CVE
- Id
- 33231
- CVE No.
- CVE-2008-3114
- Status
- Candidate
- Description
- Unspecified vulnerability in Sun Java Web Start in JDK and JRE 6 before Update 7, JDK and JRE 5.0 before Update 16, and SDK and JRE 1.4.x before 1.4.2_18 allows context-dependent attackers to obtain sensitive information (the cache location) via an untrusted application, aka CR 6704074.
- Phase
- Assigned (20080709)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
361452 | 33231 | CVE-2008-3114 | BUGTRAQ:20081004 VMSA-2008-0016 VMware Hosted products, VirtualCenter Update 3 and | View |
361453 | 33231 | CVE-2008-3114 | URL:http://marc.info/?l=bugtraq&m=122331139823057&w=2 | View |
361454 | 33231 | CVE-2008-3114 | BUGTRAQ:20081004 VMSA-2008-0016 VMware Hosted products, VirtualCenter Update 3 and patches for ESX and ESXi resolve multiple security issues | View |
361455 | 33231 | CVE-2008-3114 | URL:http://www.securityfocus.com/archive/1/archive/1/497041/100/0/threaded | View |
361456 | 33231 | CVE-2008-3114 | CONFIRM:http://support.apple.com/kb/HT3178 | View |
361457 | 33231 | CVE-2008-3114 | CONFIRM:http://support.apple.com/kb/HT3179 | View |
361458 | 33231 | CVE-2008-3114 | CONFIRM:http://www.vmware.com/security/advisories/VMSA-2008-0016.html | View |
361459 | 33231 | CVE-2008-3114 | CONFIRM:http://support.avaya.com/elmodocs2/security/ASA-2008-428.htm | View |
361460 | 33231 | CVE-2008-3114 | APPLE:APPLE-SA-2008-09-24 | View |
361461 | 33231 | CVE-2008-3114 | URL:http://lists.apple.com/archives/security-announce//2008/Sep/msg00008.html | View |
361462 | 33231 | CVE-2008-3114 | GENTOO:GLSA-200911-02 | View |
361463 | 33231 | CVE-2008-3114 | URL:http://security.gentoo.org/glsa/glsa-200911-02.xml | View |
361464 | 33231 | CVE-2008-3114 | REDHAT:RHSA-2008:0594 | View |
361465 | 33231 | CVE-2008-3114 | URL:http://www.redhat.com/support/errata/RHSA-2008-0594.html | View |
361466 | 33231 | CVE-2008-3114 | REDHAT:RHSA-2008:0595 | View |
361467 | 33231 | CVE-2008-3114 | URL:http://www.redhat.com/support/errata/RHSA-2008-0595.html | View |
361468 | 33231 | CVE-2008-3114 | REDHAT:RHSA-2008:0790 | View |
361469 | 33231 | CVE-2008-3114 | URL:http://www.redhat.com/support/errata/RHSA-2008-0790.html | View |
361470 | 33231 | CVE-2008-3114 | REDHAT:RHSA-2008:0955 | View |
361471 | 33231 | CVE-2008-3114 | URL:http://rhn.redhat.com/errata/RHSA-2008-0955.html | View |
361472 | 33231 | CVE-2008-3114 | REDHAT:RHSA-2008:0906 | View |
361473 | 33231 | CVE-2008-3114 | URL:http://www.redhat.com/support/errata/RHSA-2008-0906.html | View |
361474 | 33231 | CVE-2008-3114 | SUNALERT:238905 | View |
361475 | 33231 | CVE-2008-3114 | URL:http://sunsolve.sun.com/search/document.do?assetkey=1-66-238905-1 | View |
361476 | 33231 | CVE-2008-3114 | SUSE:SUSE-SA:2008:042 | View |
361477 | 33231 | CVE-2008-3114 | URL:http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00005.html | View |
361478 | 33231 | CVE-2008-3114 | SUSE:SUSE-SA:2008:043 | View |
361479 | 33231 | CVE-2008-3114 | URL:http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00000.html | View |
361480 | 33231 | CVE-2008-3114 | SUSE:SUSE-SA:2008:045 | View |
361481 | 33231 | CVE-2008-3114 | URL:http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00002.html | View |
361482 | 33231 | CVE-2008-3114 | SUSE:SUSE-SR:2008:028 | View |
361483 | 33231 | CVE-2008-3114 | URL:http://lists.opensuse.org/opensuse-security-announce/2008-12/msg00003.html | View |
361484 | 33231 | CVE-2008-3114 | SUSE:SUSE-SR:2009:010 | View |
361485 | 33231 | CVE-2008-3114 | URL:http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html | View |
361486 | 33231 | CVE-2008-3114 | CERT:TA08-193A | View |
361487 | 33231 | CVE-2008-3114 | URL:http://www.us-cert.gov/cas/techalerts/TA08-193A.html | View |
361488 | 33231 | CVE-2008-3114 | BID:30148 | View |
361489 | 33231 | CVE-2008-3114 | URL:http://www.securityfocus.com/bid/30148 | View |
361490 | 33231 | CVE-2008-3114 | OVAL:oval:org.mitre.oval:def:9755 | View |
361491 | 33231 | CVE-2008-3114 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:9755 | View |
361492 | 33231 | CVE-2008-3114 | SECUNIA:35065 | View |
361493 | 33231 | CVE-2008-3114 | URL:http://secunia.com/advisories/35065 | View |
361494 | 33231 | CVE-2008-3114 | SECUNIA:37386 | View |
361495 | 33231 | CVE-2008-3114 | URL:http://secunia.com/advisories/37386 | View |
361496 | 33231 | CVE-2008-3114 | SECUNIA:31736 | View |
361497 | 33231 | CVE-2008-3114 | URL:http://secunia.com/advisories/31736 | View |
361498 | 33231 | CVE-2008-3114 | VUPEN:ADV-2008-2056 | View |
361499 | 33231 | CVE-2008-3114 | URL:http://www.vupen.com/english/advisories/2008/2056/references | View |
361500 | 33231 | CVE-2008-3114 | VUPEN:ADV-2008-2740 | View |
361501 | 33231 | CVE-2008-3114 | URL:http://www.vupen.com/english/advisories/2008/2740 | View |
361502 | 33231 | CVE-2008-3114 | SECTRACK:1020452 | View |
361503 | 33231 | CVE-2008-3114 | URL:http://www.securitytracker.com/id?1020452 | View |
361504 | 33231 | CVE-2008-3114 | SECUNIA:31010 | View |
361505 | 33231 | CVE-2008-3114 | URL:http://secunia.com/advisories/31010 | View |
361506 | 33231 | CVE-2008-3114 | SECUNIA:31055 | View |
361507 | 33231 | CVE-2008-3114 | URL:http://secunia.com/advisories/31055 | View |
361508 | 33231 | CVE-2008-3114 | SECUNIA:31320 | View |
361509 | 33231 | CVE-2008-3114 | URL:http://secunia.com/advisories/31320 | View |
361510 | 33231 | CVE-2008-3114 | SECUNIA:31497 | View |
361511 | 33231 | CVE-2008-3114 | URL:http://secunia.com/advisories/31497 | View |
361512 | 33231 | CVE-2008-3114 | SECUNIA:31600 | View |
361513 | 33231 | CVE-2008-3114 | URL:http://secunia.com/advisories/31600 | View |
361514 | 33231 | CVE-2008-3114 | SECUNIA:32018 | View |
361515 | 33231 | CVE-2008-3114 | URL:http://secunia.com/advisories/32018 | View |
361516 | 33231 | CVE-2008-3114 | SECUNIA:32180 | View |
361517 | 33231 | CVE-2008-3114 | URL:http://secunia.com/advisories/32180 | View |
361518 | 33231 | CVE-2008-3114 | SECUNIA:32179 | View |
361519 | 33231 | CVE-2008-3114 | URL:http://secunia.com/advisories/32179 | View |
361520 | 33231 | CVE-2008-3114 | SECUNIA:32436 | View |
361521 | 33231 | CVE-2008-3114 | URL:http://secunia.com/advisories/32436 | View |
361522 | 33231 | CVE-2008-3114 | SECUNIA:32826 | View |
361523 | 33231 | CVE-2008-3114 | URL:http://secunia.com/advisories/32826 | View |
361524 | 33231 | CVE-2008-3114 | SECUNIA:33194 | View |
361525 | 33231 | CVE-2008-3114 | URL:http://secunia.com/advisories/33194 | View |
361526 | 33231 | CVE-2008-3114 | XF:sun-javawebstart-cache-info-disclosure(43668) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
50692 | JVNDB-2008-006002 | PHPmotion の play.php における SQL インジェクションの脆弱性 | PHPmotion の play.php には、SQL インジェクションの脆弱性が存在します。 | CVE-2008-3118 | 33231 | 7.5 | http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-006002.html | View |