Ergebnis für URL: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-7224
   [1]CVE

   [2](BUTTON) CVE List▾
   [3]CVE List Search [4]Search Tips [5]CVE Request Web Form [6]Web Form Help [7]PGP
   Key [8]CVE List Documents & Guidance [9]Terms of Use

   [10](BUTTON) CNAs▾
   [11]CVE Numbering Authorities (CNAs) [12]Participating CNAs [13]CNA Documents,
   Policies & Guidance [14]CNA Rules, Version 3.0 [15]New CNA Onboarding [16]Slides
   & Videos [17]How to Become a CNA

   [18](BUTTON) WGs▾
   [19]CVE Working Groups [20]Automation (AWG) [21]CNA Coordination (CNACWG)
   [22]Outreach and Communications (OCWG) [23]CVE Quality (QWG) [24]Strategic
   Planning (SPWG) [25]Tactical (TWG)

   [26](BUTTON) Board▾
   [27]CVE Board [28]Members [29]Email Archives [30]Meeting Archives [31]Board
   Charter

   [32](BUTTON) About▾
   [33]About CVE [34]Professional Code of Conduct [35]CVE & NVD Relationship
   [36]History [37]Sponsor [38]Documentation & Guidance [39]FAQs [40]Terminology

   [41](BUTTON) News & Blog▾
   [42]Latest CVE News [43]Blog [44]Podcast [45]Calendar [46]Archive [47]Follow CVE
   [48]Free CVE Newsletter [49]CVEnew Twitter Feed Twitter [50]CVEannounce Twitter
   Feed Twitter [51]CVE on Medium Medium [52]CVE on LinkedIn LinkedIn [53]CVEProject
   on GitHub GitHub [54]CVE on YouTube YouTube


   [55]Search CVE List

   [56]Downloads

   [57]Data Feeds

   [58]Update a CVE Record

   [59]Request CVE IDs


   TOTAL CVE Records: [60]233151
   NOTICE: Transition to the all-new CVE website at [61]WWW.CVE.ORG and [62]CVE
   Record Format JSON are underway.
   NOTICE: Legacy CVE download formats [63]deprecation is now underway and will end
   on June 30, 2024.
   New CVE List download format is [64]available now.

   [65]Home > [66]CVE > CVE-2008-7224

   ¿

   CVE-ID

CVE-2008-7224

   [67]Learn more at National Vulnerability Database (NVD)
   o CVSS Severity Rating o Fix Information o Vulnerable Software Versions o SCAP
   Mappings o CPE Information
   Description
   Buffer overflow in entity_cache in ELinks before 0.11.4rc0 allows remote
   attackers to cause a denial of service (crash) via a crafted link.
   References
   Note: [68]References are provided for the convenience of the reader to help
   distinguish between vulnerabilities. The list is not intended to be complete.
     * [69]CONFIRM:http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=380347
     * MLIST:[elinks-users] 20080204 [ANNOUNCE] ELinks 0.11.4rc0
     * [70]URL:http://linuxfromscratch.org/pipermail/elinks-users/2008-February/0016
       04.html
     * OSVDB:41949
     * URL:[DEL: http://osvdb.org/41949 :DEL] (Obsolete source)
     * OVAL:oval:org.mitre.oval:def:10126
     * [71]URL:https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.m
       itre.oval%3Adef%3A10126

   Assigning CNA
   MITRE Corporation
   Date Record Created
   20090914 Disclaimer: The [72]record creation date may reflect when the CVE ID was
   allocated or reserved, and does not necessarily indicate when this vulnerability
   was discovered, shared with the affected vendor, publicly disclosed, or updated
   in CVE.
   Phase (Legacy)
   Assigned (20090914)
   Votes (Legacy)
   Comments (Legacy)

   Proposed (Legacy)
   N/A
   This is an record on the [73]CVE List, which provides common identifiers for
   publicly known cybersecurity vulnerabilities.
   Search CVE Using Keywords:   ____________________ Submit
   You can also search by reference using the [74]CVE Reference Maps.
   For More Information:  [75]CVE Request Web Form (select "Other" from dropdown)
   [76]Back to top

   [77]Site Map | [78]Terms of Use | [79]Privacy Policy | [80]Contact Us | Follow
   CVE  [81]Twitter [82]LinkedIn [83]GitHub [84]YouTube [85]Medium       [86]Search
   CVE Website

   Use of the CVE® List and the associated references from this website are subject
   to the [87]terms of use. CVE is sponsored by the [88]U.S. Department of Homeland
   Security (DHS) [89]Cybersecurity and Infrastructure Security Agency (CISA).
   Copyright © 1999-2024, [90]The MITRE Corporation. CVE and the CVE logo are
   registered trademarks of The MITRE Corporation.

References

   Visible links:
   1. https://cve.mitre.org/index.html
   2. https://www.cve.org/
   3. https://cve.mitre.org/cve/search_cve_list.html
   4. https://cve.mitre.org/find/search_tips.html
   5. https://cveform.mitre.org/
   6. https://www.cve.org/ResourcesSupport/FAQs#pc_cve_request_web_form
   7. https://www.cve.org/ResourcesSupport/FAQs#pc_cve_request_web_formweb_form_encrypt_requests
   8. https://www.cve.org/ResourcesSupport/Resources
   9. https://www.cve.org/Legal/TermsOfUse
  10. https://www.cve.org/ProgramOrganization/CNAs
  11. https://www.cve.org/ProgramOrganization/CNAs
  12. https://www.cve.org/PartnerInformation/ListofPartners
  13. https://www.cve.org/ResourcesSupport/Resources#CVENumberingAuthorities
  14. https://www.cve.org/ResourcesSupport/AllResources/CNARules
  15. https://www.cve.org/PartnerInformation/Partner#CNA
  16. https://www.cve.org/ResourcesSupport/Resources#cnaOnboarding
  17. https://www.cve.org/PartnerInformation/Partner#HowToBecomeAPartner
  18. https://www.cve.org/ProgramOrganization/WorkingGroups
  19. https://www.cve.org/ProgramOrganization/WorkingGroups
  20. https://www.cve.org/ProgramOrganization/WorkingGroups#AutomationWorkingGroupAWG
  21. https://www.cve.org/ProgramOrganization/WorkingGroups#CNACoordinationWorkingGroupCNACWG
  22. https://www.cve.org/ProgramOrganization/WorkingGroups#OutreachandCommunicationsWorkingGroupOCWG
  23. https://www.cve.org/ProgramOrganization/WorkingGroups#QualityWorkingGroupQWG
  24. https://www.cve.org/ProgramOrganization/WorkingGroups#StrategicPlanningWorkingGroupSPWG
  25. https://www.cve.org/ProgramOrganization/WorkingGroups#TacticalWorkingGroup
  26. https://www.cve.org/ProgramOrganization/Board
  27. https://www.cve.org/ProgramOrganization/Board
  28. https://www.cve.org/ProgramOrganization/Board#Members
  29. https://cve.mitre.org/community/board/archive.html#board_mail_list_archive
  30. https://cve.mitre.org/community/board/archive.html#meeting_summaries
  31. https://www.cve.org/ProgramOrganization/Board#Resources
  32. https://www.cve.org/About/Overview
  33. https://www.cve.org/About/Overview
  34. https://www.cve.org/ResourcesSupport/AllResources/ProfessionalCodeOfConduct
  35. https://www.cve.org/ResourcesSupport/FAQs#pc_introcve_nvd_relationship
  36. https://www.cve.org/About/History
  37. https://www.cve.org/ResourcesSupport/FAQs#pc_introwho_owns_cve
  38. https://www.cve.org/ResourcesSupport/Resources
  39. https://www.cve.org/ResourcesSupport/FAQs
  40. https://www.cve.org/ResourcesSupport/Glossary
  41. https://www.cve.org/Media/News/AllNews
  42. https://www.cve.org/Media/News/AllNews
  43. https://www.cve.org/Media/News/Blogs
  44. https://www.cve.org/Media/News/Podcasts
  45. https://www.cve.org/Media/Events
  46. https://cve.mitre.org/news/archives/index.html
  47. https://cve.mitre.org/cve/data_feeds.html
  48. https://www.cve.org/Media/News/NewsletterSignup
  49. https://twitter.com/CVEnew/
  50. https://twitter.com/CVEannounce/
  51. https://medium.com/@CVE_Program
  52. https://www.linkedin.com/company/cve-program
  53. https://github.com/CVEProject
  54. https://www.youtube.com/channel/UCUHd2XFDsKH8kjMZQaSKpDQ/
  55. https://cve.mitre.org/cve/search_cve_list.html
  56. https://www.cve.org/Downloads
  57. https://www.cve.org/ResourcesSupport/FAQs#pc_cve_list_basicscve_list_data_feeds
  58. https://www.cve.org/ReportRequest/ReportRequestForNonCNAs#UpdateCVERecord
  59. https://www.cve.org/ReportRequest/ReportRequestForNonCNAs#RequestCVEID
  60. https://www.cve.org/
  61. https://www.cve.org/
  62. https://www.cve.org/Media/News/item/blog/2022/10/06/CVE-Records-Are-Now-Displayed
  63. https://medium.com/@cve_program/phase-3-of-legacy-cve-download-formats-deprecation-now-underway-15c27faa4456
  64. https://www.cve.org/Media/News/item/blog/2023/03/29/CVE-Downloads-in-JSON-5-Format
  65. https://cve.mitre.org/
  66. https://cve.mitre.org/cve/
  67. https://nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-7224
  68. https://cve.mitre.org/data/refs/index.html
  69. http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=380347
  70. http://linuxfromscratch.org/pipermail/elinks-users/2008-February/001604.html
  71. https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10126
  72. https://cve.mitre.org/about/faqs.html#date_record_created_in_cve_record
  73. https://cve.mitre.org/cve/
  74. https://cve.mitre.org/data/refs/index.html
  75. https://cveform.mitre.org/
  76. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-7224#top
  77. https://cve.mitre.org/sitemap.html
  78. https://www.cve.org/Legal/TermsOfUse
  79. https://www.cve.org/Legal/PrivacyPolicy
  80. https://cveform.mitre.org/
  81. https://twitter.com/CVEnew/
  82. https://www.linkedin.com/company/cve-program
  83. https://github.com/CVEProject
  84. https://www.youtube.com/channel/UCUHd2XFDsKH8kjMZQaSKpDQ/
  85. https://medium.com/@cve_program
  86. https://cve.mitre.org/find/index.html
  87. https://cve.mitre.org/about/termsofuse.html
  88. https://www.dhs.gov/
  89. https://www.dhs.gov/cisa/cybersecurity-division/
  90. https://www.mitre.org/

   Hidden links:
  92. https://cve.mitre.org/index.html


Usage: http://www.kk-software.de/kklynxview/get/URL
e.g. http://www.kk-software.de/kklynxview/get/http://www.kk-software.de
Errormessages are in German, sorry ;-)