Vulnerabilites related to w3m - w3m
Vulnerability from fkie_nvd
Published
2003-02-19 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
w3m before 0.3.2.2 does not properly escape HTML tags in the ALT attribute of an IMG tag, which could allow remote attackers to access files or cookies.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:w3m:w3m:0.2:*:*:*:*:*:*:*", "matchCriteriaId": "CED5811C-A1BE-4D8E-AA0A-5CB5DB48227A", "vulnerable": true }, { "criteria": "cpe:2.3:a:w3m:w3m:0.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "9D9AE08D-5BEC-422A-B1DA-5ABD0B606A55", "vulnerable": true }, { "criteria": "cpe:2.3:a:w3m:w3m:0.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "0657C639-6BBA-4C8A-B92E-01EA2AA1B474", "vulnerable": true }, { "criteria": "cpe:2.3:a:w3m:w3m:0.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "D1322784-4EFB-4C0C-85E5-AEABEECA6060", "vulnerable": true }, { "criteria": "cpe:2.3:a:w3m:w3m:0.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "32C791D9-A0E8-48EE-A17E-934A816DCE1A", "vulnerable": true }, { "criteria": "cpe:2.3:a:w3m:w3m:0.2.5:*:*:*:*:*:*:*", "matchCriteriaId": "14B7A58E-C6C9-45EE-8E0B-E09612C779F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:w3m:w3m:0.2.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "D0F616DF-4C1B-4707-A1A7-969DFA05B7DD", "vulnerable": true }, { "criteria": "cpe:2.3:a:w3m:w3m:0.3:*:*:*:*:*:*:*", "matchCriteriaId": "9E3E17E0-8D40-4C9D-9F49-2F0EBFE3C69B", "vulnerable": true }, { "criteria": "cpe:2.3:a:w3m:w3m:0.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "6774DB15-D4F7-4A70-807C-F1306EC22994", "vulnerable": true }, { "criteria": "cpe:2.3:a:w3m:w3m:0.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "E2E53FD1-C21F-4309-ACA7-76D6916B65B6", "vulnerable": true }, { "criteria": "cpe:2.3:a:w3m:w3m:0.3.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "B7C83659-921F-4AF1-8FFC-3CE027D5F0E0", "vulnerable": true }, { "criteria": "cpe:2.3:a:w3m:w3m:0.3.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "F0560980-E9E4-48E6-B424-5252DB08FDAF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "w3m before 0.3.2.2 does not properly escape HTML tags in the ALT attribute of an IMG tag, which could allow remote attackers to access files or cookies." }, { "lang": "es", "value": "w3m anteriores a 0.3.2.2 no escapan adecuadamente las etiquetas HTML en el atributo ALT de una etiqueta IMG, lo que podr\u00eda permitir a atacantes remotos acceder ficheros o cookies" } ], "id": "CVE-2002-1348", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2003-02-19T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=104552193927323\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://sourceforge.net/project/shownotes.php?release_id=126233" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2003/dsa-249" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2003/dsa-250" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2003/dsa-251" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.iss.net/security_center/static/11266.php" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-044.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2003-045.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/6794" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=104552193927323\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://sourceforge.net/project/shownotes.php?release_id=126233" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2003/dsa-249" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2003/dsa-250" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2003/dsa-251" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.iss.net/security_center/static/11266.php" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-044.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2003-045.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/6794" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2002-12-11 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in w3m 0.3.2 does not escape an HTML tag in a frame, which allows remote attackers to insert arbitrary web script or HTML and access files or cookies.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:w3m:w3m:0.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "E2E53FD1-C21F-4309-ACA7-76D6916B65B6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cross-site scripting (XSS) vulnerability in w3m 0.3.2 does not escape an HTML tag in a frame, which allows remote attackers to insert arbitrary web script or HTML and access files or cookies." }, { "lang": "es", "value": "Vulnerabilidad de scripting en sitios cruzados (XSS) en w3m 0.3.2 permite a atacantes remotos insertar HTML arbitrario y script web en marcos." } ], "id": "CVE-2002-1335", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2002-12-11T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://mi.med.tohoku.ac.jp/~satodai/w3m-dev-en/200211.month/838.html" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/8015" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/8016" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/8031" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/8053" }, { "source": "cve@mitre.org", "url": "http://sourceforge.net/project/shownotes.php?release_id=124484" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2003/dsa-249" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2003/dsa-250" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2003/dsa-251" }, { "source": "cve@mitre.org", "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2003.009.html" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/6981" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-044.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2003-045.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/6793" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10842" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://mi.med.tohoku.ac.jp/~satodai/w3m-dev-en/200211.month/838.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/8015" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/8016" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/8031" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/8053" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sourceforge.net/project/shownotes.php?release_id=124484" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2003/dsa-249" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2003/dsa-250" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2003/dsa-251" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2003.009.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/6981" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-044.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2003-045.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/6793" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10842" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2006-12-27 23:28
Modified
2025-04-09 00:30
Severity ?
Summary
Format string vulnerability in the inputAnswer function in file.c in w3m before 0.5.2, when run with the dump or backend option, allows remote attackers to execute arbitrary code via format string specifiers in the Common Name (CN) field of an SSL certificate associated with an https URL.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:w3m:w3m:0.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "8F48F335-F985-4C9F-BF31-EBBA881C5F1C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Format string vulnerability in the inputAnswer function in file.c in w3m before 0.5.2, when run with the dump or backend option, allows remote attackers to execute arbitrary code via format string specifiers in the Common Name (CN) field of an SSL certificate associated with an https URL." }, { "lang": "es", "value": "Vulnerabilidad de cadena de formato en la funci\u00f3n inputAnswer en file.c de w3m 0.5.2, cuando se ejecuta con la opci\u00f3n de volcado (dump) o backend, permite a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n mediante especificadores de cadena de formato en el campo Nombre Com\u00fan (Common Name o CN) de un certificado SSL." } ], "id": "CVE-2006-6772", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2006-12-27T23:28:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://fedoranews.org/cms/node/2415" }, { "source": "cve@mitre.org", "url": "http://fedoranews.org/cms/node/2416" }, { "source": "cve@mitre.org", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-December/051457.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/23492" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/23588" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/23717" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/23773" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/23792" }, { "source": "cve@mitre.org", "url": "http://security.gentoo.org/glsa/glsa-200701-06.xml" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1017440" }, { "source": "cve@mitre.org", "url": "http://sourceforge.net/tracker/index.php?func=detail\u0026aid=1612792\u0026group_id=39518\u0026atid=425439" }, { "source": "cve@mitre.org", "url": "http://w3m.cvs.sourceforge.net/%2Acheckout%2A/w3m/w3m/NEWS?revision=1.79" }, { "source": "cve@mitre.org", "url": "http://w3m.cvs.sourceforge.net/w3m/w3m/file.c?r1=1.249\u0026r2=1.250" }, { "source": "cve@mitre.org", "url": "http://w3m.cvs.sourceforge.net/w3m/w3m/file.c?view=log" }, { "source": "cve@mitre.org", "url": "http://www.novell.com/linux/security/advisories/2007_05_w3m.html" }, { "source": "cve@mitre.org", "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2006.044.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/21735" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/24332" }, { "source": "cve@mitre.org", "url": "http://www.ubuntu.com/usn/usn-399-1" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2006/5164" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31114" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34821" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://fedoranews.org/cms/node/2415" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://fedoranews.org/cms/node/2416" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-December/051457.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/23492" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/23588" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/23717" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/23773" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/23792" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200701-06.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1017440" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sourceforge.net/tracker/index.php?func=detail\u0026aid=1612792\u0026group_id=39518\u0026atid=425439" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://w3m.cvs.sourceforge.net/%2Acheckout%2A/w3m/w3m/NEWS?revision=1.79" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://w3m.cvs.sourceforge.net/w3m/w3m/file.c?r1=1.249\u0026r2=1.250" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://w3m.cvs.sourceforge.net/w3m/w3m/file.c?view=log" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.novell.com/linux/security/advisories/2007_05_w3m.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2006.044.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/21735" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/24332" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/usn-399-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2006/5164" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31114" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34821" } ], "sourceIdentifier": "cve@mitre.org", "vendorComments": [ { "comment": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.", "lastModified": "2007-03-14T00:00:00", "organization": "Red Hat" } ], "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-134" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2010-06-16 20:30
Modified
2025-04-11 00:51
Severity ?
Summary
istream.c in w3m 0.5.2 and possibly other versions, when ssl_verify_server is enabled, does not properly handle a '\0' character in a domain name in the (1) subject's Common Name or (2) Subject Alternative Name field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:w3m:w3m:0.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "49051ADA-75C4-46AB-AF9F-B7A45EDD2F03", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "istream.c in w3m 0.5.2 and possibly other versions, when ssl_verify_server is enabled, does not properly handle a \u0027\\0\u0027 character in a domain name in the (1) subject\u0027s Common Name or (2) Subject Alternative Name field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408." }, { "lang": "es", "value": "istream.c en w3m v0.5.2 y posiblemente otras versiones, cuando ssl_verify_server est\u00e1 activado, no maneja adecuadamente el car\u00e1cter \u0027\\0\u0027 en un nombre de dominio en el (1) subject\u0027s Common Name o (2) Subject Alternative Name field de un certificado X.509, lo que permite a atacantes en el medio (Man-in-the-middle) suplantar a servidores SSL a trav\u00e9s de certificados manipulados enviados por una Autoridad de Certificaci\u00f3n leg\u00edtima. Tema relacionado con el CVE-2009-2408." } ], "id": "CVE-2010-2074", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2010-06-16T20:30:02.607", "references": [ { "source": "secalert@redhat.com", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-July/044401.html" }, { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html" }, { "source": "secalert@redhat.com", "url": "http://osvdb.org/65538" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/40134" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/40733" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2010/06/14/4" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2010-0565.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/40837" }, { "source": "secalert@redhat.com", "url": "http://www.securitytracker.com/id?1024252" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/1467" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2010/1879" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2010/1928" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-July/044401.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/65538" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/40134" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/40733" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2010/06/14/4" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2010-0565.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/40837" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1024252" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/1467" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2010/1879" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2010/1928" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2001-09-20 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Buffer overflow in w3m 0.2.1 and earlier allows a remote attacker to execute arbitrary code via a long base64 encoded MIME header.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:w3m:w3m:*:*:*:*:*:*:*:*", "matchCriteriaId": "A9FEEBAC-66C1-4D16-BEFC-A1C8B7DC3618", "versionEndIncluding": "0.2.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:w3m:w3m:0.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "32FAD060-16F4-42E7-91F4-0988EDA29C85", "vulnerable": true }, { "criteria": "cpe:2.3:a:w3m:w3m:0.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "9224E435-AB85-46A3-AEF1-CECC1E1AD3C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:w3m:w3m:0.1.6:*:*:*:*:*:*:*", "matchCriteriaId": "D76A441D-0F6B-48B6-A9C4-A2F4F54E5697", "vulnerable": true }, { "criteria": "cpe:2.3:a:w3m:w3m:0.1.7:*:*:*:*:*:*:*", "matchCriteriaId": "A3E05FDD-9F3C-4E3F-8676-87318F2F8F58", "vulnerable": true }, { "criteria": "cpe:2.3:a:w3m:w3m:0.1.8:*:*:*:*:*:*:*", "matchCriteriaId": "0C514206-9D69-435F-9B78-5E53B0CCEE85", "vulnerable": true }, { "criteria": "cpe:2.3:a:w3m:w3m:0.1.9:*:*:*:*:*:*:*", "matchCriteriaId": "4629B721-9309-45E5-9B40-DC11E07AB881", "vulnerable": true }, { "criteria": "cpe:2.3:a:w3m:w3m:0.1.10:*:*:*:*:*:*:*", "matchCriteriaId": "AB6F19B9-5F15-4FDD-92B9-EC2C762490C6", "vulnerable": true }, { "criteria": "cpe:2.3:a:w3m:w3m:0.2:*:*:*:*:*:*:*", "matchCriteriaId": "CED5811C-A1BE-4D8E-AA0A-5CB5DB48227A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in w3m 0.2.1 and earlier allows a remote attacker to execute arbitrary code via a long base64 encoded MIME header." } ], "id": "CVE-2001-0700", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2001-09-20T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000434" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://mi.med.tohoku.ac.jp/~satodai/w3m-dev-en/200106.month/537.html" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2001/dsa-064" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2001/dsa-081" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/192371" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/2895" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6725" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000434" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://mi.med.tohoku.ac.jp/~satodai/w3m-dev-en/200106.month/537.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2001/dsa-064" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2001/dsa-081" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/192371" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/2895" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6725" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
CVE-2010-2074 (GCVE-0-2010-2074)
Vulnerability from cvelistv5
Published
2010-06-16 20:00
Modified
2024-08-07 02:17
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
istream.c in w3m 0.5.2 and possibly other versions, when ssl_verify_server is enabled, does not properly handle a '\0' character in a domain name in the (1) subject's Common Name or (2) Subject Alternative Name field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T02:17:14.516Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20100614 CVE Request: w3m does not check null bytes CN/subjAltName", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2010/06/14/4" }, { "name": "40134", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40134" }, { "name": "65538", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/65538" }, { "name": "1024252", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1024252" }, { "name": "ADV-2010-1467", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1467" }, { "name": "ADV-2010-1879", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1879" }, { "name": "ADV-2010-1928", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1928" }, { "name": "SUSE-SR:2010:014", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html" }, { "name": "RHSA-2010:0565", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0565.html" }, { "name": "40837", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/40837" }, { "name": "40733", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40733" }, { "name": "FEDORA-2010-10369", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-July/044401.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-06-14T00:00:00", "descriptions": [ { "lang": "en", "value": "istream.c in w3m 0.5.2 and possibly other versions, when ssl_verify_server is enabled, does not properly handle a \u0027\\0\u0027 character in a domain name in the (1) subject\u0027s Common Name or (2) Subject Alternative Name field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2010-06-22T09:00:00", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "[oss-security] 20100614 CVE Request: w3m does not check null bytes CN/subjAltName", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2010/06/14/4" }, { "name": "40134", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40134" }, { "name": "65538", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/65538" }, { "name": "1024252", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1024252" }, { "name": "ADV-2010-1467", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1467" }, { "name": "ADV-2010-1879", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1879" }, { "name": "ADV-2010-1928", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1928" }, { "name": "SUSE-SR:2010:014", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html" }, { "name": "RHSA-2010:0565", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0565.html" }, { "name": "40837", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/40837" }, { "name": "40733", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40733" }, { "name": "FEDORA-2010-10369", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-July/044401.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2010-2074", "datePublished": "2010-06-16T20:00:00", "dateReserved": "2010-05-25T00:00:00", "dateUpdated": "2024-08-07T02:17:14.516Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2006-6772 (GCVE-0-2006-6772)
Vulnerability from cvelistv5
Published
2006-12-27 23:00
Modified
2024-08-07 20:42
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Format string vulnerability in the inputAnswer function in file.c in w3m before 0.5.2, when run with the dump or backend option, allows remote attackers to execute arbitrary code via format string specifiers in the Common Name (CN) field of an SSL certificate associated with an https URL.
References
► | URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T20:42:06.528Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://w3m.cvs.sourceforge.net/w3m/w3m/file.c?view=log" }, { "name": "FEDORA-2007-077", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://fedoranews.org/cms/node/2415" }, { "name": "20061225 w3m format string bug", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-December/051457.html" }, { "name": "ADV-2006-5164", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/5164" }, { "name": "OpenPKG-SA-2006.44", "tags": [ "vendor-advisory", "x_refsource_OPENPKG", "x_transferred" ], "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2006.044.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://w3m.cvs.sourceforge.net/w3m/w3m/file.c?r1=1.249\u0026r2=1.250" }, { "name": "w3m-certificate-format-string(31114)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31114" }, { "name": "23717", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23717" }, { "name": "GLSA-200701-06", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200701-06.xml" }, { "name": "23492", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23492" }, { "name": "23792", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23792" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://w3m.cvs.sourceforge.net/%2Acheckout%2A/w3m/w3m/NEWS?revision=1.79" }, { "name": "1017440", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1017440" }, { "name": "w3m-inputanswer-format-string(34821)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34821" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://sourceforge.net/tracker/index.php?func=detail\u0026aid=1612792\u0026group_id=39518\u0026atid=425439" }, { "name": "SUSE-SA:2007:005", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2007_05_w3m.html" }, { "name": "21735", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/21735" }, { "name": "24332", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/24332" }, { "name": "USN-399-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-399-1" }, { "name": "23773", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23773" }, { "name": "23588", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23588" }, { "name": "FEDORA-2007-078", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://fedoranews.org/cms/node/2416" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-12-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Format string vulnerability in the inputAnswer function in file.c in w3m before 0.5.2, when run with the dump or backend option, allows remote attackers to execute arbitrary code via format string specifiers in the Common Name (CN) field of an SSL certificate associated with an https URL." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://w3m.cvs.sourceforge.net/w3m/w3m/file.c?view=log" }, { "name": "FEDORA-2007-077", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://fedoranews.org/cms/node/2415" }, { "name": "20061225 w3m format string bug", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-December/051457.html" }, { "name": "ADV-2006-5164", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/5164" }, { "name": "OpenPKG-SA-2006.44", "tags": [ "vendor-advisory", "x_refsource_OPENPKG" ], "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2006.044.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://w3m.cvs.sourceforge.net/w3m/w3m/file.c?r1=1.249\u0026r2=1.250" }, { "name": "w3m-certificate-format-string(31114)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31114" }, { "name": "23717", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23717" }, { "name": "GLSA-200701-06", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200701-06.xml" }, { "name": "23492", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23492" }, { "name": "23792", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23792" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://w3m.cvs.sourceforge.net/%2Acheckout%2A/w3m/w3m/NEWS?revision=1.79" }, { "name": "1017440", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1017440" }, { "name": "w3m-inputanswer-format-string(34821)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34821" }, { "tags": [ "x_refsource_MISC" ], "url": "http://sourceforge.net/tracker/index.php?func=detail\u0026aid=1612792\u0026group_id=39518\u0026atid=425439" }, { "name": "SUSE-SA:2007:005", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2007_05_w3m.html" }, { "name": "21735", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/21735" }, { "name": "24332", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/24332" }, { "name": "USN-399-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-399-1" }, { "name": "23773", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23773" }, { "name": "23588", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23588" }, { "name": "FEDORA-2007-078", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://fedoranews.org/cms/node/2416" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-6772", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Format string vulnerability in the inputAnswer function in file.c in w3m before 0.5.2, when run with the dump or backend option, allows remote attackers to execute arbitrary code via format string specifiers in the Common Name (CN) field of an SSL certificate associated with an https URL." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://w3m.cvs.sourceforge.net/w3m/w3m/file.c?view=log", "refsource": "CONFIRM", "url": "http://w3m.cvs.sourceforge.net/w3m/w3m/file.c?view=log" }, { "name": "FEDORA-2007-077", "refsource": "FEDORA", "url": "http://fedoranews.org/cms/node/2415" }, { "name": "20061225 w3m format string bug", "refsource": "FULLDISC", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-December/051457.html" }, { "name": "ADV-2006-5164", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/5164" }, { "name": "OpenPKG-SA-2006.44", "refsource": "OPENPKG", "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2006.044.html" }, { "name": "http://w3m.cvs.sourceforge.net/w3m/w3m/file.c?r1=1.249\u0026r2=1.250", "refsource": "CONFIRM", "url": "http://w3m.cvs.sourceforge.net/w3m/w3m/file.c?r1=1.249\u0026r2=1.250" }, { "name": "w3m-certificate-format-string(31114)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31114" }, { "name": "23717", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23717" }, { "name": "GLSA-200701-06", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200701-06.xml" }, { "name": "23492", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23492" }, { "name": "23792", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23792" }, { "name": "http://w3m.cvs.sourceforge.net/*checkout*/w3m/w3m/NEWS?revision=1.79", "refsource": "CONFIRM", "url": "http://w3m.cvs.sourceforge.net/*checkout*/w3m/w3m/NEWS?revision=1.79" }, { "name": "1017440", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1017440" }, { "name": "w3m-inputanswer-format-string(34821)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34821" }, { "name": "http://sourceforge.net/tracker/index.php?func=detail\u0026aid=1612792\u0026group_id=39518\u0026atid=425439", "refsource": "MISC", "url": "http://sourceforge.net/tracker/index.php?func=detail\u0026aid=1612792\u0026group_id=39518\u0026atid=425439" }, { "name": "SUSE-SA:2007:005", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2007_05_w3m.html" }, { "name": "21735", "refsource": "BID", "url": "http://www.securityfocus.com/bid/21735" }, { "name": "24332", "refsource": "BID", "url": "http://www.securityfocus.com/bid/24332" }, { "name": "USN-399-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-399-1" }, { "name": "23773", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23773" }, { "name": "23588", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23588" }, { "name": "FEDORA-2007-078", "refsource": "FEDORA", "url": "http://fedoranews.org/cms/node/2416" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-6772", "datePublished": "2006-12-27T23:00:00", "dateReserved": "2006-12-27T00:00:00", "dateUpdated": "2024-08-07T20:42:06.528Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2002-1335 (GCVE-0-2002-1335)
Vulnerability from cvelistv5
Published
2002-12-03 05:00
Modified
2024-08-08 03:19
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Cross-site scripting (XSS) vulnerability in w3m 0.3.2 does not escape an HTML tag in a frame, which allows remote attackers to insert arbitrary web script or HTML and access files or cookies.
References
► | URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T03:19:28.602Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2003:045", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-045.html" }, { "name": "6793", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/6793" }, { "name": "8031", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/8031" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://mi.med.tohoku.ac.jp/~satodai/w3m-dev-en/200211.month/838.html" }, { "name": "OpenPKG-SA-2003.009", "tags": [ "vendor-advisory", "x_refsource_OPENPKG", "x_transferred" ], "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2003.009.html" }, { "name": "8015", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/8015" }, { "name": "8016", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/8016" }, { "name": "6981", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/6981" }, { "name": "DSA-251", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2003/dsa-251" }, { "name": "RHSA-2003:044", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-044.html" }, { "name": "8053", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/8053" }, { "name": "w3m-html-frame-xss(10842)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10842" }, { "name": "DSA-249", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2003/dsa-249" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sourceforge.net/project/shownotes.php?release_id=124484" }, { "name": "DSA-250", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2003/dsa-250" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-11-27T00:00:00", "descriptions": [ { "lang": "en", "value": "Cross-site scripting (XSS) vulnerability in w3m 0.3.2 does not escape an HTML tag in a frame, which allows remote attackers to insert arbitrary web script or HTML and access files or cookies." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "RHSA-2003:045", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-045.html" }, { "name": "6793", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/6793" }, { "name": "8031", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/8031" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://mi.med.tohoku.ac.jp/~satodai/w3m-dev-en/200211.month/838.html" }, { "name": "OpenPKG-SA-2003.009", "tags": [ "vendor-advisory", "x_refsource_OPENPKG" ], "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2003.009.html" }, { "name": "8015", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/8015" }, { "name": "8016", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/8016" }, { "name": "6981", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/6981" }, { "name": "DSA-251", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2003/dsa-251" }, { "name": "RHSA-2003:044", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-044.html" }, { "name": "8053", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/8053" }, { "name": "w3m-html-frame-xss(10842)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10842" }, { "name": "DSA-249", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2003/dsa-249" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sourceforge.net/project/shownotes.php?release_id=124484" }, { "name": "DSA-250", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2003/dsa-250" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-1335", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cross-site scripting (XSS) vulnerability in w3m 0.3.2 does not escape an HTML tag in a frame, which allows remote attackers to insert arbitrary web script or HTML and access files or cookies." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2003:045", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2003-045.html" }, { "name": "6793", "refsource": "BID", "url": "http://www.securityfocus.com/bid/6793" }, { "name": "8031", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/8031" }, { "name": "http://mi.med.tohoku.ac.jp/%7Esatodai/w3m-dev-en/200211.month/838.html", "refsource": "CONFIRM", "url": "http://mi.med.tohoku.ac.jp/%7Esatodai/w3m-dev-en/200211.month/838.html" }, { "name": "OpenPKG-SA-2003.009", "refsource": "OPENPKG", "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2003.009.html" }, { "name": "8015", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/8015" }, { "name": "8016", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/8016" }, { "name": "6981", "refsource": "OSVDB", "url": "http://www.osvdb.org/6981" }, { "name": "DSA-251", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2003/dsa-251" }, { "name": "RHSA-2003:044", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2003-044.html" }, { "name": "8053", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/8053" }, { "name": "w3m-html-frame-xss(10842)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10842" }, { "name": "DSA-249", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2003/dsa-249" }, { "name": "http://sourceforge.net/project/shownotes.php?release_id=124484", "refsource": "CONFIRM", "url": "http://sourceforge.net/project/shownotes.php?release_id=124484" }, { "name": "DSA-250", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2003/dsa-250" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-1335", "datePublished": "2002-12-03T05:00:00", "dateReserved": "2002-12-02T00:00:00", "dateUpdated": "2024-08-08T03:19:28.602Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2002-1348 (GCVE-0-2002-1348)
Vulnerability from cvelistv5
Published
2004-09-01 04:00
Modified
2024-08-08 03:19
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
w3m before 0.3.2.2 does not properly escape HTML tags in the ALT attribute of an IMG tag, which could allow remote attackers to access files or cookies.
References
► | URL | Tags | |||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T03:19:28.827Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2003:045", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-045.html" }, { "name": "DSA-251", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2003/dsa-251" }, { "name": "RHSA-2003:044", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-044.html" }, { "name": "DSA-249", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2003/dsa-249" }, { "name": "DSA-250", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2003/dsa-250" }, { "name": "20030217 GLSA: w3m", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=104552193927323\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sourceforge.net/project/shownotes.php?release_id=126233" }, { "name": "w3m-img-alt-xss(11266)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "http://www.iss.net/security_center/static/11266.php" }, { "name": "6794", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/6794" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-12-04T00:00:00", "descriptions": [ { "lang": "en", "value": "w3m before 0.3.2.2 does not properly escape HTML tags in the ALT attribute of an IMG tag, which could allow remote attackers to access files or cookies." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2007-11-29T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "RHSA-2003:045", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-045.html" }, { "name": "DSA-251", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2003/dsa-251" }, { "name": "RHSA-2003:044", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-044.html" }, { "name": "DSA-249", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2003/dsa-249" }, { "name": "DSA-250", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2003/dsa-250" }, { "name": "20030217 GLSA: w3m", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=104552193927323\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sourceforge.net/project/shownotes.php?release_id=126233" }, { "name": "w3m-img-alt-xss(11266)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "http://www.iss.net/security_center/static/11266.php" }, { "name": "6794", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/6794" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-1348", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "w3m before 0.3.2.2 does not properly escape HTML tags in the ALT attribute of an IMG tag, which could allow remote attackers to access files or cookies." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2003:045", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2003-045.html" }, { "name": "DSA-251", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2003/dsa-251" }, { "name": "RHSA-2003:044", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2003-044.html" }, { "name": "DSA-249", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2003/dsa-249" }, { "name": "DSA-250", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2003/dsa-250" }, { "name": "20030217 GLSA: w3m", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=104552193927323\u0026w=2" }, { "name": "http://sourceforge.net/project/shownotes.php?release_id=126233", "refsource": "CONFIRM", "url": "http://sourceforge.net/project/shownotes.php?release_id=126233" }, { "name": "w3m-img-alt-xss(11266)", "refsource": "XF", "url": "http://www.iss.net/security_center/static/11266.php" }, { "name": "6794", "refsource": "BID", "url": "http://www.securityfocus.com/bid/6794" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-1348", "datePublished": "2004-09-01T04:00:00", "dateReserved": "2002-12-10T00:00:00", "dateUpdated": "2024-08-08T03:19:28.827Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2001-0700 (GCVE-0-2001-0700)
Vulnerability from cvelistv5
Published
2002-03-09 05:00
Modified
2024-08-08 04:30
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Buffer overflow in w3m 0.2.1 and earlier allows a remote attacker to execute arbitrary code via a long base64 encoded MIME header.
References
► | URL | Tags | |||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T04:30:06.080Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "CLA-2001:434", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000434" }, { "name": "DSA-081", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2001/dsa-081" }, { "name": "2895", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/2895" }, { "name": "w3m-mime-header-bo(6725)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6725" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://mi.med.tohoku.ac.jp/~satodai/w3m-dev-en/200106.month/537.html" }, { "name": "DSA-064", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2001/dsa-064" }, { "name": "20010621 [SNS Advisory No.32] w3m malformed MIME header Buffer Overflow Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/192371" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2001-06-21T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in w3m 0.2.1 and earlier allows a remote attacker to execute arbitrary code via a long base64 encoded MIME header." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2002-02-11T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "CLA-2001:434", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000434" }, { "name": "DSA-081", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2001/dsa-081" }, { "name": "2895", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/2895" }, { "name": "w3m-mime-header-bo(6725)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6725" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://mi.med.tohoku.ac.jp/~satodai/w3m-dev-en/200106.month/537.html" }, { "name": "DSA-064", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2001/dsa-064" }, { "name": "20010621 [SNS Advisory No.32] w3m malformed MIME header Buffer Overflow Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/192371" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2001-0700", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in w3m 0.2.1 and earlier allows a remote attacker to execute arbitrary code via a long base64 encoded MIME header." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "CLA-2001:434", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000434" }, { "name": "DSA-081", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2001/dsa-081" }, { "name": "2895", "refsource": "BID", "url": "http://www.securityfocus.com/bid/2895" }, { "name": "w3m-mime-header-bo(6725)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6725" }, { "name": "http://mi.med.tohoku.ac.jp/~satodai/w3m-dev-en/200106.month/537.html", "refsource": "CONFIRM", "url": "http://mi.med.tohoku.ac.jp/~satodai/w3m-dev-en/200106.month/537.html" }, { "name": "DSA-064", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2001/dsa-064" }, { "name": "20010621 [SNS Advisory No.32] w3m malformed MIME header Buffer Overflow Vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/192371" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2001-0700", "datePublished": "2002-03-09T05:00:00", "dateReserved": "2001-08-29T00:00:00", "dateUpdated": "2024-08-08T04:30:06.080Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }