Executive Summary

Informations
Name CVE-2008-3115 First vendor Publication 2008-07-09
Vendor Cve Last vendor Modification 2018-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Secure Static Versioning in Sun Java JDK and JRE 6 Update 6 and earlier, and 5.0 Update 6 through 15, does not properly prevent execution of applets on older JRE releases, which might allow remote attackers to exploit vulnerabilities in these older releases.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3115

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-16 Configuration

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 359
Application 395

OpenVAS Exploits

Date Description
2010-05-28 Name : Java for Mac OS X 10.5 Update 2
File : nvt/macosx_java_for_10_5_upd_2.nasl
2009-11-23 Name : Gentoo Security Advisory GLSA 200911-02 (sun-jre-bin sun-jdk emul-linux-x86-j...
File : nvt/glsa_200911_02.nasl
2009-01-23 Name : SuSE Update for Sun Java security update SUSE-SA:2008:042
File : nvt/gb_suse_2008_042.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
46955 Sun Java JDK / JRE Secure Static Versioning JRE Version Revision Applet Privi...

Information Assurance Vulnerability Management (IAVM)

Date Description
2012-08-16 IAVM : 2012-A-0136 - Multiple Vulnerabilities in Juniper Network Management Products
Severity : Category I - VMSKEY : V0033662

Nessus® Vulnerability Scanner

Date Description
2013-09-13 Name : The remote host is affected by multiple vulnerabilities.
File : juniper_nsm_psn_2012_08_689.nasl - Type : ACT_GATHER_INFO
2013-02-22 Name : The remote Unix host has an application that is affected by multiple vulnerab...
File : sun_java_jre_5_16_unix.nasl - Type : ACT_GATHER_INFO
2013-02-22 Name : The remote Unix host has an application that is affected by multiple vulnerab...
File : sun_java_jre_6_7_unix.nasl - Type : ACT_GATHER_INFO
2009-11-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200911-02.nasl - Type : ACT_GATHER_INFO
2009-07-27 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2008-0016.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_java-1_5_0-sun-080715.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_java-1_6_0-sun-080715.nasl - Type : ACT_GATHER_INFO
2008-09-25 Name : The remote host is affected by multiple vulnerabilities.
File : macosx_java_10_5_update2.nasl - Type : ACT_GATHER_INFO
2008-09-25 Name : The remote host is affected by multiple vulnerabilities.
File : macosx_java_rel7.nasl - Type : ACT_GATHER_INFO
2008-09-10 Name : The remote Windows host has an application that is affected by multiple issues.
File : vmware_multiple_vmsa_2008_0014.nasl - Type : ACT_GATHER_INFO
2008-08-24 Name : The remote openSUSE host is missing a security update.
File : suse_java-1_5_0-sun-5434.nasl - Type : ACT_GATHER_INFO
2008-08-24 Name : The remote openSUSE host is missing a security update.
File : suse_java-1_6_0-sun-5435.nasl - Type : ACT_GATHER_INFO
2008-07-15 Name : The remote Windows host has an application that is affected by multiple vulne...
File : sun_java_jre_5_16.nasl - Type : ACT_GATHER_INFO
2008-07-15 Name : The remote Windows host has an application that is affected by multiple vulne...
File : sun_java_jre_6_7.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce//2008/Sep/msg00008.html
BID http://www.securityfocus.com/bid/30142
BUGTRAQ http://marc.info/?l=bugtraq&m=122331139823057&w=2
http://www.securityfocus.com/archive/1/497041/100/0/threaded
CERT http://www.us-cert.gov/cas/techalerts/TA08-193A.html
CONFIRM http://support.apple.com/kb/HT3178
http://support.apple.com/kb/HT3179
http://www.vmware.com/security/advisories/VMSA-2008-0016.html
GENTOO http://security.gentoo.org/glsa/glsa-200911-02.xml
SECTRACK http://www.securitytracker.com/id?1020460
SECUNIA http://secunia.com/advisories/31010
http://secunia.com/advisories/31600
http://secunia.com/advisories/32018
http://secunia.com/advisories/32179
http://secunia.com/advisories/32180
http://secunia.com/advisories/37386
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-66-238966-1
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00005.html
VUPEN http://www.vupen.com/english/advisories/2008/2056/references
http://www.vupen.com/english/advisories/2008/2740
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/43665

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
Date Informations
2024-02-02 01:09:02
  • Multiple Updates
2024-02-01 12:02:42
  • Multiple Updates
2023-09-05 12:08:25
  • Multiple Updates
2023-09-05 01:02:33
  • Multiple Updates
2023-09-02 12:08:32
  • Multiple Updates
2023-09-02 01:02:34
  • Multiple Updates
2023-08-12 12:10:01
  • Multiple Updates
2023-08-12 01:02:34
  • Multiple Updates
2023-08-11 12:08:35
  • Multiple Updates
2023-08-11 01:02:39
  • Multiple Updates
2023-08-06 12:08:12
  • Multiple Updates
2023-08-06 01:02:35
  • Multiple Updates
2023-08-04 12:08:18
  • Multiple Updates
2023-08-04 01:02:38
  • Multiple Updates
2023-07-14 12:08:17
  • Multiple Updates
2023-07-14 01:02:36
  • Multiple Updates
2023-03-29 01:09:24
  • Multiple Updates
2023-03-28 12:02:42
  • Multiple Updates
2022-10-11 12:07:21
  • Multiple Updates
2022-10-11 01:02:26
  • Multiple Updates
2021-05-05 01:04:54
  • Multiple Updates
2021-05-04 12:07:47
  • Multiple Updates
2021-04-22 01:08:10
  • Multiple Updates
2020-05-23 01:39:42
  • Multiple Updates
2020-05-23 00:21:57
  • Multiple Updates
2019-07-31 12:02:28
  • Multiple Updates
2018-11-30 12:02:28
  • Multiple Updates
2018-10-12 00:20:24
  • Multiple Updates
2018-10-10 12:02:25
  • Multiple Updates
2017-08-08 09:24:14
  • Multiple Updates
2016-06-28 17:16:15
  • Multiple Updates
2016-04-26 17:37:33
  • Multiple Updates
2014-02-17 10:45:40
  • Multiple Updates
2013-11-11 12:38:00
  • Multiple Updates
2013-05-11 00:21:14
  • Multiple Updates