Executive Summary

Informations
Name CVE-2008-7220 First vendor Publication 2009-09-13
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in Prototype JavaScript framework (prototypejs) before 1.6.0.2 allows attackers to make "cross-site ajax requests" via unknown vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-7220

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Os 2

OpenVAS Exploits

Date Description
2011-03-09 Name : Gentoo Security Advisory GLSA 201006-20 (asterisk)
File : nvt/glsa_201006_20.nasl
2010-03-31 Name : Fedora Update for asterisk FEDORA-2010-3724
File : nvt/gb_fedora_2010_3724_asterisk_fc11.nasl
2009-12-30 Name : Debian Security Advisory DSA 1952-1 (asterisk)
File : nvt/deb_1952_1.nasl
2009-12-30 Name : Fedora Core 11 FEDORA-2009-12506 (asterisk)
File : nvt/fcore_2009_12506.nasl
2009-12-14 Name : Fedora Core 10 FEDORA-2009-12461 (asterisk)
File : nvt/fcore_2009_12461.nasl
2009-12-03 Name : Fedora Core 11 FEDORA-2009-11070 (asterisk)
File : nvt/fcore_2009_11070.nasl
2009-12-03 Name : Fedora Core 10 FEDORA-2009-11126 (asterisk)
File : nvt/fcore_2009_11126.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
46312 Prototype JavaScript Framework prototype.js Cross-site Ajax Request Unspecifi...

Nessus® Vulnerability Scanner

Date Description
2010-06-04 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201006-20.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1952.nasl - Type : ACT_GATHER_INFO
2009-11-25 Name : The remote Fedora host is missing a security update.
File : fedora_2009-11070.nasl - Type : ACT_GATHER_INFO
2009-11-25 Name : The remote Fedora host is missing a security update.
File : fedora_2009-11126.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://lists.apache.org/thread.html/2ad48cd9d47edd0e677082eb869115809473a117...
https://lists.apache.org/thread.html/6d1b9a75a004dab42c81e8aa149d90e6fd26ce8c...
https://lists.apache.org/thread.html/769fcc5f331b61c4d7ce16b807678e9a1799628d...
https://lists.apache.org/thread.html/7ba863c5a4a0f1230cba2d11cf4de3a2eda3a42e...
https://lists.apache.org/thread.html/eff7280055fc717ea8129cd28a9dd57b8446d00b...
Source Url
BUGTRAQ https://seclists.org/bugtraq/2019/May/18
CONFIRM http://github.com/sstephenson/prototype/blob/master/CHANGELOG
https://bugzilla.redhat.com/show_bug.cgi?id=523277
https://bugzilla.redhat.com/show_bug.cgi?id=533137
DEBIAN http://www.debian.org/security/2009/dsa-1952
FEDORA https://www.redhat.com/archives/fedora-package-announce/2009-November/msg0078...
https://www.redhat.com/archives/fedora-package-announce/2009-November/msg0083...
FULLDISC http://seclists.org/fulldisclosure/2019/May/10
http://seclists.org/fulldisclosure/2019/May/11
http://seclists.org/fulldisclosure/2019/May/13
MISC http://packetstormsecurity.com/files/152787/dotCMS-5.1.1-Vulnerable-Dependenc...
MLIST http://www.openwall.com/lists/oss-security/2009/11/07/2
OSVDB http://osvdb.org/46312
SECUNIA http://secunia.com/advisories/37479
http://secunia.com/advisories/37677

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2023-11-07 21:47:40
  • Multiple Updates
2021-07-27 21:24:50
  • Multiple Updates
2021-05-04 12:08:55
  • Multiple Updates
2021-04-22 01:09:14
  • Multiple Updates
2020-05-23 00:23:07
  • Multiple Updates
2019-07-24 12:01:14
  • Multiple Updates
2019-05-11 00:18:56
  • Multiple Updates
2019-05-10 00:18:51
  • Multiple Updates
2016-06-28 17:32:24
  • Multiple Updates
2016-04-26 18:31:19
  • Multiple Updates
2014-02-17 10:48:05
  • Multiple Updates
2013-05-11 00:38:44
  • Multiple Updates