Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2009-3930 First vendor Publication 2009-11-10
Vendor Cve Last vendor Modification 2009-11-24

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple integer overflows in Christos Zoulas file before 5.02 allow user-assisted remote attackers to have an unspecified impact via a malformed compound document (aka cdf) file that triggers a buffer overflow.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3930

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 36

Open Source Vulnerability Database (OSVDB)

Id Description
59999 Christos Zoulas file Malformed Compound Document (CDF) Handling Multiple Unsp...

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/37074
MLIST http://mx.gw.com/pipermail/file/2009/000382.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2022-09-29 01:09:00
  • Multiple Updates
2021-05-05 01:06:21
  • Multiple Updates
2021-05-04 12:10:26
  • Multiple Updates
2021-04-22 01:10:53
  • Multiple Updates
2020-05-23 01:41:04
  • Multiple Updates
2020-05-23 00:24:33
  • Multiple Updates
2013-05-11 00:00:37
  • Multiple Updates