CVE
- Id
- 34815
- CVE No.
- CVE-2008-4698
- Status
- Candidate
- Description
- Opera before 9.61 does not properly block scripts during preview of a news feed, which allows remote attackers to create arbitrary new feed subscriptions and read the contents of arbitrary feeds.
- Phase
- Assigned (20081022)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
381310 | 34815 | CVE-2008-4698 | MLIST:[oss-security] 20081021 Re: CVE Request: Opera 9.60 with security fixes | View |
381311 | 34815 | CVE-2008-4698 | URL:http://www.openwall.com/lists/oss-security/2008/10/21/6 | View |
381312 | 34815 | CVE-2008-4698 | MLIST:[oss-security] 20081022 Re: CVE Request: Opera 9.60 with security fixes | View |
381313 | 34815 | CVE-2008-4698 | URL:http://www.openwall.com/lists/oss-security/2008/10/22/5 | View |
381314 | 34815 | CVE-2008-4698 | CONFIRM:http://www.opera.com/docs/changelogs/freebsd/961/ | View |
381315 | 34815 | CVE-2008-4698 | CONFIRM:http://www.opera.com/docs/changelogs/linux/961/ | View |
381316 | 34815 | CVE-2008-4698 | CONFIRM:http://www.opera.com/docs/changelogs/mac/961/ | View |
381317 | 34815 | CVE-2008-4698 | CONFIRM:http://www.opera.com/docs/changelogs/solaris/961/ | View |
381318 | 34815 | CVE-2008-4698 | CONFIRM:http://www.opera.com/docs/changelogs/windows/961/ | View |
381319 | 34815 | CVE-2008-4698 | CONFIRM:http://www.opera.com/support/search/view/905/ | View |
381320 | 34815 | CVE-2008-4698 | GENTOO:GLSA-200811-01 | View |
381321 | 34815 | CVE-2008-4698 | URL:http://security.gentoo.org/glsa/glsa-200811-01.xml | View |
381322 | 34815 | CVE-2008-4698 | SUSE:SUSE-SR:2008:022 | View |
381323 | 34815 | CVE-2008-4698 | URL:http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00009.html | View |
381324 | 34815 | CVE-2008-4698 | BID:31842 | View |
381325 | 34815 | CVE-2008-4698 | URL:http://www.securityfocus.com/bid/31842 | View |
381326 | 34815 | CVE-2008-4698 | SECUNIA:32538 | View |
381327 | 34815 | CVE-2008-4698 | URL:http://secunia.com/advisories/32538 | View |
381328 | 34815 | CVE-2008-4698 | VUPEN:ADV-2008-2873 | View |
381329 | 34815 | CVE-2008-4698 | URL:http://www.vupen.com/english/advisories/2008/2873 | View |
381330 | 34815 | CVE-2008-4698 | SECUNIA:32299 | View |
381331 | 34815 | CVE-2008-4698 | URL:http://secunia.com/advisories/32299 | View |
381332 | 34815 | CVE-2008-4698 | SECUNIA:32394 | View |
381333 | 34815 | CVE-2008-4698 | URL:http://secunia.com/advisories/32394 | View |
381334 | 34815 | CVE-2008-4698 | XF:opera-newsfeed1-weak-security(46005) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
51042 | JVNDB-2008-006352 | PhpWebGallery におけるディレクトリトラバーサルの脆弱性 | PhpWebGallery には、ディレクトリトラバーサルの脆弱性が存在します。 | CVE-2008-4702 | 34815 | 7.5 | http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-006352.html | View |