CVE
- Id
- 31309
- CVE No.
- CVE-2008-1192
- Status
- Candidate
- Description
- Unspecified vulnerability in the Java Plug-in for Sun JDK and JRE 6 Update 4 and earlier, and 5.0 Update 14 and earlier; and SDK and JRE 1.4.2_16 and earlier, and 1.3.1_21 and earlier; allows remote attackers to bypass the same origin policy and "execute local applications" via unknown vectors.
- Phase
- Assigned (20080306)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
334464 | 31309 | CVE-2008-1192 | CONFIRM:http://www.vmware.com/security/advisories/VMSA-2008-0010.html | View |
334465 | 31309 | CVE-2008-1192 | CONFIRM:http://support.apple.com/kb/HT3178 | View |
334466 | 31309 | CVE-2008-1192 | CONFIRM:http://support.apple.com/kb/HT3179 | View |
334467 | 31309 | CVE-2008-1192 | APPLE:APPLE-SA-2008-09-24 | View |
334468 | 31309 | CVE-2008-1192 | URL:http://lists.apple.com/archives/security-announce//2008/Sep/msg00008.html | View |
334469 | 31309 | CVE-2008-1192 | BEA:BEA08-201.00 | View |
334470 | 31309 | CVE-2008-1192 | URL:http://dev2dev.bea.com/pub/advisory/277 | View |
334471 | 31309 | CVE-2008-1192 | GENTOO:GLSA-200804-20 | View |
334472 | 31309 | CVE-2008-1192 | URL:http://www.gentoo.org/security/en/glsa/glsa-200804-20.xml | View |
334473 | 31309 | CVE-2008-1192 | GENTOO:GLSA-200804-28 | View |
334474 | 31309 | CVE-2008-1192 | URL:http://security.gentoo.org/glsa/glsa-200804-28.xml | View |
334475 | 31309 | CVE-2008-1192 | GENTOO:GLSA-200806-11 | View |
334476 | 31309 | CVE-2008-1192 | URL:http://www.gentoo.org/security/en/glsa/glsa-200806-11.xml | View |
334477 | 31309 | CVE-2008-1192 | REDHAT:RHSA-2008:0186 | View |
334478 | 31309 | CVE-2008-1192 | URL:http://www.redhat.com/support/errata/RHSA-2008-0186.html | View |
334479 | 31309 | CVE-2008-1192 | REDHAT:RHSA-2008:0210 | View |
334480 | 31309 | CVE-2008-1192 | URL:http://www.redhat.com/support/errata/RHSA-2008-0210.html | View |
334481 | 31309 | CVE-2008-1192 | REDHAT:RHSA-2008:0267 | View |
334482 | 31309 | CVE-2008-1192 | URL:http://www.redhat.com/support/errata/RHSA-2008-0267.html | View |
334483 | 31309 | CVE-2008-1192 | SUNALERT:233324 | View |
334484 | 31309 | CVE-2008-1192 | URL:http://sunsolve.sun.com/search/document.do?assetkey=1-26-233324-1 | View |
334485 | 31309 | CVE-2008-1192 | SUSE:SUSE-SA:2008:018 | View |
334486 | 31309 | CVE-2008-1192 | URL:http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00000.html | View |
334487 | 31309 | CVE-2008-1192 | SUSE:SUSE-SA:2008:025 | View |
334488 | 31309 | CVE-2008-1192 | URL:http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00010.html | View |
334489 | 31309 | CVE-2008-1192 | CERT:TA08-066A | View |
334490 | 31309 | CVE-2008-1192 | URL:http://www.us-cert.gov/cas/techalerts/TA08-066A.html | View |
334491 | 31309 | CVE-2008-1192 | OVAL:oval:org.mitre.oval:def:11813 | View |
334492 | 31309 | CVE-2008-1192 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:11813 | View |
334493 | 31309 | CVE-2008-1192 | VUPEN:ADV-2008-0770 | View |
334494 | 31309 | CVE-2008-1192 | URL:http://www.vupen.com/english/advisories/2008/0770/references | View |
334495 | 31309 | CVE-2008-1192 | VUPEN:ADV-2008-1252 | View |
334496 | 31309 | CVE-2008-1192 | URL:http://www.vupen.com/english/advisories/2008/1252 | View |
334497 | 31309 | CVE-2008-1192 | VUPEN:ADV-2008-1856 | View |
334498 | 31309 | CVE-2008-1192 | URL:http://www.vupen.com/english/advisories/2008/1856/references | View |
334499 | 31309 | CVE-2008-1192 | SECTRACK:1019550 | View |
334500 | 31309 | CVE-2008-1192 | URL:http://www.securitytracker.com/id?1019550 | View |
334501 | 31309 | CVE-2008-1192 | SECUNIA:29273 | View |
334502 | 31309 | CVE-2008-1192 | URL:http://secunia.com/advisories/29273 | View |
334503 | 31309 | CVE-2008-1192 | SECUNIA:29239 | View |
334504 | 31309 | CVE-2008-1192 | URL:http://secunia.com/advisories/29239 | View |
334505 | 31309 | CVE-2008-1192 | SECUNIA:29498 | View |
334506 | 31309 | CVE-2008-1192 | URL:http://secunia.com/advisories/29498 | View |
334507 | 31309 | CVE-2008-1192 | SECUNIA:29582 | View |
334508 | 31309 | CVE-2008-1192 | URL:http://secunia.com/advisories/29582 | View |
334509 | 31309 | CVE-2008-1192 | SECUNIA:29841 | View |
334510 | 31309 | CVE-2008-1192 | URL:http://secunia.com/advisories/29841 | View |
334511 | 31309 | CVE-2008-1192 | SECUNIA:29858 | View |
334512 | 31309 | CVE-2008-1192 | URL:http://secunia.com/advisories/29858 | View |
334513 | 31309 | CVE-2008-1192 | SECUNIA:29897 | View |
334514 | 31309 | CVE-2008-1192 | URL:http://secunia.com/advisories/29897 | View |
334515 | 31309 | CVE-2008-1192 | SECUNIA:30676 | View |
334516 | 31309 | CVE-2008-1192 | URL:http://secunia.com/advisories/30676 | View |
334517 | 31309 | CVE-2008-1192 | SECUNIA:30780 | View |
334518 | 31309 | CVE-2008-1192 | URL:http://secunia.com/advisories/30780 | View |
334519 | 31309 | CVE-2008-1192 | SECUNIA:31497 | View |
334520 | 31309 | CVE-2008-1192 | URL:http://secunia.com/advisories/31497 | View |
334521 | 31309 | CVE-2008-1192 | SECUNIA:32018 | View |
334522 | 31309 | CVE-2008-1192 | URL:http://secunia.com/advisories/32018 | View |
334523 | 31309 | CVE-2008-1192 | XF:java-plugin-unspecified-security-bypass(41031) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
45848 | JVNDB-2008-001158 | Sun JDK/JRE の Java Web Start におけるスタックベースのバッファオーバーフローの脆弱性 | Sun JDK/JRE の Java Web Start には、JNLP ファイルの取り扱いに不備があり、スタックベースのバッファオーバーフローが発生する脆弱性が存在します。 | CVE-2008-1196 | 31309 | 6 | http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-001158.html | View |