Executive Summary

Informations
Name CVE-2008-0593 First vendor Publication 2008-02-08
Vendor Cve Last vendor Modification 2018-10-15

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Gecko-based browsers, including Mozilla Firefox before 2.0.0.12 and SeaMonkey before 1.1.8, modify the .href property of stylesheet DOM nodes to the final URI of a 302 redirect, which might allow remote attackers to bypass the Same Origin Policy and read sensitive information from the original URL, such as with Single-Signon systems.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0593

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10075
 
Oval ID: oval:org.mitre.oval:def:10075
Title: Gecko-based browsers, including Mozilla Firefox before 2.0.0.12 and SeaMonkey before 1.1.8, modify the .href property of stylesheet DOM nodes to the final URI of a 302 redirect, which might allow remote attackers to bypass the Same Origin Policy and read sensitive information from the original URL, such as with Single-Signon systems.
Description: Gecko-based browsers, including Mozilla Firefox before 2.0.0.12 and SeaMonkey before 1.1.8, modify the .href property of stylesheet DOM nodes to the final URI of a 302 redirect, which might allow remote attackers to bypass the Same Origin Policy and read sensitive information from the original URL, such as with Single-Signon systems.
Family: unix Class: vulnerability
Reference(s): CVE-2008-0593
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21756
 
Oval ID: oval:org.mitre.oval:def:21756
Title: ELSA-2008:0105: thunderbird security update (Critical)
Description: Gecko-based browsers, including Mozilla Firefox before 2.0.0.12 and SeaMonkey before 1.1.8, modify the .href property of stylesheet DOM nodes to the final URI of a 302 redirect, which might allow remote attackers to bypass the Same Origin Policy and read sensitive information from the original URL, such as with Single-Signon systems.
Family: unix Class: patch
Reference(s): ELSA-2008:0105-02
CVE-2008-0304
CVE-2008-0412
CVE-2008-0413
CVE-2008-0415
CVE-2008-0418
CVE-2008-0419
CVE-2008-0420
CVE-2008-0591
CVE-2008-0592
CVE-2008-0593
Version: 45
Platform(s): Oracle Linux 5
Product(s): thunderbird
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22437
 
Oval ID: oval:org.mitre.oval:def:22437
Title: ELSA-2008:0103: firefox security update (Critical)
Description: Gecko-based browsers, including Mozilla Firefox before 2.0.0.12 and SeaMonkey before 1.1.8, modify the .href property of stylesheet DOM nodes to the final URI of a 302 redirect, which might allow remote attackers to bypass the Same Origin Policy and read sensitive information from the original URL, such as with Single-Signon systems.
Family: unix Class: patch
Reference(s): ELSA-2008:0103-01
CVE-2008-0412
CVE-2008-0413
CVE-2008-0415
CVE-2008-0416
CVE-2008-0417
CVE-2008-0418
CVE-2008-0419
CVE-2008-0420
CVE-2008-0591
CVE-2008-0592
CVE-2008-0593
Version: 49
Platform(s): Oracle Linux 5
Product(s): firefox
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 103
Application 39

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for Mozilla
File : nvt/sles9p5021982.nasl
2009-04-09 Name : Mandriva Update for mozilla-firefox MDVSA-2008:048 (mozilla-firefox)
File : nvt/gb_mandriva_MDVSA_2008_048.nasl
2009-03-23 Name : Ubuntu Update for firefox vulnerabilities USN-576-1
File : nvt/gb_ubuntu_USN_576_1.nasl
2009-03-06 Name : RedHat Update for thunderbird RHSA-2008:0105-02
File : nvt/gb_RHSA-2008_0105-02_thunderbird.nasl
2009-03-06 Name : RedHat Update for thunderbird RHSA-2008:0105-01
File : nvt/gb_RHSA-2008_0105-01_thunderbird.nasl
2009-03-06 Name : RedHat Update for seamonkey RHSA-2008:0104-01
File : nvt/gb_RHSA-2008_0104-01_seamonkey.nasl
2009-03-06 Name : RedHat Update for firefox RHSA-2008:0103-01
File : nvt/gb_RHSA-2008_0103-01_firefox.nasl
2009-02-27 Name : CentOS Update for thunderbird CESA-2008:0105 centos5 i386
File : nvt/gb_CESA-2008_0105_thunderbird_centos5_i386.nasl
2009-02-27 Name : CentOS Update for thunderbird CESA-2008:0105 centos5 x86_64
File : nvt/gb_CESA-2008_0105_thunderbird_centos5_x86_64.nasl
2009-02-27 Name : CentOS Update for thunderbird CESA-2008:0105 centos4 x86_64
File : nvt/gb_CESA-2008_0105_thunderbird_centos4_x86_64.nasl
2009-02-27 Name : CentOS Update for thunderbird CESA-2008:0105 centos4 i386
File : nvt/gb_CESA-2008_0105_thunderbird_centos4_i386.nasl
2009-02-27 Name : CentOS Update for seamonkey CESA-2008:0104 centos4 x86_64
File : nvt/gb_CESA-2008_0104_seamonkey_centos4_x86_64.nasl
2009-02-27 Name : CentOS Update for seamonkey CESA-2008:0104 centos4 i386
File : nvt/gb_CESA-2008_0104_seamonkey_centos4_i386.nasl
2009-02-27 Name : CentOS Update for seamonkey CESA-2008:0104 centos3 x86_64
File : nvt/gb_CESA-2008_0104_seamonkey_centos3_x86_64.nasl
2009-02-27 Name : CentOS Update for seamonkey CESA-2008:0104-01 centos2 i386
File : nvt/gb_CESA-2008_0104-01_seamonkey_centos2_i386.nasl
2009-02-27 Name : CentOS Update for firefox CESA-2008:0103 centos3 i386
File : nvt/gb_CESA-2008_0103_firefox_centos3_i386.nasl
2009-02-27 Name : CentOS Update for firefox CESA-2008:0103 centos3 x86_64
File : nvt/gb_CESA-2008_0103_firefox_centos3_x86_64.nasl
2009-02-27 Name : CentOS Update for seamonkey CESA-2008:0104 centos3 i386
File : nvt/gb_CESA-2008_0104_seamonkey_centos3_i386.nasl
2009-02-27 Name : CentOS Update for firefox CESA-2008:0103 centos4 i386
File : nvt/gb_CESA-2008_0103_firefox_centos4_i386.nasl
2009-02-27 Name : CentOS Update for firefox CESA-2008:0103 centos4 x86_64
File : nvt/gb_CESA-2008_0103_firefox_centos4_x86_64.nasl
2009-02-27 Name : CentOS Update for firefox CESA-2008:0103 centos5 i386
File : nvt/gb_CESA-2008_0103_firefox_centos5_i386.nasl
2009-02-27 Name : CentOS Update for firefox CESA-2008:0103 centos5 x86_64
File : nvt/gb_CESA-2008_0103_firefox_centos5_x86_64.nasl
2009-02-16 Name : Fedora Update for blam FEDORA-2008-1535
File : nvt/gb_fedora_2008_1535_blam_fc8.nasl
2009-02-16 Name : Fedora Update for chmsee FEDORA-2008-1535
File : nvt/gb_fedora_2008_1535_chmsee_fc8.nasl
2009-02-16 Name : Fedora Update for devhelp FEDORA-2008-1535
File : nvt/gb_fedora_2008_1535_devhelp_fc8.nasl
2009-02-16 Name : Fedora Update for epiphany-extensions FEDORA-2008-1535
File : nvt/gb_fedora_2008_1535_epiphany-extensions_fc8.nasl
2009-02-16 Name : Fedora Update for epiphany FEDORA-2008-1535
File : nvt/gb_fedora_2008_1535_epiphany_fc8.nasl
2009-02-16 Name : Fedora Update for firefox FEDORA-2008-1535
File : nvt/gb_fedora_2008_1535_firefox_fc8.nasl
2009-02-16 Name : Fedora Update for galeon FEDORA-2008-1535
File : nvt/gb_fedora_2008_1535_galeon_fc8.nasl
2009-02-16 Name : Fedora Update for gnome-python2-extras FEDORA-2008-1535
File : nvt/gb_fedora_2008_1535_gnome-python2-extras_fc8.nasl
2009-02-16 Name : Fedora Update for gnome-web-photo FEDORA-2008-1535
File : nvt/gb_fedora_2008_1535_gnome-web-photo_fc8.nasl
2009-02-16 Name : Fedora Update for gtkmozembedmm FEDORA-2008-1535
File : nvt/gb_fedora_2008_1535_gtkmozembedmm_fc8.nasl
2009-02-16 Name : Fedora Update for kazehakase FEDORA-2008-1535
File : nvt/gb_fedora_2008_1535_kazehakase_fc8.nasl
2009-02-16 Name : Fedora Update for liferea FEDORA-2008-1535
File : nvt/gb_fedora_2008_1535_liferea_fc8.nasl
2009-02-16 Name : Fedora Update for openvrml FEDORA-2008-1535
File : nvt/gb_fedora_2008_1535_openvrml_fc8.nasl
2009-02-16 Name : Fedora Update for ruby-gnome2 FEDORA-2008-1535
File : nvt/gb_fedora_2008_1535_ruby-gnome2_fc8.nasl
2009-02-16 Name : Fedora Update for yelp FEDORA-2008-1535
File : nvt/gb_fedora_2008_1535_yelp_fc8.nasl
2009-02-16 Name : Fedora Update for thunderbird FEDORA-2008-2118
File : nvt/gb_fedora_2008_2118_thunderbird_fc7.nasl
2009-02-16 Name : Fedora Update for thunderbird FEDORA-2008-2060
File : nvt/gb_fedora_2008_2060_thunderbird_fc8.nasl
2009-02-16 Name : Fedora Update for seamonkey FEDORA-2008-1669
File : nvt/gb_fedora_2008_1669_seamonkey_fc7.nasl
2009-02-16 Name : Fedora Update for gnome-python2-extras FEDORA-2008-1435
File : nvt/gb_fedora_2008_1435_gnome-python2-extras_fc7.nasl
2009-02-16 Name : Fedora Update for seamonkey FEDORA-2008-1459
File : nvt/gb_fedora_2008_1459_seamonkey_fc8.nasl
2009-02-16 Name : Fedora Update for Miro FEDORA-2008-1435
File : nvt/gb_fedora_2008_1435_Miro_fc7.nasl
2009-02-16 Name : Fedora Update for chmsee FEDORA-2008-1435
File : nvt/gb_fedora_2008_1435_chmsee_fc7.nasl
2009-02-16 Name : Fedora Update for devhelp FEDORA-2008-1435
File : nvt/gb_fedora_2008_1435_devhelp_fc7.nasl
2009-02-16 Name : Fedora Update for epiphany-extensions FEDORA-2008-1435
File : nvt/gb_fedora_2008_1435_epiphany-extensions_fc7.nasl
2009-02-16 Name : Fedora Update for epiphany FEDORA-2008-1435
File : nvt/gb_fedora_2008_1435_epiphany_fc7.nasl
2009-02-16 Name : Fedora Update for firefox FEDORA-2008-1435
File : nvt/gb_fedora_2008_1435_firefox_fc7.nasl
2009-02-16 Name : Fedora Update for galeon FEDORA-2008-1435
File : nvt/gb_fedora_2008_1435_galeon_fc7.nasl
2009-02-16 Name : Fedora Update for gtkmozembedmm FEDORA-2008-1435
File : nvt/gb_fedora_2008_1435_gtkmozembedmm_fc7.nasl
2009-02-16 Name : Fedora Update for kazehakase FEDORA-2008-1435
File : nvt/gb_fedora_2008_1435_kazehakase_fc7.nasl
2009-02-16 Name : Fedora Update for liferea FEDORA-2008-1435
File : nvt/gb_fedora_2008_1435_liferea_fc7.nasl
2009-02-16 Name : Fedora Update for openvrml FEDORA-2008-1435
File : nvt/gb_fedora_2008_1435_openvrml_fc7.nasl
2009-02-16 Name : Fedora Update for ruby-gnome2 FEDORA-2008-1435
File : nvt/gb_fedora_2008_1435_ruby-gnome2_fc7.nasl
2009-02-16 Name : Fedora Update for yelp FEDORA-2008-1435
File : nvt/gb_fedora_2008_1435_yelp_fc7.nasl
2009-02-16 Name : Fedora Update for Miro FEDORA-2008-1535
File : nvt/gb_fedora_2008_1535_Miro_fc8.nasl
2009-01-23 Name : SuSE Update for MozillaFirefox,seamonkey SUSE-SA:2008:008
File : nvt/gb_suse_2008_008.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200808-03 (mozilla ...)
File : nvt/glsa_200808_03.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200805-18 (mozilla ...)
File : nvt/glsa_200805_18.nasl
2008-09-04 Name : FreeBSD Ports: firefox
File : nvt/freebsd_firefox31.nasl
2008-03-27 Name : Debian Security Advisory DSA 1506-2 (iceape)
File : nvt/deb_1506_2.nasl
2008-03-19 Name : Debian Security Advisory DSA 1485-2 (icedove)
File : nvt/deb_1485_2.nasl
2008-02-28 Name : Debian Security Advisory DSA 1506-1 (iceape)
File : nvt/deb_1506_1.nasl
2008-02-15 Name : Debian Security Advisory DSA 1489-1 (iceweasel)
File : nvt/deb_1489_1.nasl
2008-02-15 Name : Debian Security Advisory DSA 1484-1 (xulrunner)
File : nvt/deb_1484_1.nasl
2008-02-15 Name : Debian Security Advisory DSA 1485-1 (icedove)
File : nvt/deb_1485_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
41215 Mozilla Multiple Browsers Stylesheet Redirect URL Token Disclosure

Gecko-based browsers, including Mozilla Firefox before 2.0.0.12 and SeaMonkey before 1.1.8, modifies the .href property of stylesheet DOM nodes to the final URI of a 302 redirect, which might allow remote attackers to bypass the Same Origin Policy and read sensitive information from the original URL, such as with Single-Signon systems.

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2008-0105.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0104.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0103.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20080215_thunderbird_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080215_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20080207_thunderbird_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080207_seamonkey_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080207_firefox_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-048.nasl - Type : ACT_GATHER_INFO
2008-08-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200808-03.nasl - Type : ACT_GATHER_INFO
2008-05-22 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200805-18.nasl - Type : ACT_GATHER_INFO
2008-03-28 Name : The remote openSUSE host is missing a security update.
File : suse_mozilla-xulrunner-5123.nasl - Type : ACT_GATHER_INFO
2008-03-28 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_mozilla-xulrunner-5118.nasl - Type : ACT_GATHER_INFO
2008-03-19 Name : The remote openSUSE host is missing a security update.
File : suse_epiphany-5102.nasl - Type : ACT_GATHER_INFO
2008-03-19 Name : The remote openSUSE host is missing a security update.
File : suse_MozillaThunderbird-5095.nasl - Type : ACT_GATHER_INFO
2008-03-17 Name : The remote openSUSE host is missing a security update.
File : suse_MozillaThunderbird-5098.nasl - Type : ACT_GATHER_INFO
2008-02-29 Name : The remote Fedora host is missing a security update.
File : fedora_2008-2060.nasl - Type : ACT_GATHER_INFO
2008-02-29 Name : The remote Fedora host is missing a security update.
File : fedora_2008-2118.nasl - Type : ACT_GATHER_INFO
2008-02-25 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_810a5197e0d911dc891a02061b08fc24.nasl - Type : ACT_GATHER_INFO
2008-02-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1506.nasl - Type : ACT_GATHER_INFO
2008-02-22 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : netscape_browser_9006.nasl - Type : ACT_GATHER_INFO
2008-02-18 Name : The remote openSUSE host is missing a security update.
File : suse_seamonkey-5012.nasl - Type : ACT_GATHER_INFO
2008-02-18 Name : The remote openSUSE host is missing a security update.
File : suse_seamonkey-5011.nasl - Type : ACT_GATHER_INFO
2008-02-14 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2008-1435.nasl - Type : ACT_GATHER_INFO
2008-02-14 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_MozillaFirefox-5001.nasl - Type : ACT_GATHER_INFO
2008-02-14 Name : The remote openSUSE host is missing a security update.
File : suse_MozillaFirefox-5002.nasl - Type : ACT_GATHER_INFO
2008-02-14 Name : The remote Fedora host is missing a security update.
File : fedora_2008-1669.nasl - Type : ACT_GATHER_INFO
2008-02-14 Name : The remote Fedora host is missing a security update.
File : fedora_2008-1459.nasl - Type : ACT_GATHER_INFO
2008-02-14 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2008-1535.nasl - Type : ACT_GATHER_INFO
2008-02-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-576-1.nasl - Type : ACT_GATHER_INFO
2008-02-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0103.nasl - Type : ACT_GATHER_INFO
2008-02-11 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2008-0105.nasl - Type : ACT_GATHER_INFO
2008-02-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0104.nasl - Type : ACT_GATHER_INFO
2008-02-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0103.nasl - Type : ACT_GATHER_INFO
2008-02-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1489.nasl - Type : ACT_GATHER_INFO
2008-02-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1485.nasl - Type : ACT_GATHER_INFO
2008-02-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1484.nasl - Type : ACT_GATHER_INFO
2008-02-11 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2008-0105.nasl - Type : ACT_GATHER_INFO
2008-02-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0104.nasl - Type : ACT_GATHER_INFO
2008-02-08 Name : A web browser on the remote host is affected by multiple vulnerabilities.
File : seamonkey_118.nasl - Type : ACT_GATHER_INFO
2008-02-08 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_20012.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/27683
BUGTRAQ http://www.securityfocus.com/archive/1/487826/100/0/threaded
CONFIRM http://browser.netscape.com/releasenotes/
http://support.novell.com/techcenter/psdb/6251b18e050302ebe7fe74294b55c818.html
http://wiki.rpath.com/Advisories:rPSA-2008-0051
http://www.mozilla.org/security/announce/2008/mfsa2008-10.html
https://bugzilla.mozilla.org/show_bug.cgi?id=397427
DEBIAN http://www.debian.org/security/2008/dsa-1484
http://www.debian.org/security/2008/dsa-1485
http://www.debian.org/security/2008/dsa-1489
http://www.debian.org/security/2008/dsa-1506
FEDORA https://www.redhat.com/archives/fedora-package-announce/2008-February/msg0027...
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg0030...
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg0038...
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg0090...
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg0094...
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200805-18.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:048
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2008-0103.html
http://www.redhat.com/support/errata/RHSA-2008-0104.html
http://www.redhat.com/support/errata/RHSA-2008-0105.html
SECTRACK http://www.securitytracker.com/id?1019341
SECUNIA http://secunia.com/advisories/28754
http://secunia.com/advisories/28758
http://secunia.com/advisories/28766
http://secunia.com/advisories/28815
http://secunia.com/advisories/28818
http://secunia.com/advisories/28839
http://secunia.com/advisories/28864
http://secunia.com/advisories/28865
http://secunia.com/advisories/28877
http://secunia.com/advisories/28879
http://secunia.com/advisories/28924
http://secunia.com/advisories/28939
http://secunia.com/advisories/28958
http://secunia.com/advisories/29049
http://secunia.com/advisories/29086
http://secunia.com/advisories/29167
http://secunia.com/advisories/29567
http://secunia.com/advisories/30327
http://secunia.com/advisories/30620
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-238492-1
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00006.html
UBUNTU http://www.ubuntu.com/usn/usn-576-1
VUPEN http://www.vupen.com/english/advisories/2008/0453/references
http://www.vupen.com/english/advisories/2008/0627/references
http://www.vupen.com/english/advisories/2008/1793/references

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
Date Informations
2024-02-10 01:07:50
  • Multiple Updates
2024-02-02 01:08:13
  • Multiple Updates
2024-02-01 12:02:34
  • Multiple Updates
2023-09-05 12:07:39
  • Multiple Updates
2023-09-05 01:02:25
  • Multiple Updates
2023-09-02 12:07:45
  • Multiple Updates
2023-09-02 01:02:26
  • Multiple Updates
2023-08-12 12:09:08
  • Multiple Updates
2023-08-12 01:02:25
  • Multiple Updates
2023-08-11 12:07:49
  • Multiple Updates
2023-08-11 01:02:30
  • Multiple Updates
2023-08-06 12:07:28
  • Multiple Updates
2023-08-06 01:02:27
  • Multiple Updates
2023-08-04 12:07:34
  • Multiple Updates
2023-08-04 01:02:30
  • Multiple Updates
2023-07-14 12:07:32
  • Multiple Updates
2023-07-14 01:02:27
  • Multiple Updates
2023-03-29 01:08:30
  • Multiple Updates
2023-03-28 12:02:33
  • Multiple Updates
2022-10-11 12:06:41
  • Multiple Updates
2022-10-11 01:02:17
  • Multiple Updates
2021-05-04 12:07:04
  • Multiple Updates
2021-04-22 01:07:31
  • Multiple Updates
2020-10-14 01:03:27
  • Multiple Updates
2020-10-03 01:03:25
  • Multiple Updates
2020-05-29 01:03:09
  • Multiple Updates
2020-05-23 01:39:04
  • Multiple Updates
2020-05-23 00:21:12
  • Multiple Updates
2018-10-16 05:18:08
  • Multiple Updates
2017-11-22 12:02:32
  • Multiple Updates
2017-11-21 12:02:05
  • Multiple Updates
2017-09-29 09:23:23
  • Multiple Updates
2016-06-28 17:11:11
  • Multiple Updates
2016-04-26 17:05:25
  • Multiple Updates
2014-02-17 10:43:39
  • Multiple Updates
2013-05-11 00:08:33
  • Multiple Updates