CVE
- Id
- 31312
- CVE No.
- CVE-2008-1195
- Status
- Candidate
- Description
- Unspecified vulnerability in Sun JDK and Java Runtime Environment (JRE) 6 Update 4 and earlier and 5.0 Update 14 and earlier; and SDK and JRE 1.4.2_16 and earlier; allows remote attackers to access arbitrary network services on the local host via unspecified vectors related to JavaScript and Java APIs.
- Phase
- Assigned (20080306)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
334656 | 31312 | CVE-2008-1195 | BUGTRAQ:20080327 rPSA-2008-0128-1 firefox | View |
334657 | 31312 | CVE-2008-1195 | URL:http://www.securityfocus.com/archive/1/archive/1/490196/100/0/threaded | View |
334658 | 31312 | CVE-2008-1195 | CONFIRM:http://www.mozilla.org/security/announce/2008/mfsa2008-18.html | View |
334659 | 31312 | CVE-2008-1195 | CONFIRM:http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0128 | View |
334660 | 31312 | CVE-2008-1195 | CONFIRM:http://www.vmware.com/security/advisories/VMSA-2008-0010.html | View |
334661 | 31312 | CVE-2008-1195 | CONFIRM:http://support.apple.com/kb/HT3178 | View |
334662 | 31312 | CVE-2008-1195 | CONFIRM:http://support.apple.com/kb/HT3179 | View |
334663 | 31312 | CVE-2008-1195 | APPLE:APPLE-SA-2008-09-24 | View |
334664 | 31312 | CVE-2008-1195 | URL:http://lists.apple.com/archives/security-announce//2008/Sep/msg00008.html | View |
334665 | 31312 | CVE-2008-1195 | GENTOO:GLSA-200804-20 | View |
334666 | 31312 | CVE-2008-1195 | URL:http://www.gentoo.org/security/en/glsa/glsa-200804-20.xml | View |
334667 | 31312 | CVE-2008-1195 | GENTOO:GLSA-200804-28 | View |
334668 | 31312 | CVE-2008-1195 | URL:http://security.gentoo.org/glsa/glsa-200804-28.xml | View |
334669 | 31312 | CVE-2008-1195 | GENTOO:GLSA-200806-11 | View |
334670 | 31312 | CVE-2008-1195 | URL:http://www.gentoo.org/security/en/glsa/glsa-200806-11.xml | View |
334671 | 31312 | CVE-2008-1195 | MANDRIVA:MDVSA-2008:080 | View |
334672 | 31312 | CVE-2008-1195 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2008:080 | View |
334673 | 31312 | CVE-2008-1195 | REDHAT:RHSA-2008:0186 | View |
334674 | 31312 | CVE-2008-1195 | URL:http://www.redhat.com/support/errata/RHSA-2008-0186.html | View |
334675 | 31312 | CVE-2008-1195 | REDHAT:RHSA-2008:0210 | View |
334676 | 31312 | CVE-2008-1195 | URL:http://www.redhat.com/support/errata/RHSA-2008-0210.html | View |
334677 | 31312 | CVE-2008-1195 | REDHAT:RHSA-2008:0267 | View |
334678 | 31312 | CVE-2008-1195 | URL:http://www.redhat.com/support/errata/RHSA-2008-0267.html | View |
334679 | 31312 | CVE-2008-1195 | SUNALERT:233326 | View |
334680 | 31312 | CVE-2008-1195 | URL:http://sunsolve.sun.com/search/document.do?assetkey=1-26-233326-1 | View |
334681 | 31312 | CVE-2008-1195 | SUNALERT:238492 | View |
334682 | 31312 | CVE-2008-1195 | URL:http://sunsolve.sun.com/search/document.do?assetkey=1-26-238492-1 | View |
334683 | 31312 | CVE-2008-1195 | SUSE:SUSE-SA:2008:018 | View |
334684 | 31312 | CVE-2008-1195 | URL:http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00000.html | View |
334685 | 31312 | CVE-2008-1195 | SUSE:SUSE-SA:2008:019 | View |
334686 | 31312 | CVE-2008-1195 | URL:http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00002.html | View |
334687 | 31312 | CVE-2008-1195 | SUSE:SUSE-SA:2008:025 | View |
334688 | 31312 | CVE-2008-1195 | URL:http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00010.html | View |
334689 | 31312 | CVE-2008-1195 | UBUNTU:USN-592-1 | View |
334690 | 31312 | CVE-2008-1195 | URL:http://www.ubuntu.com/usn/usn-592-1 | View |
334691 | 31312 | CVE-2008-1195 | CERT:TA08-066A | View |
334692 | 31312 | CVE-2008-1195 | URL:http://www.us-cert.gov/cas/techalerts/TA08-066A.html | View |
334693 | 31312 | CVE-2008-1195 | CERT:TA08-087A | View |
334694 | 31312 | CVE-2008-1195 | URL:http://www.us-cert.gov/cas/techalerts/TA08-087A.html | View |
334695 | 31312 | CVE-2008-1195 | OVAL:oval:org.mitre.oval:def:9486 | View |
334696 | 31312 | CVE-2008-1195 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:9486 | View |
334697 | 31312 | CVE-2008-1195 | VUPEN:ADV-2008-0770 | View |
334698 | 31312 | CVE-2008-1195 | URL:http://www.vupen.com/english/advisories/2008/0770/references | View |
334699 | 31312 | CVE-2008-1195 | VUPEN:ADV-2008-0998 | View |
334700 | 31312 | CVE-2008-1195 | URL:http://www.vupen.com/english/advisories/2008/0998/references | View |
334701 | 31312 | CVE-2008-1195 | VUPEN:ADV-2008-1856 | View |
334702 | 31312 | CVE-2008-1195 | URL:http://www.vupen.com/english/advisories/2008/1856/references | View |
334703 | 31312 | CVE-2008-1195 | VUPEN:ADV-2008-1793 | View |
334704 | 31312 | CVE-2008-1195 | URL:http://www.vupen.com/english/advisories/2008/1793/references | View |
334705 | 31312 | CVE-2008-1195 | SECTRACK:1019553 | View |
334706 | 31312 | CVE-2008-1195 | URL:http://www.securitytracker.com/id?1019553 | View |
334707 | 31312 | CVE-2008-1195 | SECUNIA:29273 | View |
334708 | 31312 | CVE-2008-1195 | URL:http://secunia.com/advisories/29273 | View |
334709 | 31312 | CVE-2008-1195 | SECUNIA:29239 | View |
334710 | 31312 | CVE-2008-1195 | URL:http://secunia.com/advisories/29239 | View |
334711 | 31312 | CVE-2008-1195 | SECUNIA:29560 | View |
334712 | 31312 | CVE-2008-1195 | URL:http://secunia.com/advisories/29560 | View |
334713 | 31312 | CVE-2008-1195 | SECUNIA:29526 | View |
334714 | 31312 | CVE-2008-1195 | URL:http://secunia.com/advisories/29526 | View |
334715 | 31312 | CVE-2008-1195 | SECUNIA:29541 | View |
334716 | 31312 | CVE-2008-1195 | URL:http://secunia.com/advisories/29541 | View |
334717 | 31312 | CVE-2008-1195 | SECUNIA:29547 | View |
334718 | 31312 | CVE-2008-1195 | URL:http://secunia.com/advisories/29547 | View |
334719 | 31312 | CVE-2008-1195 | SECUNIA:29498 | View |
334720 | 31312 | CVE-2008-1195 | URL:http://secunia.com/advisories/29498 | View |
334721 | 31312 | CVE-2008-1195 | SECUNIA:29645 | View |
334722 | 31312 | CVE-2008-1195 | URL:http://secunia.com/advisories/29645 | View |
334723 | 31312 | CVE-2008-1195 | SECUNIA:29582 | View |
334724 | 31312 | CVE-2008-1195 | URL:http://secunia.com/advisories/29582 | View |
334725 | 31312 | CVE-2008-1195 | SECUNIA:29858 | View |
334726 | 31312 | CVE-2008-1195 | URL:http://secunia.com/advisories/29858 | View |
334727 | 31312 | CVE-2008-1195 | SECUNIA:29897 | View |
334728 | 31312 | CVE-2008-1195 | URL:http://secunia.com/advisories/29897 | View |
334729 | 31312 | CVE-2008-1195 | SECUNIA:30676 | View |
334730 | 31312 | CVE-2008-1195 | URL:http://secunia.com/advisories/30676 | View |
334731 | 31312 | CVE-2008-1195 | SECUNIA:30780 | View |
334732 | 31312 | CVE-2008-1195 | URL:http://secunia.com/advisories/30780 | View |
334733 | 31312 | CVE-2008-1195 | SECUNIA:31497 | View |
334734 | 31312 | CVE-2008-1195 | URL:http://secunia.com/advisories/31497 | View |
334735 | 31312 | CVE-2008-1195 | SECUNIA:32018 | View |
334736 | 31312 | CVE-2008-1195 | URL:http://secunia.com/advisories/32018 | View |
334737 | 31312 | CVE-2008-1195 | SECUNIA:30620 | View |
334738 | 31312 | CVE-2008-1195 | URL:http://secunia.com/advisories/30620 | View |
334739 | 31312 | CVE-2008-1195 | XF:sun-jre-javascript-unauthorized-access(41030) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
46074 | JVNDB-2008-001384 | Dovecot におけるシンボリックリンク攻撃を受ける脆弱性 | Dovecot には、mail_extra_groups にて Dovecot に /var/mail への dotlocks 作成を許可している場合に、シンボリックリンク攻撃を受ける脆弱性が存在します。 | CVE-2008-1199 | 31312 | 4.1 | http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-001384.html | View |