CVE-2013-1926

The IcedTea-Web plugin before 1.2.3 and 1.3.x before 1.3.2 uses the same class loader for applets with the same codebase path but from different domains, which allows remote attackers to obtain sensitive information or possibly alter other applets via a crafted applet.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:redhat:icedtea-web:*:*:*:*:*:*:*:*
cpe:2.3:a:redhat:icedtea-web:1.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:icedtea-web:1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:redhat:icedtea-web:1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:redhat:icedtea-web:1.0.3:*:*:*:*:*:*:*
cpe:2.3:a:redhat:icedtea-web:1.0.4:*:*:*:*:*:*:*
cpe:2.3:a:redhat:icedtea-web:1.0.5:*:*:*:*:*:*:*
cpe:2.3:a:redhat:icedtea-web:1.0.6:*:*:*:*:*:*:*
cpe:2.3:a:redhat:icedtea-web:1.1:*:*:*:*:*:*:*
cpe:2.3:a:redhat:icedtea-web:1.1.1:*:*:*:*:*:*:*
cpe:2.3:a:redhat:icedtea-web:1.1.2:*:*:*:*:*:*:*
cpe:2.3:a:redhat:icedtea-web:1.1.3:*:*:*:*:*:*:*
cpe:2.3:a:redhat:icedtea-web:1.1.4:*:*:*:*:*:*:*
cpe:2.3:a:redhat:icedtea-web:1.1.5:*:*:*:*:*:*:*
cpe:2.3:a:redhat:icedtea-web:1.1.6:*:*:*:*:*:*:*
cpe:2.3:a:redhat:icedtea-web:1.1.7:*:*:*:*:*:*:*
cpe:2.3:a:redhat:icedtea-web:1.2:*:*:*:*:*:*:*
cpe:2.3:a:redhat:icedtea-web:1.2.1:*:*:*:*:*:*:*
cpe:2.3:a:redhat:icedtea-web:1.3:*:*:*:*:*:*:*
cpe:2.3:a:redhat:icedtea-web:1.3.1:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:10.04:-:lts:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.04:-:lts:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-04-29 22:55

Updated : 2023-12-10 11:16


NVD link : CVE-2013-1926

Mitre link : CVE-2013-1926

CVE.ORG link : CVE-2013-1926


JSON object : View

Products Affected

canonical

  • ubuntu_linux

redhat

  • icedtea-web

opensuse

  • opensuse