CVE
- Id
- 28597
- CVE No.
- CVE-2007-5240
- Status
- Candidate
- Description
- Visual truncation vulnerability in the Java Runtime Environment in Sun JDK and JRE 6 Update 2 and earlier, JDK and JRE 5.0 Update 12 and earlier, SDK and JRE 1.4.2_15 and earlier, and SDK and JRE 1.3.1_20 and earlier allows remote attackers to circumvent display of the untrusted-code warning banner by creating a window larger than the workstation screen.
- Phase
- Assigned (20071005)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
297556 | 28597 | CVE-2007-5240 | BUGTRAQ:20071029 FLEA-2007-0061-1 sun-jre sun-jdk | View |
297557 | 28597 | CVE-2007-5240 | URL:http://www.securityfocus.com/archive/1/archive/1/482926/100/0/threaded | View |
297558 | 28597 | CVE-2007-5240 | CONFIRM:http://support.novell.com/techcenter/psdb/0c36b6416afc3868b8b1b9012955e323.html | View |
297559 | 28597 | CVE-2007-5240 | CONFIRM:http://www.vmware.com/security/advisories/VMSA-2008-0010.html | View |
297560 | 28597 | CVE-2007-5240 | CONFIRM:http://download.novell.com/Download?buildid=q5exhSqeBjA~ | View |
297561 | 28597 | CVE-2007-5240 | CONFIRM:http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5033642.html | View |
297562 | 28597 | CVE-2007-5240 | BEA:BEA08-198.00 | View |
297563 | 28597 | CVE-2007-5240 | URL:http://dev2dev.bea.com/pub/advisory/272 | View |
297564 | 28597 | CVE-2007-5240 | GENTOO:GLSA-200804-20 | View |
297565 | 28597 | CVE-2007-5240 | URL:http://www.gentoo.org/security/en/glsa/glsa-200804-20.xml | View |
297566 | 28597 | CVE-2007-5240 | GENTOO:GLSA-200804-28 | View |
297567 | 28597 | CVE-2007-5240 | URL:http://security.gentoo.org/glsa/glsa-200804-28.xml | View |
297568 | 28597 | CVE-2007-5240 | GENTOO:GLSA-200806-11 | View |
297569 | 28597 | CVE-2007-5240 | URL:http://www.gentoo.org/security/en/glsa/glsa-200806-11.xml | View |
297570 | 28597 | CVE-2007-5240 | HP:HPSBUX02284 | View |
297571 | 28597 | CVE-2007-5240 | URL:http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01234533 | View |
297572 | 28597 | CVE-2007-5240 | HP:SSRT071483 | View |
297573 | 28597 | CVE-2007-5240 | URL:http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01234533 | View |
297574 | 28597 | CVE-2007-5240 | REDHAT:RHSA-2007:0963 | View |
297575 | 28597 | CVE-2007-5240 | URL:http://www.redhat.com/support/errata/RHSA-2007-0963.html | View |
297576 | 28597 | CVE-2007-5240 | REDHAT:RHSA-2007:1041 | View |
297577 | 28597 | CVE-2007-5240 | URL:http://www.redhat.com/support/errata/RHSA-2007-1041.html | View |
297578 | 28597 | CVE-2007-5240 | REDHAT:RHSA-2008:0132 | View |
297579 | 28597 | CVE-2007-5240 | URL:http://www.redhat.com/support/errata/RHSA-2008-0132.html | View |
297580 | 28597 | CVE-2007-5240 | REDHAT:RHSA-2008:0156 | View |
297581 | 28597 | CVE-2007-5240 | URL:http://www.redhat.com/support/errata/RHSA-2008-0156.html | View |
297582 | 28597 | CVE-2007-5240 | REDHAT:RHSA-2008:0100 | View |
297583 | 28597 | CVE-2007-5240 | URL:http://www.redhat.com/support/errata/RHSA-2008-0100.html | View |
297584 | 28597 | CVE-2007-5240 | SUNALERT:103071 | View |
297585 | 28597 | CVE-2007-5240 | URL:http://sunsolve.sun.com/search/document.do?assetkey=1-26-103071-1 | View |
297586 | 28597 | CVE-2007-5240 | SUSE:SUSE-SA:2007:055 | View |
297587 | 28597 | CVE-2007-5240 | URL:http://www.novell.com/linux/security/advisories/2007_55_java.html | View |
297588 | 28597 | CVE-2007-5240 | SUSE:SUSE-SA:2008:025 | View |
297589 | 28597 | CVE-2007-5240 | URL:http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00010.html | View |
297590 | 28597 | CVE-2007-5240 | BID:25918 | View |
297591 | 28597 | CVE-2007-5240 | URL:http://www.securityfocus.com/bid/25918 | View |
297592 | 28597 | CVE-2007-5240 | OVAL:oval:org.mitre.oval:def:10783 | View |
297593 | 28597 | CVE-2007-5240 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10783 | View |
297594 | 28597 | CVE-2007-5240 | VUPEN:ADV-2007-3895 | View |
297595 | 28597 | CVE-2007-5240 | URL:http://www.vupen.com/english/advisories/2007/3895 | View |
297596 | 28597 | CVE-2007-5240 | VUPEN:ADV-2008-0609 | View |
297597 | 28597 | CVE-2007-5240 | URL:http://www.vupen.com/english/advisories/2008/0609 | View |
297598 | 28597 | CVE-2007-5240 | VUPEN:ADV-2008-1856 | View |
297599 | 28597 | CVE-2007-5240 | URL:http://www.vupen.com/english/advisories/2008/1856/references | View |
297600 | 28597 | CVE-2007-5240 | SECTRACK:1018769 | View |
297601 | 28597 | CVE-2007-5240 | URL:http://www.securitytracker.com/id?1018769 | View |
297602 | 28597 | CVE-2007-5240 | SECUNIA:27206 | View |
297603 | 28597 | CVE-2007-5240 | URL:http://secunia.com/advisories/27206 | View |
297604 | 28597 | CVE-2007-5240 | SECUNIA:27261 | View |
297605 | 28597 | CVE-2007-5240 | URL:http://secunia.com/advisories/27261 | View |
297606 | 28597 | CVE-2007-5240 | SECUNIA:27716 | View |
297607 | 28597 | CVE-2007-5240 | URL:http://secunia.com/advisories/27716 | View |
297608 | 28597 | CVE-2007-5240 | SECUNIA:27693 | View |
297609 | 28597 | CVE-2007-5240 | URL:http://secunia.com/advisories/27693 | View |
297610 | 28597 | CVE-2007-5240 | SECUNIA:27804 | View |
297611 | 28597 | CVE-2007-5240 | URL:http://secunia.com/advisories/27804 | View |
297612 | 28597 | CVE-2007-5240 | SECUNIA:28777 | View |
297613 | 28597 | CVE-2007-5240 | URL:http://secunia.com/advisories/28777 | View |
297614 | 28597 | CVE-2007-5240 | SECUNIA:28880 | View |
297615 | 28597 | CVE-2007-5240 | URL:http://secunia.com/advisories/28880 | View |
297616 | 28597 | CVE-2007-5240 | SECUNIA:29042 | View |
297617 | 28597 | CVE-2007-5240 | URL:http://secunia.com/advisories/29042 | View |
297618 | 28597 | CVE-2007-5240 | SECUNIA:29214 | View |
297619 | 28597 | CVE-2007-5240 | URL:http://secunia.com/advisories/29214 | View |
297620 | 28597 | CVE-2007-5240 | SECUNIA:29340 | View |
297621 | 28597 | CVE-2007-5240 | URL:http://secunia.com/advisories/29340 | View |
297622 | 28597 | CVE-2007-5240 | SECUNIA:29858 | View |
297623 | 28597 | CVE-2007-5240 | URL:http://secunia.com/advisories/29858 | View |
297624 | 28597 | CVE-2007-5240 | SECUNIA:29897 | View |
297625 | 28597 | CVE-2007-5240 | URL:http://secunia.com/advisories/29897 | View |
297626 | 28597 | CVE-2007-5240 | SECUNIA:30676 | View |
297627 | 28597 | CVE-2007-5240 | URL:http://secunia.com/advisories/30676 | View |
297628 | 28597 | CVE-2007-5240 | SECUNIA:30780 | View |
297629 | 28597 | CVE-2007-5240 | URL:http://secunia.com/advisories/30780 | View |
297630 | 28597 | CVE-2007-5240 | SECUNIA:31580 | View |
297631 | 28597 | CVE-2007-5240 | URL:http://secunia.com/advisories/31580 | View |
297632 | 28597 | CVE-2007-5240 | SECUNIA:31586 | View |
297633 | 28597 | CVE-2007-5240 | URL:http://secunia.com/advisories/31586 | View |
297634 | 28597 | CVE-2007-5240 | XF:sun-javawarning-weak-security(36942) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
55782 | JVNDB-2007-004474 | HP OpenVMS の SYS$EI1000.EXE におけるサービス運用妨害 (DoS) の脆弱性 | HP OpenVMS の (1) SYS$EI1000.EXE および (2) SYS$EI1000_MON.EXE は、サービス運用妨害 (マシンクラッシュ) 状態となる脆弱性が存在します。 | CVE-2007-5242 | 28597 | 4.3 | http://jvndb.jvn.jp/ja/contents/2007/JVNDB-2007-004474.html | View |