Executive Summary
Informations | |||
---|---|---|---|
Name | CVE-2011-1202 | First vendor Publication | 2011-03-10 |
Vendor | Cve | Last vendor Modification | 2024-11-21 |
Security-Database Scoring CVSS v3
Cvss vector : N/A | |||
---|---|---|---|
Overall CVSS Score | NA | ||
Base Score | NA | Environmental Score | NA |
impact SubScore | NA | Temporal Score | NA |
Exploitabality Sub Score | NA | ||
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N) | |||
---|---|---|---|
Cvss Base Score | 4.3 | Attack Range | Network |
Cvss Impact Score | 2.9 | Attack Complexity | Medium |
Cvss Expoit Score | 8.6 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
The xsltGenerateIdFunction function in functions.c in libxslt 1.1.26 and earlier, as used in Google Chrome before 10.0.648.127 and other products, allows remote attackers to obtain potentially sensitive information about heap memory addresses via an XML document containing a call to the XSLT generate-id XPath function. |
Original Source
Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1202 |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
100 % | CWE-200 | Information Exposure |
OVAL Definitions
Definition Id: oval:org.mitre.oval:def:13327 | |||
Oval ID: | oval:org.mitre.oval:def:13327 | ||
Title: | USN-1123-1 -- xulrunner-1.9.1 vulnerabilities | ||
Description: | xulrunner-1.9.1: XUL + XPCOM application runner Multiple xulrunner-1.9.1 vulnerabilities | ||
Family: | unix | Class: | patch |
Reference(s): | USN-1123-1 CVE-2010-1585 CVE-2010-3776 CVE-2010-3778 CVE-2011-0051 CVE-2011-0053 CVE-2011-0054 CVE-2011-0055 CVE-2011-0056 CVE-2011-0057 CVE-2011-0058 CVE-2011-0059 CVE-2011-0062 CVE-2011-0065 CVE-2011-0066 CVE-2011-0067 CVE-2011-0069 CVE-2011-0070 CVE-2011-0071 CVE-2011-0072 CVE-2011-0073 CVE-2011-0074 CVE-2011-0075 CVE-2011-0077 CVE-2011-0078 CVE-2011-0080 CVE-2011-1202 | Version: | 5 |
Platform(s): | Ubuntu 9.10 | Product(s): | xulrunner-1.9.1 |
Definition Synopsis: | |||
Definition Id: oval:org.mitre.oval:def:13434 | |||
Oval ID: | oval:org.mitre.oval:def:13434 | ||
Title: | USN-1121-1 -- firefox vulnerabilities | ||
Description: | firefox: Safe and easy web browser from Mozilla Multiple firefox vulnerabilities | ||
Family: | unix | Class: | patch |
Reference(s): | USN-1121-1 CVE-2011-0079 CVE-2011-0081 CVE-2011-0069 CVE-2011-0070 CVE-2011-1202 | Version: | 5 |
Platform(s): | Ubuntu 11.04 | Product(s): | firefox |
Definition Synopsis: | |||
Definition Id: oval:org.mitre.oval:def:13991 | |||
Oval ID: | oval:org.mitre.oval:def:13991 | ||
Title: | USN-1122-1 -- thunderbird vulnerabilities | ||
Description: | thunderbird: mail/news client with RSS and integrated spam filter support Thunderbird could be made to run programs as your login if it opened specially crafted mail. | ||
Family: | unix | Class: | patch |
Reference(s): | USN-1122-1 CVE-2011-0081 CVE-2011-0069 CVE-2011-0070 CVE-2011-0080 CVE-2011-0074 CVE-2011-0075 CVE-2011-0077 CVE-2011-0078 CVE-2011-0072 CVE-2011-0065 CVE-2011-0066 CVE-2011-0073 CVE-2011-0067 CVE-2011-0071 CVE-2011-1202 | Version: | 5 |
Platform(s): | Ubuntu 10.10 Ubuntu 10.04 | Product(s): | thunderbird |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:13996 | |||
Oval ID: | oval:org.mitre.oval:def:13996 | ||
Title: | USN-1112-1 -- firefox, firefox-3.0, firefox-3.5, xulrunner-1.9.2 vulnerabilities | ||
Description: | firefox: safe and easy web browser from Mozilla - xulrunner-1.9.2: XUL + XPCOM application runner - firefox-3.5: safe and easy web browser from Mozilla - firefox-3.0: safe and easy web browser from Mozilla Multiple vulnerabilities in Firefox and Xulrunner | ||
Family: | unix | Class: | patch |
Reference(s): | USN-1112-1 CVE-2011-0081 CVE-2011-0069 CVE-2011-0070 CVE-2011-0080 CVE-2011-0074 CVE-2011-0075 CVE-2011-0077 CVE-2011-0078 CVE-2011-0072 CVE-2011-0065 CVE-2011-0066 CVE-2011-0073 CVE-2011-0067 CVE-2011-0071 CVE-2011-1202 | Version: | 5 |
Platform(s): | Ubuntu 8.04 Ubuntu 10.10 Ubuntu 9.10 Ubuntu 10.04 | Product(s): | firefox firefox-3.0 firefox-3.5 xulrunner-1.9.2 |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:14084 | |||
Oval ID: | oval:org.mitre.oval:def:14084 | ||
Title: | USN-1122-3 -- thunderbird regression | ||
Description: | thunderbird: mail/news client with RSS and integrated spam filter support Details: USN-1122-2 fixed vulnerabilities in Thunderbird on Ubuntu 11.04. A regression was introduced which caused Thunderbird to display an empty menu bar. This update fixes the problem. We apologize for the inconvenience. Original advisory An empty menu bar sometimes appeared after upgrade in USN-1122-2 | ||
Family: | unix | Class: | patch |
Reference(s): | USN-1122-3 CVE-2011-0081 CVE-2011-0069 CVE-2011-0070 CVE-2011-0080 CVE-2011-0074 CVE-2011-0075 CVE-2011-0077 CVE-2011-0078 CVE-2011-0072 CVE-2011-0065 CVE-2011-0066 CVE-2011-0073 CVE-2011-0067 CVE-2011-0071 CVE-2011-1202 | Version: | 5 |
Platform(s): | Ubuntu 11.04 | Product(s): | thunderbird |
Definition Synopsis: | |||
Definition Id: oval:org.mitre.oval:def:14127 | |||
Oval ID: | oval:org.mitre.oval:def:14127 | ||
Title: | USN-1122-2 -- thunderbird vulnerabilities | ||
Description: | thunderbird: mail/news client with RSS and integrated spam filter support Details: USN-1122-1 fixed vulnerabilities in Thunderbird for Lucid and Maverick. This update provides the corresponding fixes for Natty. Original advisory Thunderbird could be made to run programs as your login if it opened specially crafted mail. | ||
Family: | unix | Class: | patch |
Reference(s): | USN-1122-2 CVE-2011-0081 CVE-2011-0069 CVE-2011-0070 CVE-2011-0080 CVE-2011-0074 CVE-2011-0075 CVE-2011-0077 CVE-2011-0078 CVE-2011-0072 CVE-2011-0065 CVE-2011-0066 CVE-2011-0073 CVE-2011-0067 CVE-2011-0071 CVE-2011-1202 | Version: | 5 |
Platform(s): | Ubuntu 11.04 | Product(s): | thunderbird |
Definition Synopsis: | |||
Definition Id: oval:org.mitre.oval:def:14244 | |||
Oval ID: | oval:org.mitre.oval:def:14244 | ||
Title: | The xsltGenerateIdFunction function in functions.c in libxslt 1.1.26 and earlier, as used in Google Chrome before 10.0.648.127 and other products, allows remote attackers to obtain potentially sensitive information about heap memory addresses via an XML document containing a call to the XSLT generate-id XPath function. | ||
Description: | The xsltGenerateIdFunction function in functions.c in libxslt 1.1.26 and earlier, as used in Google Chrome before 10.0.648.127 and other products, allows remote attackers to obtain potentially sensitive information about heap memory addresses via an XML document containing a call to the XSLT generate-id XPath function. | ||
Family: | windows | Class: | vulnerability |
Reference(s): | CVE-2011-1202 | Version: | 15 |
Platform(s): | Microsoft Windows 7 Microsoft Windows Server 2008 Microsoft Windows Vista Microsoft Windows Server 2003 Microsoft Windows XP Microsoft Windows 2000 | Product(s): | Google Chrome |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:20764 | |||
Oval ID: | oval:org.mitre.oval:def:20764 | ||
Title: | VMware vSphere security updates for the authentication service and third party libraries | ||
Description: | The xsltGenerateIdFunction function in functions.c in libxslt 1.1.26 and earlier, as used in Google Chrome before 10.0.648.127 and other products, allows remote attackers to obtain potentially sensitive information about heap memory addresses via an XML document containing a call to the XSLT generate-id XPath function. | ||
Family: | unix | Class: | vulnerability |
Reference(s): | CVE-2011-1202 | Version: | 4 |
Platform(s): | VMWare ESX Server 4.1 | Product(s): | |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:21758 | |||
Oval ID: | oval:org.mitre.oval:def:21758 | ||
Title: | RHSA-2011:0471: firefox security update (Critical) | ||
Description: | The xsltGenerateIdFunction function in functions.c in libxslt 1.1.26 and earlier, as used in Google Chrome before 10.0.648.127 and other products, allows remote attackers to obtain potentially sensitive information about heap memory addresses via an XML document containing a call to the XSLT generate-id XPath function. | ||
Family: | unix | Class: | patch |
Reference(s): | RHSA-2011:0471-01 CVE-2011-0065 CVE-2011-0066 CVE-2011-0067 CVE-2011-0069 CVE-2011-0070 CVE-2011-0071 CVE-2011-0072 CVE-2011-0073 CVE-2011-0074 CVE-2011-0075 CVE-2011-0077 CVE-2011-0078 CVE-2011-0080 CVE-2011-0081 CVE-2011-1202 CESA-2011:0471-CentOS 5 | Version: | 200 |
Platform(s): | Red Hat Enterprise Linux 6 Red Hat Enterprise Linux 5 CentOS Linux 5 | Product(s): | firefox xulrunner |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:23702 | |||
Oval ID: | oval:org.mitre.oval:def:23702 | ||
Title: | ELSA-2011:0471: firefox security update (Critical) | ||
Description: | The xsltGenerateIdFunction function in functions.c in libxslt 1.1.26 and earlier, as used in Google Chrome before 10.0.648.127 and other products, allows remote attackers to obtain potentially sensitive information about heap memory addresses via an XML document containing a call to the XSLT generate-id XPath function. | ||
Family: | unix | Class: | patch |
Reference(s): | ELSA-2011:0471-01 CVE-2011-0065 CVE-2011-0066 CVE-2011-0067 CVE-2011-0069 CVE-2011-0070 CVE-2011-0071 CVE-2011-0072 CVE-2011-0073 CVE-2011-0074 CVE-2011-0075 CVE-2011-0077 CVE-2011-0078 CVE-2011-0080 CVE-2011-0081 CVE-2011-1202 | Version: | 65 |
Platform(s): | Oracle Linux 6 | Product(s): | firefox xulrunner |
Definition Synopsis: | |||
CPE : Common Platform Enumeration
OpenVAS Exploits
Date | Description |
---|---|
2012-10-12 | Name : Mandriva Update for libxslt MDVSA-2012:164 (libxslt) File : nvt/gb_mandriva_MDVSA_2012_164.nasl |
2012-10-05 | Name : Ubuntu Update for libxslt USN-1595-1 File : nvt/gb_ubuntu_USN_1595_1.nasl |
2012-10-03 | Name : Fedora Update for libxslt FEDORA-2012-14048 File : nvt/gb_fedora_2012_14048_libxslt_fc16.nasl |
2012-09-27 | Name : Fedora Update for libxslt FEDORA-2012-14083 File : nvt/gb_fedora_2012_14083_libxslt_fc17.nasl |
2012-09-17 | Name : CentOS Update for libxslt CESA-2012:1265 centos5 File : nvt/gb_CESA-2012_1265_libxslt_centos5.nasl |
2012-09-17 | Name : CentOS Update for libxslt CESA-2012:1265 centos6 File : nvt/gb_CESA-2012_1265_libxslt_centos6.nasl |
2012-09-17 | Name : RedHat Update for libxslt RHSA-2012:1265-01 File : nvt/gb_RHSA-2012_1265-01_libxslt.nasl |
2012-07-30 | Name : CentOS Update for firefox CESA-2011:0471 centos4 x86_64 File : nvt/gb_CESA-2011_0471_firefox_centos4_x86_64.nasl |
2012-07-30 | Name : CentOS Update for firefox CESA-2011:0471 centos5 x86_64 File : nvt/gb_CESA-2011_0471_firefox_centos5_x86_64.nasl |
2011-08-09 | Name : CentOS Update for firefox CESA-2011:0471 centos4 i386 File : nvt/gb_CESA-2011_0471_firefox_centos4_i386.nasl |
2011-08-09 | Name : CentOS Update for firefox CESA-2011:0471 centos5 i386 File : nvt/gb_CESA-2011_0471_firefox_centos5_i386.nasl |
2011-06-10 | Name : Ubuntu Update for thunderbird USN-1122-3 File : nvt/gb_ubuntu_USN_1122_3.nasl |
2011-05-12 | Name : FreeBSD Ports: firefox File : nvt/freebsd_firefox56.nasl |
2011-05-10 | Name : Mandriva Update for tcl-sqlite3 MDVA-2011:019 (tcl-sqlite3) File : nvt/gb_mandriva_MDVA_2011_019.nasl |
2011-05-10 | Name : SuSE Update for MozillaFirefox,seamonkey,MozillaThunderbird SUSE-SA:2011:022 File : nvt/gb_suse_2011_022.nasl |
2011-05-10 | Name : Ubuntu Update for firefox USN-1112-1 File : nvt/gb_ubuntu_USN_1112_1.nasl |
2011-05-10 | Name : Ubuntu Update for firefox USN-1121-1 File : nvt/gb_ubuntu_USN_1121_1.nasl |
2011-05-10 | Name : Ubuntu Update for thunderbird USN-1122-1 File : nvt/gb_ubuntu_USN_1122_1.nasl |
2011-05-10 | Name : Ubuntu Update for thunderbird USN-1122-2 File : nvt/gb_ubuntu_USN_1122_2.nasl |
2011-05-10 | Name : Ubuntu Update for xulrunner-1.9.1 USN-1123-1 File : nvt/gb_ubuntu_USN_1123_1.nasl |
2011-05-05 | Name : RedHat Update for firefox RHSA-2011:0471-01 File : nvt/gb_RHSA-2011_0471-01_firefox.nasl |
2011-05-05 | Name : Mandriva Update for firefox MDVSA-2011:079 (firefox) File : nvt/gb_mandriva_MDVSA_2011_079.nasl |
2011-03-16 | Name : Google Chrome Multiple Vulnerabilities - March 11(Linux) File : nvt/gb_google_chrome_mult_dos_vuln_mar11_lin.nasl |
2011-03-16 | Name : Google Chrome Multiple Vulnerabilities - March 11(Windows) File : nvt/gb_google_chrome_mult_dos_vuln_mar11_win.nasl |
Open Source Vulnerability Database (OSVDB)
Id | Description |
---|---|
75031 | Apple Safari libxslt functions.c xsltGenerateIdFunction Heap Memory Address I... Apple Safari contains a flaw that may lead to an unauthorized information disclosure. Â The issue is triggered when an error occurs in the xsltGenerateIdFunction function in functions.c in libxslt, which will disclose heap memory address information to a context-dependent attacker using an XML document which calls the XSLT generate-id XPath function. |
72490 | Google Chrome libxslt functions.c xsltGenerateIdFunction Heap Memory Address ... Google Chrome contains a flaw that may lead to an unauthorized information disclosure. Â The issue is triggered when an error occurs in the xsltGenerateIdFunction function in functions.c in libxslt, which will disclose heap memory address information to a context-dependent attacker using an XML document which calls the XSLT generate-id XPath function. |
72094 | Mozilla Multiple Products XSLT generate-id() Function Heap Address Informatio... Mozilla Firefox and SeaMonkey contains a flaw that may lead to an unauthorized information disclosure. Â The issue is triggered when the XSLT 'generate-id()' function in functions.c in libxslt returns a string which reveals a specific valid address of an object on the memory heap to an attacker using an XML document with a call to the XSLT generate-id XPath function. This may make it easier for a context-dependent attacker to exploit a memory corruption flaw. |
Information Assurance Vulnerability Management (IAVM)
Date | Description |
---|---|
2013-02-07 | IAVM : 2013-A-0031 - Multiple Security Vulnerabilities in VMware ESX 4.1 and ESXi 4.1 Severity : Category I - VMSKEY : V0036787 |
2013-02-07 | IAVM : 2013-B-0012 - VMware vCenter 4.1 Server and vSphere 4.1 Client Memory Corruption Vulnerability Severity : Category II - VMSKEY : V0036789 |
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2016-03-04 | Name : The remote VMware ESX / ESXi host is missing a security-related patch. File : vmware_esx_VMSA-2013-0001_remote.nasl - Type : ACT_GATHER_INFO |
2015-01-19 | Name : The remote Solaris system is missing a security patch for third-party software. File : solaris11_libxslt_20140114_2.nasl - Type : ACT_GATHER_INFO |
2014-11-26 | Name : The remote OracleVM host is missing one or more security updates. File : oraclevm_OVMSA-2013-0001.nasl - Type : ACT_GATHER_INFO |
2014-11-08 | Name : The remote Red Hat host is missing a security update. File : redhat-RHSA-2012-1325.nasl - Type : ACT_GATHER_INFO |
2014-06-13 | Name : The remote openSUSE host is missing a security update. File : suse_11_3_MozillaFirefox-110429.nasl - Type : ACT_GATHER_INFO |
2014-06-13 | Name : The remote openSUSE host is missing a security update. File : suse_11_3_mozilla-xulrunner191-110429.nasl - Type : ACT_GATHER_INFO |
2014-06-13 | Name : The remote openSUSE host is missing a security update. File : suse_11_4_MozillaFirefox-110429.nasl - Type : ACT_GATHER_INFO |
2014-06-13 | Name : The remote openSUSE host is missing a security update. File : suse_11_4_mozilla-js192-110429.nasl - Type : ACT_GATHER_INFO |
2013-11-13 | Name : The remote VMware ESXi 5.0 host is affected by multiple vulnerabilities. File : vmware_esxi_5_0_build_1022489_remote.nasl - Type : ACT_GATHER_INFO |
2013-11-13 | Name : The remote VMware ESXi 5.1 host is affected by multiple security vulnerabilit... File : vmware_esxi_5_1_build_1063671_remote.nasl - Type : ACT_GATHER_INFO |
2013-09-04 | Name : The remote Amazon Linux AMI host is missing a security update. File : ala_ALAS-2012-123.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2011-0471.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2012-1265.nasl - Type : ACT_GATHER_INFO |
2013-02-16 | Name : The remote VMware ESXi / ESX host is missing one or more security-related pat... File : vmware_VMSA-2013-0001.nasl - Type : ACT_GATHER_INFO |
2013-02-11 | Name : The remote host has a virtualization client application installed that is aff... File : vsphere_client_vmsa_2013-0001.nasl - Type : ACT_GATHER_INFO |
2013-01-08 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-201301-01.nasl - Type : ACT_GATHER_INFO |
2012-12-10 | Name : The remote Fedora host is missing a security update. File : fedora_2012-15716.nasl - Type : ACT_GATHER_INFO |
2012-10-12 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2012-164.nasl - Type : ACT_GATHER_INFO |
2012-10-05 | Name : The remote Ubuntu host is missing a security-related patch. File : ubuntu_USN-1595-1.nasl - Type : ACT_GATHER_INFO |
2012-09-27 | Name : The remote Fedora host is missing a security update. File : fedora_2012-14048.nasl - Type : ACT_GATHER_INFO |
2012-09-27 | Name : The remote Fedora host is missing a security update. File : fedora_2012-14083.nasl - Type : ACT_GATHER_INFO |
2012-09-15 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20120913_libxslt_on_SL5_x.nasl - Type : ACT_GATHER_INFO |
2012-09-14 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2012-1265.nasl - Type : ACT_GATHER_INFO |
2012-09-14 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2012-1265.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20110428_firefox_on_SL4_x.nasl - Type : ACT_GATHER_INFO |
2011-12-13 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_MozillaFirefox-7490.nasl - Type : ACT_GATHER_INFO |
2011-12-13 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_mozilla-xulrunner191-7492.nasl - Type : ACT_GATHER_INFO |
2011-06-13 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-1112-1.nasl - Type : ACT_GATHER_INFO |
2011-06-13 | Name : The remote Ubuntu host is missing a security-related patch. File : ubuntu_USN-1121-1.nasl - Type : ACT_GATHER_INFO |
2011-06-13 | Name : The remote Ubuntu host is missing a security-related patch. File : ubuntu_USN-1122-1.nasl - Type : ACT_GATHER_INFO |
2011-06-13 | Name : The remote Ubuntu host is missing a security-related patch. File : ubuntu_USN-1122-2.nasl - Type : ACT_GATHER_INFO |
2011-06-13 | Name : The remote Ubuntu host is missing a security-related patch. File : ubuntu_USN-1122-3.nasl - Type : ACT_GATHER_INFO |
2011-06-13 | Name : The remote Ubuntu host is missing a security-related patch. File : ubuntu_USN-1123-1.nasl - Type : ACT_GATHER_INFO |
2011-05-05 | Name : The remote SuSE 11 host is missing one or more security updates. File : suse_11_mozilla-xulrunner191-110429.nasl - Type : ACT_GATHER_INFO |
2011-05-05 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_mozilla-xulrunner191-7493.nasl - Type : ACT_GATHER_INFO |
2011-05-05 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_MozillaFirefox-7491.nasl - Type : ACT_GATHER_INFO |
2011-05-05 | Name : The remote SuSE 11 host is missing one or more security updates. File : suse_11_MozillaFirefox-110429.nasl - Type : ACT_GATHER_INFO |
2011-05-05 | Name : The remote openSUSE host is missing a security update. File : suse_11_2_mozilla-xulrunner191-110429.nasl - Type : ACT_GATHER_INFO |
2011-05-05 | Name : The remote openSUSE host is missing a security update. File : suse_11_2_MozillaFirefox-110429.nasl - Type : ACT_GATHER_INFO |
2011-05-02 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2011-079.nasl - Type : ACT_GATHER_INFO |
2011-05-02 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2011-0471.nasl - Type : ACT_GATHER_INFO |
2011-04-29 | Name : The remote Windows host contains a web browser that is affected by multiple v... File : seamonkey_2014.nasl - Type : ACT_GATHER_INFO |
2011-04-29 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2011-0471.nasl - Type : ACT_GATHER_INFO |
2011-04-29 | Name : The remote Windows host contains a web browser that is affected by multiple v... File : mozilla_firefox_401.nasl - Type : ACT_GATHER_INFO |
2011-04-29 | Name : The remote Windows host contains a web browser that is affected by multiple v... File : mozilla_firefox_3617.nasl - Type : ACT_GATHER_INFO |
2011-04-29 | Name : The remote Windows host contains a web browser that is affected by multiple v... File : mozilla_firefox_3519.nasl - Type : ACT_GATHER_INFO |
2011-03-09 | Name : The remote host contains a web browser that is affected by multiple vulnerabi... File : google_chrome_10_0_648_127.nasl - Type : ACT_GATHER_INFO |
Sources (Detail)
Alert History
Date | Informations |
---|---|
2024-11-28 23:05:44 |
|
2024-11-28 12:25:12 |
|
2021-05-05 01:09:09 |
|
2021-05-04 12:16:53 |
|
2021-04-22 01:19:49 |
|
2020-09-29 01:06:32 |
|
2020-06-04 21:23:00 |
|
2020-05-23 01:44:08 |
|
2020-05-23 00:28:05 |
|
2017-09-19 09:24:19 |
|
2017-08-17 09:23:24 |
|
2017-01-07 09:25:09 |
|
2016-04-26 20:38:48 |
|
2016-03-05 13:26:42 |
|
2015-01-21 13:24:46 |
|
2014-11-08 13:29:48 |
|
2014-06-14 13:30:34 |
|
2014-02-17 11:01:12 |
|
2013-11-11 12:39:16 |
|
2013-05-10 22:56:55 |
|
2013-04-19 13:19:55 |
|