CVE
- Id
- 14558
- CVE No.
- CVE-2005-3352
- Status
- Candidate
- Description
- Cross-site scripting (XSS) vulnerability in the mod_imap module of Apache httpd before 1.3.35-dev and Apache httpd 2.0.x before 2.0.56-dev allows remote attackers to inject arbitrary web script or HTML via the Referer when using image maps.
- Phase
- Assigned (20051027)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
110364 | 14558 | CVE-2005-3352 | CONFIRM:http://issues.apache.org/bugzilla/show_bug.cgi?id=37874 | View |
110365 | 14558 | CVE-2005-3352 | CONFIRM:http://docs.info.apple.com/article.html?artnum=307562 | View |
110366 | 14558 | CVE-2005-3352 | CONFIRM:http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html | View |
110367 | 14558 | CVE-2005-3352 | AIXAPAR:PK16139 | View |
110368 | 14558 | CVE-2005-3352 | URL:http://www-1.ibm.com/support/search.wss?rs=0&q=PK16139&apar=only | View |
110369 | 14558 | CVE-2005-3352 | AIXAPAR:PK25355 | View |
110370 | 14558 | CVE-2005-3352 | URL:http://www-1.ibm.com/support/search.wss?rs=0&q=PK25355&apar=only | View |
110371 | 14558 | CVE-2005-3352 | APPLE:APPLE-SA-2008-03-18 | View |
110372 | 14558 | CVE-2005-3352 | URL:http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html | View |
110373 | 14558 | CVE-2005-3352 | APPLE:APPLE-SA-2008-05-28 | View |
110374 | 14558 | CVE-2005-3352 | URL:http://lists.apple.com/archives/security-announce/2008//May/msg00001.html | View |
110375 | 14558 | CVE-2005-3352 | DEBIAN:DSA-1167 | View |
110376 | 14558 | CVE-2005-3352 | URL:http://www.debian.org/security/2006/dsa-1167 | View |
110377 | 14558 | CVE-2005-3352 | FEDORA:FEDORA-2006-052 | View |
110378 | 14558 | CVE-2005-3352 | URL:http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00060.html | View |
110379 | 14558 | CVE-2005-3352 | FEDORA:FLSA-2006:175406 | View |
110380 | 14558 | CVE-2005-3352 | URL:http://www.securityfocus.com/archive/1/archive/1/425399/100/0/threaded | View |
110381 | 14558 | CVE-2005-3352 | GENTOO:GLSA-200602-03 | View |
110382 | 14558 | CVE-2005-3352 | URL:http://www.gentoo.org/security/en/glsa/glsa-200602-03.xml | View |
110383 | 14558 | CVE-2005-3352 | HP:HPSBUX02145 | View |
110384 | 14558 | CVE-2005-3352 | URL:http://www.securityfocus.com/archive/1/archive/1/445206/100/0/threaded | View |
110385 | 14558 | CVE-2005-3352 | HP:SSRT061202 | View |
110386 | 14558 | CVE-2005-3352 | URL:http://www.securityfocus.com/archive/1/archive/1/445206/100/0/threaded | View |
110387 | 14558 | CVE-2005-3352 | HP:HPSBUX02164 | View |
110388 | 14558 | CVE-2005-3352 | URL:http://www.securityfocus.com/archive/1/archive/1/450321/100/0/threaded | View |
110389 | 14558 | CVE-2005-3352 | HP:HPSBUX02172 | View |
110390 | 14558 | CVE-2005-3352 | URL:http://www.securityfocus.com/archive/1/archive/1/450315/100/0/threaded | View |
110391 | 14558 | CVE-2005-3352 | HP:SSRT061265 | View |
110392 | 14558 | CVE-2005-3352 | URL:http://www.securityfocus.com/archive/1/archive/1/450321/100/0/threaded | View |
110393 | 14558 | CVE-2005-3352 | HP:SSRT061269 | View |
110394 | 14558 | CVE-2005-3352 | URL:http://www.securityfocus.com/archive/1/archive/1/450315/100/0/threaded | View |
110395 | 14558 | CVE-2005-3352 | HP:HPSBMA02328 | View |
110396 | 14558 | CVE-2005-3352 | URL:http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01428449 | View |
110397 | 14558 | CVE-2005-3352 | HP:SSRT071293 | View |
110398 | 14558 | CVE-2005-3352 | URL:http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01428449 | View |
110399 | 14558 | CVE-2005-3352 | HP:HPSBOV02683 | View |
110400 | 14558 | CVE-2005-3352 | URL:http://marc.info/?l=bugtraq&m=130497311408250&w=2 | View |
110401 | 14558 | CVE-2005-3352 | HP:SSRT090208 | View |
110402 | 14558 | CVE-2005-3352 | URL:http://marc.info/?l=bugtraq&m=130497311408250&w=2 | View |
110403 | 14558 | CVE-2005-3352 | MANDRIVA:MDKSA-2006:007 | View |
110404 | 14558 | CVE-2005-3352 | URL:http://wwwnew.mandriva.com/security/advisories?name=MDKSA-2006:007 | View |
110405 | 14558 | CVE-2005-3352 | OPENPKG:OpenPKG-SA-2005.029 | View |
110406 | 14558 | CVE-2005-3352 | URL:http://www.openpkg.org/security/OpenPKG-SA-2005.029-apache.txt | View |
110407 | 14558 | CVE-2005-3352 | REDHAT:RHSA-2006:0159 | View |
110408 | 14558 | CVE-2005-3352 | URL:http://rhn.redhat.com/errata/RHSA-2006-0159.html | View |
110409 | 14558 | CVE-2005-3352 | REDHAT:RHSA-2006:0158 | View |
110410 | 14558 | CVE-2005-3352 | URL:http://www.redhat.com/support/errata/RHSA-2006-0158.html | View |
110411 | 14558 | CVE-2005-3352 | REDHAT:RHSA-2006:0692 | View |
110412 | 14558 | CVE-2005-3352 | URL:http://rhn.redhat.com/errata/RHSA-2006-0692.html | View |
110413 | 14558 | CVE-2005-3352 | SGI:20060101-01-U | View |
110414 | 14558 | CVE-2005-3352 | URL:ftp://patches.sgi.com/support/free/security/advisories/20060101-01-U | View |
110415 | 14558 | CVE-2005-3352 | SLACKWARE:SSA:2006-129-01 | View |
110416 | 14558 | CVE-2005-3352 | URL:http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.685483 | View |
110417 | 14558 | CVE-2005-3352 | SLACKWARE:SSA:2006-130-01 | View |
110418 | 14558 | CVE-2005-3352 | URL:http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.470158 | View |
110419 | 14558 | CVE-2005-3352 | SUNALERT:102662 | View |
110420 | 14558 | CVE-2005-3352 | URL:http://sunsolve.sun.com/search/document.do?assetkey=1-26-102662-1 | View |
110421 | 14558 | CVE-2005-3352 | SUNALERT:102663 | View |
110422 | 14558 | CVE-2005-3352 | URL:http://sunsolve.sun.com/search/document.do?assetkey=1-26-102663-1 | View |
110423 | 14558 | CVE-2005-3352 | SUSE:SUSE-SR:2006:004 | View |
110424 | 14558 | CVE-2005-3352 | URL:http://lists.suse.de/archive/suse-security-announce/2006-Feb/0008.html | View |
110425 | 14558 | CVE-2005-3352 | SUSE:SUSE-SA:2006:043 | View |
110426 | 14558 | CVE-2005-3352 | URL:http://www.novell.com/linux/security/advisories/2006_43_apache.html | View |
110427 | 14558 | CVE-2005-3352 | SUSE:SUSE-SR:2007:011 | View |
110428 | 14558 | CVE-2005-3352 | URL:http://lists.suse.com/archive/suse-security-announce/2007-May/0005.html | View |
110429 | 14558 | CVE-2005-3352 | TRUSTIX:TSLSA-2005-0074 | View |
110430 | 14558 | CVE-2005-3352 | URL:http://www.trustix.org/errata/2005/0074/ | View |
110431 | 14558 | CVE-2005-3352 | UBUNTU:USN-241-1 | View |
110432 | 14558 | CVE-2005-3352 | URL:http://www.ubuntulinux.org/usn/usn-241-1 | View |
110433 | 14558 | CVE-2005-3352 | CERT:TA08-150A | View |
110434 | 14558 | CVE-2005-3352 | URL:http://www.us-cert.gov/cas/techalerts/TA08-150A.html | View |
110435 | 14558 | CVE-2005-3352 | BID:15834 | View |
110436 | 14558 | CVE-2005-3352 | URL:http://www.securityfocus.com/bid/15834 | View |
110437 | 14558 | CVE-2005-3352 | OVAL:oval:org.mitre.oval:def:10480 | View |
110438 | 14558 | CVE-2005-3352 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10480 | View |
110439 | 14558 | CVE-2005-3352 | VUPEN:ADV-2005-2870 | View |
110440 | 14558 | CVE-2005-3352 | URL:http://www.vupen.com/english/advisories/2005/2870 | View |
110441 | 14558 | CVE-2005-3352 | VUPEN:ADV-2006-2423 | View |
110442 | 14558 | CVE-2005-3352 | URL:http://www.vupen.com/english/advisories/2006/2423 | View |
110443 | 14558 | CVE-2005-3352 | VUPEN:ADV-2006-3995 | View |
110444 | 14558 | CVE-2005-3352 | URL:http://www.vupen.com/english/advisories/2006/3995 | View |
110445 | 14558 | CVE-2005-3352 | VUPEN:ADV-2006-4015 | View |
110446 | 14558 | CVE-2005-3352 | URL:http://www.vupen.com/english/advisories/2006/4015 | View |
110447 | 14558 | CVE-2005-3352 | VUPEN:ADV-2006-4300 | View |
110448 | 14558 | CVE-2005-3352 | URL:http://www.vupen.com/english/advisories/2006/4300 | View |
110449 | 14558 | CVE-2005-3352 | VUPEN:ADV-2006-4868 | View |
110450 | 14558 | CVE-2005-3352 | URL:http://www.vupen.com/english/advisories/2006/4868 | View |
110451 | 14558 | CVE-2005-3352 | VUPEN:ADV-2008-0924 | View |
110452 | 14558 | CVE-2005-3352 | URL:http://www.vupen.com/english/advisories/2008/0924/references | View |
110453 | 14558 | CVE-2005-3352 | VUPEN:ADV-2008-1246 | View |
110454 | 14558 | CVE-2005-3352 | URL:http://www.vupen.com/english/advisories/2008/1246/references | View |
110455 | 14558 | CVE-2005-3352 | VUPEN:ADV-2008-1697 | View |
110456 | 14558 | CVE-2005-3352 | URL:http://www.vupen.com/english/advisories/2008/1697 | View |
110457 | 14558 | CVE-2005-3352 | SECTRACK:1015344 | View |
110458 | 14558 | CVE-2005-3352 | URL:http://securitytracker.com/id?1015344 | View |
110459 | 14558 | CVE-2005-3352 | SECUNIA:18008 | View |
110460 | 14558 | CVE-2005-3352 | URL:http://secunia.com/advisories/18008 | View |
110461 | 14558 | CVE-2005-3352 | SECUNIA:18333 | View |
110462 | 14558 | CVE-2005-3352 | URL:http://secunia.com/advisories/18333 | View |
110463 | 14558 | CVE-2005-3352 | SECUNIA:18339 | View |
110464 | 14558 | CVE-2005-3352 | URL:http://secunia.com/advisories/18339 | View |
110465 | 14558 | CVE-2005-3352 | SECUNIA:18340 | View |
110466 | 14558 | CVE-2005-3352 | URL:http://secunia.com/advisories/18340 | View |
110467 | 14558 | CVE-2005-3352 | SECUNIA:18429 | View |
110468 | 14558 | CVE-2005-3352 | URL:http://secunia.com/advisories/18429 | View |
110469 | 14558 | CVE-2005-3352 | SECUNIA:18585 | View |
110470 | 14558 | CVE-2005-3352 | URL:http://secunia.com/advisories/18585 | View |
110471 | 14558 | CVE-2005-3352 | SECUNIA:18517 | View |
110472 | 14558 | CVE-2005-3352 | URL:http://secunia.com/advisories/18517 | View |
110473 | 14558 | CVE-2005-3352 | SECUNIA:18743 | View |
110474 | 14558 | CVE-2005-3352 | URL:http://secunia.com/advisories/18743 | View |
110475 | 14558 | CVE-2005-3352 | SECUNIA:17319 | View |
110476 | 14558 | CVE-2005-3352 | URL:http://secunia.com/advisories/17319 | View |
110477 | 14558 | CVE-2005-3352 | SECUNIA:18526 | View |
110478 | 14558 | CVE-2005-3352 | URL:http://secunia.com/advisories/18526 | View |
110479 | 14558 | CVE-2005-3352 | SECUNIA:19012 | View |
110480 | 14558 | CVE-2005-3352 | URL:http://secunia.com/advisories/19012 | View |
110481 | 14558 | CVE-2005-3352 | SECUNIA:20670 | View |
110482 | 14558 | CVE-2005-3352 | URL:http://secunia.com/advisories/20670 | View |
110483 | 14558 | CVE-2005-3352 | SECUNIA:21744 | View |
110484 | 14558 | CVE-2005-3352 | URL:http://secunia.com/advisories/21744 | View |
110485 | 14558 | CVE-2005-3352 | SECUNIA:22140 | View |
110486 | 14558 | CVE-2005-3352 | URL:http://secunia.com/advisories/22140 | View |
110487 | 14558 | CVE-2005-3352 | SECUNIA:22368 | View |
110488 | 14558 | CVE-2005-3352 | URL:http://secunia.com/advisories/22368 | View |
110489 | 14558 | CVE-2005-3352 | SECUNIA:22388 | View |
110490 | 14558 | CVE-2005-3352 | URL:http://secunia.com/advisories/22388 | View |
110491 | 14558 | CVE-2005-3352 | SECUNIA:22669 | View |
110492 | 14558 | CVE-2005-3352 | URL:http://secunia.com/advisories/22669 | View |
110493 | 14558 | CVE-2005-3352 | SECUNIA:23260 | View |
110494 | 14558 | CVE-2005-3352 | URL:http://secunia.com/advisories/23260 | View |
110495 | 14558 | CVE-2005-3352 | SECUNIA:20046 | View |
110496 | 14558 | CVE-2005-3352 | URL:http://secunia.com/advisories/20046 | View |
110497 | 14558 | CVE-2005-3352 | SECUNIA:25239 | View |
110498 | 14558 | CVE-2005-3352 | URL:http://secunia.com/advisories/25239 | View |
110499 | 14558 | CVE-2005-3352 | SECUNIA:29420 | View |
110500 | 14558 | CVE-2005-3352 | URL:http://secunia.com/advisories/29420 | View |
110501 | 14558 | CVE-2005-3352 | SECUNIA:29849 | View |
110502 | 14558 | CVE-2005-3352 | URL:http://secunia.com/advisories/29849 | View |
110503 | 14558 | CVE-2005-3352 | SECUNIA:30430 | View |