CVE
- Id
- 33227
- CVE No.
- CVE-2008-3110
- Status
- Candidate
- Description
- Unspecified vulnerability in scripting language support in Sun Java Runtime Environment (JRE) in JDK and JRE 6 Update 6 and earlier allows remote attackers to obtain sensitive information by using an applet to read information from another applet.
- Phase
- Assigned (20080709)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
361198 | 33227 | CVE-2008-3110 | BUGTRAQ:20081004 VMSA-2008-0016 VMware Hosted products, VirtualCenter Update 3 and | View |
361199 | 33227 | CVE-2008-3110 | URL:http://marc.info/?l=bugtraq&m=122331139823057&w=2 | View |
361200 | 33227 | CVE-2008-3110 | BUGTRAQ:20081004 VMSA-2008-0016 VMware Hosted products, VirtualCenter Update 3 and patches for ESX and ESXi resolve multiple security issues | View |
361201 | 33227 | CVE-2008-3110 | URL:http://www.securityfocus.com/archive/1/archive/1/497041/100/0/threaded | View |
361202 | 33227 | CVE-2008-3110 | CONFIRM:http://support.apple.com/kb/HT3179 | View |
361203 | 33227 | CVE-2008-3110 | CONFIRM:http://www.vmware.com/security/advisories/VMSA-2008-0016.html | View |
361204 | 33227 | CVE-2008-3110 | CONFIRM:http://support.avaya.com/elmodocs2/security/ASA-2008-428.htm | View |
361205 | 33227 | CVE-2008-3110 | CONFIRM:http://support.avaya.com/elmodocs2/security/ASA-2008-509.htm | View |
361206 | 33227 | CVE-2008-3110 | APPLE:APPLE-SA-2008-09-24 | View |
361207 | 33227 | CVE-2008-3110 | URL:http://lists.apple.com/archives/security-announce//2008/Sep/msg00007.html | View |
361208 | 33227 | CVE-2008-3110 | GENTOO:GLSA-200911-02 | View |
361209 | 33227 | CVE-2008-3110 | URL:http://security.gentoo.org/glsa/glsa-200911-02.xml | View |
361210 | 33227 | CVE-2008-3110 | REDHAT:RHSA-2008:0594 | View |
361211 | 33227 | CVE-2008-3110 | URL:http://www.redhat.com/support/errata/RHSA-2008-0594.html | View |
361212 | 33227 | CVE-2008-3110 | REDHAT:RHSA-2008:1045 | View |
361213 | 33227 | CVE-2008-3110 | URL:http://www.redhat.com/support/errata/RHSA-2008-1045.html | View |
361214 | 33227 | CVE-2008-3110 | REDHAT:RHSA-2008:0906 | View |
361215 | 33227 | CVE-2008-3110 | URL:http://www.redhat.com/support/errata/RHSA-2008-0906.html | View |
361216 | 33227 | CVE-2008-3110 | SUNALERT:238687 | View |
361217 | 33227 | CVE-2008-3110 | URL:http://sunsolve.sun.com/search/document.do?assetkey=1-66-238687-1 | View |
361218 | 33227 | CVE-2008-3110 | SUSE:SUSE-SA:2008:042 | View |
361219 | 33227 | CVE-2008-3110 | URL:http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00005.html | View |
361220 | 33227 | CVE-2008-3110 | CERT:TA08-193A | View |
361221 | 33227 | CVE-2008-3110 | URL:http://www.us-cert.gov/cas/techalerts/TA08-193A.html | View |
361222 | 33227 | CVE-2008-3110 | BID:30144 | View |
361223 | 33227 | CVE-2008-3110 | URL:http://www.securityfocus.com/bid/30144 | View |
361224 | 33227 | CVE-2008-3110 | OVAL:oval:org.mitre.oval:def:10734 | View |
361225 | 33227 | CVE-2008-3110 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10734 | View |
361226 | 33227 | CVE-2008-3110 | SECUNIA:37386 | View |
361227 | 33227 | CVE-2008-3110 | URL:http://secunia.com/advisories/37386 | View |
361228 | 33227 | CVE-2008-3110 | VUPEN:ADV-2008-2056 | View |
361229 | 33227 | CVE-2008-3110 | URL:http://www.vupen.com/english/advisories/2008/2056/references | View |
361230 | 33227 | CVE-2008-3110 | VUPEN:ADV-2008-2740 | View |
361231 | 33227 | CVE-2008-3110 | URL:http://www.vupen.com/english/advisories/2008/2740 | View |
361232 | 33227 | CVE-2008-3110 | SECTRACK:1020456 | View |
361233 | 33227 | CVE-2008-3110 | URL:http://www.securitytracker.com/id?1020456 | View |
361234 | 33227 | CVE-2008-3110 | SECUNIA:31010 | View |
361235 | 33227 | CVE-2008-3110 | URL:http://secunia.com/advisories/31010 | View |
361236 | 33227 | CVE-2008-3110 | SECUNIA:31600 | View |
361237 | 33227 | CVE-2008-3110 | URL:http://secunia.com/advisories/31600 | View |
361238 | 33227 | CVE-2008-3110 | SECUNIA:32018 | View |
361239 | 33227 | CVE-2008-3110 | URL:http://secunia.com/advisories/32018 | View |
361240 | 33227 | CVE-2008-3110 | SECUNIA:32180 | View |
361241 | 33227 | CVE-2008-3110 | URL:http://secunia.com/advisories/32180 | View |
361242 | 33227 | CVE-2008-3110 | SECUNIA:32179 | View |
361243 | 33227 | CVE-2008-3110 | URL:http://secunia.com/advisories/32179 | View |
361244 | 33227 | CVE-2008-3110 | SECUNIA:32436 | View |
361245 | 33227 | CVE-2008-3110 | URL:http://secunia.com/advisories/32436 | View |
361246 | 33227 | CVE-2008-3110 | SECUNIA:33238 | View |
361247 | 33227 | CVE-2008-3110 | URL:http://secunia.com/advisories/33238 | View |
361248 | 33227 | CVE-2008-3110 | XF:sun-jre-scripting-info-disclosure(43661) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
46225 | JVNDB-2008-001535 | Sun Java Web Start における情報漏えいの脆弱性 | Sun Java Web Start には、信頼されていないアプリケーションによるキャッシュの配置に関する情報漏えいの脆弱性があります。 | CVE-2008-3114 | 33227 | 5 | http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-001535.html | View |