Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2012-5920 (GCVE-0-2012-5920)
Vulnerability from cvelistv5
- n/a
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T21:21:27.886Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "web-toolkit-unspecified-xss(80331)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80331" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://developers.google.com/web-toolkit/release-notes#Release_Notes_2_4_0" }, { "name": "57538", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/57538" }, { "name": "RHSA-2013:0187", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0187.html" }, { "name": "[oss-security] 20121030 Re: CVE request: XSS is Google Web Toolkit (GWT)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2012/10/31/1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-10-30T00:00:00", "descriptions": [ { "lang": "en", "value": "Cross-site scripting (XSS) vulnerability in Google Web Toolkit (GWT) 2.4 through 2.5 Final, as used in JBoss Operations Network (ON) 3.1.1 and possibly other products, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. NOTE: this issue exists because of an incomplete fix for CVE-2012-4563." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "web-toolkit-unspecified-xss(80331)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80331" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://developers.google.com/web-toolkit/release-notes#Release_Notes_2_4_0" }, { "name": "57538", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/57538" }, { "name": "RHSA-2013:0187", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0187.html" }, { "name": "[oss-security] 20121030 Re: CVE request: XSS is Google Web Toolkit (GWT)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2012/10/31/1" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2012-5920", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cross-site scripting (XSS) vulnerability in Google Web Toolkit (GWT) 2.4 through 2.5 Final, as used in JBoss Operations Network (ON) 3.1.1 and possibly other products, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. NOTE: this issue exists because of an incomplete fix for CVE-2012-4563." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "web-toolkit-unspecified-xss(80331)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80331" }, { "name": "https://developers.google.com/web-toolkit/release-notes#Release_Notes_2_4_0", "refsource": "CONFIRM", "url": "https://developers.google.com/web-toolkit/release-notes#Release_Notes_2_4_0" }, { "name": "57538", "refsource": "BID", "url": "http://www.securityfocus.com/bid/57538" }, { "name": "RHSA-2013:0187", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-0187.html" }, { "name": "[oss-security] 20121030 Re: CVE request: XSS is Google Web Toolkit (GWT)", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2012/10/31/1" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2012-5920", "datePublished": "2012-11-20T00:00:00", "dateReserved": "2012-11-19T00:00:00", "dateUpdated": "2024-08-06T21:21:27.886Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2012-5920\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2012-11-20T00:55:01.430\",\"lastModified\":\"2025-04-11T00:51:21.963\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Cross-site scripting (XSS) vulnerability in Google Web Toolkit (GWT) 2.4 through 2.5 Final, as used in JBoss Operations Network (ON) 3.1.1 and possibly other products, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. NOTE: this issue exists because of an incomplete fix for CVE-2012-4563.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad de tipo cross-site scripting (XSS) en Google Web Toolkit (GWT) versi\u00f3n 2.4 hasta la final 2.5, tal y como es usada en JBoss Operations Network (ON) versi\u00f3n 3.1.1 y posiblemente otros productos, permite a los atacantes remotos inyectar script web o HTML arbitrario por medio de vectores no especificados. NOTA: este problema se presenta debido a una correcci\u00f3n incompleta para el CVE-2012-4563.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:P/A:N\",\"baseScore\":4.3,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:web_toolkit:2.4:beta:*:*:*:*:*:*\",\"matchCriteriaId\":\"47F35A1B-64D5-4201-8213-D6ED3B545035\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:web_toolkit:2.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C755D82-C65D-4F4A-89C5-F5608A2A404B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:web_toolkit:2.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"880EFC35-AD4D-4849-8812-29735FB2A86F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:web_toolkit:2.5.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"B1EE7E78-6FE4-43BE-AE5E-9075A87524FC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:web_toolkit:2.5.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"1FFED626-3FE6-421B-9A67-A3F542F7344C\"}]}]}],\"references\":[{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-0187.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2012/10/31/1\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/57538\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://developers.google.com/web-toolkit/release-notes#Release_Notes_2_4_0\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/80331\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-0187.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2012/10/31/1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/57538\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://developers.google.com/web-toolkit/release-notes#Release_Notes_2_4_0\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/80331\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
rhsa-2013:0187
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "JBoss Operations Network 3.1.2, which fixes one security issue and several\nbugs, is now available from the Red Hat Customer Portal.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.", "title": "Topic" }, { "category": "general", "text": "JBoss Operations Network (JBoss ON) is a middleware management solution\nthat provides a single point of control to deploy, manage, and monitor\nJBoss Enterprise Middleware, applications, and services.\n\nThis JBoss ON 3.1.2 release serves as a replacement for JBoss ON 3.1.1, and\nincludes several bug fixes. Refer to the JBoss ON 3.1.2 Release Notes for\ninformation on the most significant of these changes. The Release Notes\nwill be available shortly from https://access.redhat.com/knowledge/docs/\n\nThe following security issue is also fixed with this release:\n\nA cross-site scripting (XSS) flaw was found in Google Web Toolkit (GWT), a\ncore part of the JBoss ON web interface. If a remote attacker could trick a\nuser, who was logged into the JBoss ON web interface, into visiting a\nspecially-crafted URL, it could possibly lead to arbitrary web script\nexecution in the context of the user\u0027s JBoss ON session. (CVE-2012-5920)\n\nWarning: Before applying the update, back up your existing JBoss ON\ninstallation (including its databases, applications, configuration files,\nthe JBoss ON server\u0027s file system directory, and so on).\n\nAll users of JBoss Operations Network 3.1.1 as provided from the Red Hat\nCustomer Portal are advised to upgrade to JBoss Operations Network 3.1.2.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:0187", "url": "https://access.redhat.com/errata/RHSA-2013:0187" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions\u0026product=em\u0026version=3.1.2", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions\u0026product=em\u0026version=3.1.2" }, { "category": "external", "summary": "https://developers.google.com/web-toolkit/release-notes#Release_Notes_Current", "url": "https://developers.google.com/web-toolkit/release-notes#Release_Notes_Current" }, { "category": "external", "summary": "https://access.redhat.com/knowledge/docs/", "url": "https://access.redhat.com/knowledge/docs/" }, { "category": "external", "summary": "871690", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=871690" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0187.json" } ], "title": "Red Hat Security Advisory: JBoss Operations Network 3.1.2 update", "tracking": { "current_release_date": "2025-10-09T14:22:26+00:00", "generator": { "date": "2025-10-09T14:22:26+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.9" } }, "id": "RHSA-2013:0187", "initial_release_date": "2013-01-23T21:40:00+00:00", "revision_history": [ { "date": "2013-01-23T21:40:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-01-23T21:46:46+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-10-09T14:22:26+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Operations Network 3.1", "product": { "name": "Red Hat JBoss Operations Network 3.1", "product_id": "Red Hat JBoss Operations Network 3.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_operations_network:3.1.2" } } } ], "category": "product_family", "name": "Red Hat JBoss Operations Network" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2012-5920", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2012-10-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "871690" } ], "notes": [ { "category": "description", "text": "Cross-site scripting (XSS) vulnerability in Google Web Toolkit (GWT) 2.4 through 2.5 Final, as used in JBoss Operations Network (ON) 3.1.1 and possibly other products, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. NOTE: this issue exists because of an incomplete fix for CVE-2012-4563.", "title": "Vulnerability description" }, { "category": "summary", "text": "GWT: unknown XSS flaw", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Operations Network 3.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5920" }, { "category": "external", "summary": "RHBZ#871690", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=871690" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5920", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5920" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5920", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5920" }, { "category": "external", "summary": "https://developers.google.com/web-toolkit/release-notes#Release_Notes_Current", "url": "https://developers.google.com/web-toolkit/release-notes#Release_Notes_Current" } ], "release_date": "2012-10-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-01-23T21:40:00+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying this update, back up your\nexisting JBoss ON installation (including its databases, applications,\nconfiguration files, the JBoss ON server\u0027s file system directory, and so\non).\n\nRefer to the JBoss Operations Network 3.1.2 Release Notes for installation\ninformation.", "product_ids": [ "Red Hat JBoss Operations Network 3.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0187" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "Red Hat JBoss Operations Network 3.1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "GWT: unknown XSS flaw" } ] }
rhsa-2013_0187
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "JBoss Operations Network 3.1.2, which fixes one security issue and several\nbugs, is now available from the Red Hat Customer Portal.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.", "title": "Topic" }, { "category": "general", "text": "JBoss Operations Network (JBoss ON) is a middleware management solution\nthat provides a single point of control to deploy, manage, and monitor\nJBoss Enterprise Middleware, applications, and services.\n\nThis JBoss ON 3.1.2 release serves as a replacement for JBoss ON 3.1.1, and\nincludes several bug fixes. Refer to the JBoss ON 3.1.2 Release Notes for\ninformation on the most significant of these changes. The Release Notes\nwill be available shortly from https://access.redhat.com/knowledge/docs/\n\nThe following security issue is also fixed with this release:\n\nA cross-site scripting (XSS) flaw was found in Google Web Toolkit (GWT), a\ncore part of the JBoss ON web interface. If a remote attacker could trick a\nuser, who was logged into the JBoss ON web interface, into visiting a\nspecially-crafted URL, it could possibly lead to arbitrary web script\nexecution in the context of the user\u0027s JBoss ON session. (CVE-2012-5920)\n\nWarning: Before applying the update, back up your existing JBoss ON\ninstallation (including its databases, applications, configuration files,\nthe JBoss ON server\u0027s file system directory, and so on).\n\nAll users of JBoss Operations Network 3.1.1 as provided from the Red Hat\nCustomer Portal are advised to upgrade to JBoss Operations Network 3.1.2.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:0187", "url": "https://access.redhat.com/errata/RHSA-2013:0187" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions\u0026product=em\u0026version=3.1.2", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions\u0026product=em\u0026version=3.1.2" }, { "category": "external", "summary": "https://developers.google.com/web-toolkit/release-notes#Release_Notes_Current", "url": "https://developers.google.com/web-toolkit/release-notes#Release_Notes_Current" }, { "category": "external", "summary": "https://access.redhat.com/knowledge/docs/", "url": "https://access.redhat.com/knowledge/docs/" }, { "category": "external", "summary": "871690", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=871690" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0187.json" } ], "title": "Red Hat Security Advisory: JBoss Operations Network 3.1.2 update", "tracking": { "current_release_date": "2024-11-22T06:01:02+00:00", "generator": { "date": "2024-11-22T06:01:02+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2013:0187", "initial_release_date": "2013-01-23T21:40:00+00:00", "revision_history": [ { "date": "2013-01-23T21:40:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-01-23T21:46:46+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T06:01:02+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Operations Network 3.1", "product": { "name": "Red Hat JBoss Operations Network 3.1", "product_id": "Red Hat JBoss Operations Network 3.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_operations_network:3.1.2" } } } ], "category": "product_family", "name": "Red Hat JBoss Operations Network" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2012-5920", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2012-10-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "871690" } ], "notes": [ { "category": "description", "text": "Cross-site scripting (XSS) vulnerability in Google Web Toolkit (GWT) 2.4 through 2.5 Final, as used in JBoss Operations Network (ON) 3.1.1 and possibly other products, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. NOTE: this issue exists because of an incomplete fix for CVE-2012-4563.", "title": "Vulnerability description" }, { "category": "summary", "text": "GWT: unknown XSS flaw", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Operations Network 3.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5920" }, { "category": "external", "summary": "RHBZ#871690", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=871690" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5920", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5920" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5920", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5920" }, { "category": "external", "summary": "https://developers.google.com/web-toolkit/release-notes#Release_Notes_Current", "url": "https://developers.google.com/web-toolkit/release-notes#Release_Notes_Current" } ], "release_date": "2012-10-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-01-23T21:40:00+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying this update, back up your\nexisting JBoss ON installation (including its databases, applications,\nconfiguration files, the JBoss ON server\u0027s file system directory, and so\non).\n\nRefer to the JBoss Operations Network 3.1.2 Release Notes for installation\ninformation.", "product_ids": [ "Red Hat JBoss Operations Network 3.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0187" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "Red Hat JBoss Operations Network 3.1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "GWT: unknown XSS flaw" } ] }
RHSA-2013:0187
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "JBoss Operations Network 3.1.2, which fixes one security issue and several\nbugs, is now available from the Red Hat Customer Portal.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.", "title": "Topic" }, { "category": "general", "text": "JBoss Operations Network (JBoss ON) is a middleware management solution\nthat provides a single point of control to deploy, manage, and monitor\nJBoss Enterprise Middleware, applications, and services.\n\nThis JBoss ON 3.1.2 release serves as a replacement for JBoss ON 3.1.1, and\nincludes several bug fixes. Refer to the JBoss ON 3.1.2 Release Notes for\ninformation on the most significant of these changes. The Release Notes\nwill be available shortly from https://access.redhat.com/knowledge/docs/\n\nThe following security issue is also fixed with this release:\n\nA cross-site scripting (XSS) flaw was found in Google Web Toolkit (GWT), a\ncore part of the JBoss ON web interface. If a remote attacker could trick a\nuser, who was logged into the JBoss ON web interface, into visiting a\nspecially-crafted URL, it could possibly lead to arbitrary web script\nexecution in the context of the user\u0027s JBoss ON session. (CVE-2012-5920)\n\nWarning: Before applying the update, back up your existing JBoss ON\ninstallation (including its databases, applications, configuration files,\nthe JBoss ON server\u0027s file system directory, and so on).\n\nAll users of JBoss Operations Network 3.1.1 as provided from the Red Hat\nCustomer Portal are advised to upgrade to JBoss Operations Network 3.1.2.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:0187", "url": "https://access.redhat.com/errata/RHSA-2013:0187" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions\u0026product=em\u0026version=3.1.2", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions\u0026product=em\u0026version=3.1.2" }, { "category": "external", "summary": "https://developers.google.com/web-toolkit/release-notes#Release_Notes_Current", "url": "https://developers.google.com/web-toolkit/release-notes#Release_Notes_Current" }, { "category": "external", "summary": "https://access.redhat.com/knowledge/docs/", "url": "https://access.redhat.com/knowledge/docs/" }, { "category": "external", "summary": "871690", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=871690" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0187.json" } ], "title": "Red Hat Security Advisory: JBoss Operations Network 3.1.2 update", "tracking": { "current_release_date": "2025-10-09T14:22:26+00:00", "generator": { "date": "2025-10-09T14:22:26+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.9" } }, "id": "RHSA-2013:0187", "initial_release_date": "2013-01-23T21:40:00+00:00", "revision_history": [ { "date": "2013-01-23T21:40:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-01-23T21:46:46+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-10-09T14:22:26+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Operations Network 3.1", "product": { "name": "Red Hat JBoss Operations Network 3.1", "product_id": "Red Hat JBoss Operations Network 3.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_operations_network:3.1.2" } } } ], "category": "product_family", "name": "Red Hat JBoss Operations Network" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2012-5920", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2012-10-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "871690" } ], "notes": [ { "category": "description", "text": "Cross-site scripting (XSS) vulnerability in Google Web Toolkit (GWT) 2.4 through 2.5 Final, as used in JBoss Operations Network (ON) 3.1.1 and possibly other products, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. NOTE: this issue exists because of an incomplete fix for CVE-2012-4563.", "title": "Vulnerability description" }, { "category": "summary", "text": "GWT: unknown XSS flaw", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Operations Network 3.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5920" }, { "category": "external", "summary": "RHBZ#871690", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=871690" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5920", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5920" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5920", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5920" }, { "category": "external", "summary": "https://developers.google.com/web-toolkit/release-notes#Release_Notes_Current", "url": "https://developers.google.com/web-toolkit/release-notes#Release_Notes_Current" } ], "release_date": "2012-10-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-01-23T21:40:00+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying this update, back up your\nexisting JBoss ON installation (including its databases, applications,\nconfiguration files, the JBoss ON server\u0027s file system directory, and so\non).\n\nRefer to the JBoss Operations Network 3.1.2 Release Notes for installation\ninformation.", "product_ids": [ "Red Hat JBoss Operations Network 3.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0187" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "Red Hat JBoss Operations Network 3.1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "GWT: unknown XSS flaw" } ] }
var-201211-0108
Vulnerability from variot
Cross-site scripting (XSS) vulnerability in Google Web Toolkit (GWT) 2.4 through 2.5 Final, as used in JBoss Operations Network (ON) 3.1.1 and possibly other products, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. NOTE: this issue exists because of an incomplete fix for CVE-2012-4563. The problem is CVE-2012-4563 This is due to an incomplete fix.By any third party Web Script or HTML May be inserted. An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to steal cookie-based authentication credentials and launch other attacks. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Moderate: JBoss Operations Network 3.1.2 update Advisory ID: RHSA-2013:0187-01 Product: JBoss Operations Network Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-0187.html Issue date: 2013-01-23 CVE Names: CVE-2012-5920 =====================================================================
- Summary:
JBoss Operations Network 3.1.2, which fixes one security issue and several bugs, is now available from the Red Hat Customer Portal.
The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.
- Description:
JBoss Operations Network (JBoss ON) is a middleware management solution that provides a single point of control to deploy, manage, and monitor JBoss Enterprise Middleware, applications, and services.
This JBoss ON 3.1.2 release serves as a replacement for JBoss ON 3.1.1, and includes several bug fixes. Refer to the JBoss ON 3.1.2 Release Notes for information on the most significant of these changes. (CVE-2012-5920)
Warning: Before applying the update, back up your existing JBoss ON installation (including its databases, applications, configuration files, the JBoss ON server's file system directory, and so on).
All users of JBoss Operations Network 3.1.1 as provided from the Red Hat Customer Portal are advised to upgrade to JBoss Operations Network 3.1.2.
- Solution:
The References section of this erratum contains a download link (you must log in to download the update). Before applying this update, back up your existing JBoss ON installation (including its databases, applications, configuration files, the JBoss ON server's file system directory, and so on).
Refer to the JBoss Operations Network 3.1.2 Release Notes for installation information.
- Bugs fixed (http://bugzilla.redhat.com/):
871690 - CVE-2012-5920 GWT: unknown XSS flaw
- References:
https://www.redhat.com/security/data/cve/CVE-2012-5920.html https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions&product=em&version=3.1.2 https://developers.google.com/web-toolkit/release-notes#Release_Notes_Current https://access.redhat.com/knowledge/docs/
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux)
iD8DBQFRAFsuXlSAg2UNWIIRAoIpAJ41lcJfSCnjLt/MuybQPPRyssfrJQCfcUU5 QcJou7EXNnVFLk5ejl/pb58= =bfcd -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201211-0108", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "web toolkit", "scope": "eq", "trust": 1.6, "vendor": "google", "version": "2.4" }, { "model": "web toolkit", "scope": "eq", "trust": 1.6, "vendor": "google", "version": "2.5.0" }, { "model": "web toolkit", "scope": "eq", "trust": 1.6, "vendor": "google", "version": "2.4.0" }, { "model": "web toolkit", "scope": "eq", "trust": 0.8, "vendor": "google", "version": "2.4 to 2.5 final" }, { "model": "trio tview software", "scope": "eq", "trust": 0.3, "vendor": "schneider electric", "version": "3.27.0" }, { "model": "web toolkit beta", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.4" }, { "model": "trio tview software", "scope": "ne", "trust": 0.3, "vendor": "schneider electric", "version": "3.29.0" }, { "model": "web toolkit ga", "scope": "ne", "trust": 0.3, "vendor": "google", "version": "2.5" } ], "sources": [ { "db": "BID", "id": "57538" }, { "db": "JVNDB", "id": "JVNDB-2012-005447" }, { "db": "CNNVD", "id": "CNNVD-201211-356" }, { "db": "NVD", "id": "CVE-2012-5920" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/a:google:web_toolkit", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2012-005447" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Google", "sources": [ { "db": "BID", "id": "57538" } ], "trust": 0.3 }, "cve": "CVE-2012-5920", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "CVE-2012-5920", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 1.8, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2012-5920", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "CVE-2012-5920", "trust": 0.8, "value": "Medium" }, { "author": "CNNVD", "id": "CNNVD-201211-356", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2012-005447" }, { "db": "CNNVD", "id": "CNNVD-201211-356" }, { "db": "NVD", "id": "CVE-2012-5920" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cross-site scripting (XSS) vulnerability in Google Web Toolkit (GWT) 2.4 through 2.5 Final, as used in JBoss Operations Network (ON) 3.1.1 and possibly other products, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. NOTE: this issue exists because of an incomplete fix for CVE-2012-4563. The problem is CVE-2012-4563 This is due to an incomplete fix.By any third party Web Script or HTML May be inserted. \nAn attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to steal cookie-based authentication credentials and launch other attacks. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Moderate: JBoss Operations Network 3.1.2 update\nAdvisory ID: RHSA-2013:0187-01\nProduct: JBoss Operations Network\nAdvisory URL: https://rhn.redhat.com/errata/RHSA-2013-0187.html\nIssue date: 2013-01-23\nCVE Names: CVE-2012-5920 \n=====================================================================\n\n1. Summary:\n\nJBoss Operations Network 3.1.2, which fixes one security issue and several\nbugs, is now available from the Red Hat Customer Portal. \n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section. \n\n2. Description:\n\nJBoss Operations Network (JBoss ON) is a middleware management solution\nthat provides a single point of control to deploy, manage, and monitor\nJBoss Enterprise Middleware, applications, and services. \n\nThis JBoss ON 3.1.2 release serves as a replacement for JBoss ON 3.1.1, and\nincludes several bug fixes. Refer to the JBoss ON 3.1.2 Release Notes for\ninformation on the most significant of these changes. (CVE-2012-5920)\n\nWarning: Before applying the update, back up your existing JBoss ON\ninstallation (including its databases, applications, configuration files,\nthe JBoss ON server\u0027s file system directory, and so on). \n\nAll users of JBoss Operations Network 3.1.1 as provided from the Red Hat\nCustomer Portal are advised to upgrade to JBoss Operations Network 3.1.2. \n\n3. Solution:\n\nThe References section of this erratum contains a download link (you must\nlog in to download the update). Before applying this update, back up your\nexisting JBoss ON installation (including its databases, applications,\nconfiguration files, the JBoss ON server\u0027s file system directory, and so\non). \n\nRefer to the JBoss Operations Network 3.1.2 Release Notes for installation\ninformation. \n\n4. Bugs fixed (http://bugzilla.redhat.com/):\n\n871690 - CVE-2012-5920 GWT: unknown XSS flaw\n\n5. References:\n\nhttps://www.redhat.com/security/data/cve/CVE-2012-5920.html\nhttps://access.redhat.com/security/updates/classification/#moderate\nhttps://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions\u0026product=em\u0026version=3.1.2\nhttps://developers.google.com/web-toolkit/release-notes#Release_Notes_Current\nhttps://access.redhat.com/knowledge/docs/\n\n6. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2013 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.4 (GNU/Linux)\n\niD8DBQFRAFsuXlSAg2UNWIIRAoIpAJ41lcJfSCnjLt/MuybQPPRyssfrJQCfcUU5\nQcJou7EXNnVFLk5ejl/pb58=\n=bfcd\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n", "sources": [ { "db": "NVD", "id": "CVE-2012-5920" }, { "db": "JVNDB", "id": "JVNDB-2012-005447" }, { "db": "BID", "id": "57538" }, { "db": "PACKETSTORM", "id": "119755" } ], "trust": 1.98 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2012-5920", "trust": 2.8 }, { "db": "BID", "id": "57538", "trust": 1.3 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2012/10/31/1", "trust": 1.0 }, { "db": "JVNDB", "id": "JVNDB-2012-005447", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201211-356", "trust": 0.6 }, { "db": "ICS CERT", "id": "ICSA-17-213-02", "trust": 0.3 }, { "db": "PACKETSTORM", "id": "119755", "trust": 0.1 } ], "sources": [ { "db": "BID", "id": "57538" }, { "db": "JVNDB", "id": "JVNDB-2012-005447" }, { "db": "PACKETSTORM", "id": "119755" }, { "db": "CNNVD", "id": "CNNVD-201211-356" }, { "db": "NVD", "id": "CVE-2012-5920" } ] }, "id": "VAR-201211-0108", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 1.0 }, "last_update_date": "2024-11-23T21:07:02.039000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Google Web Toolkit Release Notes", "trust": 0.8, "url": "https://developers.google.com/web-toolkit/release-notes" }, { "title": "RHSA-2013:0187", "trust": 0.8, "url": "http://rhn.redhat.com/errata/RHSA-2013-0187.html" }, { "title": "GWT 2.5.1", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=45889" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2012-005447" }, { "db": "CNNVD", "id": "CNNVD-201211-356" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-79", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2012-005447" }, { "db": "NVD", "id": "CVE-2012-5920" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.1, "url": "http://rhn.redhat.com/errata/rhsa-2013-0187.html" }, { "trust": 1.0, "url": "http://www.securityfocus.com/bid/57538" }, { "trust": 1.0, "url": "https://developers.google.com/web-toolkit/release-notes#release_notes_2_4_0" }, { "trust": 1.0, "url": "http://www.openwall.com/lists/oss-security/2012/10/31/1" }, { "trust": 1.0, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80331" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-5920" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2012-5920" }, { "trust": 0.6, "url": "https://www.ibm.com/blogs/psirt/security-bulletin-cross-site-scripting-vulnerability-in-google-web-toolkit-may-affect-ibm-business-automation-workflow-and-ibm-business-process-manager-bpm-cve-2012-5920/" }, { "trust": 0.4, "url": "https://developers.google.com/web-toolkit/release-notes#release_notes_current" }, { "trust": 0.3, "url": "https://developers.google.com/web-toolkit/" }, { "trust": 0.3, "url": "https://ics-cert.us-cert.gov/advisories/icsa-17-213-02" }, { "trust": 0.1, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.1, "url": "https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?downloadtype=distributions\u0026product=em\u0026version=3.1.2" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5920" }, { "trust": 0.1, "url": "https://access.redhat.com/knowledge/docs/" }, { "trust": 0.1, "url": "http://bugzilla.redhat.com/):" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5920.html" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/contact/" } ], "sources": [ { "db": "BID", "id": "57538" }, { "db": "JVNDB", "id": "JVNDB-2012-005447" }, { "db": "PACKETSTORM", "id": "119755" }, { "db": "CNNVD", "id": "CNNVD-201211-356" }, { "db": "NVD", "id": "CVE-2012-5920" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "BID", "id": "57538" }, { "db": "JVNDB", "id": "JVNDB-2012-005447" }, { "db": "PACKETSTORM", "id": "119755" }, { "db": "CNNVD", "id": "CNNVD-201211-356" }, { "db": "NVD", "id": "CVE-2012-5920" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2013-01-24T00:00:00", "db": "BID", "id": "57538" }, { "date": "2012-11-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2012-005447" }, { "date": "2013-01-24T01:45:38", "db": "PACKETSTORM", "id": "119755" }, { "date": "2012-11-20T00:00:00", "db": "CNNVD", "id": "CNNVD-201211-356" }, { "date": "2012-11-20T00:55:01.430000", "db": "NVD", "id": "CVE-2012-5920" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-08-03T11:09:00", "db": "BID", "id": "57538" }, { "date": "2016-02-16T00:00:00", "db": "JVNDB", "id": "JVNDB-2012-005447" }, { "date": "2021-01-15T00:00:00", "db": "CNNVD", "id": "CNNVD-201211-356" }, { "date": "2024-11-21T01:45:32.577000", "db": "NVD", "id": "CVE-2012-5920" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201211-356" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Google Web Toolkit Vulnerable to cross-site scripting", "sources": [ { "db": "JVNDB", "id": "JVNDB-2012-005447" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "XSS", "sources": [ { "db": "CNNVD", "id": "CNNVD-201211-356" } ], "trust": 0.6 } }
CERTFR-2017-AVI-228
Vulnerability from certfr_avis
De multiples vulnérabilités ont été corrigées dans SCADA Schneider Electric Trio TView. Certaines d'entre elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, une exécution de code arbitraire à distance et un déni de service.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Trio TView Software, TBUMPROG-TVIEW versions 3.27.0 et antérieures
Vendor | Product | Description |
---|
Title | Publication Time | Tags | |
---|---|---|---|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [], "affected_systems_content": "\u003cP\u003eTrio TView Software, TBUMPROG-TVIEW versions 3.27.0 et ant\u00e9rieures\u003c/P\u003e", "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2012-4681", "url": "https://www.cve.org/CVERecord?id=CVE-2012-4681" }, { "name": "CVE-2012-5081", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5081" }, { "name": "CVE-2011-3550", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3550" }, { "name": "CVE-2011-3557", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3557" }, { "name": "CVE-2011-3558", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3558" }, { "name": "CVE-2011-3546", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3546" }, { "name": "CVE-2011-3545", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3545" }, { "name": "CVE-2011-3551", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3551" }, { "name": "CVE-2011-3547", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3547" }, { "name": "CVE-2011-3561", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3561" }, { "name": "CVE-2011-3516", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3516" }, { "name": "CVE-2011-3552", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3552" }, { "name": "CVE-2011-3521", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3521" }, { "name": "CVE-2011-3556", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3556" }, { "name": "CVE-2011-3549", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3549" }, { "name": "CVE-2011-3560", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3560" }, { "name": "CVE-2011-3553", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3553" }, { "name": "CVE-2011-3554", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3554" }, { "name": "CVE-2011-3544", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3544" }, { "name": "CVE-2011-3548", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3548" }, { "name": "CVE-2011-3563", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3563" }, { "name": "CVE-2012-0502", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0502" }, { "name": "CVE-2012-0499", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0499" }, { "name": "CVE-2012-0501", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0501" }, { "name": "CVE-2012-0504", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0504" }, { "name": "CVE-2012-0507", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0507" }, { "name": "CVE-2012-0503", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0503" }, { "name": "CVE-2012-0500", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0500" }, { "name": "CVE-2012-0505", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0505" }, { "name": "CVE-2012-0506", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0506" }, { "name": "CVE-2012-0497", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0497" }, { "name": "CVE-2012-0498", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0498" }, { "name": "CVE-2012-0551", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0551" }, { "name": "CVE-2012-1721", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1721" }, { "name": "CVE-2012-1716", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1716" }, { "name": "CVE-2012-1717", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1717" }, { "name": "CVE-2012-1724", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1724" }, { "name": "CVE-2012-1718", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1718" }, { "name": "CVE-2012-1725", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1725" }, { "name": "CVE-2012-1720", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1720" }, { "name": "CVE-2012-1723", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1723" }, { "name": "CVE-2012-1713", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1713" }, { "name": "CVE-2012-1711", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1711" }, { "name": "CVE-2012-1719", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1719" }, { "name": "CVE-2012-1722", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1722" }, { "name": "CVE-2012-5071", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5071" }, { "name": "CVE-2012-5077", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5077" }, { "name": "CVE-2012-5072", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5072" }, { "name": "CVE-2012-5073", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5073" }, { "name": "CVE-2012-5083", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5083" }, { "name": "CVE-2012-5085", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5085" }, { "name": "CVE-2012-5086", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5086" }, { "name": "CVE-2012-1533", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1533" }, { "name": "CVE-2012-1531", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1531" }, { "name": "CVE-2012-3159", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3159" }, { "name": "CVE-2012-4416", "url": "https://www.cve.org/CVERecord?id=CVE-2012-4416" }, { "name": "CVE-2012-3143", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3143" }, { "name": "CVE-2012-5069", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5069" }, { "name": "CVE-2012-5068", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5068" }, { "name": "CVE-2012-5084", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5084" }, { "name": "CVE-2012-1532", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1532" }, { "name": "CVE-2012-5089", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5089" }, { "name": "CVE-2012-5079", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5079" }, { "name": "CVE-2012-3216", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3216" }, { "name": "CVE-2012-5075", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5075" }, { "name": "CVE-2013-0423", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0423" }, { "name": "CVE-2013-0432", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0432" }, { "name": "CVE-2012-3213", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3213" }, { "name": "CVE-2012-3342", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3342" }, { "name": "CVE-2013-0351", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0351" }, { "name": "CVE-2013-0429", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0429" }, { "name": "CVE-2013-0442", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0442" }, { "name": "CVE-2013-0427", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0427" }, { "name": "CVE-2013-1478", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1478" }, { "name": "CVE-2013-1481", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1481" }, { "name": "CVE-2013-0446", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0446" }, { "name": "CVE-2013-0445", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0445" }, { "name": "CVE-2013-0425", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0425" }, { "name": "CVE-2013-1475", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1475" }, { "name": "CVE-2013-0426", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0426" }, { "name": "CVE-2013-0428", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0428" }, { "name": "CVE-2013-0435", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0435" }, { "name": "CVE-2013-0434", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0434" }, { "name": "CVE-2013-1473", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1473" }, { "name": "CVE-2013-0433", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0433" }, { "name": "CVE-2013-0450", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0450" }, { "name": "CVE-2013-0409", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0409" }, { "name": "CVE-2013-1476", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1476" }, { "name": "CVE-2013-0419", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0419" }, { "name": "CVE-2013-0443", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0443" }, { "name": "CVE-2013-0424", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0424" }, { "name": "CVE-2013-1480", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1480" }, { "name": "CVE-2013-0441", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0441" }, { "name": "CVE-2013-0438", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0438" }, { "name": "CVE-2013-0440", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0440" }, { "name": "CVE-2013-0430", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0430" }, { "name": "CVE-2013-1479", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1479" }, { "name": "CVE-2012-1541", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1541" }, { "name": "CVE-2013-1486", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1486" }, { "name": "CVE-2013-1487", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1487" }, { "name": "CVE-2013-0809", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0809" }, { "name": "CVE-2013-1493", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1493" }, { "name": "CVE-2013-2417", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2417" }, { "name": "CVE-2013-2432", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2432" }, { "name": "CVE-2013-1537", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1537" }, { "name": "CVE-2013-1518", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1518" }, { "name": "CVE-2013-1558", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1558" }, { "name": "CVE-2013-2430", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2430" }, { "name": "CVE-2013-2439", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2439" }, { "name": "CVE-2013-2440", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2440" }, { "name": "CVE-2013-1563", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1563" }, { "name": "CVE-2013-2420", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2420" }, { "name": "CVE-2013-1557", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1557" }, { "name": "CVE-2013-2384", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2384" }, { "name": "CVE-2013-2394", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2394" }, { "name": "CVE-2013-2418", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2418" }, { "name": "CVE-2013-2419", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2419" }, { "name": "CVE-2013-1569", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1569" }, { "name": "CVE-2013-2429", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2429" }, { "name": "CVE-2013-1540", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1540" }, { "name": "CVE-2013-2435", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2435" }, { "name": "CVE-2013-2424", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2424" }, { "name": "CVE-2013-2422", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2422" }, { "name": "CVE-2013-2383", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2383" }, { "name": "CVE-2013-2433", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2433" }, { "name": "CVE-2013-2437", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2437" }, { "name": "CVE-2013-2448", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2448" }, { "name": "CVE-2013-2461", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2461" }, { "name": "CVE-2013-2469", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2469" }, { "name": "CVE-2013-2442", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2442" }, { "name": "CVE-2013-2407", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2407" }, { "name": "CVE-2013-2447", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2447" }, { "name": "CVE-2013-2445", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2445" }, { "name": "CVE-2013-2454", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2454" }, { "name": "CVE-2013-2463", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2463" }, { "name": "CVE-2013-2472", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2472" }, { "name": "CVE-2013-2444", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2444" }, { "name": "CVE-2013-2464", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2464" }, { "name": "CVE-2013-1571", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1571" }, { "name": "CVE-2013-2466", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2466" }, { "name": "CVE-2013-2457", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2457" }, { "name": "CVE-2013-2471", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2471" }, { "name": "CVE-2013-3743", "url": "https://www.cve.org/CVERecord?id=CVE-2013-3743" }, { "name": "CVE-2013-2412", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2412" }, { "name": "CVE-2013-2446", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2446" }, { "name": "CVE-2013-1500", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1500" }, { "name": "CVE-2013-2456", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2456" }, { "name": "CVE-2013-2453", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2453" }, { "name": "CVE-2013-2443", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2443" }, { "name": "CVE-2013-2473", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2473" }, { "name": "CVE-2013-2465", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2465" }, { "name": "CVE-2013-2468", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2468" }, { "name": "CVE-2013-2452", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2452" }, { "name": "CVE-2013-2459", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2459" }, { "name": "CVE-2013-2455", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2455" }, { "name": "CVE-2013-2470", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2470" }, { "name": "CVE-2013-2450", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2450" }, { "name": "CVE-2013-2451", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2451" }, { "name": "CVE-2013-5801", "url": "https://www.cve.org/CVERecord?id=CVE-2013-5801" }, { "name": "CVE-2013-5829", "url": "https://www.cve.org/CVERecord?id=CVE-2013-5829" }, { "name": "CVE-2013-5819", "url": "https://www.cve.org/CVERecord?id=CVE-2013-5819" }, { "name": "CVE-2013-5840", "url": "https://www.cve.org/CVERecord?id=CVE-2013-5840" }, { "name": "CVE-2013-5830", "url": "https://www.cve.org/CVERecord?id=CVE-2013-5830" }, { "name": "CVE-2013-5774", "url": "https://www.cve.org/CVERecord?id=CVE-2013-5774" }, { "name": "CVE-2013-5818", "url": "https://www.cve.org/CVERecord?id=CVE-2013-5818" }, { "name": "CVE-2013-5831", "url": "https://www.cve.org/CVERecord?id=CVE-2013-5831" }, { "name": "CVE-2013-5772", "url": "https://www.cve.org/CVERecord?id=CVE-2013-5772" }, { "name": "CVE-2013-5814", "url": "https://www.cve.org/CVERecord?id=CVE-2013-5814" }, { "name": "CVE-2013-5843", "url": "https://www.cve.org/CVERecord?id=CVE-2013-5843" }, { "name": "CVE-2013-5809", "url": "https://www.cve.org/CVERecord?id=CVE-2013-5809" }, { "name": "CVE-2013-5817", "url": "https://www.cve.org/CVERecord?id=CVE-2013-5817" }, { "name": "CVE-2013-5824", "url": "https://www.cve.org/CVERecord?id=CVE-2013-5824" }, { "name": "CVE-2013-5787", "url": "https://www.cve.org/CVERecord?id=CVE-2013-5787" }, { "name": "CVE-2013-5784", "url": "https://www.cve.org/CVERecord?id=CVE-2013-5784" }, { "name": "CVE-2013-5783", "url": "https://www.cve.org/CVERecord?id=CVE-2013-5783" }, { "name": "CVE-2013-3829", "url": "https://www.cve.org/CVERecord?id=CVE-2013-3829" }, { "name": "CVE-2013-5790", "url": "https://www.cve.org/CVERecord?id=CVE-2013-5790" }, { "name": "CVE-2013-5802", "url": "https://www.cve.org/CVERecord?id=CVE-2013-5802" }, { "name": "CVE-2013-5825", "url": "https://www.cve.org/CVERecord?id=CVE-2013-5825" }, { "name": "CVE-2013-5849", "url": "https://www.cve.org/CVERecord?id=CVE-2013-5849" }, { "name": "CVE-2013-5820", "url": "https://www.cve.org/CVERecord?id=CVE-2013-5820" }, { "name": "CVE-2013-5850", "url": "https://www.cve.org/CVERecord?id=CVE-2013-5850" }, { "name": "CVE-2013-5842", "url": "https://www.cve.org/CVERecord?id=CVE-2013-5842" }, { "name": "CVE-2013-5780", "url": "https://www.cve.org/CVERecord?id=CVE-2013-5780" }, { "name": "CVE-2013-5789", "url": "https://www.cve.org/CVERecord?id=CVE-2013-5789" }, { "name": "CVE-2013-5852", "url": "https://www.cve.org/CVERecord?id=CVE-2013-5852" }, { "name": "CVE-2013-5804", "url": "https://www.cve.org/CVERecord?id=CVE-2013-5804" }, { "name": "CVE-2013-5832", "url": "https://www.cve.org/CVERecord?id=CVE-2013-5832" }, { "name": "CVE-2013-5776", "url": "https://www.cve.org/CVERecord?id=CVE-2013-5776" }, { "name": "CVE-2013-5797", "url": "https://www.cve.org/CVERecord?id=CVE-2013-5797" }, { "name": "CVE-2013-5803", "url": "https://www.cve.org/CVERecord?id=CVE-2013-5803" }, { "name": "CVE-2013-5778", "url": "https://www.cve.org/CVERecord?id=CVE-2013-5778" }, { "name": "CVE-2013-5812", "url": "https://www.cve.org/CVERecord?id=CVE-2013-5812" }, { "name": "CVE-2013-5782", "url": "https://www.cve.org/CVERecord?id=CVE-2013-5782" }, { "name": "CVE-2013-5823", "url": "https://www.cve.org/CVERecord?id=CVE-2013-5823" }, { "name": "CVE-2013-5888", "url": "https://www.cve.org/CVERecord?id=CVE-2013-5888" }, { "name": "CVE-2014-0410", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0410" }, { "name": "CVE-2014-0422", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0422" }, { "name": "CVE-2014-0368", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0368" }, { "name": "CVE-2014-0417", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0417" }, { "name": "CVE-2014-0373", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0373" }, { "name": "CVE-2014-0423", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0423" }, { "name": "CVE-2014-0375", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0375" }, { "name": "CVE-2013-5907", "url": "https://www.cve.org/CVERecord?id=CVE-2013-5907" }, { "name": "CVE-2014-0416", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0416" }, { "name": "CVE-2014-0403", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0403" }, { "name": "CVE-2013-5887", "url": "https://www.cve.org/CVERecord?id=CVE-2013-5887" }, { "name": "CVE-2014-0411", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0411" }, { "name": "CVE-2014-0415", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0415" }, { "name": "CVE-2014-0424", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0424" }, { "name": "CVE-2013-5905", "url": "https://www.cve.org/CVERecord?id=CVE-2013-5905" }, { "name": "CVE-2014-0428", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0428" }, { "name": "CVE-2013-5898", "url": "https://www.cve.org/CVERecord?id=CVE-2013-5898" }, { "name": "CVE-2013-5899", "url": "https://www.cve.org/CVERecord?id=CVE-2013-5899" }, { "name": "CVE-2013-5889", "url": "https://www.cve.org/CVERecord?id=CVE-2013-5889" }, { "name": "CVE-2013-5906", "url": "https://www.cve.org/CVERecord?id=CVE-2013-5906" }, { "name": "CVE-2013-5902", "url": "https://www.cve.org/CVERecord?id=CVE-2013-5902" }, { "name": "CVE-2013-5910", "url": "https://www.cve.org/CVERecord?id=CVE-2013-5910" }, { "name": "CVE-2013-5884", "url": "https://www.cve.org/CVERecord?id=CVE-2013-5884" }, { "name": "CVE-2014-0387", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0387" }, { "name": "CVE-2013-5878", "url": "https://www.cve.org/CVERecord?id=CVE-2013-5878" }, { "name": "CVE-2014-0418", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0418" }, { "name": "CVE-2014-0376", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0376" }, { "name": "CVE-2013-5896", "url": "https://www.cve.org/CVERecord?id=CVE-2013-5896" }, { "name": "CVE-2014-0457", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0457" }, { "name": "CVE-2014-0452", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0452" }, { "name": "CVE-2014-0453", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0453" }, { "name": "CVE-2014-2423", "url": "https://www.cve.org/CVERecord?id=CVE-2014-2423" }, { "name": "CVE-2014-2409", "url": "https://www.cve.org/CVERecord?id=CVE-2014-2409" }, { "name": "CVE-2014-2427", "url": "https://www.cve.org/CVERecord?id=CVE-2014-2427" }, { "name": "CVE-2014-2412", "url": "https://www.cve.org/CVERecord?id=CVE-2014-2412" }, { "name": "CVE-2014-2401", "url": "https://www.cve.org/CVERecord?id=CVE-2014-2401" }, { "name": "CVE-2014-0451", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0451" }, { "name": "CVE-2014-0458", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0458" }, { "name": "CVE-2014-2403", "url": "https://www.cve.org/CVERecord?id=CVE-2014-2403" }, { "name": "CVE-2014-2398", "url": "https://www.cve.org/CVERecord?id=CVE-2014-2398" }, { "name": "CVE-2014-2420", "url": "https://www.cve.org/CVERecord?id=CVE-2014-2420" }, { "name": "CVE-2014-0446", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0446" }, { "name": "CVE-2014-2421", "url": "https://www.cve.org/CVERecord?id=CVE-2014-2421" }, { "name": "CVE-2014-0449", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0449" }, { "name": "CVE-2014-0429", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0429" }, { "name": "CVE-2014-0461", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0461" }, { "name": "CVE-2014-2414", "url": "https://www.cve.org/CVERecord?id=CVE-2014-2414" }, { "name": "CVE-2014-0460", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0460" }, { "name": "CVE-2014-2428", "url": "https://www.cve.org/CVERecord?id=CVE-2014-2428" }, { "name": "CVE-2014-0107", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0107" }, { "name": "CVE-2014-4262", "url": "https://www.cve.org/CVERecord?id=CVE-2014-4262" }, { "name": "CVE-2014-4227", "url": "https://www.cve.org/CVERecord?id=CVE-2014-4227" }, { "name": "CVE-2014-4268", "url": "https://www.cve.org/CVERecord?id=CVE-2014-4268" }, { "name": "CVE-2014-4265", "url": "https://www.cve.org/CVERecord?id=CVE-2014-4265" }, { "name": "CVE-2014-4244", "url": "https://www.cve.org/CVERecord?id=CVE-2014-4244" }, { "name": "CVE-2014-4219", "url": "https://www.cve.org/CVERecord?id=CVE-2014-4219" }, { "name": "CVE-2014-4216", "url": "https://www.cve.org/CVERecord?id=CVE-2014-4216" }, { "name": "CVE-2014-4218", "url": "https://www.cve.org/CVERecord?id=CVE-2014-4218" }, { "name": "CVE-2014-4252", "url": "https://www.cve.org/CVERecord?id=CVE-2014-4252" }, { "name": "CVE-2014-4263", "url": "https://www.cve.org/CVERecord?id=CVE-2014-4263" }, { "name": "CVE-2014-4209", "url": "https://www.cve.org/CVERecord?id=CVE-2014-4209" }, { "name": "CVE-2014-6515", "url": "https://www.cve.org/CVERecord?id=CVE-2014-6515" }, { "name": "CVE-2014-6512", "url": "https://www.cve.org/CVERecord?id=CVE-2014-6512" }, { "name": "CVE-2014-6531", "url": "https://www.cve.org/CVERecord?id=CVE-2014-6531" }, { "name": "CVE-2014-6492", "url": "https://www.cve.org/CVERecord?id=CVE-2014-6492" }, { "name": "CVE-2014-6511", "url": "https://www.cve.org/CVERecord?id=CVE-2014-6511" }, { "name": "CVE-2014-6493", "url": "https://www.cve.org/CVERecord?id=CVE-2014-6493" }, { "name": "CVE-2014-6506", "url": "https://www.cve.org/CVERecord?id=CVE-2014-6506" }, { "name": "CVE-2014-6466", "url": "https://www.cve.org/CVERecord?id=CVE-2014-6466" }, { "name": "CVE-2014-6513", "url": "https://www.cve.org/CVERecord?id=CVE-2014-6513" }, { "name": "CVE-2014-6458", "url": "https://www.cve.org/CVERecord?id=CVE-2014-6458" }, { "name": "CVE-2014-6503", "url": "https://www.cve.org/CVERecord?id=CVE-2014-6503" }, { "name": "CVE-2014-6517", "url": "https://www.cve.org/CVERecord?id=CVE-2014-6517" }, { "name": "CVE-2014-6457", "url": "https://www.cve.org/CVERecord?id=CVE-2014-6457" }, { "name": "CVE-2014-6504", "url": "https://www.cve.org/CVERecord?id=CVE-2014-6504" }, { "name": "CVE-2014-6558", "url": "https://www.cve.org/CVERecord?id=CVE-2014-6558" }, { "name": "CVE-2014-6532", "url": "https://www.cve.org/CVERecord?id=CVE-2014-6532" }, { "name": "CVE-2014-4288", "url": "https://www.cve.org/CVERecord?id=CVE-2014-4288" }, { "name": "CVE-2015-0407", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0407" }, { "name": "CVE-2014-6593", "url": "https://www.cve.org/CVERecord?id=CVE-2014-6593" }, { "name": "CVE-2015-0408", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0408" }, { "name": "CVE-2015-0412", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0412" }, { "name": "CVE-2015-0383", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0383" }, { "name": "CVE-2014-6585", "url": "https://www.cve.org/CVERecord?id=CVE-2014-6585" }, { "name": "CVE-2015-0400", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0400" }, { "name": "CVE-2015-0403", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0403" }, { "name": "CVE-2014-6601", "url": "https://www.cve.org/CVERecord?id=CVE-2014-6601" }, { "name": "CVE-2015-0410", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0410" }, { "name": "CVE-2015-0395", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0395" }, { "name": "CVE-2014-6587", "url": "https://www.cve.org/CVERecord?id=CVE-2014-6587" }, { "name": "CVE-2014-6591", "url": "https://www.cve.org/CVERecord?id=CVE-2014-6591" }, { "name": "CVE-2015-0406", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0406" }, { "name": "CVE-2015-0469", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0469" }, { "name": "CVE-2015-0488", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0488" }, { "name": "CVE-2015-0478", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0478" }, { "name": "CVE-2015-0492", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0492" }, { "name": "CVE-2015-0480", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0480" }, { "name": "CVE-2015-0491", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0491" }, { "name": "CVE-2015-0458", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0458" }, { "name": "CVE-2015-0459", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0459" }, { "name": "CVE-2015-0477", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0477" }, { "name": "CVE-2015-0460", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0460" }, { "name": "CVE-2015-4000", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4000" }, { "name": "CVE-2015-2637", "url": "https://www.cve.org/CVERecord?id=CVE-2015-2637" }, { "name": "CVE-2015-2628", "url": "https://www.cve.org/CVERecord?id=CVE-2015-2628" }, { "name": "CVE-2015-4732", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4732" }, { "name": "CVE-2015-2638", "url": "https://www.cve.org/CVERecord?id=CVE-2015-2638" }, { "name": "CVE-2015-4733", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4733" }, { "name": "CVE-2015-4760", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4760" }, { "name": "CVE-2015-4748", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4748" }, { "name": "CVE-2015-2625", "url": "https://www.cve.org/CVERecord?id=CVE-2015-2625" }, { "name": "CVE-2015-2627", "url": "https://www.cve.org/CVERecord?id=CVE-2015-2627" }, { "name": "CVE-2015-2621", "url": "https://www.cve.org/CVERecord?id=CVE-2015-2621" }, { "name": "CVE-2015-2590", "url": "https://www.cve.org/CVERecord?id=CVE-2015-2590" }, { "name": "CVE-2015-4749", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4749" }, { "name": "CVE-2015-2601", "url": "https://www.cve.org/CVERecord?id=CVE-2015-2601" }, { "name": "CVE-2015-2664", "url": "https://www.cve.org/CVERecord?id=CVE-2015-2664" }, { "name": "CVE-2015-2632", "url": "https://www.cve.org/CVERecord?id=CVE-2015-2632" }, { "name": "CVE-2015-4731", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4731" }, { "name": "CVE-2015-4806", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4806" }, { "name": "CVE-2015-4835", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4835" }, { "name": "CVE-2015-4872", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4872" }, { "name": "CVE-2015-4734", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4734" }, { "name": "CVE-2015-4893", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4893" }, { "name": "CVE-2015-4903", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4903" }, { "name": "CVE-2015-4883", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4883" }, { "name": "CVE-2015-4844", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4844" }, { "name": "CVE-2015-4842", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4842" }, { "name": "CVE-2015-4805", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4805" }, { "name": "CVE-2015-4882", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4882" }, { "name": "CVE-2015-4843", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4843" }, { "name": "CVE-2015-4860", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4860" }, { "name": "CVE-2015-4911", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4911" }, { "name": "CVE-2015-4902", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4902" }, { "name": "CVE-2015-4881", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4881" }, { "name": "CVE-2015-4803", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4803" }, { "name": "CVE-2016-0466", "url": "https://www.cve.org/CVERecord?id=CVE-2016-0466" }, { "name": "CVE-2016-0402", "url": "https://www.cve.org/CVERecord?id=CVE-2016-0402" }, { "name": "CVE-2016-0483", "url": "https://www.cve.org/CVERecord?id=CVE-2016-0483" }, { "name": "CVE-2016-0448", "url": "https://www.cve.org/CVERecord?id=CVE-2016-0448" }, { "name": "CVE-2016-0494", "url": "https://www.cve.org/CVERecord?id=CVE-2016-0494" }, { "name": "CVE-2016-0603", "url": "https://www.cve.org/CVERecord?id=CVE-2016-0603" }, { "name": "CVE-2016-0695", "url": "https://www.cve.org/CVERecord?id=CVE-2016-0695" }, { "name": "CVE-2016-3427", "url": "https://www.cve.org/CVERecord?id=CVE-2016-3427" }, { "name": "CVE-2016-3425", "url": "https://www.cve.org/CVERecord?id=CVE-2016-3425" }, { "name": "CVE-2016-3449", "url": "https://www.cve.org/CVERecord?id=CVE-2016-3449" }, { "name": "CVE-2016-0686", "url": "https://www.cve.org/CVERecord?id=CVE-2016-0686" }, { "name": "CVE-2016-3443", "url": "https://www.cve.org/CVERecord?id=CVE-2016-3443" }, { "name": "CVE-2016-3422", "url": "https://www.cve.org/CVERecord?id=CVE-2016-3422" }, { "name": "CVE-2016-0687", "url": "https://www.cve.org/CVERecord?id=CVE-2016-0687" }, { "name": "CVE-2016-3485", "url": "https://www.cve.org/CVERecord?id=CVE-2016-3485" }, { "name": "CVE-2016-3503", "url": "https://www.cve.org/CVERecord?id=CVE-2016-3503" }, { "name": "CVE-2016-3458", "url": "https://www.cve.org/CVERecord?id=CVE-2016-3458" }, { "name": "CVE-2016-3500", "url": "https://www.cve.org/CVERecord?id=CVE-2016-3500" }, { "name": "CVE-2016-3550", "url": "https://www.cve.org/CVERecord?id=CVE-2016-3550" }, { "name": "CVE-2016-3508", "url": "https://www.cve.org/CVERecord?id=CVE-2016-3508" }, { "name": "CVE-2016-5568", "url": "https://www.cve.org/CVERecord?id=CVE-2016-5568" }, { "name": "CVE-2016-5554", "url": "https://www.cve.org/CVERecord?id=CVE-2016-5554" }, { "name": "CVE-2016-5542", "url": "https://www.cve.org/CVERecord?id=CVE-2016-5542" }, { "name": "CVE-2016-5597", "url": "https://www.cve.org/CVERecord?id=CVE-2016-5597" }, { "name": "CVE-2016-5573", "url": "https://www.cve.org/CVERecord?id=CVE-2016-5573" }, { "name": "CVE-2016-5556", "url": "https://www.cve.org/CVERecord?id=CVE-2016-5556" }, { "name": "CVE-2016-5582", "url": "https://www.cve.org/CVERecord?id=CVE-2016-5582" }, { "name": "CVE-2013-4204", "url": "https://www.cve.org/CVERecord?id=CVE-2013-4204" }, { "name": "CVE-2012-5920", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5920" }, { "name": "CVE-2014-8152", "url": "https://www.cve.org/CVERecord?id=CVE-2014-8152" }, { "name": "CVE-2012-0547", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0547" } ], "initial_release_date": "2017-07-19T00:00:00", "last_revision_date": "2017-07-19T00:00:00", "links": [ { "title": "Bulletin de s\u00e9curit\u00e9 Schneider Electric SEVD-2017-199-01 du 18 juillet 2017", "url": "http://www.schneider-electric.com/en/download/document/SEVD-2017-199-01/" } ], "reference": "CERTFR-2017-AVI-228", "revisions": [ { "description": "version initiale.", "revision_date": "2017-07-19T00:00:00.000000" } ], "risks": [ { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur" }, { "description": "D\u00e9ni de service" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003eSCADA Schneider Electric Trio TView\u003c/span\u003e. Certaines\nd\u0027entre elles permettent \u00e0 un attaquant de provoquer un probl\u00e8me de\ns\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, une ex\u00e9cution de code arbitraire \u00e0\ndistance et un d\u00e9ni de service.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans SCADA Schneider Electric Trio TView", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Schneider Electric SEVD-2017-199-01 du 18 juillet 2017", "url": null } ] }
ghsa-6qrv-fm9p-fmv8
Vulnerability from github
Cross-site scripting (XSS) vulnerability in Google Web Toolkit (GWT) 2.4 through 2.5 Final, as used in JBoss Operations Network (ON) 3.1.1 and possibly other products, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. NOTE: this issue exists because of an incomplete fix for CVE-2012-4563.
{ "affected": [], "aliases": [ "CVE-2012-5920" ], "database_specific": { "cwe_ids": [ "CWE-79" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2012-11-20T00:55:00Z", "severity": "MODERATE" }, "details": "Cross-site scripting (XSS) vulnerability in Google Web Toolkit (GWT) 2.4 through 2.5 Final, as used in JBoss Operations Network (ON) 3.1.1 and possibly other products, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. NOTE: this issue exists because of an incomplete fix for CVE-2012-4563.", "id": "GHSA-6qrv-fm9p-fmv8", "modified": "2022-05-17T01:38:09Z", "published": "2022-05-17T01:38:09Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5920" }, { "type": "WEB", "url": "https://developers.google.com/web-toolkit/release-notes#Release_Notes_2_4_0" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80331" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2013-0187.html" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2012/10/31/1" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/57538" } ], "schema_version": "1.4.0", "severity": [] }
gsd-2012-5920
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2012-5920", "description": "Cross-site scripting (XSS) vulnerability in Google Web Toolkit (GWT) 2.4 through 2.5 Final, as used in JBoss Operations Network (ON) 3.1.1 and possibly other products, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. NOTE: this issue exists because of an incomplete fix for CVE-2012-4563.", "id": "GSD-2012-5920", "references": [ "https://access.redhat.com/errata/RHSA-2013:0187" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2012-5920" ], "details": "Cross-site scripting (XSS) vulnerability in Google Web Toolkit (GWT) 2.4 through 2.5 Final, as used in JBoss Operations Network (ON) 3.1.1 and possibly other products, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. NOTE: this issue exists because of an incomplete fix for CVE-2012-4563.", "id": "GSD-2012-5920", "modified": "2023-12-13T01:20:19.406919Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2012-5920", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cross-site scripting (XSS) vulnerability in Google Web Toolkit (GWT) 2.4 through 2.5 Final, as used in JBoss Operations Network (ON) 3.1.1 and possibly other products, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. NOTE: this issue exists because of an incomplete fix for CVE-2012-4563." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "web-toolkit-unspecified-xss(80331)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80331" }, { "name": "https://developers.google.com/web-toolkit/release-notes#Release_Notes_2_4_0", "refsource": "CONFIRM", "url": "https://developers.google.com/web-toolkit/release-notes#Release_Notes_2_4_0" }, { "name": "57538", "refsource": "BID", "url": "http://www.securityfocus.com/bid/57538" }, { "name": "RHSA-2013:0187", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-0187.html" }, { "name": "[oss-security] 20121030 Re: CVE request: XSS is Google Web Toolkit (GWT)", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2012/10/31/1" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:google:web_toolkit:2.4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:web_toolkit:2.4:beta:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:web_toolkit:2.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:web_toolkit:2.5.0:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:google:web_toolkit:2.5.0:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2012-5920" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Cross-site scripting (XSS) vulnerability in Google Web Toolkit (GWT) 2.4 through 2.5 Final, as used in JBoss Operations Network (ON) 3.1.1 and possibly other products, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. NOTE: this issue exists because of an incomplete fix for CVE-2012-4563." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-79" } ] } ] }, "references": { "reference_data": [ { "name": "https://developers.google.com/web-toolkit/release-notes#Release_Notes_2_4_0", "refsource": "CONFIRM", "tags": [], "url": "https://developers.google.com/web-toolkit/release-notes#Release_Notes_2_4_0" }, { "name": "[oss-security] 20121030 Re: CVE request: XSS is Google Web Toolkit (GWT)", "refsource": "MLIST", "tags": [], "url": "http://www.openwall.com/lists/oss-security/2012/10/31/1" }, { "name": "RHSA-2013:0187", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2013-0187.html" }, { "name": "57538", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/57538" }, { "name": "web-toolkit-unspecified-xss(80331)", "refsource": "XF", "tags": [], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80331" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": true } }, "lastModifiedDate": "2017-08-29T01:32Z", "publishedDate": "2012-11-20T00:55Z" } } }
fkie_cve-2012-5920
Vulnerability from fkie_nvd
URL | Tags | ||
---|---|---|---|
cve@mitre.org | http://rhn.redhat.com/errata/RHSA-2013-0187.html | ||
cve@mitre.org | http://www.openwall.com/lists/oss-security/2012/10/31/1 | ||
cve@mitre.org | http://www.securityfocus.com/bid/57538 | ||
cve@mitre.org | https://developers.google.com/web-toolkit/release-notes#Release_Notes_2_4_0 | ||
cve@mitre.org | https://exchange.xforce.ibmcloud.com/vulnerabilities/80331 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://rhn.redhat.com/errata/RHSA-2013-0187.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2012/10/31/1 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/57538 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://developers.google.com/web-toolkit/release-notes#Release_Notes_2_4_0 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/80331 |
Vendor | Product | Version | |
---|---|---|---|
web_toolkit | 2.4 | ||
web_toolkit | 2.4.0 | ||
web_toolkit | 2.5.0 | ||
web_toolkit | 2.5.0 | ||
web_toolkit | 2.5.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:google:web_toolkit:2.4:beta:*:*:*:*:*:*", "matchCriteriaId": "47F35A1B-64D5-4201-8213-D6ED3B545035", "vulnerable": true }, { "criteria": "cpe:2.3:a:google:web_toolkit:2.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "3C755D82-C65D-4F4A-89C5-F5608A2A404B", "vulnerable": true }, { "criteria": "cpe:2.3:a:google:web_toolkit:2.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "880EFC35-AD4D-4849-8812-29735FB2A86F", "vulnerable": true }, { "criteria": "cpe:2.3:a:google:web_toolkit:2.5.0:rc1:*:*:*:*:*:*", "matchCriteriaId": "B1EE7E78-6FE4-43BE-AE5E-9075A87524FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:google:web_toolkit:2.5.0:rc2:*:*:*:*:*:*", "matchCriteriaId": "1FFED626-3FE6-421B-9A67-A3F542F7344C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cross-site scripting (XSS) vulnerability in Google Web Toolkit (GWT) 2.4 through 2.5 Final, as used in JBoss Operations Network (ON) 3.1.1 and possibly other products, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. NOTE: this issue exists because of an incomplete fix for CVE-2012-4563." }, { "lang": "es", "value": "Una vulnerabilidad de tipo cross-site scripting (XSS) en Google Web Toolkit (GWT) versi\u00f3n 2.4 hasta la final 2.5, tal y como es usada en JBoss Operations Network (ON) versi\u00f3n 3.1.1 y posiblemente otros productos, permite a los atacantes remotos inyectar script web o HTML arbitrario por medio de vectores no especificados. NOTA: este problema se presenta debido a una correcci\u00f3n incompleta para el CVE-2012-4563." } ], "id": "CVE-2012-5920", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2012-11-20T00:55:01.430", "references": [ { "source": "cve@mitre.org", "url": "http://rhn.redhat.com/errata/RHSA-2013-0187.html" }, { "source": "cve@mitre.org", "url": "http://www.openwall.com/lists/oss-security/2012/10/31/1" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/57538" }, { "source": "cve@mitre.org", "url": "https://developers.google.com/web-toolkit/release-notes#Release_Notes_2_4_0" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80331" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-0187.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2012/10/31/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/57538" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://developers.google.com/web-toolkit/release-notes#Release_Notes_2_4_0" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80331" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.