Executive Summary

Informations
Name CVE-2009-3239 First vendor Publication 2009-09-18
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score Not Defined Attack Range Not Defined
Cvss Impact Score Not Defined Attack Complexity Not Defined
Cvss Expoit Score Not Defined Authentication Not Defined
Calculate full CVSS 2.0 Vectors scores

Detail

Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2009-2139, CVE-2009-2140. Reason: This candidate is a duplicate of CVE-2009-2139 and CVE-2009-2140. Notes: All CVE users should reference CVE-2009-2139 and CVE-2009-2140 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3239

Open Source Vulnerability Database (OSVDB)

Id Description
58241 OpenOffice.org (OOo) EMF Parser enhwmf.cxx / emfplus.cxx Unspecified Remote O...

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2023-11-07 21:47:40
  • Multiple Updates