Vulnerabilites related to newsgator - feeddemon
Vulnerability from fkie_nvd
Published
2012-06-15 19:55
Modified
2025-04-11 00:51
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in FeedDemon before 4.0, when the feed preview option is enabled, allows remote attackers to inject arbitrary web script or HTML via a feed.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:newsgator:feeddemon:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "665996C0-8B4C-424E-9275-077FB9131E3F",
              "versionEndIncluding": "3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:newsgator:feeddemon:2:*:*:*:*:*:*:*",
              "matchCriteriaId": "431DD077-F1A4-4361-A68F-A63C37D6ABD9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:newsgator:feeddemon:2.0.0.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "8631919E-6C04-435A-B09E-15B075B49C93",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:newsgator:feeddemon:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7C646B9-6C0F-4D8F-8F11-B037F493F33A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:newsgator:feeddemon:2.6.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DCF7D23-9C4A-4DE2-A24F-633E3C433723",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:newsgator:feeddemon:2.6.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2A586F3-6116-454E-9E64-360F74729BA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:newsgator:feeddemon:2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "416EDD09-E7CE-4F8D-9DEE-305BA9C7A89B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site scripting (XSS) vulnerability in FeedDemon before 4.0, when the feed preview option is enabled, allows remote attackers to inject arbitrary web script or HTML via a feed."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en FeedDemon anteriores a 4.0, si la opci\u00f3n \"feed preview\" est\u00e1 habilitada, permite a atacantes remotos inyectar codigo de script web o c\u00f3digo HTML de su elecci\u00f3n a trav\u00e9s de un feed."
    }
  ],
  "id": "CVE-2012-2634",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "HIGH",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 2.6,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 4.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2012-06-15T19:55:01.640",
  "references": [
    {
      "source": "vultures@jpcert.or.jp",
      "url": "http://jvn.jp/en/jp/JVN18397171/index.html"
    },
    {
      "source": "vultures@jpcert.or.jp",
      "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2012-000056"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://jvn.jp/en/jp/JVN18397171/index.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2012-000056"
    }
  ],
  "sourceIdentifier": "vultures@jpcert.or.jp",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2006-09-12 16:07
Modified
2025-04-03 01:03
Severity ?
Summary
Multiple cross-site scripting (XSS) vulnerabilities in NewsGator FeedDemon before 2.0.0.25 allow remote attackers to inject arbitrary web script or HTML via an Atom 1.0 feed, as demonstrated by certain test cases of the James M. Snell Atom 1.0 feed reader test suite.
Impacted products
Vendor Product Version
newsgator feeddemon *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:newsgator:feeddemon:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B74B9E91-F694-4ACE-B127-0FFE2CA8CCF9",
              "versionEndIncluding": "2.0.0.24",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple cross-site scripting (XSS) vulnerabilities in NewsGator FeedDemon before 2.0.0.25 allow remote attackers to inject arbitrary web script or HTML via an Atom 1.0 feed, as demonstrated by certain test cases of the James M. Snell Atom 1.0 feed reader test suite."
    },
    {
      "lang": "es",
      "value": "M\u00faltiples vulnerabilidades de secuencias de comandos en sitios cruzados (XSS) en NewsGator FeedDemon anteriores a 2.0.0.25 permite a un atacante remoto inyectar secuencias de comandos web o HTML a trav\u00e9s del alimentador Atom 1.0, seg\u00fan lo demostrado en ciertos casos de prueba de la suite de prueba del alimentador James M. Snell Atom 1.0"
    }
  ],
  "evaluatorSolution": "This vulnerability is addressed in the following product release:\r\nNewsGator, FeedDemon, 2.0.0.25",
  "id": "CVE-2006-4710",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2006-09-12T16:07:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://nick.typepad.com/blog/2006/08/ann_feeddemon_2.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://nick.typepad.com/blog/2006/08/feed_security_a_1.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/21995"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.cgisecurity.com/papers/RSS-Security.ppt"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/20114"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.snellspace.com/wp/?p=426"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "http://www.snellspace.com/wp/?p=448"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2006/3686"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29047"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://nick.typepad.com/blog/2006/08/ann_feeddemon_2.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://nick.typepad.com/blog/2006/08/feed_security_a_1.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/21995"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.cgisecurity.com/papers/RSS-Security.ppt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/20114"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.snellspace.com/wp/?p=426"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "http://www.snellspace.com/wp/?p=448"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2006/3686"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29047"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2009-02-12 23:30
Modified
2025-04-09 00:30
Severity ?
Summary
Stack-based buffer overflow in NewsGator FeedDemon 2.7 and earlier allows user-assisted remote attackers to execute arbitrary code via a long text attribute in an outline element in a .opml file.
Impacted products
Vendor Product Version
newsgator feeddemon *
newsgator feeddemon 2.0.0.24
newsgator feeddemon 2.6
newsgator feeddemon 2.6.1.4
newsgator feeddemon 2.6.1.5



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:newsgator:feeddemon:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7E1AF5F-3CEC-469C-AEF0-C06C9C83CDDD",
              "versionEndIncluding": "2.7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:newsgator:feeddemon:2.0.0.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "8631919E-6C04-435A-B09E-15B075B49C93",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:newsgator:feeddemon:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7C646B9-6C0F-4D8F-8F11-B037F493F33A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:newsgator:feeddemon:2.6.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DCF7D23-9C4A-4DE2-A24F-633E3C433723",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:newsgator:feeddemon:2.6.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2A586F3-6116-454E-9E64-360F74729BA5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Stack-based buffer overflow in NewsGator FeedDemon 2.7 and earlier allows user-assisted remote attackers to execute arbitrary code via a long text attribute in an outline element in a .opml file."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de b\u00fafer basado en pila en NewsGator FeedDemon v2.7 y anteriores que permiten a los atacantes remotos asistidos por el usuario ejecutar arbitrariamente c\u00f3digo a trav\u00e9s de un atributo de texto largo en un elemento outline en un archivo .opml."
    }
  ],
  "id": "CVE-2009-0546",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.3,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2009-02-12T23:30:01.187",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/51753"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/33718"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://security.bkis.vn/?p=329"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/500686/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.securityfocus.com/bid/33630"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://www.exploit-db.com/exploits/7995"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://www.exploit-db.com/exploits/8010"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/51753"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/33718"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.bkis.vn/?p=329"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/500686/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.securityfocus.com/bid/33630"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.exploit-db.com/exploits/7995"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.exploit-db.com/exploits/8010"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

CVE-2012-2634 (GCVE-0-2012-2634)
Vulnerability from cvelistv5
Published
2012-06-15 19:00
Modified
2024-09-16 23:51
Severity ?
CWE
  • n/a
Summary
Cross-site scripting (XSS) vulnerability in FeedDemon before 4.0, when the feed preview option is enabled, allows remote attackers to inject arbitrary web script or HTML via a feed.
References
http://jvn.jp/en/jp/JVN18397171/index.htmlthird-party-advisory, x_refsource_JVN
http://jvndb.jvn.jp/jvndb/JVNDB-2012-000056third-party-advisory, x_refsource_JVNDB
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T19:42:31.571Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "JVN#18397171",
            "tags": [
              "third-party-advisory",
              "x_refsource_JVN",
              "x_transferred"
            ],
            "url": "http://jvn.jp/en/jp/JVN18397171/index.html"
          },
          {
            "name": "JVNDB-2012-000056",
            "tags": [
              "third-party-advisory",
              "x_refsource_JVNDB",
              "x_transferred"
            ],
            "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2012-000056"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in FeedDemon before 4.0, when the feed preview option is enabled, allows remote attackers to inject arbitrary web script or HTML via a feed."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2012-06-15T19:00:00Z",
        "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
        "shortName": "jpcert"
      },
      "references": [
        {
          "name": "JVN#18397171",
          "tags": [
            "third-party-advisory",
            "x_refsource_JVN"
          ],
          "url": "http://jvn.jp/en/jp/JVN18397171/index.html"
        },
        {
          "name": "JVNDB-2012-000056",
          "tags": [
            "third-party-advisory",
            "x_refsource_JVNDB"
          ],
          "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2012-000056"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "vultures@jpcert.or.jp",
          "ID": "CVE-2012-2634",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in FeedDemon before 4.0, when the feed preview option is enabled, allows remote attackers to inject arbitrary web script or HTML via a feed."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "JVN#18397171",
              "refsource": "JVN",
              "url": "http://jvn.jp/en/jp/JVN18397171/index.html"
            },
            {
              "name": "JVNDB-2012-000056",
              "refsource": "JVNDB",
              "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2012-000056"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
    "assignerShortName": "jpcert",
    "cveId": "CVE-2012-2634",
    "datePublished": "2012-06-15T19:00:00Z",
    "dateReserved": "2012-05-14T00:00:00Z",
    "dateUpdated": "2024-09-16T23:51:20.778Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2006-4710 (GCVE-0-2006-4710)
Vulnerability from cvelistv5
Published
2006-09-12 16:00
Modified
2024-08-07 19:23
Severity ?
CWE
  • n/a
Summary
Multiple cross-site scripting (XSS) vulnerabilities in NewsGator FeedDemon before 2.0.0.25 allow remote attackers to inject arbitrary web script or HTML via an Atom 1.0 feed, as demonstrated by certain test cases of the James M. Snell Atom 1.0 feed reader test suite.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T19:23:40.848Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://nick.typepad.com/blog/2006/08/feed_security_a_1.html"
          },
          {
            "name": "ADV-2006-3686",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/3686"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://nick.typepad.com/blog/2006/08/ann_feeddemon_2.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.cgisecurity.com/papers/RSS-Security.ppt"
          },
          {
            "name": "feeddemon-atom-feed-xss(29047)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29047"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.snellspace.com/wp/?p=426"
          },
          {
            "name": "21995",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21995"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.snellspace.com/wp/?p=448"
          },
          {
            "name": "20114",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/20114"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-08-23T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple cross-site scripting (XSS) vulnerabilities in NewsGator FeedDemon before 2.0.0.25 allow remote attackers to inject arbitrary web script or HTML via an Atom 1.0 feed, as demonstrated by certain test cases of the James M. Snell Atom 1.0 feed reader test suite."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-19T15:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://nick.typepad.com/blog/2006/08/feed_security_a_1.html"
        },
        {
          "name": "ADV-2006-3686",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/3686"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://nick.typepad.com/blog/2006/08/ann_feeddemon_2.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.cgisecurity.com/papers/RSS-Security.ppt"
        },
        {
          "name": "feeddemon-atom-feed-xss(29047)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29047"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.snellspace.com/wp/?p=426"
        },
        {
          "name": "21995",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21995"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.snellspace.com/wp/?p=448"
        },
        {
          "name": "20114",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/20114"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2006-4710",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple cross-site scripting (XSS) vulnerabilities in NewsGator FeedDemon before 2.0.0.25 allow remote attackers to inject arbitrary web script or HTML via an Atom 1.0 feed, as demonstrated by certain test cases of the James M. Snell Atom 1.0 feed reader test suite."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://nick.typepad.com/blog/2006/08/feed_security_a_1.html",
              "refsource": "CONFIRM",
              "url": "http://nick.typepad.com/blog/2006/08/feed_security_a_1.html"
            },
            {
              "name": "ADV-2006-3686",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/3686"
            },
            {
              "name": "http://nick.typepad.com/blog/2006/08/ann_feeddemon_2.html",
              "refsource": "CONFIRM",
              "url": "http://nick.typepad.com/blog/2006/08/ann_feeddemon_2.html"
            },
            {
              "name": "http://www.cgisecurity.com/papers/RSS-Security.ppt",
              "refsource": "MISC",
              "url": "http://www.cgisecurity.com/papers/RSS-Security.ppt"
            },
            {
              "name": "feeddemon-atom-feed-xss(29047)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29047"
            },
            {
              "name": "http://www.snellspace.com/wp/?p=426",
              "refsource": "MISC",
              "url": "http://www.snellspace.com/wp/?p=426"
            },
            {
              "name": "21995",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21995"
            },
            {
              "name": "http://www.snellspace.com/wp/?p=448",
              "refsource": "MISC",
              "url": "http://www.snellspace.com/wp/?p=448"
            },
            {
              "name": "20114",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/20114"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2006-4710",
    "datePublished": "2006-09-12T16:00:00",
    "dateReserved": "2006-09-12T00:00:00",
    "dateUpdated": "2024-08-07T19:23:40.848Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2009-0546 (GCVE-0-2009-0546)
Vulnerability from cvelistv5
Published
2009-02-12 23:00
Modified
2024-08-07 04:40
Severity ?
CWE
  • n/a
Summary
Stack-based buffer overflow in NewsGator FeedDemon 2.7 and earlier allows user-assisted remote attackers to execute arbitrary code via a long text attribute in an outline element in a .opml file.
References
http://secunia.com/advisories/33718third-party-advisory, x_refsource_SECUNIA
http://osvdb.org/51753vdb-entry, x_refsource_OSVDB
http://www.securityfocus.com/archive/1/500686/100/0/threadedmailing-list, x_refsource_BUGTRAQ
http://www.securityfocus.com/bid/33630vdb-entry, x_refsource_BID
https://www.exploit-db.com/exploits/7995exploit, x_refsource_EXPLOIT-DB
https://www.exploit-db.com/exploits/8010exploit, x_refsource_EXPLOIT-DB
http://security.bkis.vn/?p=329x_refsource_MISC
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T04:40:05.077Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "33718",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33718"
          },
          {
            "name": "51753",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/51753"
          },
          {
            "name": "20090205 [SVRT-02-09] FeedDemon (ver\u003c=2.7) Buffer Overflow Vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/500686/100/0/threaded"
          },
          {
            "name": "33630",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/33630"
          },
          {
            "name": "7995",
            "tags": [
              "exploit",
              "x_refsource_EXPLOIT-DB",
              "x_transferred"
            ],
            "url": "https://www.exploit-db.com/exploits/7995"
          },
          {
            "name": "8010",
            "tags": [
              "exploit",
              "x_refsource_EXPLOIT-DB",
              "x_transferred"
            ],
            "url": "https://www.exploit-db.com/exploits/8010"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://security.bkis.vn/?p=329"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2009-02-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Stack-based buffer overflow in NewsGator FeedDemon 2.7 and earlier allows user-assisted remote attackers to execute arbitrary code via a long text attribute in an outline element in a .opml file."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-10T18:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "33718",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33718"
        },
        {
          "name": "51753",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/51753"
        },
        {
          "name": "20090205 [SVRT-02-09] FeedDemon (ver\u003c=2.7) Buffer Overflow Vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/500686/100/0/threaded"
        },
        {
          "name": "33630",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/33630"
        },
        {
          "name": "7995",
          "tags": [
            "exploit",
            "x_refsource_EXPLOIT-DB"
          ],
          "url": "https://www.exploit-db.com/exploits/7995"
        },
        {
          "name": "8010",
          "tags": [
            "exploit",
            "x_refsource_EXPLOIT-DB"
          ],
          "url": "https://www.exploit-db.com/exploits/8010"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://security.bkis.vn/?p=329"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2009-0546",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Stack-based buffer overflow in NewsGator FeedDemon 2.7 and earlier allows user-assisted remote attackers to execute arbitrary code via a long text attribute in an outline element in a .opml file."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "33718",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/33718"
            },
            {
              "name": "51753",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/51753"
            },
            {
              "name": "20090205 [SVRT-02-09] FeedDemon (ver\u003c=2.7) Buffer Overflow Vulnerability",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/500686/100/0/threaded"
            },
            {
              "name": "33630",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/33630"
            },
            {
              "name": "7995",
              "refsource": "EXPLOIT-DB",
              "url": "https://www.exploit-db.com/exploits/7995"
            },
            {
              "name": "8010",
              "refsource": "EXPLOIT-DB",
              "url": "https://www.exploit-db.com/exploits/8010"
            },
            {
              "name": "http://security.bkis.vn/?p=329",
              "refsource": "MISC",
              "url": "http://security.bkis.vn/?p=329"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2009-0546",
    "datePublished": "2009-02-12T23:00:00",
    "dateReserved": "2009-02-12T00:00:00",
    "dateUpdated": "2024-08-07T04:40:05.077Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}