mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-07-29 05:56:59 +00:00
197 lines
7.0 KiB
JSON
197 lines
7.0 KiB
JSON
{
|
|
"CVE_data_meta": {
|
|
"ASSIGNER": "cve@mitre.org",
|
|
"ID": "CVE-2008-2383",
|
|
"STATE": "PUBLIC"
|
|
},
|
|
"affects": {
|
|
"vendor": {
|
|
"vendor_data": [
|
|
{
|
|
"product": {
|
|
"product_data": [
|
|
{
|
|
"product_name": "n/a",
|
|
"version": {
|
|
"version_data": [
|
|
{
|
|
"version_value": "n/a"
|
|
}
|
|
]
|
|
}
|
|
}
|
|
]
|
|
},
|
|
"vendor_name": "n/a"
|
|
}
|
|
]
|
|
}
|
|
},
|
|
"data_format": "MITRE",
|
|
"data_type": "CVE",
|
|
"data_version": "4.0",
|
|
"description": {
|
|
"description_data": [
|
|
{
|
|
"lang": "eng",
|
|
"value": "CRLF injection vulnerability in xterm allows user-assisted attackers to execute arbitrary commands via LF (aka \\n) characters surrounding a command name within a Device Control Request Status String (DECRQSS) escape sequence in a text file, a related issue to CVE-2003-0063 and CVE-2003-0071."
|
|
}
|
|
]
|
|
},
|
|
"problemtype": {
|
|
"problemtype_data": [
|
|
{
|
|
"description": [
|
|
{
|
|
"lang": "eng",
|
|
"value": "n/a"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
},
|
|
"references": {
|
|
"reference_data": [
|
|
{
|
|
"name": "33419",
|
|
"refsource": "SECUNIA",
|
|
"url": "http://secunia.com/advisories/33419"
|
|
},
|
|
{
|
|
"name": "RHSA-2009:0018",
|
|
"refsource": "REDHAT",
|
|
"url": "http://www.redhat.com/support/errata/RHSA-2009-0018.html"
|
|
},
|
|
{
|
|
"name": "254208",
|
|
"refsource": "SUNALERT",
|
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-254208-1"
|
|
},
|
|
{
|
|
"name": "FEDORA-2009-0154",
|
|
"refsource": "FEDORA",
|
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-January/msg00184.html"
|
|
},
|
|
{
|
|
"name": "RHSA-2009:0019",
|
|
"refsource": "REDHAT",
|
|
"url": "http://www.redhat.com/support/errata/RHSA-2009-0019.html"
|
|
},
|
|
{
|
|
"name": "33388",
|
|
"refsource": "SECUNIA",
|
|
"url": "http://secunia.com/advisories/33388"
|
|
},
|
|
{
|
|
"name": "http://support.apple.com/kb/HT3549",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://support.apple.com/kb/HT3549"
|
|
},
|
|
{
|
|
"name": "SUSE-SR:2009:003",
|
|
"refsource": "SUSE",
|
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00000.html"
|
|
},
|
|
{
|
|
"name": "FEDORA-2009-0059",
|
|
"refsource": "FEDORA",
|
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-January/msg00072.html"
|
|
},
|
|
{
|
|
"name": "oval:org.mitre.oval:def:9317",
|
|
"refsource": "OVAL",
|
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9317"
|
|
},
|
|
{
|
|
"name": "35074",
|
|
"refsource": "SECUNIA",
|
|
"url": "http://secunia.com/advisories/35074"
|
|
},
|
|
{
|
|
"name": "33418",
|
|
"refsource": "SECUNIA",
|
|
"url": "http://secunia.com/advisories/33418"
|
|
},
|
|
{
|
|
"name": "DSA-1694",
|
|
"refsource": "DEBIAN",
|
|
"url": "http://www.debian.org/security/2009/dsa-1694"
|
|
},
|
|
{
|
|
"name": "APPLE-SA-2009-05-12",
|
|
"refsource": "APPLE",
|
|
"url": "http://lists.apple.com/archives/security-announce/2009/May/msg00002.html"
|
|
},
|
|
{
|
|
"name": "SUSE-SR:2009:002",
|
|
"refsource": "SUSE",
|
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00004.html"
|
|
},
|
|
{
|
|
"name": "33318",
|
|
"refsource": "SECUNIA",
|
|
"url": "http://secunia.com/advisories/33318"
|
|
},
|
|
{
|
|
"name": "33568",
|
|
"refsource": "SECUNIA",
|
|
"url": "http://secunia.com/advisories/33568"
|
|
},
|
|
{
|
|
"name": "xterm-decrqss-code-execution(47655)",
|
|
"refsource": "XF",
|
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47655"
|
|
},
|
|
{
|
|
"name": "TA09-133A",
|
|
"refsource": "CERT",
|
|
"url": "http://www.us-cert.gov/cas/techalerts/TA09-133A.html"
|
|
},
|
|
{
|
|
"name": "33397",
|
|
"refsource": "SECUNIA",
|
|
"url": "http://secunia.com/advisories/33397"
|
|
},
|
|
{
|
|
"name": "ADV-2009-1297",
|
|
"refsource": "VUPEN",
|
|
"url": "http://www.vupen.com/english/advisories/2009/1297"
|
|
},
|
|
{
|
|
"name": "33060",
|
|
"refsource": "BID",
|
|
"url": "http://www.securityfocus.com/bid/33060"
|
|
},
|
|
{
|
|
"name": "USN-703-1",
|
|
"refsource": "UBUNTU",
|
|
"url": "https://usn.ubuntu.com/703-1/"
|
|
},
|
|
{
|
|
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=510030",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=510030"
|
|
},
|
|
{
|
|
"name": "33820",
|
|
"refsource": "SECUNIA",
|
|
"url": "http://secunia.com/advisories/33820"
|
|
},
|
|
{
|
|
"name": "1021522",
|
|
"refsource": "SECTRACK",
|
|
"url": "http://www.securitytracker.com/id?1021522"
|
|
},
|
|
{
|
|
"refsource": "FEDORA",
|
|
"name": "FEDORA-2023-a004ecb3f8",
|
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VOOVZTIABA4MIFUGTAVYWO6QXSUXSST4/"
|
|
},
|
|
{
|
|
"refsource": "FEDORA",
|
|
"name": "FEDORA-2023-3746647cc3",
|
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R3E2Q6NPKT7V4VKZMSFF4ARLRVYOG4AU/"
|
|
}
|
|
]
|
|
}
|
|
} |