Executive Summary

Informations
Name CVE-2008-1380 First vendor Publication 2008-04-17
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The JavaScript engine in Mozilla Firefox before 2.0.0.14, Thunderbird before 2.0.0.14, and SeaMonkey before 1.1.10 allows remote attackers to cause a denial of service (garbage collector crash) and possibly have other impacts via a crafted web page. NOTE: this is due to an incorrect fix for CVE-2008-1237.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1380

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10752
 
Oval ID: oval:org.mitre.oval:def:10752
Title: The JavaScript engine in Mozilla Firefox before 2.0.0.14, Thunderbird before 2.0.0.14, and SeaMonkey before 1.1.10 allows remote attackers to cause a denial of service (garbage collector crash) and possibly have other impacts via a crafted web page. NOTE: this is due to an incorrect fix for CVE-2008-1237.
Description: The JavaScript engine in Mozilla Firefox before 2.0.0.14, Thunderbird before 2.0.0.14, and SeaMonkey before 1.1.10 allows remote attackers to cause a denial of service (garbage collector crash) and possibly have other impacts via a crafted web page. NOTE: this is due to an incorrect fix for CVE-2008-1237.
Family: unix Class: vulnerability
Reference(s): CVE-2008-1380
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17739
 
Oval ID: oval:org.mitre.oval:def:17739
Title: USN-602-1 -- firefox vulnerabilities
Description: Flaws were discovered in Firefox which could lead to crashes during JavaScript garbage collection.
Family: unix Class: patch
Reference(s): USN-602-1
CVE-2008-1380
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 6.10
Ubuntu 7.04
Ubuntu 7.10
Product(s): firefox
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18288
 
Oval ID: oval:org.mitre.oval:def:18288
Title: DSA-1558-1 xulrunner - arbitrary code execution
Description: It was discovered that crashes in the Javascript engine of xulrunner, the Gecko engine library, could potentially lead to the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1558-1
CVE-2008-1380
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): xulrunner
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18644
 
Oval ID: oval:org.mitre.oval:def:18644
Title: DSA-1555-1 iceweasel - arbitrary code execution
Description: It was discovered that crashes in the Javascript engine of Iceweasel, an unbranded version of the Firefox browser, could potentially lead to the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1555-1
CVE-2008-1380
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): iceweasel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18703
 
Oval ID: oval:org.mitre.oval:def:18703
Title: DSA-1562-1 iceape - arbitrary code execution
Description: It was discovered that crashes in the JavaScript engine of Iceape, an unbranded version of the Seamonkey internet suite could potentially lead to the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1562-1
CVE-2008-1380
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): iceape
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21766
 
Oval ID: oval:org.mitre.oval:def:21766
Title: ELSA-2008:0222: firefox security update (Critical)
Description: The JavaScript engine in Mozilla Firefox before 2.0.0.14, Thunderbird before 2.0.0.14, and SeaMonkey before 1.1.10 allows remote attackers to cause a denial of service (garbage collector crash) and possibly have other impacts via a crafted web page. NOTE: this is due to an incorrect fix for CVE-2008-1237.
Family: unix Class: patch
Reference(s): ELSA-2008:0222-02
CVE-2008-1380
Version: 6
Platform(s): Oracle Linux 5
Product(s): firefox
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21830
 
Oval ID: oval:org.mitre.oval:def:21830
Title: ELSA-2008:0224: thunderbird security update (Moderate)
Description: The JavaScript engine in Mozilla Firefox before 2.0.0.14, Thunderbird before 2.0.0.14, and SeaMonkey before 1.1.10 allows remote attackers to cause a denial of service (garbage collector crash) and possibly have other impacts via a crafted web page. NOTE: this is due to an incorrect fix for CVE-2008-1237.
Family: unix Class: patch
Reference(s): ELSA-2008:0224-01
CVE-2008-1380
Version: 6
Platform(s): Oracle Linux 5
Product(s): thunderbird
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8001
 
Oval ID: oval:org.mitre.oval:def:8001
Title: DSA-1555 iceweasel -- programming error
Description: It was discovered that crashes in the Javascript engine of Iceweasel, an unbranded version of the Firefox browser, could potentially lead to the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1555
CVE-2008-1380
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): iceweasel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8062
 
Oval ID: oval:org.mitre.oval:def:8062
Title: DSA-1562 iceape -- programming error
Description: It was discovered that crashes in the JavaScript engine of Iceape, an unbranded version of the Seamonkey internet suite could potentially lead to the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1562
CVE-2008-1380
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): iceape
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8277
 
Oval ID: oval:org.mitre.oval:def:8277
Title: DSA-1558 xulrunner -- programming error
Description: It was discovered that crashes in the Javascript engine of xulrunner, the Gecko engine library, could potentially lead to the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1558
CVE-2008-1380
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): xulrunner
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 109
Application 31
Application 70

OpenVAS Exploits

Date Description
2009-04-09 Name : Mandriva Update for mozilla-firefox MDVSA-2008:110 (mozilla-firefox)
File : nvt/gb_mandriva_MDVSA_2008_110.nasl
2009-03-23 Name : Ubuntu Update for firefox vulnerabilities USN-602-1
File : nvt/gb_ubuntu_USN_602_1.nasl
2009-03-06 Name : RedHat Update for thunderbird RHSA-2008:0224-01
File : nvt/gb_RHSA-2008_0224-01_thunderbird.nasl
2009-03-06 Name : RedHat Update for seamonkey RHSA-2008:0223-02
File : nvt/gb_RHSA-2008_0223-02_seamonkey.nasl
2009-03-06 Name : RedHat Update for firefox RHSA-2008:0222-02
File : nvt/gb_RHSA-2008_0222-02_firefox.nasl
2009-02-27 Name : CentOS Update for firefox CESA-2008:0222 centos4 x86_64
File : nvt/gb_CESA-2008_0222_firefox_centos4_x86_64.nasl
2009-02-27 Name : CentOS Update for seamonkey CESA-2008:0223 centos4 x86_64
File : nvt/gb_CESA-2008_0223_seamonkey_centos4_x86_64.nasl
2009-02-27 Name : CentOS Update for seamonkey CESA-2008:0223 centos4 i386
File : nvt/gb_CESA-2008_0223_seamonkey_centos4_i386.nasl
2009-02-27 Name : CentOS Update for seamonkey CESA-2008:0223 centos3 x86_64
File : nvt/gb_CESA-2008_0223_seamonkey_centos3_x86_64.nasl
2009-02-27 Name : CentOS Update for seamonkey CESA-2008:0223 centos3 i386
File : nvt/gb_CESA-2008_0223_seamonkey_centos3_i386.nasl
2009-02-27 Name : CentOS Update for seamonkey CESA-2008:0223-02 centos2 i386
File : nvt/gb_CESA-2008_0223-02_seamonkey_centos2_i386.nasl
2009-02-27 Name : CentOS Update for firefox CESA-2008:0222 centos4 i386
File : nvt/gb_CESA-2008_0222_firefox_centos4_i386.nasl
2009-02-17 Name : Fedora Update for firefox FEDORA-2008-3283
File : nvt/gb_fedora_2008_3283_firefox_fc8.nasl
2009-02-17 Name : Fedora Update for devhelp FEDORA-2008-3283
File : nvt/gb_fedora_2008_3283_devhelp_fc8.nasl
2009-02-17 Name : Fedora Update for epiphany-extensions FEDORA-2008-3283
File : nvt/gb_fedora_2008_3283_epiphany-extensions_fc8.nasl
2009-02-17 Name : Fedora Update for epiphany FEDORA-2008-3283
File : nvt/gb_fedora_2008_3283_epiphany_fc8.nasl
2009-02-17 Name : Fedora Update for yelp FEDORA-2008-3249
File : nvt/gb_fedora_2008_3249_yelp_fc7.nasl
2009-02-17 Name : Fedora Update for chmsee FEDORA-2008-3283
File : nvt/gb_fedora_2008_3283_chmsee_fc8.nasl
2009-02-17 Name : Fedora Update for Miro FEDORA-2008-3283
File : nvt/gb_fedora_2008_3283_Miro_fc8.nasl
2009-02-17 Name : Fedora Update for seamonkey FEDORA-2008-3264
File : nvt/gb_fedora_2008_3264_seamonkey_fc8.nasl
2009-02-17 Name : Fedora Update for galeon FEDORA-2008-3249
File : nvt/gb_fedora_2008_3249_galeon_fc7.nasl
2009-02-17 Name : Fedora Update for galeon FEDORA-2008-3283
File : nvt/gb_fedora_2008_3283_galeon_fc8.nasl
2009-02-17 Name : Fedora Update for gnome-python2-extras FEDORA-2008-3283
File : nvt/gb_fedora_2008_3283_gnome-python2-extras_fc8.nasl
2009-02-17 Name : Fedora Update for gnome-web-photo FEDORA-2008-3283
File : nvt/gb_fedora_2008_3283_gnome-web-photo_fc8.nasl
2009-02-17 Name : Fedora Update for gtkmozembedmm FEDORA-2008-3283
File : nvt/gb_fedora_2008_3283_gtkmozembedmm_fc8.nasl
2009-02-17 Name : Fedora Update for kazehakase FEDORA-2008-3283
File : nvt/gb_fedora_2008_3283_kazehakase_fc8.nasl
2009-02-17 Name : Fedora Update for liferea FEDORA-2008-3283
File : nvt/gb_fedora_2008_3283_liferea_fc8.nasl
2009-02-17 Name : Fedora Update for openvrml FEDORA-2008-3283
File : nvt/gb_fedora_2008_3283_openvrml_fc8.nasl
2009-02-17 Name : Fedora Update for ruby-gnome2 FEDORA-2008-3283
File : nvt/gb_fedora_2008_3283_ruby-gnome2_fc8.nasl
2009-02-17 Name : Fedora Update for yelp FEDORA-2008-3283
File : nvt/gb_fedora_2008_3283_yelp_fc8.nasl
2009-02-17 Name : Fedora Update for openvrml FEDORA-2008-3249
File : nvt/gb_fedora_2008_3249_openvrml_fc7.nasl
2009-02-17 Name : Fedora Update for thunderbird FEDORA-2008-3557
File : nvt/gb_fedora_2008_3557_thunderbird_fc8.nasl
2009-02-17 Name : Fedora Update for thunderbird FEDORA-2008-3519
File : nvt/gb_fedora_2008_3519_thunderbird_fc7.nasl
2009-02-17 Name : Fedora Update for seamonkey FEDORA-2008-3231
File : nvt/gb_fedora_2008_3231_seamonkey_fc7.nasl
2009-02-17 Name : Fedora Update for Miro FEDORA-2008-3249
File : nvt/gb_fedora_2008_3249_Miro_fc7.nasl
2009-02-17 Name : Fedora Update for chmsee FEDORA-2008-3249
File : nvt/gb_fedora_2008_3249_chmsee_fc7.nasl
2009-02-17 Name : Fedora Update for devhelp FEDORA-2008-3249
File : nvt/gb_fedora_2008_3249_devhelp_fc7.nasl
2009-02-17 Name : Fedora Update for epiphany-extensions FEDORA-2008-3249
File : nvt/gb_fedora_2008_3249_epiphany-extensions_fc7.nasl
2009-02-17 Name : Fedora Update for epiphany FEDORA-2008-3249
File : nvt/gb_fedora_2008_3249_epiphany_fc7.nasl
2009-02-17 Name : Fedora Update for firefox FEDORA-2008-3249
File : nvt/gb_fedora_2008_3249_firefox_fc7.nasl
2009-02-17 Name : Fedora Update for gnome-python2-extras FEDORA-2008-3249
File : nvt/gb_fedora_2008_3249_gnome-python2-extras_fc7.nasl
2009-02-17 Name : Fedora Update for gtkmozembedmm FEDORA-2008-3249
File : nvt/gb_fedora_2008_3249_gtkmozembedmm_fc7.nasl
2009-02-17 Name : Fedora Update for kazehakase FEDORA-2008-3249
File : nvt/gb_fedora_2008_3249_kazehakase_fc7.nasl
2009-02-17 Name : Fedora Update for liferea FEDORA-2008-3249
File : nvt/gb_fedora_2008_3249_liferea_fc7.nasl
2009-02-17 Name : Fedora Update for ruby-gnome2 FEDORA-2008-3249
File : nvt/gb_fedora_2008_3249_ruby-gnome2_fc7.nasl
2009-01-13 Name : Debian Security Advisory DSA 1696-1 (icedove)
File : nvt/deb_1696_1.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200808-03 (mozilla ...)
File : nvt/glsa_200808_03.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200805-18 (mozilla ...)
File : nvt/glsa_200805_18.nasl
2008-09-04 Name : FreeBSD Ports: firefox
File : nvt/freebsd_firefox33.nasl
2008-04-30 Name : Debian Security Advisory DSA 1562-1 (iceape)
File : nvt/deb_1562_1.nasl
2008-04-30 Name : Debian Security Advisory DSA 1558-1 (xulrunner)
File : nvt/deb_1558_1.nasl
2008-04-30 Name : Debian Security Advisory DSA 1555-1 (iceweasel)
File : nvt/deb_1555_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2008-191-03 seamonkey
File : nvt/esoft_slk_ssa_2008_191_03.nasl
0000-00-00 Name : Slackware Advisory SSA:2008-108-01 mozilla-firefox
File : nvt/esoft_slk_ssa_2008_108_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
44467 Mozilla Multiple Products Javascript Garbage Collector DoS

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2008-0224.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0223.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0222.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080416_seamonkey_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080416_firefox_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2008-0224.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-110.nasl - Type : ACT_GATHER_INFO
2009-01-08 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1696.nasl - Type : ACT_GATHER_INFO
2008-08-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200808-03.nasl - Type : ACT_GATHER_INFO
2008-07-10 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2008-191-03.nasl - Type : ACT_GATHER_INFO
2008-07-02 Name : A web browser on the remote host is affected by multiple vulnerabilities.
File : seamonkey_1110.nasl - Type : ACT_GATHER_INFO
2008-06-09 Name : The remote openSUSE host is missing a security update.
File : suse_epiphany-5293.nasl - Type : ACT_GATHER_INFO
2008-06-09 Name : The remote openSUSE host is missing a security update.
File : suse_MozillaThunderbird-5280.nasl - Type : ACT_GATHER_INFO
2008-05-22 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200805-18.nasl - Type : ACT_GATHER_INFO
2008-05-11 Name : The remote Fedora host is missing a security update.
File : fedora_2008-3519.nasl - Type : ACT_GATHER_INFO
2008-05-11 Name : The remote Fedora host is missing a security update.
File : fedora_2008-3557.nasl - Type : ACT_GATHER_INFO
2008-05-01 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1562.nasl - Type : ACT_GATHER_INFO
2008-05-01 Name : The remote openSUSE host is missing a security update.
File : suse_MozillaFirefox-5219.nasl - Type : ACT_GATHER_INFO
2008-05-01 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_MozillaFirefox-5218.nasl - Type : ACT_GATHER_INFO
2008-05-01 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2008-0224.nasl - Type : ACT_GATHER_INFO
2008-04-28 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_67bd39ba12b511ddbab70016179b2dd5.nasl - Type : ACT_GATHER_INFO
2008-04-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1558.nasl - Type : ACT_GATHER_INFO
2008-04-25 Name : The remote Fedora host is missing a security update.
File : fedora_2008-3264.nasl - Type : ACT_GATHER_INFO
2008-04-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-602-1.nasl - Type : ACT_GATHER_INFO
2008-04-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1555.nasl - Type : ACT_GATHER_INFO
2008-04-25 Name : The remote Fedora host is missing a security update.
File : fedora_2008-3231.nasl - Type : ACT_GATHER_INFO
2008-04-25 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2008-3283.nasl - Type : ACT_GATHER_INFO
2008-04-25 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2008-3249.nasl - Type : ACT_GATHER_INFO
2008-04-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0223.nasl - Type : ACT_GATHER_INFO
2008-04-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0222.nasl - Type : ACT_GATHER_INFO
2008-04-22 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2008-108-01.nasl - Type : ACT_GATHER_INFO
2008-04-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0223.nasl - Type : ACT_GATHER_INFO
2008-04-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0222.nasl - Type : ACT_GATHER_INFO
2008-04-17 Name : The remote Windows host contains a web browser that may allow arbitrary code ...
File : mozilla_firefox_20014.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/28818
BUGTRAQ http://www.securityfocus.com/archive/1/491838/100/0/threaded
CERT-VN http://www.kb.cert.org/vuls/id/441529
CONFIRM http://www.mozilla.org/security/announce/2008/mfsa2008-20.html
DEBIAN http://www.debian.org/security/2008/dsa-1555
http://www.debian.org/security/2008/dsa-1558
http://www.debian.org/security/2008/dsa-1562
http://www.debian.org/security/2009/dsa-1696
FEDORA https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00407.html
https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00463.html
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00058.html
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00074.html
GENTOO http://security.gentoo.org/glsa/glsa-200808-03.xml
http://www.gentoo.org/security/en/glsa/glsa-200805-18.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:110
MISC https://bugzilla.mozilla.org/show_bug.cgi?id=425576
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2008-0222.html
http://www.redhat.com/support/errata/RHSA-2008-0223.html
http://www.redhat.com/support/errata/RHSA-2008-0224.html
SECTRACK http://www.securitytracker.com/id?1019873
SECUNIA http://secunia.com/advisories/29787
http://secunia.com/advisories/29793
http://secunia.com/advisories/29828
http://secunia.com/advisories/29860
http://secunia.com/advisories/29883
http://secunia.com/advisories/29908
http://secunia.com/advisories/29911
http://secunia.com/advisories/29912
http://secunia.com/advisories/29947
http://secunia.com/advisories/30012
http://secunia.com/advisories/30029
http://secunia.com/advisories/30192
http://secunia.com/advisories/30327
http://secunia.com/advisories/30620
http://secunia.com/advisories/30717
http://secunia.com/advisories/31023
http://secunia.com/advisories/31377
http://secunia.com/advisories/33434
SLACKWARE http://slackware.com/security/viewer.php?l=slackware-security&y=2008&...
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&...
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-238492-1
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-05/msg00000.html
http://www.novell.com/linux/security/advisories/2008_13_sr.html
UBUNTU http://www.ubuntu.com/usn/usn-602-1
VUPEN http://www.vupen.com/english/advisories/2008/1251/references
http://www.vupen.com/english/advisories/2008/1793/references
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/41857

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
Date Informations
2024-02-10 01:08:06
  • Multiple Updates
2024-02-02 01:08:30
  • Multiple Updates
2024-02-01 12:02:36
  • Multiple Updates
2023-11-07 21:47:51
  • Multiple Updates
2023-09-05 12:07:55
  • Multiple Updates
2023-09-05 01:02:28
  • Multiple Updates
2023-09-02 12:08:01
  • Multiple Updates
2023-09-02 01:02:28
  • Multiple Updates
2023-08-12 12:09:26
  • Multiple Updates
2023-08-12 01:02:28
  • Multiple Updates
2023-08-11 12:08:05
  • Multiple Updates
2023-08-11 01:02:33
  • Multiple Updates
2023-08-06 12:07:44
  • Multiple Updates
2023-08-06 01:02:30
  • Multiple Updates
2023-08-04 12:07:49
  • Multiple Updates
2023-08-04 01:02:33
  • Multiple Updates
2023-07-14 12:07:48
  • Multiple Updates
2023-07-14 01:02:30
  • Multiple Updates
2023-03-29 01:08:47
  • Multiple Updates
2023-03-28 12:02:36
  • Multiple Updates
2023-02-13 09:29:24
  • Multiple Updates
2022-10-11 12:06:55
  • Multiple Updates
2022-10-11 01:02:20
  • Multiple Updates
2021-05-04 12:07:18
  • Multiple Updates
2021-04-22 01:07:42
  • Multiple Updates
2020-10-14 01:03:34
  • Multiple Updates
2020-10-03 01:03:32
  • Multiple Updates
2020-05-29 01:03:15
  • Multiple Updates
2020-05-23 01:39:16
  • Multiple Updates
2020-05-23 00:21:27
  • Multiple Updates
2019-06-25 12:02:09
  • Multiple Updates
2019-02-05 12:01:36
  • Multiple Updates
2019-01-30 12:02:29
  • Multiple Updates
2018-10-12 00:20:17
  • Multiple Updates
2018-07-13 01:02:41
  • Multiple Updates
2017-11-22 12:02:35
  • Multiple Updates
2017-11-21 12:02:08
  • Multiple Updates
2017-09-29 09:23:28
  • Multiple Updates
2017-08-08 09:23:57
  • Multiple Updates
2016-06-28 17:12:47
  • Multiple Updates
2016-04-26 17:14:17
  • Multiple Updates
2014-02-17 10:44:18
  • Multiple Updates
2013-05-11 00:12:52
  • Multiple Updates