ghsa-64rq-46g4-hjmc
Vulnerability from github
Published
2022-05-01 18:31
Modified
2022-05-01 18:31
Details
Java Web Start in Sun JDK and JRE 5.0 Update 12 and earlier, and SDK and JRE 1.4.2_15 and earlier, on Windows does not properly enforce access restrictions for untrusted applications, which allows user-assisted remote attackers to read local files via an untrusted application.
{ "affected": [], "aliases": [ "CVE-2007-5236" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2007-10-06T00:17:00Z", "severity": "MODERATE" }, "details": "Java Web Start in Sun JDK and JRE 5.0 Update 12 and earlier, and SDK and JRE 1.4.2_15 and earlier, on Windows does not properly enforce access restrictions for untrusted applications, which allows user-assisted remote attackers to read local files via an untrusted application.", "id": "GHSA-64rq-46g4-hjmc", "modified": "2022-05-01T18:31:28Z", "published": "2022-05-01T18:31:28Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5236" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36946" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6115" }, { "type": "WEB", "url": "http://dev2dev.bea.com/pub/advisory/272" }, { "type": "WEB", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01234533" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00010.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/27261" }, { "type": "WEB", "url": "http://secunia.com/advisories/27693" }, { "type": "WEB", "url": "http://secunia.com/advisories/27716" }, { "type": "WEB", "url": "http://secunia.com/advisories/28777" }, { "type": "WEB", "url": "http://secunia.com/advisories/29042" }, { "type": "WEB", "url": "http://secunia.com/advisories/29897" }, { "type": "WEB", "url": "http://secunia.com/advisories/30676" }, { "type": "WEB", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103073-1" }, { "type": "WEB", "url": "http://support.novell.com/techcenter/psdb/0c36b6416afc3868b8b1b9012955e323.html" }, { "type": "WEB", "url": "http://www.novell.com/linux/security/advisories/2007_55_java.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/25920" }, { "type": "WEB", "url": "http://www.vmware.com/security/advisories/VMSA-2008-0010.html" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2007/3895" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2008/0609" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2008/1856/references" } ], "schema_version": "1.4.0", "severity": [] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.