5
CVSSv2

CVE-2007-5240

Published: 06/10/2007 Updated: 30/10/2018
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N

Vulnerability Summary

Visual truncation vulnerability in the Java Runtime Environment in Sun JDK and JRE 6 Update 2 and previous versions, JDK and JRE 5.0 Update 12 and previous versions, SDK and JRE 1.4.2_15 and previous versions, and SDK and JRE 1.3.1_20 and previous versions allows remote malicious users to circumvent display of the untrusted-code warning banner by creating a window larger than the workstation screen.

Vulnerable Product Search on Vulmon Subscribe to Product

sun jdk 1.5.0

sun jre 1.3.0

sun jre 1.3.1

sun jre 1.4.1

sun jre 1.4.2

sun jre 1.4.2_15

sun jre 1.4.2_3

sun jre 1.5.0

sun jre 1.6.0

sun sdk 1.3.1_01

sun sdk 1.4.2_03

sun sdk 1.4.2_08

sun sdk 1.4.2_09

sun jdk 1.6.0

sun jre 1.4.2_11

sun jre 1.4.2_12

sun sdk 1.3.1_18

sun sdk 1.3.1_19

sun sdk 1.4.2_12

sun sdk 1.4.2_13

sun jre 1.4

sun jre 1.4.2_13

sun jre 1.4.2_14

sun sdk 1.3.1_20

sun sdk 1.4.2

sun sdk 1.4.2_14

sun sdk 1.4.2_15

sun jre 1.4.2_1

sun jre 1.4.2_10

sun jre 1.4.2_8

sun jre 1.4.2_9

sun sdk 1.3.1_01a

sun sdk 1.3.1_16

sun sdk 1.4.2_10

sun sdk 1.4.2_11

References

NVD-CWE-Otherhttp://sunsolve.sun.com/search/document.do?assetkey=1-26-103071-1http://support.novell.com/techcenter/psdb/0c36b6416afc3868b8b1b9012955e323.htmlhttp://www.redhat.com/support/errata/RHSA-2007-0963.htmlhttp://www.redhat.com/support/errata/RHSA-2007-1041.htmlhttp://www.novell.com/linux/security/advisories/2007_55_java.htmlhttp://www.securityfocus.com/bid/25918http://www.securitytracker.com/id?1018769http://secunia.com/advisories/27206http://secunia.com/advisories/27261http://secunia.com/advisories/27716http://secunia.com/advisories/27693http://secunia.com/advisories/27804http://secunia.com/advisories/28777http://dev2dev.bea.com/pub/advisory/272http://www.redhat.com/support/errata/RHSA-2008-0132.htmlhttp://secunia.com/advisories/28880http://secunia.com/advisories/29042http://www.redhat.com/support/errata/RHSA-2008-0156.htmlhttp://secunia.com/advisories/29214http://www.redhat.com/support/errata/RHSA-2008-0100.htmlhttp://secunia.com/advisories/29340http://www.gentoo.org/security/en/glsa/glsa-200804-20.xmlhttp://lists.opensuse.org/opensuse-security-announce/2008-04/msg00010.htmlhttp://secunia.com/advisories/29858http://security.gentoo.org/glsa/glsa-200804-28.xmlhttp://secunia.com/advisories/29897http://secunia.com/advisories/31586http://www.gentoo.org/security/en/glsa/glsa-200806-11.xmlhttp://www.vmware.com/security/advisories/VMSA-2008-0010.htmlhttp://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5033642.htmlhttp://download.novell.com/Download?buildid=q5exhSqeBjA~http://secunia.com/advisories/30780http://secunia.com/advisories/30676http://secunia.com/advisories/31580http://www.vupen.com/english/advisories/2008/0609http://www.vupen.com/english/advisories/2008/1856/referenceshttp://www.vupen.com/english/advisories/2007/3895http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01234533https://exchange.xforce.ibmcloud.com/vulnerabilities/36942https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10783http://www.securityfocus.com/archive/1/482926/100/0/threadedhttps://nvd.nist.gov