Executive Summary

Informations
Name CVE-2007-1095 First vendor Publication 2007-02-26
Vendor Cve Last vendor Modification 2018-10-16

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Mozilla Firefox before 2.0.0.8 and SeaMonkey before 1.1.5 do not properly implement JavaScript onUnload handlers, which allows remote attackers to run certain JavaScript code and access the location DOM hierarchy in the context of the next web site that is visited by a client.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1095

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11665
 
Oval ID: oval:org.mitre.oval:def:11665
Title: Mozilla Firefox before 2.0.0.8 and SeaMonkey before 1.1.5 do not properly implement JavaScript onUnload handlers, which allows remote attackers to run certain JavaScript code and access the location DOM hierarchy in the context of the next web site that is visited by a client.
Description: Mozilla Firefox before 2.0.0.8 and SeaMonkey before 1.1.5 do not properly implement JavaScript onUnload handlers, which allows remote attackers to run certain JavaScript code and access the location DOM hierarchy in the context of the next web site that is visited by a client.
Family: unix Class: vulnerability
Reference(s): CVE-2007-1095
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 91
Application 25

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for Mozilla
File : nvt/sles9p5018527.nasl
2009-04-09 Name : Mandriva Update for mozilla-firefox MDKSA-2007:202 (mozilla-firefox)
File : nvt/gb_mandriva_MDKSA_2007_202.nasl
2009-03-23 Name : Ubuntu Update for firefox vulnerabilities USN-535-1
File : nvt/gb_ubuntu_USN_535_1.nasl
2009-03-23 Name : Ubuntu Update for mozilla-thunderbird, thunderbird vulnerabilities USN-536-1
File : nvt/gb_ubuntu_USN_536_1.nasl
2009-02-27 Name : Fedora Update for seamonkey FEDORA-2007-2601
File : nvt/gb_fedora_2007_2601_seamonkey_fc7.nasl
2009-02-27 Name : Fedora Update for firefox FEDORA-2007-2664
File : nvt/gb_fedora_2007_2664_firefox_fc7.nasl
2009-02-27 Name : Fedora Update for seamonkey FEDORA-2007-2795
File : nvt/gb_fedora_2007_2795_seamonkey_fc8.nasl
2009-02-27 Name : Fedora Update for thunderbird FEDORA-2007-3414
File : nvt/gb_fedora_2007_3414_thunderbird_fc8.nasl
2009-02-27 Name : Fedora Update for thunderbird FEDORA-2007-3431
File : nvt/gb_fedora_2007_3431_thunderbird_fc7.nasl
2009-01-28 Name : SuSE Update for MozillaFirefox,mozilla,seamonkey SUSE-SA:2007:057
File : nvt/gb_suse_2007_057.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200711-14 (firefox seamonkey xulrunner)
File : nvt/glsa_200711_14.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200711-24 (mozilla-thunderbird mozilla-thunderb...
File : nvt/glsa_200711_24.nasl
2008-09-04 Name : FreeBSD Ports: firefox
File : nvt/freebsd_firefox27.nasl
2008-01-17 Name : Debian Security Advisory DSA 1392-1 (xulrunner)
File : nvt/deb_1392_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1396-1 (icedove)
File : nvt/deb_1396_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1401-1 (iceape)
File : nvt/deb_1401_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
33809 Mozilla Firefox JavaScript onUnload Handler Site Tailgating

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2007-0981.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0980.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0979.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20071019_thunderbird_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071019_seamonkey_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071019_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-202.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_MozillaFirefox-4570.nasl - Type : ACT_GATHER_INFO
2007-11-16 Name : The remote Fedora host is missing a security update.
File : fedora_2007-3414.nasl - Type : ACT_GATHER_INFO
2007-11-16 Name : The remote Fedora host is missing a security update.
File : fedora_2007-3431.nasl - Type : ACT_GATHER_INFO
2007-11-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200711-14.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-536-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-535-1.nasl - Type : ACT_GATHER_INFO
2007-11-07 Name : The remote Fedora host is missing a security update.
File : fedora_2007-2795.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-2664.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-2601.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1401.nasl - Type : ACT_GATHER_INFO
2007-10-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1396.nasl - Type : ACT_GATHER_INFO
2007-10-26 Name : The remote openSUSE host is missing a security update.
File : suse_seamonkey-4596.nasl - Type : ACT_GATHER_INFO
2007-10-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0979.nasl - Type : ACT_GATHER_INFO
2007-10-25 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_e24797af803d11dcb787003048705d5a.nasl - Type : ACT_GATHER_INFO
2007-10-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0980.nasl - Type : ACT_GATHER_INFO
2007-10-25 Name : The remote openSUSE host is missing a security update.
File : suse_seamonkey-4594.nasl - Type : ACT_GATHER_INFO
2007-10-25 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2007-0981.nasl - Type : ACT_GATHER_INFO
2007-10-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1392.nasl - Type : ACT_GATHER_INFO
2007-10-25 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2007-0981.nasl - Type : ACT_GATHER_INFO
2007-10-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0980.nasl - Type : ACT_GATHER_INFO
2007-10-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0979.nasl - Type : ACT_GATHER_INFO
2007-10-24 Name : A web browser on the remote host is prone to multiple flaws.
File : seamonkey_115.nasl - Type : ACT_GATHER_INFO
2007-10-24 Name : The remote openSUSE host is missing a security update.
File : suse_MozillaFirefox-4572.nasl - Type : ACT_GATHER_INFO
2007-10-24 Name : The remote openSUSE host is missing a security update.
File : suse_MozillaFirefox-4574.nasl - Type : ACT_GATHER_INFO
2007-10-19 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_2008.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/22688
BUGTRAQ http://www.securityfocus.com/archive/1/461007/100/0/threaded
http://www.securityfocus.com/archive/1/461023/100/0/threaded
http://www.securityfocus.com/archive/1/482876/100/200/threaded
http://www.securityfocus.com/archive/1/482925/100/0/threaded
http://www.securityfocus.com/archive/1/482932/100/200/threaded
CONFIRM http://support.novell.com/techcenter/psdb/60eb95b75c76f9fbfcc9a89f99cd8f79.html
http://www.mozilla.org/security/announce/2007/mfsa2007-30.html
https://issues.rpath.com/browse/RPL-1858
DEBIAN http://www.debian.org/security/2007/dsa-1392
http://www.debian.org/security/2007/dsa-1396
http://www.debian.org/security/2007/dsa-1401
FEDORA https://www.redhat.com/archives/fedora-package-announce/2007-November/msg0049...
https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00285...
https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00355...
FULLDISC http://lists.grok.org.uk/pipermail/full-disclosure/2007-February/052630.html
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200711-14.xml
HP http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742
MANDRIVA http://www.mandriva.com/en/security/advisories?name=MDKSA-2007:202
MISC http://lcamtuf.coredump.cx/ietrap/ff/
https://bugzilla.mozilla.org/show_bug.cgi?id=371360
OSVDB http://osvdb.org/33809
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2007-0979.html
http://www.redhat.com/support/errata/RHSA-2007-0980.html
http://www.redhat.com/support/errata/RHSA-2007-0981.html
SECTRACK http://securitytracker.com/id?1018837
SECUNIA http://secunia.com/advisories/27276
http://secunia.com/advisories/27298
http://secunia.com/advisories/27311
http://secunia.com/advisories/27315
http://secunia.com/advisories/27325
http://secunia.com/advisories/27327
http://secunia.com/advisories/27335
http://secunia.com/advisories/27336
http://secunia.com/advisories/27356
http://secunia.com/advisories/27360
http://secunia.com/advisories/27383
http://secunia.com/advisories/27387
http://secunia.com/advisories/27403
http://secunia.com/advisories/27414
http://secunia.com/advisories/27425
http://secunia.com/advisories/27480
http://secunia.com/advisories/27665
http://secunia.com/advisories/27680
http://secunia.com/advisories/28398
SREASON http://securityreason.com/securityalert/2310
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-66-201516-1
SUSE http://www.novell.com/linux/security/advisories/2007_57_mozilla.html
UBUNTU http://www.ubuntu.com/usn/usn-536-1
https://usn.ubuntu.com/535-1/
VUPEN http://www.vupen.com/english/advisories/2007/3544
http://www.vupen.com/english/advisories/2007/3587
http://www.vupen.com/english/advisories/2008/0083
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/32647
https://exchange.xforce.ibmcloud.com/vulnerabilities/32649

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
Date Informations
2024-02-10 01:05:47
  • Multiple Updates
2024-02-02 01:06:03
  • Multiple Updates
2024-02-01 12:02:12
  • Multiple Updates
2023-09-05 12:05:39
  • Multiple Updates
2023-09-05 01:02:03
  • Multiple Updates
2023-09-02 12:05:44
  • Multiple Updates
2023-09-02 01:02:04
  • Multiple Updates
2023-08-12 12:06:43
  • Multiple Updates
2023-08-12 01:02:04
  • Multiple Updates
2023-08-11 12:05:48
  • Multiple Updates
2023-08-11 01:02:07
  • Multiple Updates
2023-08-06 12:05:31
  • Multiple Updates
2023-08-06 01:02:04
  • Multiple Updates
2023-08-04 12:05:37
  • Multiple Updates
2023-08-04 01:02:07
  • Multiple Updates
2023-07-14 12:05:35
  • Multiple Updates
2023-07-14 01:02:05
  • Multiple Updates
2023-03-29 01:06:15
  • Multiple Updates
2023-03-28 12:02:10
  • Multiple Updates
2022-10-11 12:04:56
  • Multiple Updates
2022-10-11 01:01:56
  • Multiple Updates
2021-05-04 12:05:25
  • Multiple Updates
2021-04-22 01:05:59
  • Multiple Updates
2020-10-14 01:02:39
  • Multiple Updates
2020-10-03 01:02:37
  • Multiple Updates
2020-05-29 01:02:26
  • Multiple Updates
2020-05-23 01:37:53
  • Multiple Updates
2020-05-23 00:19:20
  • Multiple Updates
2018-10-16 21:19:50
  • Multiple Updates
2018-10-04 00:19:29
  • Multiple Updates
2017-11-22 12:02:15
  • Multiple Updates
2017-11-21 12:01:48
  • Multiple Updates
2017-10-11 09:23:52
  • Multiple Updates
2017-07-29 12:02:03
  • Multiple Updates
2016-06-28 16:13:52
  • Multiple Updates
2016-04-26 15:48:09
  • Multiple Updates
2014-02-17 10:39:14
  • Multiple Updates
2013-05-11 10:19:37
  • Multiple Updates