CVE
- Id
- 34811
- CVE No.
- CVE-2008-4694
- Status
- Candidate
- Description
- Unspecified vulnerability in Opera before 9.60 allows remote attackers to cause a denial of service (application crash) or execute arbitrary code via a redirect that specifies a crafted URL.
- Phase
- Assigned (20081022)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
381199 | 34811 | CVE-2008-4694 | MLIST:[oss-security] 20081021 CVE Request: Opera 9.60 with security fixes | View |
381200 | 34811 | CVE-2008-4694 | URL:http://www.openwall.com/lists/oss-security/2008/10/21/5 | View |
381201 | 34811 | CVE-2008-4694 | MLIST:[oss-security] 20081022 Re: CVE Request: Opera 9.60 with security fixes | View |
381202 | 34811 | CVE-2008-4694 | URL:http://www.openwall.com/lists/oss-security/2008/10/22/5 | View |
381203 | 34811 | CVE-2008-4694 | CONFIRM:http://www.opera.com/docs/changelogs/freebsd/960/ | View |
381204 | 34811 | CVE-2008-4694 | CONFIRM:http://www.opera.com/docs/changelogs/linux/960/ | View |
381205 | 34811 | CVE-2008-4694 | CONFIRM:http://www.opera.com/docs/changelogs/mac/960/ | View |
381206 | 34811 | CVE-2008-4694 | CONFIRM:http://www.opera.com/docs/changelogs/solaris/960/ | View |
381207 | 34811 | CVE-2008-4694 | CONFIRM:http://www.opera.com/docs/changelogs/windows/960/ | View |
381208 | 34811 | CVE-2008-4694 | CONFIRM:http://www.opera.com/support/search/view/901/ | View |
381209 | 34811 | CVE-2008-4694 | GENTOO:GLSA-200811-01 | View |
381210 | 34811 | CVE-2008-4694 | URL:http://security.gentoo.org/glsa/glsa-200811-01.xml | View |
381211 | 34811 | CVE-2008-4694 | SUSE:SUSE-SR:2008:022 | View |
381212 | 34811 | CVE-2008-4694 | URL:http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00009.html | View |
381213 | 34811 | CVE-2008-4694 | BID:31631 | View |
381214 | 34811 | CVE-2008-4694 | URL:http://www.securityfocus.com/bid/31631 | View |
381215 | 34811 | CVE-2008-4694 | SECUNIA:32538 | View |
381216 | 34811 | CVE-2008-4694 | URL:http://secunia.com/advisories/32538 | View |
381217 | 34811 | CVE-2008-4694 | VUPEN:ADV-2008-2765 | View |
381218 | 34811 | CVE-2008-4694 | URL:http://www.vupen.com/english/advisories/2008/2765 | View |
381219 | 34811 | CVE-2008-4694 | SECTRACK:1021016 | View |
381220 | 34811 | CVE-2008-4694 | URL:http://securitytracker.com/id?1021016 | View |
381221 | 34811 | CVE-2008-4694 | SECUNIA:32177 | View |
381222 | 34811 | CVE-2008-4694 | URL:http://secunia.com/advisories/32177 | View |
381223 | 34811 | CVE-2008-4694 | SECUNIA:32394 | View |
381224 | 34811 | CVE-2008-4694 | URL:http://secunia.com/advisories/32394 | View |
381225 | 34811 | CVE-2008-4694 | XF:opera-redirect-code-execution(45722) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
47173 | JVNDB-2008-002483 | Opera における新規フィードの購読を作成される脆弱性 | Opera は、ニュースフィードのプレビューの際、スクリプトを適切にブロックしないため、新規フィードの購読を作成される、および任意のフィードのコンテンツを読まれる脆弱性が存在します。 | CVE-2008-4698 | 34811 | 5.8 | http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-002483.html | View |