ID OPENVAS:56922 Type openvas Reporter Copyright (c) 2006 E-Soft Inc. http://www.securityspace.com Modified 2017-07-07T00:00:00
Description
The remote host is missing an update to xine-ui
announced via advisory DSA 1093-1.
Several format string vulnerabilities have been discovered in xine-ui,
the user interface of the xine video player, which may cause a denial
of service.
The old stable distribution (woody) is not affected by these problems.
# OpenVAS Vulnerability Test
# $Id: deb_1093_1.nasl 6616 2017-07-07 12:10:49Z cfischer $
# Description: Auto-generated from advisory DSA 1093-1
#
# Authors:
# Thomas Reinke <reinke@securityspace.com>
#
# Copyright:
# Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com
# Text descriptions are largerly excerpted from the referenced
# advisory, and are Copyright (c) the respective author(s)
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License version 2,
# as published by the Free Software Foundation
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
#
include("revisions-lib.inc");
tag_solution = "For the stable distribution (sarge) these problems have been fixed in
version 0.99.3-1sarge1.
For the unstable distribution (sid) these problems will be fixed soon.
We recommend that you upgrade your xine-ui package.
https://secure1.securityspace.com/smysecure/catid.html?in=DSA%201093-1";
tag_summary = "The remote host is missing an update to xine-ui
announced via advisory DSA 1093-1.
Several format string vulnerabilities have been discovered in xine-ui,
the user interface of the xine video player, which may cause a denial
of service.
The old stable distribution (woody) is not affected by these problems.";
if(description)
{
script_id(56922);
script_version("$Revision: 6616 $");
script_tag(name:"last_modification", value:"$Date: 2017-07-07 14:10:49 +0200 (Fri, 07 Jul 2017) $");
script_tag(name:"creation_date", value:"2008-01-17 23:09:45 +0100 (Thu, 17 Jan 2008)");
script_cve_id("CVE-2006-2230");
script_tag(name:"cvss_base", value:"5.0");
script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:N/I:N/A:P");
script_name("Debian Security Advisory DSA 1093-1 (xine-ui)");
script_category(ACT_GATHER_INFO);
script_copyright("Copyright (c) 2006 E-Soft Inc. http://www.securityspace.com");
script_family("Debian Local Security Checks");
script_dependencies("gather-package-list.nasl");
script_mandatory_keys("ssh/login/debian_linux", "ssh/login/packages");
script_tag(name : "solution" , value : tag_solution);
script_tag(name : "summary" , value : tag_summary);
script_tag(name:"qod_type", value:"package");
script_tag(name:"solution_type", value:"VendorFix");
exit(0);
}
#
# The script code starts here
#
include("pkg-lib-deb.inc");
res = "";
report = "";
if ((res = isdpkgvuln(pkg:"xine-ui", ver:"0.99.3-1sarge1", rls:"DEB3.1")) != NULL) {
report += res;
}
if (report != "") {
security_message(data:report);
} else if (__pkg_match) {
exit(99); # Not vulnerable.
}
{"id": "OPENVAS:56922", "type": "openvas", "bulletinFamily": "scanner", "title": "Debian Security Advisory DSA 1093-1 (xine-ui)", "description": "The remote host is missing an update to xine-ui\nannounced via advisory DSA 1093-1.\n\nSeveral format string vulnerabilities have been discovered in xine-ui,\nthe user interface of the xine video player, which may cause a denial\nof service.\n\nThe old stable distribution (woody) is not affected by these problems.", "published": "2008-01-17T00:00:00", "modified": "2017-07-07T00:00:00", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}, "href": "http://plugins.openvas.org/nasl.php?oid=56922", "reporter": "Copyright (c) 2006 E-Soft Inc. http://www.securityspace.com", "references": [], "cvelist": ["CVE-2006-2230"], "lastseen": "2017-07-24T12:49:45", "viewCount": 3, "enchantments": {"score": {"value": 5.2, "vector": "NONE"}, "dependencies": {"references": [{"type": "cve", "idList": ["CVE-2006-2230"]}, {"type": "debian", "idList": ["DEBIAN:DSA-1093-1:9E354"]}, {"type": "debiancve", "idList": ["DEBIANCVE:CVE-2006-2230"]}, {"type": "nessus", "idList": ["DEBIAN_DSA-1093.NASL"]}, {"type": "ubuntucve", "idList": ["UB:CVE-2006-2230"]}]}, "backreferences": {"references": [{"type": "cve", "idList": ["CVE-2006-2230"]}, {"type": "debian", "idList": ["DEBIAN:DSA-1093-1:9E354"]}, {"type": "nessus", "idList": ["DEBIAN_DSA-1093.NASL"]}, {"type": "ubuntucve", "idList": ["UB:CVE-2006-2230"]}]}, "exploitation": null, "vulnersScore": 5.2}, "pluginID": "56922", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_1093_1.nasl 6616 2017-07-07 12:10:49Z cfischer $\n# Description: Auto-generated from advisory DSA 1093-1\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largerly excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_solution = \"For the stable distribution (sarge) these problems have been fixed in\nversion 0.99.3-1sarge1.\n\nFor the unstable distribution (sid) these problems will be fixed soon.\n\nWe recommend that you upgrade your xine-ui package.\n\n https://secure1.securityspace.com/smysecure/catid.html?in=DSA%201093-1\";\ntag_summary = \"The remote host is missing an update to xine-ui\nannounced via advisory DSA 1093-1.\n\nSeveral format string vulnerabilities have been discovered in xine-ui,\nthe user interface of the xine video player, which may cause a denial\nof service.\n\nThe old stable distribution (woody) is not affected by these problems.\";\n\n\nif(description)\n{\n script_id(56922);\n script_version(\"$Revision: 6616 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 14:10:49 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-01-17 23:09:45 +0100 (Thu, 17 Jan 2008)\");\n script_cve_id(\"CVE-2006-2230\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_name(\"Debian Security Advisory DSA 1093-1 (xine-ui)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2006 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"xine-ui\", ver:\"0.99.3-1sarge1\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "naslFamily": "Debian Local Security Checks", "immutableFields": [], "cvss2": {}, "cvss3": {}, "_state": {"dependencies": 1647589307, "score": 0}}
{"debian": [{"lastseen": "2021-10-22T03:36:52", "description": "- --------------------------------------------------------------------------\nDebian Security Advisory DSA 1093-1 security@debian.org\nhttp://www.debian.org/security/ Martin Schulze\nJune 8th, 2006 http://www.debian.org/security/faq\n- --------------------------------------------------------------------------\n\nPackage : xine-ui\nVulnerability : format string\nProblem type : local (remote)\nDebian-specific: no\nCVE ID : CVE-2006-2230\n\nSeveral format string vulnerabilities have been discovered in xine-ui,\nthe user interface of the xine video player, which may cause a denial\nof service.\n\nThe old stable distribution (woody) is not affected by these problems.\n\nFor the stable distribution (sarge) these problems have been fixed in\nversion 0.99.3-1sarge1.\n\nFor the unstable distribution (sid) these problems will be fixed soon.\n\nWe recommend that you upgrade your xine-ui package.\n\n\nUpgrade Instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given at the end of this advisory:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\n\nDebian GNU/Linux 3.1 alias sarge\n- --------------------------------\n\n Source archives:\n\n http://security.debian.org/pool/updates/main/x/xine-ui/xine-ui_0.99.3-1sarge1.dsc\n Size/MD5 checksum: 746 527be88be68d5710bf5e0a5b09ffc839\n http://security.debian.org/pool/updates/main/x/xine-ui/xine-ui_0.99.3-1sarge1.diff.gz\n Size/MD5 checksum: 1288 64415eeb7634cc0dca6d7a44e7a8f404\n http://security.debian.org/pool/updates/main/x/xine-ui/xine-ui_0.99.3.orig.tar.gz\n Size/MD5 checksum: 2610080 aa7805a93e511e3d67dc1bf09a71fcdd\n\n Alpha architecture:\n\n http://security.debian.org/pool/updates/main/x/xine-ui/xine-ui_0.99.3-1sarge1_alpha.deb\n Size/MD5 checksum: 1877496 56392abc6057d656c041bfbad49976ad\n\n AMD64 architecture:\n\n http://security.debian.org/pool/updates/main/x/xine-ui/xine-ui_0.99.3-1sarge1_amd64.deb\n Size/MD5 checksum: 1766792 b093fcc76082ac6e95518f2ec9a27bd9\n\n ARM architecture:\n\n http://security.debian.org/pool/updates/main/x/xine-ui/xine-ui_0.99.3-1sarge1_arm.deb\n Size/MD5 checksum: 1711066 856ce425a4db60d0d043b95ad0a7ec18\n\n Intel IA-32 architecture:\n\n http://security.debian.org/pool/updates/main/x/xine-ui/xine-ui_0.99.3-1sarge1_i386.deb\n Size/MD5 checksum: 1731748 5f971967308012850fecd3c9362cec9b\n\n Intel IA-64 architecture:\n\n http://security.debian.org/pool/updates/main/x/xine-ui/xine-ui_0.99.3-1sarge1_ia64.deb\n Size/MD5 checksum: 2041594 6f37253dad654f31f5bd12c2109e5726\n\n HP Precision architecture:\n\n http://security.debian.org/pool/updates/main/x/xine-ui/xine-ui_0.99.3-1sarge1_hppa.deb\n Size/MD5 checksum: 1682926 1ac6f7faa43469e805c01be3d8756a2b\n\n Motorola 680x0 architecture:\n\n http://security.debian.org/pool/updates/main/x/xine-ui/xine-ui_0.99.3-1sarge1_m68k.deb\n Size/MD5 checksum: 1588564 baea2fa096194f491dcf2438cfa489c7\n\n Big endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/x/xine-ui/xine-ui_0.99.3-1sarge1_mips.deb\n Size/MD5 checksum: 1762350 fbbaa304745c86021a0ffe463530a573\n\n Little endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/x/xine-ui/xine-ui_0.99.3-1sarge1_mipsel.deb\n Size/MD5 checksum: 1762594 6399a62f5e919c04333a2c5533e64cc0\n\n PowerPC architecture:\n\n http://security.debian.org/pool/updates/main/x/xine-ui/xine-ui_0.99.3-1sarge1_powerpc.deb\n Size/MD5 checksum: 1776176 387dfa9a66f0fa3e26e9d26b5cc3aed0\n\n IBM S/390 architecture:\n\n http://security.debian.org/pool/updates/main/x/xine-ui/xine-ui_0.99.3-1sarge1_s390.deb\n Size/MD5 checksum: 1742376 b41686f1d871c498d6f4185736317ff2\n\n Sun Sparc architecture:\n\n http://security.debian.org/pool/updates/main/x/xine-ui/xine-ui_0.99.3-1sarge1_sparc.deb\n Size/MD5 checksum: 1761044 f37b88d9d0a99ee2a6be783e403d634c\n\n\n These files will probably be moved into the stable distribution on\n its next update.\n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>", "cvss3": {}, "published": "2006-06-08T17:17:14", "type": "debian", "title": "[SECURITY] [DSA 1093-1] New xine-ui packages fix denial of service", "bulletinFamily": "unix", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2006-2230"], "modified": "2006-06-08T17:17:14", "id": "DEBIAN:DSA-1093-1:9E354", "href": "https://lists.debian.org/debian-security-announce/2006/msg00179.html", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}], "ubuntucve": [{"lastseen": "2021-11-22T22:03:26", "description": "Multiple format string vulnerabilities in xiTK (xitk/main.c) in xine 0.99.4\nmight allow attackers to cause a denial of service via format string\nspecifiers in an MP3 filename specified on the command line. NOTE: this is\na different vulnerability than CVE-2006-1905. In addition, if the only\nattack vectors involve a user-assisted, local command line argument of a\nnon-setuid program, this issue might not be a vulnerability.", "cvss3": {}, "published": "2006-05-05T00:00:00", "type": "ubuntucve", "title": "CVE-2006-2230", "bulletinFamily": "info", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2006-2230"], "modified": "2006-05-05T00:00:00", "id": "UB:CVE-2006-2230", "href": "https://ubuntu.com/security/CVE-2006-2230", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}], "nessus": [{"lastseen": "2021-08-19T13:15:00", "description": "Several format string vulnerabilities have been discovered in xine-ui, the user interface of the xine video player, which may cause a denial of service.", "cvss3": {"score": null, "vector": null}, "published": "2006-10-14T00:00:00", "type": "nessus", "title": "Debian DSA-1093-1 : xine - format string", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2006-2230"], "modified": "2021-01-04T00:00:00", "cpe": ["p-cpe:/a:debian:debian_linux:xine-ui", "cpe:/o:debian:debian_linux:3.1"], "id": "DEBIAN_DSA-1093.NASL", "href": "https://www.tenable.com/plugins/nessus/22635", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Debian Security Advisory DSA-1093. The text \n# itself is copyright (C) Software in the Public Interest, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(22635);\n script_version(\"1.12\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2006-2230\");\n script_xref(name:\"DSA\", value:\"1093\");\n\n script_name(english:\"Debian DSA-1093-1 : xine - format string\");\n script_summary(english:\"Checks dpkg output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Debian host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Several format string vulnerabilities have been discovered in xine-ui,\nthe user interface of the xine video player, which may cause a denial\nof service.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.debian.org/security/2006/dsa-1093\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Upgrade the xine-ui package.\n\nThe old stable distribution (woody) is not affected by these problems.\n\nFor the stable distribution (sarge) these problems have been fixed in\nversion 0.99.3-1sarge1.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:xine-ui\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:3.1\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2006/06/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2006/10/14\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2006-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Debian Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Debian/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"debian_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Debian/release\")) audit(AUDIT_OS_NOT, \"Debian\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (deb_check(release:\"3.1\", prefix:\"xine-ui\", reference:\"0.99.3-1sarge1\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 5, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}], "debiancve": [{"lastseen": "2022-03-17T19:34:16", "description": "Multiple format string vulnerabilities in xiTK (xitk/main.c) in xine 0.99.4 might allow attackers to cause a denial of service via format string specifiers in an MP3 filename specified on the command line. NOTE: this is a different vulnerability than CVE-2006-1905. In addition, if the only attack vectors involve a user-assisted, local command line argument of a non-setuid program, this issue might not be a vulnerability.", "cvss3": {}, "published": "2006-05-05T19:02:00", "type": "debiancve", "title": "CVE-2006-2230", "bulletinFamily": "info", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2006-1905", "CVE-2006-2230"], "modified": "2006-05-05T19:02:00", "id": "DEBIANCVE:CVE-2006-2230", "href": "https://security-tracker.debian.org/tracker/CVE-2006-2230", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}], "cve": [{"lastseen": "2022-03-23T15:03:18", "description": "Multiple format string vulnerabilities in xiTK (xitk/main.c) in xine 0.99.4 might allow attackers to cause a denial of service via format string specifiers in an MP3 filename specified on the command line. NOTE: this is a different vulnerability than CVE-2006-1905. In addition, if the only attack vectors involve a user-assisted, local command line argument of a non-setuid program, this issue might not be a vulnerability.", "cvss3": {}, "published": "2006-05-05T19:02:00", "type": "cve", "title": "CVE-2006-2230", "cwe": ["NVD-CWE-Other"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2006-1905", "CVE-2006-2230"], "modified": "2018-10-18T16:38:00", "cpe": ["cpe:/a:xine:xine:0.99.4"], "id": "CVE-2006-2230", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2006-2230", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}, "cpe23": ["cpe:2.3:a:xine:xine:0.99.4:*:*:*:*:*:*:*"]}]}