGVeD8xAAgMRpH/hYYkKpj CGKAUBfTXM9clAhUHP1Es+T1qG67JX9CNrrl5yKMQCupojgNIkO1D0Pj5QlLZzkL HR6AgI8eYeykiw8VRFI8DC7f3q/A1aRrijj8bPQ6BoPUq28Vya/GjEAMxV1l21l1 qLyNiDH8X8DC/CWyxOXVMD4yqIpzCOPEIAvgV1aB0z1UEdw7fLLBCEIAkNR3tL9M 5OlRT8X4dzpx3YpTvlB9s7zIAPtLgTjcVpPbkT2yJ9OZsewml2aFM7NWDYpYhIRg z7bOMmKZep15a+XeXH7cdqXMfHW/XGdkYF/4Z85wHG44Kebaikq+K0XoTxjHlqXi 9rtNdcwh+p4DxTQNO0fK7WbfAo7FiF6aonY9D9hp47jbhB9KODVeOpqo6B7sOudq tBAAS1pBbrsULUWRCZRaN3LlPigtInqIIPuLGVQx4ApUo1guxXb0A88ZU3yiR+Bl RJHAEoevKjqhLiZDt1V8sSk6sPAh7p02deP5RDIwNJfapP+RrXoJ6knexRD44kNb MwVD6a2EcOoRFgwcjvgFZ1etpoHT/VAs7Ql/GjWN5snDLsZ/vlGtSPn1i3kjkxBZ oYDmJfC91RoC6exW7img3H9csN0sgtVGJRLrf6cdg41EjVjQaUUVQfBn/DVVyMb8 fIWnhQEvESJVqfrk3Q3X =LbVb -----END PGP SIGNATURE-----

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201409-0501",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "os x server",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "apple",
        "version": "2.0"
      },
      {
        "model": "os x server",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "apple",
        "version": "3.0.2"
      },
      {
        "model": "os x server",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "apple",
        "version": "3.0.3"
      },
      {
        "model": "os x server",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "apple",
        "version": "2.1.1"
      },
      {
        "model": "os x server",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "apple",
        "version": "2.2.2"
      },
      {
        "model": "os x server",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "apple",
        "version": "2.2.1"
      },
      {
        "model": "os x server",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "apple",
        "version": "2.2"
      },
      {
        "model": "os x server",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "apple",
        "version": "3.0.1"
      },
      {
        "model": "os x server",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "apple",
        "version": "2.1"
      },
      {
        "model": "os x server",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "apple",
        "version": "3.0"
      },
      {
        "model": "os x server",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "apple",
        "version": "3.1.2"
      },
      {
        "model": "os x server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "3.1.1"
      },
      {
        "model": "os x server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "3.1"
      },
      {
        "model": "macos server",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "apple",
        "version": "3.2.1   (os x mavericks v10.9.5 or later )"
      },
      {
        "model": "macos server",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "apple",
        "version": "4.0   (os x yosemite v10.10 or later )"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-004343"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201409-714"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-4406"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/o:apple:os_x_server",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-004343"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "David Hoyt of Hoyt LLC",
    "sources": [
      {
        "db": "BID",
        "id": "69935"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2014-4406",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "id": "CVE-2014-4406",
            "impactScore": 2.9,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 1.8,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "id": "VHN-72346",
            "impactScore": 2.9,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:N/I:P/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "nvd@nist.gov",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "exploitabilityScore": 2.8,
            "id": "CVE-2014-4406",
            "impactScore": 2.7,
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "trust": 1.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2014-4406",
            "trust": 1.0,
            "value": "MEDIUM"
          },
          {
            "author": "NVD",
            "id": "CVE-2014-4406",
            "trust": 0.8,
            "value": "Medium"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201409-714",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-72346",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-72346"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-004343"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201409-714"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-4406"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Cross-site scripting (XSS) vulnerability in Xcode Server in CoreCollaboration in Apple OS X Server before 3.2.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. \nAn attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may help the attacker steal cookie-based authentication credentials and launch other attacks. \nThis issue is fixed in Mac OS X Server version 3.2.1. The software enables file sharing, meeting scheduling, website hosting, network remote access, and more. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nAPPLE-SA-2014-10-16-3 OS X Server v4.0\n\nOS X Server v4.0 is now available and addresses the following:\n\nBIND\nAvailable for:  OS X Yosemite v10.10 or later\nImpact:  Multiple vulnerabilities in BIND, the most serious of which\nmay lead to a denial of service\nDescription:  Multiple vulnerabilities existed in BIND. These issues\nwere addressed by updating BIND to version 9.9.2-P2\nCVE-ID\nCVE-2013-3919\nCVE-2013-4854\nCVE-2014-0591\n\nCoreCollaboration\nAvailable for:  OS X Yosemite v10.10 or later\nImpact:  A remote attacker may be able to execute arbitrary SQL\nqueries\nDescription:  A SQL injection issue existed in Wiki Server. This\nissue was addressed through additional validation of SQL queries. \nCVE-ID\nCVE-2014-4424 : Sajjad Pourali (sajjad@securation.com) of CERT of\nFerdowsi University of Mashhad\n\nCoreCollaboration\nAvailable for:  OS X Yosemite v10.10 or later\nImpact:  Visiting a maliciously crafted website may lead to a cross-\nsite scripting attack\nDescription:  A cross-site scripting issue existed in Xcode Server. \nThis issue was addressed through improved encoding of HTML output. \nCVE-ID\nCVE-2014-4406 : David Hoyt of Hoyt LLC\n\nCoreCollaboration\nAvailable for:  OS X Yosemite v10.10 or later\nImpact:  Multiple vulnerabilities in PostgreSQL, the most serious of\nwhich may lead to arbitrary code execution\nDescription:  Multiple vulnerabilities existed in PostgreSQL. These\nissues were addressed by updating PostgreSQL to version 9.2.7. \nCVE-ID\nCVE-2014-0060\nCVE-2014-0061\nCVE-2014-0062\nCVE-2014-0063\nCVE-2014-0064\nCVE-2014-0065\nCVE-2014-0066\n\nMail Service\nAvailable for:  OS X Yosemite v10.10 or later\nImpact:  Group SACL changes for Mail may not be respected until after\na restart of the Mail service\nDescription:  SACL settings for Mail were cached and changes to the\nSACLs were not respected until after a restart of the Mail service. \nThis issue was addressed by resetting the cache upon changes to the\nSACLs. \nCVE-ID\nCVE-2014-4446 : Craig Courtney\n\nProfile Manager\nAvailable for:  OS X Yosemite v10.10 or later\nImpact:  Multiple vulnerabilities in LibYAML, the most serious of\nwhich may lead to arbitrary code execution\nDescription:  Multiple vulnerabilities existed in LibYAML. These\nissues were addressed by switching from YAML to JSON as Profile\nManager\u0027s internal serialization format. \nCVE-ID\nCVE-2013-4164\nCVE-2013-6393\n\nProfile Manager\nAvailable for:  OS X Yosemite v10.10 or later\nImpact:  A local user may obtain passwords after setting up or\nediting profiles in Profile Manager\nDescription:  In certain circumstances, setting up or editing\nprofiles in Profile Manager may have logged passwords to a file. This\nissue was addressed through improved handling of credentials. \nCVE-ID\nCVE-2014-4447 : Mayo Jordanov\n\nServer\nAvailable for:  OS X Yosemite v10.10 or later\nImpact:  An attacker may be able to decrypt data protected by SSL\nDescription:  There are known attacks on the confidentiality of SSL\n3.0 when a cipher suite uses a block cipher in CBC mode. An attacker\ncould force the use of SSL 3.0, even when the server would support a\nbetter TLS version, by blocking TLS 1.0 and higher connection\nattempts. This issue was addressed by disabling SSL 3.0 support in\nWeb Server, Calendar \u0026 Contacts Server, and Remote Administration. \nCVE-ID\nCVE-2014-3566 : Bodo Moeller, Thai Duong, and Krzysztof Kotowicz of\nGoogle Security Team\n\nServerRuby\nAvailable for:  OS X Yosemite v10.10 or later\nImpact:  Running a Ruby script that handles untrusted YAML tags may\nlead to an unexpected application termination or arbitrary code\nexecution\nDescription:  An integer overflow issue existed in LibYAML\u0027s handling\nof YAML tags. This issue was addressed through additional validation\nof YAML tags. \n\nInformation will also be posted to the Apple Security Updates\nweb site: http://support.apple.com/kb/HT1222\n\nThis message is signed with Apple\u0027s Product Security PGP key,\nand details are available at:\nhttps://www.apple.com/support/security/pgp/\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG/MacGPG2 v2.0.22 (Darwin)\nComment: GPGTools - http://gpgtools.org\n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\nfIWnhQEvESJVqfrk3Q3X\n=LbVb\n-----END PGP SIGNATURE-----\n\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2014-4406"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-004343"
      },
      {
        "db": "BID",
        "id": "69935"
      },
      {
        "db": "VULHUB",
        "id": "VHN-72346"
      },
      {
        "db": "PACKETSTORM",
        "id": "128317"
      },
      {
        "db": "PACKETSTORM",
        "id": "128731"
      }
    ],
    "trust": 2.16
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2014-4406",
        "trust": 3.0
      },
      {
        "db": "BID",
        "id": "69935",
        "trust": 1.4
      },
      {
        "db": "SECUNIA",
        "id": "61307",
        "trust": 1.1
      },
      {
        "db": "SECTRACK",
        "id": "1030870",
        "trust": 1.1
      },
      {
        "db": "JVN",
        "id": "JVNVU93868849",
        "trust": 0.8
      },
      {
        "db": "JVN",
        "id": "JVNVU97537282",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-004343",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201409-714",
        "trust": 0.7
      },
      {
        "db": "VULHUB",
        "id": "VHN-72346",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "128317",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "128731",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-72346"
      },
      {
        "db": "BID",
        "id": "69935"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-004343"
      },
      {
        "db": "PACKETSTORM",
        "id": "128317"
      },
      {
        "db": "PACKETSTORM",
        "id": "128731"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201409-714"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-4406"
      }
    ]
  },
  "id": "VAR-201409-0501",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-72346"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2024-11-23T19:46:22.526000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "HT6536",
        "trust": 0.8,
        "url": "http://support.apple.com/kb/HT6536"
      },
      {
        "title": "HT6448",
        "trust": 0.8,
        "url": "http://support.apple.com/kb/HT6448"
      },
      {
        "title": "HT6448",
        "trust": 0.8,
        "url": "http://support.apple.com/kb/HT6448?viewlocale=ja_JP"
      },
      {
        "title": "HT6536",
        "trust": 0.8,
        "url": "http://support.apple.com/kb/HT6536?viewlocale=ja_JP"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-004343"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-79",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-72346"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-004343"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-4406"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.9,
        "url": "http://archives.neohapsis.com/archives/bugtraq/2014-10/0103.html"
      },
      {
        "trust": 1.7,
        "url": "http://support.apple.com/kb/ht6448"
      },
      {
        "trust": 1.1,
        "url": "http://www.securityfocus.com/bid/69935"
      },
      {
        "trust": 1.1,
        "url": "https://support.apple.com/kb/ht6536"
      },
      {
        "trust": 1.1,
        "url": "http://www.cloudscan.me/2014/09/cve-2014-4406-apple-sa-2014-09-17-5-os.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.securitytracker.com/id/1030870"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/61307"
      },
      {
        "trust": 1.1,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96047"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-4406"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/vu/jvnvu93868849/index.html"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/vu/jvnvu97537282/index.html"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2014-4406"
      },
      {
        "trust": 0.3,
        "url": "http://www.apple.com/server/macosx/"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0064"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0063"
      },
      {
        "trust": 0.2,
        "url": "https://www.apple.com/support/security/pgp/"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0061"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0060"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4424"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0065"
      },
      {
        "trust": 0.2,
        "url": "http://support.apple.com/kb/ht1222"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0066"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0062"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4406"
      },
      {
        "trust": 0.2,
        "url": "http://gpgtools.org"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-6393"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-4854"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0591"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-4164"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-3919"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4446"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4447"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3566"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-72346"
      },
      {
        "db": "BID",
        "id": "69935"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-004343"
      },
      {
        "db": "PACKETSTORM",
        "id": "128317"
      },
      {
        "db": "PACKETSTORM",
        "id": "128731"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201409-714"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-4406"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-72346"
      },
      {
        "db": "BID",
        "id": "69935"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-004343"
      },
      {
        "db": "PACKETSTORM",
        "id": "128317"
      },
      {
        "db": "PACKETSTORM",
        "id": "128731"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201409-714"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-4406"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2014-09-19T00:00:00",
        "db": "VULHUB",
        "id": "VHN-72346"
      },
      {
        "date": "2014-09-18T00:00:00",
        "db": "BID",
        "id": "69935"
      },
      {
        "date": "2014-09-22T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2014-004343"
      },
      {
        "date": "2014-09-19T15:35:55",
        "db": "PACKETSTORM",
        "id": "128317"
      },
      {
        "date": "2014-10-17T15:07:38",
        "db": "PACKETSTORM",
        "id": "128731"
      },
      {
        "date": "2014-09-22T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201409-714"
      },
      {
        "date": "2014-09-19T10:55:04.060000",
        "db": "NVD",
        "id": "CVE-2014-4406"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-09-16T00:00:00",
        "db": "VULHUB",
        "id": "VHN-72346"
      },
      {
        "date": "2014-10-17T11:00:00",
        "db": "BID",
        "id": "69935"
      },
      {
        "date": "2014-11-05T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2014-004343"
      },
      {
        "date": "2014-09-22T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201409-714"
      },
      {
        "date": "2024-11-21T02:10:07.680000",
        "db": "NVD",
        "id": "CVE-2014-4406"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201409-714"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Apple OS X Server of  CoreCollaboration of  Xcode Server Vulnerable to cross-site scripting",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-004343"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "XSS",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201409-714"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.