Search for vulnerabilities
Vulnerability details: VCID-cyv4-61xj-aaak
Vulnerability ID VCID-cyv4-61xj-aaak
Aliases CVE-2009-2416
Summary Multiple use-after-free vulnerabilities in libxml2 2.5.10, 2.6.16, 2.6.26, 2.6.27, and 2.6.32, and libxml 1.8.17, allow context-dependent attackers to cause a denial of service (application crash) via crafted (1) Notation or (2) Enumeration attribute types in an XML file, as demonstrated by the Codenomicon XML fuzzing framework.
Status Published
Exploitability 0.5
Weighted Severity 6.2
Risk 3.1
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
cvssv3.1 6.5 http://googlechromereleases.blogspot.com/2009/08/stable-update-security-fixes.html
cvssv3.1 6.5 http://googlechromereleases.blogspot.com/2009/08/stable-update-security-fixes.html
ssvc Track http://googlechromereleases.blogspot.com/2009/08/stable-update-security-fixes.html
ssvc Track http://googlechromereleases.blogspot.com/2009/08/stable-update-security-fixes.html
cvssv3.1 6.5 http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html
cvssv3.1 6.5 http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html
ssvc Track http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html
ssvc Track http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html
cvssv3.1 6.5 http://lists.apple.com/archives/security-announce/2009/Nov/msg00001.html
cvssv3.1 6.5 http://lists.apple.com/archives/security-announce/2009/Nov/msg00001.html
ssvc Track http://lists.apple.com/archives/security-announce/2009/Nov/msg00001.html
ssvc Track http://lists.apple.com/archives/security-announce/2009/Nov/msg00001.html
cvssv3.1 6.5 http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html
cvssv3.1 6.5 http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html
ssvc Track http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html
ssvc Track http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html
cvssv3.1 6.5 http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html
cvssv3.1 6.5 http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html
ssvc Track http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html
ssvc Track http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html
rhas Moderate https://access.redhat.com/errata/RHSA-2009:1206
epss 0.00296 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
epss 0.00296 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
epss 0.00296 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
epss 0.00296 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
epss 0.00296 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
epss 0.00296 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
epss 0.00296 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
epss 0.00296 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
epss 0.00296 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
epss 0.00296 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
epss 0.00296 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
epss 0.00296 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
epss 0.00296 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
epss 0.00296 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
epss 0.00296 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
epss 0.00296 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
epss 0.00296 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
epss 0.00296 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
epss 0.00296 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
epss 0.00296 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
epss 0.00296 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
epss 0.00296 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
epss 0.00296 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
epss 0.00296 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
epss 0.00296 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
epss 0.00296 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
epss 0.00296 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
epss 0.00296 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
epss 0.00296 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
epss 0.00296 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
epss 0.00296 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
epss 0.00296 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
epss 0.00296 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
epss 0.00296 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
epss 0.00296 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
epss 0.00296 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
epss 0.00296 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
epss 0.00296 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
epss 0.00296 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
epss 0.00296 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
epss 0.00296 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
epss 0.00296 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
epss 0.00296 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
epss 0.00296 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
epss 0.00296 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
epss 0.00296 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
epss 0.00296 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
epss 0.00296 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
epss 0.00296 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
epss 0.00296 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
epss 0.00296 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
epss 0.00296 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
epss 0.00296 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
epss 0.00296 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
epss 0.00296 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
epss 0.00296 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
epss 0.00296 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
epss 0.00296 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
epss 0.00296 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
epss 0.00296 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
epss 0.00296 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
epss 0.00296 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
epss 0.00296 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
epss 0.00296 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
epss 0.00296 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
epss 0.00296 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
epss 0.00296 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
epss 0.00296 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
epss 0.00296 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
epss 0.00296 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
epss 0.00651 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
epss 0.00651 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
epss 0.00651 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
epss 0.00651 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
epss 0.00898 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
epss 0.00942 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
epss 0.00942 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
epss 0.00942 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
epss 0.00942 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
epss 0.00942 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
epss 0.00942 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
epss 0.00942 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
epss 0.00942 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
epss 0.00942 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
epss 0.00942 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
epss 0.00942 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
epss 0.00942 https://api.first.org/data/v1/epss?cve=CVE-2009-2416
cvssv3.1 6.5 https://bugzilla.redhat.com/show_bug.cgi?id=515205
cvssv3.1 6.5 https://bugzilla.redhat.com/show_bug.cgi?id=515205
rhbs low https://bugzilla.redhat.com/show_bug.cgi?id=515205
ssvc Track https://bugzilla.redhat.com/show_bug.cgi?id=515205
ssvc Track https://bugzilla.redhat.com/show_bug.cgi?id=515205
cvssv3.1 6.5 http://secunia.com/advisories/35036
cvssv3.1 6.5 http://secunia.com/advisories/35036
ssvc Track http://secunia.com/advisories/35036
ssvc Track http://secunia.com/advisories/35036
cvssv3.1 6.5 http://secunia.com/advisories/36207
cvssv3.1 6.5 http://secunia.com/advisories/36207
ssvc Track http://secunia.com/advisories/36207
ssvc Track http://secunia.com/advisories/36207
cvssv3.1 6.5 http://secunia.com/advisories/36338
cvssv3.1 6.5 http://secunia.com/advisories/36338
ssvc Track http://secunia.com/advisories/36338
ssvc Track http://secunia.com/advisories/36338
cvssv3.1 6.5 http://secunia.com/advisories/36417
cvssv3.1 6.5 http://secunia.com/advisories/36417
ssvc Track http://secunia.com/advisories/36417
ssvc Track http://secunia.com/advisories/36417
cvssv3.1 6.5 http://secunia.com/advisories/36631
cvssv3.1 6.5 http://secunia.com/advisories/36631
ssvc Track http://secunia.com/advisories/36631
ssvc Track http://secunia.com/advisories/36631
cvssv3.1 6.5 http://secunia.com/advisories/37346
cvssv3.1 6.5 http://secunia.com/advisories/37346
ssvc Track http://secunia.com/advisories/37346
ssvc Track http://secunia.com/advisories/37346
cvssv3.1 6.5 http://secunia.com/advisories/37471
cvssv3.1 6.5 http://secunia.com/advisories/37471
ssvc Track http://secunia.com/advisories/37471
ssvc Track http://secunia.com/advisories/37471
cvssv3.1 6.5 https://git.gnome.org/browse/libxml2/commit/?id=489f9671e71cc44a97b23111b3126ac8a1e21a59
cvssv3.1 6.5 https://git.gnome.org/browse/libxml2/commit/?id=489f9671e71cc44a97b23111b3126ac8a1e21a59
ssvc Track https://git.gnome.org/browse/libxml2/commit/?id=489f9671e71cc44a97b23111b3126ac8a1e21a59
ssvc Track https://git.gnome.org/browse/libxml2/commit/?id=489f9671e71cc44a97b23111b3126ac8a1e21a59
cvssv2 4.3 https://nvd.nist.gov/vuln/detail/CVE-2009-2416
cvssv3 6.5 https://nvd.nist.gov/vuln/detail/CVE-2009-2416
cvssv3.1 6.5 https://nvd.nist.gov/vuln/detail/CVE-2009-2416
cvssv3.1 6.5 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7783
cvssv3.1 6.5 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7783
ssvc Track https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7783
ssvc Track https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7783
cvssv3.1 6.5 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9262
cvssv3.1 6.5 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9262
ssvc Track https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9262
ssvc Track https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9262
cvssv3.1 6.5 http://support.apple.com/kb/HT3937
cvssv3.1 6.5 http://support.apple.com/kb/HT3937
ssvc Track http://support.apple.com/kb/HT3937
ssvc Track http://support.apple.com/kb/HT3937
cvssv3.1 6.5 http://support.apple.com/kb/HT3949
cvssv3.1 6.5 http://support.apple.com/kb/HT3949
ssvc Track http://support.apple.com/kb/HT3949
ssvc Track http://support.apple.com/kb/HT3949
cvssv3.1 6.5 http://support.apple.com/kb/HT4225
cvssv3.1 6.5 http://support.apple.com/kb/HT4225
ssvc Track http://support.apple.com/kb/HT4225
ssvc Track http://support.apple.com/kb/HT4225
cvssv3.1 6.5 https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00537.html
cvssv3.1 6.5 https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00537.html
ssvc Track https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00537.html
ssvc Track https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00537.html
cvssv3.1 6.5 https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00547.html
cvssv3.1 6.5 https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00547.html
ssvc Track https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00547.html
ssvc Track https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00547.html
cvssv3.1 6.5 https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00642.html
cvssv3.1 6.5 https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00642.html
ssvc Track https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00642.html
ssvc Track https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00642.html
cvssv3.1 6.5 http://www.cert.fi/en/reports/2009/vulnerability2009085.html
cvssv3.1 6.5 http://www.cert.fi/en/reports/2009/vulnerability2009085.html
generic_textual MODERATE http://www.cert.fi/en/reports/2009/vulnerability2009085.html
ssvc Track http://www.cert.fi/en/reports/2009/vulnerability2009085.html
ssvc Track http://www.cert.fi/en/reports/2009/vulnerability2009085.html
cvssv3.1 6.5 http://www.codenomicon.com/labs/xml/
cvssv3.1 6.5 http://www.codenomicon.com/labs/xml/
ssvc Track http://www.codenomicon.com/labs/xml/
ssvc Track http://www.codenomicon.com/labs/xml/
cvssv3.1 6.5 http://www.debian.org/security/2009/dsa-1859
cvssv3.1 6.5 http://www.debian.org/security/2009/dsa-1859
ssvc Track http://www.debian.org/security/2009/dsa-1859
ssvc Track http://www.debian.org/security/2009/dsa-1859
cvssv3.1 6.5 http://www.mail-archive.com/debian-bugs-dist%40lists.debian.org/msg678527.html
cvssv3.1 6.5 http://www.mail-archive.com/debian-bugs-dist%40lists.debian.org/msg678527.html
ssvc Track http://www.mail-archive.com/debian-bugs-dist%40lists.debian.org/msg678527.html
ssvc Track http://www.mail-archive.com/debian-bugs-dist%40lists.debian.org/msg678527.html
cvssv3.1 6.5 http://www.networkworld.com/columnists/2009/080509-xml-flaw.html
cvssv3.1 6.5 http://www.networkworld.com/columnists/2009/080509-xml-flaw.html
generic_textual MODERATE http://www.networkworld.com/columnists/2009/080509-xml-flaw.html
ssvc Track http://www.networkworld.com/columnists/2009/080509-xml-flaw.html
ssvc Track http://www.networkworld.com/columnists/2009/080509-xml-flaw.html
cvssv3.1 6.5 http://www.openoffice.org/security/cves/CVE-2009-2414-2416.html
cvssv3.1 6.5 http://www.openoffice.org/security/cves/CVE-2009-2414-2416.html
ssvc Track http://www.openoffice.org/security/cves/CVE-2009-2414-2416.html
ssvc Track http://www.openoffice.org/security/cves/CVE-2009-2414-2416.html
cvssv3.1 4.2 http://www.securityfocus.com/archive/1/507985/100/0/threaded
cvssv3.1 6.5 http://www.securityfocus.com/archive/1/507985/100/0/threaded
cvssv3.1 6.5 http://www.securityfocus.com/archive/1/507985/100/0/threaded
generic_textual MODERATE http://www.securityfocus.com/archive/1/507985/100/0/threaded
ssvc Track http://www.securityfocus.com/archive/1/507985/100/0/threaded
ssvc Track http://www.securityfocus.com/archive/1/507985/100/0/threaded
cvssv3.1 6.5 http://www.securityfocus.com/bid/36010
cvssv3.1 6.5 http://www.securityfocus.com/bid/36010
ssvc Track http://www.securityfocus.com/bid/36010
ssvc Track http://www.securityfocus.com/bid/36010
cvssv3.1 6.5 http://www.ubuntu.com/usn/USN-815-1
cvssv3.1 6.5 http://www.ubuntu.com/usn/USN-815-1
ssvc Track http://www.ubuntu.com/usn/USN-815-1
ssvc Track http://www.ubuntu.com/usn/USN-815-1
cvssv3.1 4.2 http://www.vmware.com/security/advisories/VMSA-2009-0016.html
cvssv3.1 6.5 http://www.vmware.com/security/advisories/VMSA-2009-0016.html
cvssv3.1 6.5 http://www.vmware.com/security/advisories/VMSA-2009-0016.html
generic_textual MODERATE http://www.vmware.com/security/advisories/VMSA-2009-0016.html
ssvc Track http://www.vmware.com/security/advisories/VMSA-2009-0016.html
ssvc Track http://www.vmware.com/security/advisories/VMSA-2009-0016.html
cvssv3.1 6.5 http://www.vupen.com/english/advisories/2009/2420
cvssv3.1 6.5 http://www.vupen.com/english/advisories/2009/2420
ssvc Track http://www.vupen.com/english/advisories/2009/2420
ssvc Track http://www.vupen.com/english/advisories/2009/2420
cvssv3.1 6.5 http://www.vupen.com/english/advisories/2009/3184
cvssv3.1 6.5 http://www.vupen.com/english/advisories/2009/3184
ssvc Track http://www.vupen.com/english/advisories/2009/3184
ssvc Track http://www.vupen.com/english/advisories/2009/3184
cvssv3.1 6.5 http://www.vupen.com/english/advisories/2009/3217
cvssv3.1 6.5 http://www.vupen.com/english/advisories/2009/3217
ssvc Track http://www.vupen.com/english/advisories/2009/3217
ssvc Track http://www.vupen.com/english/advisories/2009/3217
cvssv3.1 4.2 http://www.vupen.com/english/advisories/2009/3316
cvssv3.1 6.5 http://www.vupen.com/english/advisories/2009/3316
cvssv3.1 6.5 http://www.vupen.com/english/advisories/2009/3316
generic_textual MODERATE http://www.vupen.com/english/advisories/2009/3316
ssvc Track http://www.vupen.com/english/advisories/2009/3316
ssvc Track http://www.vupen.com/english/advisories/2009/3316
Reference id Reference type URL
http://googlechromereleases.blogspot.com/2009/08/stable-update-security-fixes.html
http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html
http://lists.apple.com/archives/security-announce/2009/Nov/msg00001.html
http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2009-2416.json
https://api.first.org/data/v1/epss?cve=CVE-2009-2416
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2416
http://secunia.com/advisories/35036
http://secunia.com/advisories/36207
http://secunia.com/advisories/36338
http://secunia.com/advisories/36417
http://secunia.com/advisories/36631
http://secunia.com/advisories/37346
http://secunia.com/advisories/37471
https://git.gnome.org/browse/libxml2/commit/?id=489f9671e71cc44a97b23111b3126ac8a1e21a59
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7783
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9262
http://support.apple.com/kb/HT3937
http://support.apple.com/kb/HT3949
http://support.apple.com/kb/HT4225
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00537.html
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00547.html
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00642.html
http://www.cert.fi/en/reports/2009/vulnerability2009085.html
http://www.codenomicon.com/labs/xml/
http://www.debian.org/security/2009/dsa-1859
http://www.mail-archive.com/debian-bugs-dist%40lists.debian.org/msg678527.html
http://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg678527.html
http://www.networkworld.com/columnists/2009/080509-xml-flaw.html
http://www.openoffice.org/security/cves/CVE-2009-2414-2416.html
http://www.securityfocus.com/archive/1/507985/100/0/threaded
http://www.securityfocus.com/bid/36010
http://www.ubuntu.com/usn/USN-815-1
http://www.vmware.com/security/advisories/VMSA-2009-0016.html
http://www.vupen.com/english/advisories/2009/2420
http://www.vupen.com/english/advisories/2009/3184
http://www.vupen.com/english/advisories/2009/3217
http://www.vupen.com/english/advisories/2009/3316
515205 https://bugzilla.redhat.com/show_bug.cgi?id=515205
540865 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=540865
cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
cpe:2.3:a:sun:openoffice.org:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:openoffice.org:*:*:*:*:*:*:*:*
cpe:2.3:a:vmware:vcenter_server:4.0:-:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:vmware:vcenter_server:4.0:-:*:*:*:*:*:*
cpe:2.3:a:vmware:vma:4.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:vmware:vma:4.0:*:*:*:*:*:*:*
cpe:2.3:a:xmlsoft:libxml:1.8.17:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:xmlsoft:libxml:1.8.17:*:*:*:*:*:*:*
cpe:2.3:a:xmlsoft:libxml2:2.5.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:xmlsoft:libxml2:2.5.10:*:*:*:*:*:*:*
cpe:2.3:a:xmlsoft:libxml2:2.6.16:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:xmlsoft:libxml2:2.6.16:*:*:*:*:*:*:*
cpe:2.3:a:xmlsoft:libxml2:2.6.26:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:xmlsoft:libxml2:2.6.26:*:*:*:*:*:*:*
cpe:2.3:a:xmlsoft:libxml2:2.6.27:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:xmlsoft:libxml2:2.6.27:*:*:*:*:*:*:*
cpe:2.3:a:xmlsoft:libxml2:2.6.32:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:xmlsoft:libxml2:2.6.32:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x_server:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x_server:*:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:10:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:11:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:11:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:opensuse:opensuse:*:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:3.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux:3.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:4.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux:4.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise:10.0:-:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise:10.0:-:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise:11.0:-:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise:11.0:-:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_server:9:*:*:*:*:*:*:*
cpe:2.3:o:vmware:esx:3.0.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:vmware:esx:3.0.3:*:*:*:*:*:*:*
cpe:2.3:o:vmware:esx:3.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:vmware:esx:3.5:*:*:*:*:*:*:*
cpe:2.3:o:vmware:esx:4.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:vmware:esx:4.0:*:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:3.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:vmware:esxi:3.5:*:*:*:*:*:*:*
cpe:2.3:o:vmware:esxi:4.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:vmware:esxi:4.0:*:*:*:*:*:*:*
CVE-2009-2416 https://nvd.nist.gov/vuln/detail/CVE-2009-2416
GLSA-201009-07 https://security.gentoo.org/glsa/201009-07
RHSA-2009:1206 https://access.redhat.com/errata/RHSA-2009:1206
USN-815-1 https://usn.ubuntu.com/815-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at http://googlechromereleases.blogspot.com/2009/08/stable-update-security-fixes.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at http://googlechromereleases.blogspot.com/2009/08/stable-update-security-fixes.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-02-06T15:40:41Z/ Found at http://googlechromereleases.blogspot.com/2009/08/stable-update-security-fixes.html

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-02-06T15:40:41Z/ Found at http://googlechromereleases.blogspot.com/2009/08/stable-update-security-fixes.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-02-06T15:40:41Z/ Found at http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-02-06T15:40:41Z/ Found at http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at http://lists.apple.com/archives/security-announce/2009/Nov/msg00001.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at http://lists.apple.com/archives/security-announce/2009/Nov/msg00001.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-02-06T15:40:41Z/ Found at http://lists.apple.com/archives/security-announce/2009/Nov/msg00001.html

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-02-06T15:40:41Z/ Found at http://lists.apple.com/archives/security-announce/2009/Nov/msg00001.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-02-06T15:40:41Z/ Found at http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-02-06T15:40:41Z/ Found at http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-02-06T15:40:41Z/ Found at http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-02-06T15:40:41Z/ Found at http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://bugzilla.redhat.com/show_bug.cgi?id=515205
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://bugzilla.redhat.com/show_bug.cgi?id=515205
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-02-06T15:40:41Z/ Found at https://bugzilla.redhat.com/show_bug.cgi?id=515205

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-02-06T15:40:41Z/ Found at https://bugzilla.redhat.com/show_bug.cgi?id=515205
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at http://secunia.com/advisories/35036
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at http://secunia.com/advisories/35036
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-02-06T15:40:41Z/ Found at http://secunia.com/advisories/35036

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-02-06T15:40:41Z/ Found at http://secunia.com/advisories/35036
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at http://secunia.com/advisories/36207
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at http://secunia.com/advisories/36207
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-02-06T15:40:41Z/ Found at http://secunia.com/advisories/36207

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-02-06T15:40:41Z/ Found at http://secunia.com/advisories/36207
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at http://secunia.com/advisories/36338
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at http://secunia.com/advisories/36338
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-02-06T15:40:41Z/ Found at http://secunia.com/advisories/36338

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-02-06T15:40:41Z/ Found at http://secunia.com/advisories/36338
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at http://secunia.com/advisories/36417
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at http://secunia.com/advisories/36417
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-02-06T15:40:41Z/ Found at http://secunia.com/advisories/36417

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-02-06T15:40:41Z/ Found at http://secunia.com/advisories/36417
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at http://secunia.com/advisories/36631
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at http://secunia.com/advisories/36631
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-02-06T15:40:41Z/ Found at http://secunia.com/advisories/36631

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-02-06T15:40:41Z/ Found at http://secunia.com/advisories/36631
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at http://secunia.com/advisories/37346
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at http://secunia.com/advisories/37346
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-02-06T15:40:41Z/ Found at http://secunia.com/advisories/37346

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-02-06T15:40:41Z/ Found at http://secunia.com/advisories/37346
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at http://secunia.com/advisories/37471
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at http://secunia.com/advisories/37471
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-02-06T15:40:41Z/ Found at http://secunia.com/advisories/37471

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-02-06T15:40:41Z/ Found at http://secunia.com/advisories/37471
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://git.gnome.org/browse/libxml2/commit/?id=489f9671e71cc44a97b23111b3126ac8a1e21a59
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://git.gnome.org/browse/libxml2/commit/?id=489f9671e71cc44a97b23111b3126ac8a1e21a59
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-02-06T15:40:41Z/ Found at https://git.gnome.org/browse/libxml2/commit/?id=489f9671e71cc44a97b23111b3126ac8a1e21a59

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-02-06T15:40:41Z/ Found at https://git.gnome.org/browse/libxml2/commit/?id=489f9671e71cc44a97b23111b3126ac8a1e21a59
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2009-2416
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2009-2416
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2009-2416
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7783
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7783
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-02-06T15:40:41Z/ Found at https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7783

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-02-06T15:40:41Z/ Found at https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7783
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9262
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9262
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-02-06T15:40:41Z/ Found at https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9262

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-02-06T15:40:41Z/ Found at https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9262
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at http://support.apple.com/kb/HT3937
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at http://support.apple.com/kb/HT3937
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-02-06T15:40:41Z/ Found at http://support.apple.com/kb/HT3937

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-02-06T15:40:41Z/ Found at http://support.apple.com/kb/HT3937
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at http://support.apple.com/kb/HT3949
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at http://support.apple.com/kb/HT3949
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-02-06T15:40:41Z/ Found at http://support.apple.com/kb/HT3949

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-02-06T15:40:41Z/ Found at http://support.apple.com/kb/HT3949
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at http://support.apple.com/kb/HT4225
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at http://support.apple.com/kb/HT4225
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-02-06T15:40:41Z/ Found at http://support.apple.com/kb/HT4225

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-02-06T15:40:41Z/ Found at http://support.apple.com/kb/HT4225
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00537.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00537.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-02-06T15:40:41Z/ Found at https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00537.html

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-02-06T15:40:41Z/ Found at https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00537.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00547.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00547.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-02-06T15:40:41Z/ Found at https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00547.html

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-02-06T15:40:41Z/ Found at https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00547.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00642.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00642.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-02-06T15:40:41Z/ Found at https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00642.html

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-02-06T15:40:41Z/ Found at https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00642.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at http://www.cert.fi/en/reports/2009/vulnerability2009085.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at http://www.cert.fi/en/reports/2009/vulnerability2009085.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-02-06T15:40:41Z/ Found at http://www.cert.fi/en/reports/2009/vulnerability2009085.html

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-02-06T15:40:41Z/ Found at http://www.cert.fi/en/reports/2009/vulnerability2009085.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at http://www.codenomicon.com/labs/xml/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at http://www.codenomicon.com/labs/xml/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-02-06T15:40:41Z/ Found at http://www.codenomicon.com/labs/xml/

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-02-06T15:40:41Z/ Found at http://www.codenomicon.com/labs/xml/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at http://www.debian.org/security/2009/dsa-1859
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at http://www.debian.org/security/2009/dsa-1859
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-02-06T15:40:41Z/ Found at http://www.debian.org/security/2009/dsa-1859

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-02-06T15:40:41Z/ Found at http://www.debian.org/security/2009/dsa-1859
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at http://www.mail-archive.com/debian-bugs-dist%40lists.debian.org/msg678527.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at http://www.mail-archive.com/debian-bugs-dist%40lists.debian.org/msg678527.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-02-06T15:40:41Z/ Found at http://www.mail-archive.com/debian-bugs-dist%40lists.debian.org/msg678527.html

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-02-06T15:40:41Z/ Found at http://www.mail-archive.com/debian-bugs-dist%40lists.debian.org/msg678527.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at http://www.networkworld.com/columnists/2009/080509-xml-flaw.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at http://www.networkworld.com/columnists/2009/080509-xml-flaw.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-02-06T15:40:41Z/ Found at http://www.networkworld.com/columnists/2009/080509-xml-flaw.html

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-02-06T15:40:41Z/ Found at http://www.networkworld.com/columnists/2009/080509-xml-flaw.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at http://www.openoffice.org/security/cves/CVE-2009-2414-2416.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at http://www.openoffice.org/security/cves/CVE-2009-2414-2416.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-02-06T15:40:41Z/ Found at http://www.openoffice.org/security/cves/CVE-2009-2414-2416.html

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-02-06T15:40:41Z/ Found at http://www.openoffice.org/security/cves/CVE-2009-2414-2416.html
Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L Found at http://www.securityfocus.com/archive/1/507985/100/0/threaded
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at http://www.securityfocus.com/archive/1/507985/100/0/threaded
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at http://www.securityfocus.com/archive/1/507985/100/0/threaded
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-02-06T15:40:41Z/ Found at http://www.securityfocus.com/archive/1/507985/100/0/threaded

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-02-06T15:40:41Z/ Found at http://www.securityfocus.com/archive/1/507985/100/0/threaded
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at http://www.securityfocus.com/bid/36010
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at http://www.securityfocus.com/bid/36010
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-02-06T15:40:41Z/ Found at http://www.securityfocus.com/bid/36010

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-02-06T15:40:41Z/ Found at http://www.securityfocus.com/bid/36010
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at http://www.ubuntu.com/usn/USN-815-1
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at http://www.ubuntu.com/usn/USN-815-1
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-02-06T15:40:41Z/ Found at http://www.ubuntu.com/usn/USN-815-1

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-02-06T15:40:41Z/ Found at http://www.ubuntu.com/usn/USN-815-1
Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L Found at http://www.vmware.com/security/advisories/VMSA-2009-0016.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at http://www.vmware.com/security/advisories/VMSA-2009-0016.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at http://www.vmware.com/security/advisories/VMSA-2009-0016.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-02-06T15:40:41Z/ Found at http://www.vmware.com/security/advisories/VMSA-2009-0016.html

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-02-06T15:40:41Z/ Found at http://www.vmware.com/security/advisories/VMSA-2009-0016.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at http://www.vupen.com/english/advisories/2009/2420
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at http://www.vupen.com/english/advisories/2009/2420
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-02-06T15:40:41Z/ Found at http://www.vupen.com/english/advisories/2009/2420

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-02-06T15:40:41Z/ Found at http://www.vupen.com/english/advisories/2009/2420
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at http://www.vupen.com/english/advisories/2009/3184
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at http://www.vupen.com/english/advisories/2009/3184
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-02-06T15:40:41Z/ Found at http://www.vupen.com/english/advisories/2009/3184

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-02-06T15:40:41Z/ Found at http://www.vupen.com/english/advisories/2009/3184
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at http://www.vupen.com/english/advisories/2009/3217
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at http://www.vupen.com/english/advisories/2009/3217
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-02-06T15:40:41Z/ Found at http://www.vupen.com/english/advisories/2009/3217

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-02-06T15:40:41Z/ Found at http://www.vupen.com/english/advisories/2009/3217
Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L Found at http://www.vupen.com/english/advisories/2009/3316
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at http://www.vupen.com/english/advisories/2009/3316
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at http://www.vupen.com/english/advisories/2009/3316
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-02-06T15:40:41Z/ Found at http://www.vupen.com/english/advisories/2009/3316

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-02-06T15:40:41Z/ Found at http://www.vupen.com/english/advisories/2009/3316
Exploit Prediction Scoring System (EPSS)
Percentile 0.49994
EPSS Score 0.00296
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.