NVD - CVE-2008-1679
Tags
attack-pattern: | Python - T1059.006 Vulnerabilities - T1588.006 |
Common Information
Type | Value |
---|---|
UUID | 25589ce6-a8b3-4571-8eeb-563698e2922e |
Fingerprint | e004df59f057e28c |
Analysis status | DONE |
Considered CTI value | 0 |
Text language | |
Published | April 22, 2008, midnight |
Added to db | Aug. 2, 2023, 10:32 p.m. |
Last updated | Nov. 17, 2024, 5:57 p.m. |
Headline | You are viewing this page in an unauthorized frame window. |
Title | NVD - CVE-2008-1679 |
Detected Hints/Tags/Attributes | 9/1/46 |
Source URLs
Redirection | Url | |
---|---|---|
Details | Redirection | https://nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-1679 |
Details | Source | https://nvd.nist.gov/vuln/detail/CVE-2008-1679 |
Details | Redirection | https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-1679 |
URL Provider
RSS Feed
Details | Id | Enabled | Feed title | Url | Added to db |
---|---|---|---|---|---|
Details | 185 | ✔ | — | https://nvd.nist.gov/feeds/xml/cve/misc/nvd-rss-analyzed.xml | 2024-08-30 22:08 |
Attributes
Details | Type | #Events | CTI | Value |
---|---|---|---|---|
Details | Domain | 4 | bugs.python.org |
|
Details | Domain | 16 | lists.apple.com |
|
Details | Domain | 38 | lists.opensuse.org |
|
Details | Domain | 41 | secunia.com |
|
Details | Domain | 22 | security.gentoo.org |
|
Details | Domain | 8 | slackware.com |
|
Details | Domain | 170 | support.apple.com |
|
Details | Domain | 6 | support.avaya.com |
|
Details | Domain | 7 | wiki.rpath.com |
|
Details | Domain | 71 | www.debian.org |
|
Details | Domain | 19 | www.mandriva.com |
|
Details | Domain | 30 | www.ubuntu.com |
|
Details | Domain | 18 | exchange.xforce.ibmcloud.com |
|
Details | Domain | 6 | issues.rpath.com |
|
Details | Domain | 13 | oval.cisecurity.org |
|
Details | File | 4 | bugs.py |
|
Details | File | 13 | msg00000.html |
|
Details | File | 14 | msg00006.html |
|
Details | File | 1 | glsa-200807-01.xml |
|
Details | File | 10 | viewer.php |
|
Details | Url | 1 | http://bugs.python.org/issue1179 |
|
Details | Url | 1 | http://bugs.python.org/msg64682 |
|
Details | Url | 5 | http://lists.apple.com/archives/security-announce/2009/feb/msg00000.html |
|
Details | Url | 6 | http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html |
|
Details | Url | 1 | http://secunia.com/advisories/29955 |
|
Details | Url | 1 | http://secunia.com/advisories/30872 |
|
Details | Url | 3 | http://secunia.com/advisories/31255 |
|
Details | Url | 4 | http://secunia.com/advisories/31358 |
|
Details | Url | 5 | http://secunia.com/advisories/31365 |
|
Details | Url | 5 | http://secunia.com/advisories/31518 |
|
Details | Url | 6 | http://secunia.com/advisories/31687 |
|
Details | Url | 5 | http://secunia.com/advisories/33937 |
|
Details | Url | 3 | http://secunia.com/advisories/38675 |
|
Details | Url | 1 | http://security.gentoo.org/glsa/glsa-200807-01.xml |
|
Details | Url | 4 | http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.525289 |
|
Details | Url | 5 | http://support.apple.com/kb/ht3438 |
|
Details | Url | 3 | http://support.avaya.com/css/p8/documents/100074697 |
|
Details | Url | 3 | http://wiki.rpath.com/wiki/advisories |
|
Details | Url | 3 | http://www.debian.org/security/2008/dsa-1551 |
|
Details | Url | 3 | http://www.debian.org/security/2008/dsa-1620 |
|
Details | Url | 14 | http://www.mandriva.com/security/advisories?name=mdvsa |
|
Details | Url | 5 | http://www.novell.com/support/search.do?cmd=displaykc&doctype=kc&externalid=infodocument |
|
Details | Url | 5 | http://www.ubuntu.com/usn/usn-632-1 |
|
Details | Url | 1 | https://exchange.xforce.ibmcloud.com/vulnerabilities/41958 |
|
Details | Url | 1 | https://issues.rpath.com/browse/rpl-2424 |
|
Details | Url | 13 | https://oval.cisecurity.org/repository/search/definition/oval:org.mitre.oval |