HSQLDB before 1.8.0.9, as used in OpenOffice.org (OOo) 2 before 2.3.1, allows user-assisted remote attackers to execute arbitrary Java code via crafted database documents, related to "exposing static java methods."
References
Link Providers
http://bugs.gentoo.org/show_bug.cgi?id=200771 cve-icon cve-icon
http://bugs.gentoo.org/show_bug.cgi?id=201799 cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00005.html cve-icon cve-icon
http://secunia.com/advisories/27914 cve-icon cve-icon
http://secunia.com/advisories/27916 cve-icon cve-icon
http://secunia.com/advisories/27928 cve-icon cve-icon
http://secunia.com/advisories/27931 cve-icon cve-icon
http://secunia.com/advisories/27972 cve-icon cve-icon
http://secunia.com/advisories/28018 cve-icon cve-icon
http://secunia.com/advisories/28039 cve-icon cve-icon
http://secunia.com/advisories/28286 cve-icon cve-icon
http://secunia.com/advisories/28585 cve-icon cve-icon
http://secunia.com/advisories/30100 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-26-103141-1 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-66-200637-1 cve-icon cve-icon
http://www.debian.org/security/2007/dsa-1419 cve-icon cve-icon
http://www.gentoo.org/security/en/glsa/glsa-200712-25.xml cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2008:095 cve-icon cve-icon
http://www.openoffice.org/security/cves/CVE-2007-4575.html cve-icon cve-icon
http://www.redhat.com/archives/fedora-package-announce/2007-December/msg00134.html cve-icon cve-icon
http://www.redhat.com/archives/fedora-package-announce/2007-December/msg00155.html cve-icon cve-icon
http://www.redhat.com/archives/fedora-package-announce/2007-December/msg00281.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-1048.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-1090.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0151.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0158.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0213.html cve-icon cve-icon
http://www.securityfocus.com/bid/26703 cve-icon cve-icon
http://www.securitytracker.com/id?1019041 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-609-1 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/4092 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/4146 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/38882 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2007-4575 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10153 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2007-4575 cve-icon
https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00678.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00753.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2007-12-06T02:00:00

Updated: 2024-08-07T15:01:09.752Z

Reserved: 2007-08-28T00:00:00

Link: CVE-2007-4575

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2007-12-06T02:46:00.000

Modified: 2017-09-29T01:29:18.953

Link: CVE-2007-4575

cve-icon Redhat

Severity : Moderate

Publid Date: 2007-12-04T00:00:00Z

Links: CVE-2007-4575 - Bugzilla