Search for vulnerabilities
Vulnerability details: VCID-dvzx-9kvk-aaan
Vulnerability ID VCID-dvzx-9kvk-aaan
Aliases CVE-2008-5347
Summary CVE-2008-5347 OpenJDK applet privilege escalation via JAX package access (6592792)
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
rhas Critical https://access.redhat.com/errata/RHSA-2008:1018
rhas Critical https://access.redhat.com/errata/RHSA-2009:0015
epss 0.01813 https://api.first.org/data/v1/epss?cve=CVE-2008-5347
epss 0.01813 https://api.first.org/data/v1/epss?cve=CVE-2008-5347
epss 0.01813 https://api.first.org/data/v1/epss?cve=CVE-2008-5347
epss 0.01813 https://api.first.org/data/v1/epss?cve=CVE-2008-5347
epss 0.01829 https://api.first.org/data/v1/epss?cve=CVE-2008-5347
epss 0.01829 https://api.first.org/data/v1/epss?cve=CVE-2008-5347
epss 0.01829 https://api.first.org/data/v1/epss?cve=CVE-2008-5347
epss 0.01829 https://api.first.org/data/v1/epss?cve=CVE-2008-5347
epss 0.01829 https://api.first.org/data/v1/epss?cve=CVE-2008-5347
epss 0.01829 https://api.first.org/data/v1/epss?cve=CVE-2008-5347
epss 0.01829 https://api.first.org/data/v1/epss?cve=CVE-2008-5347
epss 0.01829 https://api.first.org/data/v1/epss?cve=CVE-2008-5347
epss 0.01829 https://api.first.org/data/v1/epss?cve=CVE-2008-5347
epss 0.01829 https://api.first.org/data/v1/epss?cve=CVE-2008-5347
epss 0.01829 https://api.first.org/data/v1/epss?cve=CVE-2008-5347
epss 0.01829 https://api.first.org/data/v1/epss?cve=CVE-2008-5347
epss 0.02957 https://api.first.org/data/v1/epss?cve=CVE-2008-5347
epss 0.02957 https://api.first.org/data/v1/epss?cve=CVE-2008-5347
epss 0.02957 https://api.first.org/data/v1/epss?cve=CVE-2008-5347
epss 0.02957 https://api.first.org/data/v1/epss?cve=CVE-2008-5347
epss 0.02957 https://api.first.org/data/v1/epss?cve=CVE-2008-5347
epss 0.02957 https://api.first.org/data/v1/epss?cve=CVE-2008-5347
epss 0.02957 https://api.first.org/data/v1/epss?cve=CVE-2008-5347
epss 0.02957 https://api.first.org/data/v1/epss?cve=CVE-2008-5347
epss 0.02957 https://api.first.org/data/v1/epss?cve=CVE-2008-5347
epss 0.02957 https://api.first.org/data/v1/epss?cve=CVE-2008-5347
epss 0.02957 https://api.first.org/data/v1/epss?cve=CVE-2008-5347
epss 0.02957 https://api.first.org/data/v1/epss?cve=CVE-2008-5347
epss 0.02957 https://api.first.org/data/v1/epss?cve=CVE-2008-5347
epss 0.02957 https://api.first.org/data/v1/epss?cve=CVE-2008-5347
epss 0.02957 https://api.first.org/data/v1/epss?cve=CVE-2008-5347
epss 0.02957 https://api.first.org/data/v1/epss?cve=CVE-2008-5347
epss 0.02957 https://api.first.org/data/v1/epss?cve=CVE-2008-5347
epss 0.02957 https://api.first.org/data/v1/epss?cve=CVE-2008-5347
epss 0.02957 https://api.first.org/data/v1/epss?cve=CVE-2008-5347
epss 0.02957 https://api.first.org/data/v1/epss?cve=CVE-2008-5347
epss 0.02957 https://api.first.org/data/v1/epss?cve=CVE-2008-5347
epss 0.02957 https://api.first.org/data/v1/epss?cve=CVE-2008-5347
epss 0.02957 https://api.first.org/data/v1/epss?cve=CVE-2008-5347
epss 0.02957 https://api.first.org/data/v1/epss?cve=CVE-2008-5347
epss 0.02957 https://api.first.org/data/v1/epss?cve=CVE-2008-5347
epss 0.02957 https://api.first.org/data/v1/epss?cve=CVE-2008-5347
epss 0.02957 https://api.first.org/data/v1/epss?cve=CVE-2008-5347
epss 0.02957 https://api.first.org/data/v1/epss?cve=CVE-2008-5347
epss 0.02957 https://api.first.org/data/v1/epss?cve=CVE-2008-5347
epss 0.02957 https://api.first.org/data/v1/epss?cve=CVE-2008-5347
epss 0.02957 https://api.first.org/data/v1/epss?cve=CVE-2008-5347
epss 0.02957 https://api.first.org/data/v1/epss?cve=CVE-2008-5347
epss 0.02957 https://api.first.org/data/v1/epss?cve=CVE-2008-5347
epss 0.02957 https://api.first.org/data/v1/epss?cve=CVE-2008-5347
epss 0.02957 https://api.first.org/data/v1/epss?cve=CVE-2008-5347
epss 0.02957 https://api.first.org/data/v1/epss?cve=CVE-2008-5347
epss 0.02957 https://api.first.org/data/v1/epss?cve=CVE-2008-5347
epss 0.02957 https://api.first.org/data/v1/epss?cve=CVE-2008-5347
epss 0.02957 https://api.first.org/data/v1/epss?cve=CVE-2008-5347
epss 0.02957 https://api.first.org/data/v1/epss?cve=CVE-2008-5347
epss 0.02957 https://api.first.org/data/v1/epss?cve=CVE-2008-5347
epss 0.02957 https://api.first.org/data/v1/epss?cve=CVE-2008-5347
epss 0.02957 https://api.first.org/data/v1/epss?cve=CVE-2008-5347
epss 0.02957 https://api.first.org/data/v1/epss?cve=CVE-2008-5347
epss 0.02957 https://api.first.org/data/v1/epss?cve=CVE-2008-5347
epss 0.02957 https://api.first.org/data/v1/epss?cve=CVE-2008-5347
epss 0.02957 https://api.first.org/data/v1/epss?cve=CVE-2008-5347
epss 0.02957 https://api.first.org/data/v1/epss?cve=CVE-2008-5347
epss 0.02957 https://api.first.org/data/v1/epss?cve=CVE-2008-5347
epss 0.02957 https://api.first.org/data/v1/epss?cve=CVE-2008-5347
epss 0.02957 https://api.first.org/data/v1/epss?cve=CVE-2008-5347
epss 0.02957 https://api.first.org/data/v1/epss?cve=CVE-2008-5347
epss 0.02957 https://api.first.org/data/v1/epss?cve=CVE-2008-5347
epss 0.02957 https://api.first.org/data/v1/epss?cve=CVE-2008-5347
epss 0.02957 https://api.first.org/data/v1/epss?cve=CVE-2008-5347
epss 0.02957 https://api.first.org/data/v1/epss?cve=CVE-2008-5347
epss 0.02957 https://api.first.org/data/v1/epss?cve=CVE-2008-5347
epss 0.02957 https://api.first.org/data/v1/epss?cve=CVE-2008-5347
epss 0.02957 https://api.first.org/data/v1/epss?cve=CVE-2008-5347
epss 0.02957 https://api.first.org/data/v1/epss?cve=CVE-2008-5347
epss 0.02957 https://api.first.org/data/v1/epss?cve=CVE-2008-5347
epss 0.02957 https://api.first.org/data/v1/epss?cve=CVE-2008-5347
epss 0.02957 https://api.first.org/data/v1/epss?cve=CVE-2008-5347
epss 0.02957 https://api.first.org/data/v1/epss?cve=CVE-2008-5347
epss 0.05545 https://api.first.org/data/v1/epss?cve=CVE-2008-5347
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=472208
cvssv2 7.5 https://nvd.nist.gov/vuln/detail/CVE-2008-5347
Reference id Reference type URL
http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00001.html
http://marc.info/?l=bugtraq&m=123678756409861&w=2
http://marc.info/?l=bugtraq&m=126583436323697&w=2
http://osvdb.org/50506
http://rhn.redhat.com/errata/RHSA-2008-1018.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2008-5347.json
https://api.first.org/data/v1/epss?cve=CVE-2008-5347
http://secunia.com/advisories/32991
http://secunia.com/advisories/33015
http://secunia.com/advisories/33528
http://secunia.com/advisories/33709
http://secunia.com/advisories/34233
http://secunia.com/advisories/34259
http://secunia.com/advisories/37386
http://secunia.com/advisories/38539
http://security.gentoo.org/glsa/glsa-200911-02.xml
https://exchange.xforce.ibmcloud.com/vulnerabilities/47068
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5633
http://sunsolve.sun.com/search/document.do?assetkey=1-26-246366-1
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1019798.1-1
http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&DocumentOID=829914&poid=
http://www116.nortel.com/pub/repository/CLARIFY/DOCUMENT/2009/03/024431-01.pdf
http://www.redhat.com/support/errata/RHSA-2009-0015.html
http://www.securityfocus.com/bid/32608
http://www.securitytracker.com/id?1021307
http://www.us-cert.gov/cas/techalerts/TA08-340A.html
http://www.vupen.com/english/advisories/2008/3339
http://www.vupen.com/english/advisories/2009/0672
472208 https://bugzilla.redhat.com/show_bug.cgi?id=472208
cpe:2.3:a:sun:jdk:6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jdk:6:*:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:6:update_1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jdk:6:update_1:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:6:update_2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jdk:6:update_2:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:6:update_3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jdk:6:update_3:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:6:update_4:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jdk:6:update_4:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:6:update_5:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jdk:6:update_5:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:6:update_6:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jdk:6:update_6:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:6:update_7:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jdk:6:update_7:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:6:update_8:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jdk:6:update_8:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:*:update_10:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jdk:*:update_10:*:*:*:*:*:*
cpe:2.3:a:sun:jre:6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jre:6:*:*:*:*:*:*:*
cpe:2.3:a:sun:jre:6:update_1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jre:6:update_1:*:*:*:*:*:*
cpe:2.3:a:sun:jre:6:update_2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jre:6:update_2:*:*:*:*:*:*
cpe:2.3:a:sun:jre:6:update_3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jre:6:update_3:*:*:*:*:*:*
cpe:2.3:a:sun:jre:6:update_4:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jre:6:update_4:*:*:*:*:*:*
cpe:2.3:a:sun:jre:6:update_5:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jre:6:update_5:*:*:*:*:*:*
cpe:2.3:a:sun:jre:6:update_6:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jre:6:update_6:*:*:*:*:*:*
cpe:2.3:a:sun:jre:6:update_7:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jre:6:update_7:*:*:*:*:*:*
cpe:2.3:a:sun:jre:6:update_8:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jre:6:update_8:*:*:*:*:*:*
cpe:2.3:a:sun:jre:*:update_10:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sun:jre:*:update_10:*:*:*:*:*:*
CVE-2008-5347 https://nvd.nist.gov/vuln/detail/CVE-2008-5347
GLSA-200911-02 https://security.gentoo.org/glsa/200911-02
RHSA-2008:1018 https://access.redhat.com/errata/RHSA-2008:1018
RHSA-2009:0015 https://access.redhat.com/errata/RHSA-2009:0015
USN-713-1 https://usn.ubuntu.com/713-1/
No exploits are available.
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2008-5347
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.87847
EPSS Score 0.01813
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.