CVE-2008-1234 : Détail

CVE-2008-1234

Cross-site Scripting
A03-Injection
0.66%V3
Network
2008-03-27 09:00 +00:00
2018-10-11 17:57 +00:00

Alerte pour un CVE

Restez informé de toutes modifications pour un CVE spécifique.
Gestion des alertes

Descriptions

Cross-site scripting (XSS) vulnerability in Mozilla Firefox before 2.0.0.13, Thunderbird before 2.0.0.13, and SeaMonkey before 1.1.9 allows remote attackers to inject arbitrary web script or HTML via event handlers, aka "Universal XSS using event handlers."

Informations

Faiblesses connexes

CWE-ID Nom de la faiblesse Source
CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.

Metrics

Metric Score Sévérité CVSS Vecteur Source
V2 4.3 AV:N/AC:M/Au:N/C:N/I:P/A:N [email protected]

EPSS

EPSS est un modèle de notation qui prédit la probabilité qu'une vulnérabilité soit exploitée.

EPSS Score

Le modèle EPSS produit un score de probabilité compris entre 0 et 1 (0 et 100 %). Plus la note est élevée, plus la probabilité qu'une vulnérabilité soit exploitée est grande.

EPSS Percentile

Le percentile est utilisé pour classer les CVE en fonction de leur score EPSS. Par exemple, une CVE dans le 95e percentile selon son score EPSS est plus susceptible d'être exploitée que 95 % des autres CVE. Ainsi, le percentile sert à comparer le score EPSS d'une CVE par rapport à d'autres CVE.

Products Mentioned

Configuraton 0

Mozilla>>Firefox >> Version To (including) 2.0.0.12

Mozilla>>Seamonkey >> Version To (including) 1.1.8

Mozilla>>Thunderbird >> Version To (including) 2.0.0.12

References

http://secunia.com/advisories/29541
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/29539
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/30620
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/29560
Tags : third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2008/dsa-1532
Tags : vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/30327
Tags : third-party-advisory, x_refsource_SECUNIA
http://sunsolve.sun.com/search/document.do?assetkey=1-26-238492-1
Tags : vendor-advisory, x_refsource_SUNALERT
http://www.ubuntu.com/usn/usn-592-1
Tags : vendor-advisory, x_refsource_UBUNTU
http://secunia.com/advisories/29616
Tags : third-party-advisory, x_refsource_SECUNIA
http://www.securitytracker.com/id?1019694
Tags : vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/29550
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/29645
Tags : third-party-advisory, x_refsource_SECUNIA
http://www.ubuntu.com/usn/usn-605-1
Tags : vendor-advisory, x_refsource_UBUNTU
http://secunia.com/advisories/29607
Tags : third-party-advisory, x_refsource_SECUNIA
http://sunsolve.sun.com/search/document.do?assetkey=1-26-239546-1
Tags : vendor-advisory, x_refsource_SUNALERT
http://www.mandriva.com/security/advisories?name=MDVSA-2008:155
Tags : vendor-advisory, x_refsource_MANDRIVA
http://www.debian.org/security/2008/dsa-1574
Tags : vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/29558
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/29548
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/30370
Tags : third-party-advisory, x_refsource_SECUNIA
http://rhn.redhat.com/errata/RHSA-2008-0208.html
Tags : vendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/29526
Tags : third-party-advisory, x_refsource_SECUNIA
http://www.us-cert.gov/cas/techalerts/TA08-087A.html
Tags : third-party-advisory, x_refsource_CERT
http://secunia.com/advisories/29391
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/30192
Tags : third-party-advisory, x_refsource_SECUNIA
http://www.kb.cert.org/vuls/id/466521
Tags : third-party-advisory, x_refsource_CERT-VN
http://www.redhat.com/support/errata/RHSA-2008-0209.html
Tags : vendor-advisory, x_refsource_REDHAT
http://www.securityfocus.com/bid/28448
Tags : vdb-entry, x_refsource_BID
http://www.redhat.com/support/errata/RHSA-2008-0207.html
Tags : vendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/30016
Tags : third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2008/dsa-1534
Tags : vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/29547
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/30105
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/30094
Tags : third-party-advisory, x_refsource_SECUNIA
http://www.gentoo.org/security/en/glsa/glsa-200805-18.xml
Tags : vendor-advisory, x_refsource_GENTOO
http://secunia.com/advisories/31043
Tags : third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2008/dsa-1535
Tags : vendor-advisory, x_refsource_DEBIAN
http://www.mandriva.com/security/advisories?name=MDVSA-2008:080
Tags : vendor-advisory, x_refsource_MANDRIVA
Cliquez sur le bouton à gauche (OFF), pour autoriser l'inscription de cookie améliorant les fonctionnalités du site. Cliquez sur le bouton à gauche (Tout accepter), pour ne plus autoriser l'inscription de cookie améliorant les fonctionnalités du site.