CVE
- Id
- 39160
- CVE No.
- CVE-2009-1725
- Status
- Candidate
- Description
- WebKit in Apple Safari before 4.0.2, as used on iPhone OS before 3.1, iPhone OS before 3.1.1 for iPod touch, and other platforms; KHTML in kdelibs in KDE; QtWebKit (aka Qt toolkit); and possibly other products do not properly handle numeric character references, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted HTML document.
- Phase
- Assigned (20090520)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
430613 | 39160 | CVE-2009-1725 | CONFIRM:http://support.apple.com/kb/HT3666 | View |
430614 | 39160 | CVE-2009-1725 | CONFIRM:http://websvn.kde.org/?view=rev&revision=1002162 | View |
430615 | 39160 | CVE-2009-1725 | CONFIRM:http://websvn.kde.org/?view=rev&revision=1002163 | View |
430616 | 39160 | CVE-2009-1725 | CONFIRM:http://websvn.kde.org/?view=rev&revision=1002164 | View |
430617 | 39160 | CVE-2009-1725 | CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=513813 | View |
430618 | 39160 | CVE-2009-1725 | CONFIRM:http://support.apple.com/kb/HT3860 | View |
430619 | 39160 | CVE-2009-1725 | APPLE:APPLE-SA-2009-07-08-1 | View |
430620 | 39160 | CVE-2009-1725 | URL:http://lists.apple.com/archives/security-announce/2009/Jul/msg00000.html | View |
430621 | 39160 | CVE-2009-1725 | APPLE:APPLE-SA-2009-09-09-1 | View |
430622 | 39160 | CVE-2009-1725 | URL:http://lists.apple.com/archives/security-announce/2009/Sep/msg00001.html | View |
430623 | 39160 | CVE-2009-1725 | DEBIAN:DSA-1950 | View |
430624 | 39160 | CVE-2009-1725 | URL:http://www.debian.org/security/2009/dsa-1950 | View |
430625 | 39160 | CVE-2009-1725 | FEDORA:FEDORA-2009-8020 | View |
430626 | 39160 | CVE-2009-1725 | URL:https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01200.html | View |
430627 | 39160 | CVE-2009-1725 | FEDORA:FEDORA-2009-8039 | View |
430628 | 39160 | CVE-2009-1725 | URL:https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01177.html | View |
430629 | 39160 | CVE-2009-1725 | FEDORA:FEDORA-2009-8046 | View |
430630 | 39160 | CVE-2009-1725 | URL:https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01199.html | View |
430631 | 39160 | CVE-2009-1725 | FEDORA:FEDORA-2009-8049 | View |
430632 | 39160 | CVE-2009-1725 | URL:https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01196.html | View |
430633 | 39160 | CVE-2009-1725 | FEDORA:FEDORA-2009-8800 | View |
430634 | 39160 | CVE-2009-1725 | URL:https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00931.html | View |
430635 | 39160 | CVE-2009-1725 | FEDORA:FEDORA-2009-8802 | View |
430636 | 39160 | CVE-2009-1725 | URL:https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00933.html | View |
430637 | 39160 | CVE-2009-1725 | MANDRIVA:MDVSA-2009:330 | View |
430638 | 39160 | CVE-2009-1725 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2009:330 | View |
430639 | 39160 | CVE-2009-1725 | SUSE:SUSE-SR:2011:002 | View |
430640 | 39160 | CVE-2009-1725 | URL:http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html | View |
430641 | 39160 | CVE-2009-1725 | UBUNTU:USN-857-1 | View |
430642 | 39160 | CVE-2009-1725 | URL:http://www.ubuntu.com/usn/USN-857-1 | View |
430643 | 39160 | CVE-2009-1725 | UBUNTU:USN-836-1 | View |
430644 | 39160 | CVE-2009-1725 | URL:http://www.ubuntu.com/usn/USN-836-1 | View |
430645 | 39160 | CVE-2009-1725 | BID:35607 | View |
430646 | 39160 | CVE-2009-1725 | URL:http://www.securityfocus.com/bid/35607 | View |
430647 | 39160 | CVE-2009-1725 | OSVDB:55739 | View |
430648 | 39160 | CVE-2009-1725 | URL:http://osvdb.org/55739 | View |
430649 | 39160 | CVE-2009-1725 | OVAL:oval:org.mitre.oval:def:5777 | View |
430650 | 39160 | CVE-2009-1725 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:5777 | View |
430651 | 39160 | CVE-2009-1725 | SECTRACK:1022526 | View |
430652 | 39160 | CVE-2009-1725 | URL:http://www.securitytracker.com/id?1022526 | View |
430653 | 39160 | CVE-2009-1725 | SECUNIA:35758 | View |
430654 | 39160 | CVE-2009-1725 | URL:http://secunia.com/advisories/35758 | View |
430655 | 39160 | CVE-2009-1725 | SECUNIA:36057 | View |
430656 | 39160 | CVE-2009-1725 | URL:http://secunia.com/advisories/36057 | View |
430657 | 39160 | CVE-2009-1725 | SECUNIA:36062 | View |
430658 | 39160 | CVE-2009-1725 | URL:http://secunia.com/advisories/36062 | View |
430659 | 39160 | CVE-2009-1725 | SECUNIA:36347 | View |
430660 | 39160 | CVE-2009-1725 | URL:http://secunia.com/advisories/36347 | View |
430661 | 39160 | CVE-2009-1725 | SECUNIA:36677 | View |
430662 | 39160 | CVE-2009-1725 | URL:http://secunia.com/advisories/36677 | View |
430663 | 39160 | CVE-2009-1725 | SECUNIA:37746 | View |
430664 | 39160 | CVE-2009-1725 | URL:http://secunia.com/advisories/37746 | View |
430665 | 39160 | CVE-2009-1725 | SECUNIA:36790 | View |
430666 | 39160 | CVE-2009-1725 | URL:http://secunia.com/advisories/36790 | View |
430667 | 39160 | CVE-2009-1725 | SECUNIA:43068 | View |
430668 | 39160 | CVE-2009-1725 | URL:http://secunia.com/advisories/43068 | View |
430669 | 39160 | CVE-2009-1725 | VUPEN:ADV-2009-1827 | View |
430670 | 39160 | CVE-2009-1725 | URL:http://www.vupen.com/english/advisories/2009/1827 | View |
430671 | 39160 | CVE-2009-1725 | VUPEN:ADV-2011-0212 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
45012 | JVNDB-2009-006019 | Sun Java System Communications Express におけるクロスサイトスクリプティングの脆弱性 | Sun Java System Communications Express には、クロスサイトスクリプティングの脆弱性が存在します。 | CVE-2009-1729 | 39160 | 4.3 | http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-006019.html | View |