CVE
- Id
- 33223
- CVE No.
- CVE-2008-3106
- Status
- Candidate
- Description
- Unspecified vulnerability in Sun Java Runtime Environment (JRE) in JDK and JRE 6 Update 6 and earlier and JDK and JRE 5.0 Update 15 and earlier allows remote attackers to access URLs via unknown vectors involving processing of XML data by an untrusted (1) application or (2) applet, a different vulnerability than CVE-2008-3105.
- Phase
- Assigned (20080709)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
360966 | 33223 | CVE-2008-3106 | BUGTRAQ:20081004 VMSA-2008-0016 VMware Hosted products, VirtualCenter Update 3 and | View |
360967 | 33223 | CVE-2008-3106 | URL:http://marc.info/?l=bugtraq&m=122331139823057&w=2 | View |
360968 | 33223 | CVE-2008-3106 | BUGTRAQ:20081004 VMSA-2008-0016 VMware Hosted products, VirtualCenter Update 3 and patches for ESX and ESXi resolve multiple security issues | View |
360969 | 33223 | CVE-2008-3106 | URL:http://www.securityfocus.com/archive/1/archive/1/497041/100/0/threaded | View |
360970 | 33223 | CVE-2008-3106 | CONFIRM:http://support.apple.com/kb/HT3179 | View |
360971 | 33223 | CVE-2008-3106 | CONFIRM:http://www.vmware.com/security/advisories/VMSA-2008-0016.html | View |
360972 | 33223 | CVE-2008-3106 | CONFIRM:http://support.avaya.com/elmodocs2/security/ASA-2008-299.htm | View |
360973 | 33223 | CVE-2008-3106 | CONFIRM:http://support.avaya.com/elmodocs2/security/ASA-2008-428.htm | View |
360974 | 33223 | CVE-2008-3106 | CONFIRM:http://support.avaya.com/elmodocs2/security/ASA-2008-507.htm | View |
360975 | 33223 | CVE-2008-3106 | CONFIRM:http://support.avaya.com/elmodocs2/security/ASA-2008-509.htm | View |
360976 | 33223 | CVE-2008-3106 | CONFIRM:http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=751014 | View |
360977 | 33223 | CVE-2008-3106 | CONFIRM:http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=756717 | View |
360978 | 33223 | CVE-2008-3106 | APPLE:APPLE-SA-2008-09-24 | View |
360979 | 33223 | CVE-2008-3106 | URL:http://lists.apple.com/archives/security-announce//2008/Sep/msg00007.html | View |
360980 | 33223 | CVE-2008-3106 | GENTOO:GLSA-200911-02 | View |
360981 | 33223 | CVE-2008-3106 | URL:http://security.gentoo.org/glsa/glsa-200911-02.xml | View |
360982 | 33223 | CVE-2008-3106 | REDHAT:RHSA-2008:0594 | View |
360983 | 33223 | CVE-2008-3106 | URL:http://www.redhat.com/support/errata/RHSA-2008-0594.html | View |
360984 | 33223 | CVE-2008-3106 | REDHAT:RHSA-2008:0790 | View |
360985 | 33223 | CVE-2008-3106 | URL:http://www.redhat.com/support/errata/RHSA-2008-0790.html | View |
360986 | 33223 | CVE-2008-3106 | REDHAT:RHSA-2008:1044 | View |
360987 | 33223 | CVE-2008-3106 | URL:http://www.redhat.com/support/errata/RHSA-2008-1044.html | View |
360988 | 33223 | CVE-2008-3106 | REDHAT:RHSA-2008:1045 | View |
360989 | 33223 | CVE-2008-3106 | URL:http://www.redhat.com/support/errata/RHSA-2008-1045.html | View |
360990 | 33223 | CVE-2008-3106 | REDHAT:RHSA-2008:0906 | View |
360991 | 33223 | CVE-2008-3106 | URL:http://www.redhat.com/support/errata/RHSA-2008-0906.html | View |
360992 | 33223 | CVE-2008-3106 | SUNALERT:238628 | View |
360993 | 33223 | CVE-2008-3106 | URL:http://sunsolve.sun.com/search/document.do?assetkey=1-66-238628-1 | View |
360994 | 33223 | CVE-2008-3106 | SUSE:SUSE-SA:2008:042 | View |
360995 | 33223 | CVE-2008-3106 | URL:http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00005.html | View |
360996 | 33223 | CVE-2008-3106 | SUSE:SUSE-SA:2008:043 | View |
360997 | 33223 | CVE-2008-3106 | URL:http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00000.html | View |
360998 | 33223 | CVE-2008-3106 | SUSE:SUSE-SA:2008:045 | View |
360999 | 33223 | CVE-2008-3106 | URL:http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00002.html | View |
361000 | 33223 | CVE-2008-3106 | CERT:TA08-193A | View |
361001 | 33223 | CVE-2008-3106 | URL:http://www.us-cert.gov/cas/techalerts/TA08-193A.html | View |
361002 | 33223 | CVE-2008-3106 | BID:30143 | View |
361003 | 33223 | CVE-2008-3106 | URL:http://www.securityfocus.com/bid/30143 | View |
361004 | 33223 | CVE-2008-3106 | OVAL:oval:org.mitre.oval:def:10866 | View |
361005 | 33223 | CVE-2008-3106 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10866 | View |
361006 | 33223 | CVE-2008-3106 | SECUNIA:37386 | View |
361007 | 33223 | CVE-2008-3106 | URL:http://secunia.com/advisories/37386 | View |
361008 | 33223 | CVE-2008-3106 | SECUNIA:31736 | View |
361009 | 33223 | CVE-2008-3106 | URL:http://secunia.com/advisories/31736 | View |
361010 | 33223 | CVE-2008-3106 | VUPEN:ADV-2008-2056 | View |
361011 | 33223 | CVE-2008-3106 | URL:http://www.vupen.com/english/advisories/2008/2056/references | View |
361012 | 33223 | CVE-2008-3106 | VUPEN:ADV-2008-2740 | View |
361013 | 33223 | CVE-2008-3106 | URL:http://www.vupen.com/english/advisories/2008/2740 | View |
361014 | 33223 | CVE-2008-3106 | SECTRACK:1020457 | View |
361015 | 33223 | CVE-2008-3106 | URL:http://www.securitytracker.com/id?1020457 | View |
361016 | 33223 | CVE-2008-3106 | SECUNIA:31010 | View |
361017 | 33223 | CVE-2008-3106 | URL:http://secunia.com/advisories/31010 | View |
361018 | 33223 | CVE-2008-3106 | SECUNIA:31320 | View |
361019 | 33223 | CVE-2008-3106 | URL:http://secunia.com/advisories/31320 | View |
361020 | 33223 | CVE-2008-3106 | SECUNIA:31497 | View |
361021 | 33223 | CVE-2008-3106 | URL:http://secunia.com/advisories/31497 | View |
361022 | 33223 | CVE-2008-3106 | SECUNIA:31600 | View |
361023 | 33223 | CVE-2008-3106 | URL:http://secunia.com/advisories/31600 | View |
361024 | 33223 | CVE-2008-3106 | SECUNIA:32018 | View |
361025 | 33223 | CVE-2008-3106 | URL:http://secunia.com/advisories/32018 | View |
361026 | 33223 | CVE-2008-3106 | SECUNIA:32180 | View |
361027 | 33223 | CVE-2008-3106 | URL:http://secunia.com/advisories/32180 | View |
361028 | 33223 | CVE-2008-3106 | SECUNIA:32179 | View |
361029 | 33223 | CVE-2008-3106 | URL:http://secunia.com/advisories/32179 | View |
361030 | 33223 | CVE-2008-3106 | SECUNIA:32436 | View |
361031 | 33223 | CVE-2008-3106 | URL:http://secunia.com/advisories/32436 | View |
361032 | 33223 | CVE-2008-3106 | SECUNIA:33237 | View |
361033 | 33223 | CVE-2008-3106 | URL:http://secunia.com/advisories/33237 | View |
361034 | 33223 | CVE-2008-3106 | SECUNIA:33238 | View |
361035 | 33223 | CVE-2008-3106 | URL:http://secunia.com/advisories/33238 | View |
361036 | 33223 | CVE-2008-3106 | XF:sun-jre-xml-unauth-access(43658) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
46219 | JVNDB-2008-001529 | Sun JDK/JRE のスクリプト言語サポートにおける情報漏えいの脆弱性 | Sun Java Runtime Environment (JRE) のスクリプト言語サポートには、別のアプレットからの情報を読むアプレットを使用することにより、重要な情報を取得される脆弱性が存在します。 | CVE-2008-3110 | 33223 | 4.3 | http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-001529.html | View |