CVE-2008-2803 : Detail

CVE-2008-2803

A01-Broken Access Control
29.77%V3
Network
2008-07-07 21:00 +00:00
2018-10-11 17:57 +00:00

Alert for a CVE

Stay informed of any changes for a specific CVE.
Alert management

Descriptions

The mozIJSSubScriptLoader.LoadScript function in Mozilla Firefox before 2.0.0.15, Thunderbird 2.0.0.14 and earlier, and SeaMonkey before 1.1.10 does not apply XPCNativeWrappers to scripts loaded from (1) file: URIs, (2) data: URIs, or (3) certain non-canonical chrome: URIs, which allows remote attackers to execute arbitrary code via vectors involving third-party add-ons.

Informations

Related Weaknesses

CWE-ID Weakness Name Source
CWE-264 Category : Permissions, Privileges, and Access Controls
Weaknesses in this category are related to the management of permissions, privileges, and other security features that are used to perform access control.

Metrics

Metric Score Severity CVSS Vector Source
V2 6.8 AV:N/AC:M/Au:N/C:P/I:P/A:P nvd@nist.gov

EPSS

EPSS is a scoring model that predicts the likelihood of a vulnerability being exploited.

EPSS Score

The EPSS model produces a probability score between 0 and 1 (0 and 100%). The higher the score, the greater the probability that a vulnerability will be exploited.

EPSS Percentile

The percentile is used to rank CVE according to their EPSS score. For example, a CVE in the 95th percentile according to its EPSS score is more likely to be exploited than 95% of other CVE. Thus, the percentile is used to compare the EPSS score of a CVE with that of other CVE.

Products Mentioned

Configuraton 0

Mozilla>>Firefox >> Version To (including) 2.0.0.14

Mozilla>>Firefox >> Version 2.0

Mozilla>>Firefox >> Version 2.0.0.1

Mozilla>>Firefox >> Version 2.0.0.2

Mozilla>>Firefox >> Version 2.0.0.3

Mozilla>>Firefox >> Version 2.0.0.4

Mozilla>>Firefox >> Version 2.0.0.5

Mozilla>>Firefox >> Version 2.0.0.6

Mozilla>>Firefox >> Version 2.0.0.7

Mozilla>>Firefox >> Version 2.0.0.8

Mozilla>>Firefox >> Version 2.0.0.9

Mozilla>>Firefox >> Version 2.0.0.10

Mozilla>>Firefox >> Version 2.0.0.11

Mozilla>>Firefox >> Version 2.0.0.12

Mozilla>>Firefox >> Version 2.0.0.13

Mozilla>>Seamonkey >> Version To (including) 1.1.9

Mozilla>>Seamonkey >> Version 1.1

Mozilla>>Seamonkey >> Version 1.1.2

Mozilla>>Seamonkey >> Version 1.1.3

Mozilla>>Seamonkey >> Version 1.1.4

Mozilla>>Seamonkey >> Version 1.1.5

Mozilla>>Seamonkey >> Version 1.1.6

Mozilla>>Seamonkey >> Version 1.1.7

Mozilla>>Seamonkey >> Version 1.1.8

Mozilla>>Thunderbird >> Version To (including) 2.0.0.14

Mozilla>>Thunderbird >> Version 2.0.0.0

Mozilla>>Thunderbird >> Version 2.0.0.1

    Mozilla>>Thunderbird >> Version 2.0.0.2

      Mozilla>>Thunderbird >> Version 2.0.0.3

        Mozilla>>Thunderbird >> Version 2.0.0.4

        Mozilla>>Thunderbird >> Version 2.0.0.5

        Mozilla>>Thunderbird >> Version 2.0.0.6

        Mozilla>>Thunderbird >> Version 2.0.0.8

          Mozilla>>Thunderbird >> Version 2.0.0.9

          Mozilla>>Thunderbird >> Version 2.0.0.11

            Mozilla>>Thunderbird >> Version 2.0.0.12

            Mozilla>>Thunderbird >> Version 2.0.0.13

              References

              http://www.redhat.com/support/errata/RHSA-2008-0549.html
              Tags : vendor-advisory, x_refsource_REDHAT
              http://www.debian.org/security/2009/dsa-1697
              Tags : vendor-advisory, x_refsource_DEBIAN
              http://secunia.com/advisories/31021
              Tags : third-party-advisory, x_refsource_SECUNIA
              http://secunia.com/advisories/30898
              Tags : third-party-advisory, x_refsource_SECUNIA
              http://secunia.com/advisories/31403
              Tags : third-party-advisory, x_refsource_SECUNIA
              http://secunia.com/advisories/30949
              Tags : third-party-advisory, x_refsource_SECUNIA
              http://www.vupen.com/english/advisories/2009/0977
              Tags : vdb-entry, x_refsource_VUPEN
              http://secunia.com/advisories/31069
              Tags : third-party-advisory, x_refsource_SECUNIA
              http://secunia.com/advisories/31008
              Tags : third-party-advisory, x_refsource_SECUNIA
              http://secunia.com/advisories/31377
              Tags : third-party-advisory, x_refsource_SECUNIA
              http://rhn.redhat.com/errata/RHSA-2008-0616.html
              Tags : vendor-advisory, x_refsource_REDHAT
              http://secunia.com/advisories/31023
              Tags : third-party-advisory, x_refsource_SECUNIA
              http://www.mandriva.com/security/advisories?name=MDVSA-2008:155
              Tags : vendor-advisory, x_refsource_MANDRIVA
              http://www.securityfocus.com/bid/30038
              Tags : vdb-entry, x_refsource_BID
              http://secunia.com/advisories/30915
              Tags : third-party-advisory, x_refsource_SECUNIA
              http://www.debian.org/security/2008/dsa-1607
              Tags : vendor-advisory, x_refsource_DEBIAN
              http://security.gentoo.org/glsa/glsa-200808-03.xml
              Tags : vendor-advisory, x_refsource_GENTOO
              http://secunia.com/advisories/31005
              Tags : third-party-advisory, x_refsource_SECUNIA
              http://secunia.com/advisories/33433
              Tags : third-party-advisory, x_refsource_SECUNIA
              http://www.securitytracker.com/id?1020419
              Tags : vdb-entry, x_refsource_SECTRACK
              http://secunia.com/advisories/31253
              Tags : third-party-advisory, x_refsource_SECUNIA
              http://secunia.com/advisories/31183
              Tags : third-party-advisory, x_refsource_SECUNIA
              http://secunia.com/advisories/30903
              Tags : third-party-advisory, x_refsource_SECUNIA
              http://www.redhat.com/support/errata/RHSA-2008-0547.html
              Tags : vendor-advisory, x_refsource_REDHAT
              http://www.ubuntu.com/usn/usn-629-1
              Tags : vendor-advisory, x_refsource_UBUNTU
              http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1
              Tags : vendor-advisory, x_refsource_SUNALERT
              http://www.debian.org/security/2008/dsa-1615
              Tags : vendor-advisory, x_refsource_DEBIAN
              http://secunia.com/advisories/31220
              Tags : third-party-advisory, x_refsource_SECUNIA
              http://secunia.com/advisories/31195
              Tags : third-party-advisory, x_refsource_SECUNIA
              http://secunia.com/advisories/31076
              Tags : third-party-advisory, x_refsource_SECUNIA
              http://www.ubuntu.com/usn/usn-619-1
              Tags : vendor-advisory, x_refsource_UBUNTU
              http://secunia.com/advisories/30911
              Tags : third-party-advisory, x_refsource_SECUNIA
              http://www.redhat.com/support/errata/RHSA-2008-0569.html
              Tags : vendor-advisory, x_refsource_REDHAT
              http://secunia.com/advisories/30878
              Tags : third-party-advisory, x_refsource_SECUNIA
              http://www.debian.org/security/2008/dsa-1621
              Tags : vendor-advisory, x_refsource_DEBIAN
              http://secunia.com/advisories/31286
              Tags : third-party-advisory, x_refsource_SECUNIA
              http://secunia.com/advisories/34501
              Tags : third-party-advisory, x_refsource_SECUNIA
              http://www.mandriva.com/security/advisories?name=MDVSA-2008:136
              Tags : vendor-advisory, x_refsource_MANDRIVA
              Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.