Executive Summary

Informations
Name CVE-2008-5506 First vendor Publication 2008-12-17
Vendor Cve Last vendor Modification 2018-11-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Mozilla Firefox 3.x before 3.0.5 and 2.x before 2.0.0.19, Thunderbird 2.x before 2.0.0.19, and SeaMonkey 1.x before 1.1.14 allows remote attackers to bypass the same origin policy by causing the browser to issue an XMLHttpRequest to an attacker-controlled resource that uses a 302 redirect to a resource in a different domain, then reading content from the response, aka "response disclosure."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5506

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10512
 
Oval ID: oval:org.mitre.oval:def:10512
Title: Mozilla Firefox 3.x before 3.0.5 and 2.x before 2.0.0.19, Thunderbird 2.x before 2.0.0.19, and SeaMonkey 1.x before 1.1.14 allows remote attackers to bypass the same origin policy by causing the browser to issue an XMLHttpRequest to an attacker-controlled resource that uses a 302 redirect to a resource in a different domain, then reading content from the response, aka "response disclosure."
Description: Mozilla Firefox 3.x before 3.0.5 and 2.x before 2.0.0.19, Thunderbird 2.x before 2.0.0.19, and SeaMonkey 1.x before 1.1.14 allows remote attackers to bypass the same origin policy by causing the browser to issue an XMLHttpRequest to an attacker-controlled resource that uses a 302 redirect to a resource in a different domain, then reading content from the response, aka "response disclosure."
Family: unix Class: vulnerability
Reference(s): CVE-2008-5506
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 158
Application 35
Application 75
Os 4
Os 2

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for thunderbird CESA-2009:0002 centos5 i386
File : nvt/gb_CESA-2009_0002_thunderbird_centos5_i386.nasl
2011-08-09 Name : CentOS Update for thunderbird CESA-2009:0002 centos4 i386
File : nvt/gb_CESA-2009_0002_thunderbird_centos4_i386.nasl
2009-10-13 Name : SLES10: Security update for Epiphany
File : nvt/sles10_epiphany.nasl
2009-10-13 Name : SLES10: Security update for MozillaFirefox
File : nvt/sles10_MozillaFirefox.nasl
2009-10-10 Name : SLES9: Security update for Epiphany
File : nvt/sles9p5040940.nasl
2009-06-05 Name : Ubuntu USN-707-1 (cupsys)
File : nvt/ubuntu_707_1.nasl
2009-06-03 Name : Solaris Update for Mozilla Thunderbird email client 125542-04
File : nvt/gb_solaris_125542_04.nasl
2009-06-03 Name : Solaris Update for Mozilla 1.7 125541-04
File : nvt/gb_solaris_125541_04.nasl
2009-04-09 Name : Mandriva Update for firefox MDVSA-2008:245 (firefox)
File : nvt/gb_mandriva_MDVSA_2008_245.nasl
2009-04-09 Name : Mandriva Update for mozilla-firefox MDVSA-2008:244 (mozilla-firefox)
File : nvt/gb_mandriva_MDVSA_2008_244.nasl
2009-03-23 Name : Ubuntu Update for firefox-3.0, xulrunner-1.9 vulnerabilities USN-690-1
File : nvt/gb_ubuntu_USN_690_1.nasl
2009-03-23 Name : Ubuntu Update for firefox vulnerabilities USN-690-2
File : nvt/gb_ubuntu_USN_690_2.nasl
2009-03-23 Name : Ubuntu Update for firefox vulnerabilities USN-690-3
File : nvt/gb_ubuntu_USN_690_3.nasl
2009-03-06 Name : RedHat Update for firefox RHSA-2008:1036-01
File : nvt/gb_RHSA-2008_1036-01_firefox.nasl
2009-03-06 Name : RedHat Update for seamonkey RHSA-2008:1037-01
File : nvt/gb_RHSA-2008_1037-01_seamonkey.nasl
2009-02-27 Name : CentOS Update for seamonkey CESA-2008:1037 centos3 i386
File : nvt/gb_CESA-2008_1037_seamonkey_centos3_i386.nasl
2009-02-27 Name : CentOS Update for seamonkey CESA-2008:1037 centos3 x86_64
File : nvt/gb_CESA-2008_1037_seamonkey_centos3_x86_64.nasl
2009-02-27 Name : CentOS Update for seamonkey CESA-2008:1037-01 centos2 i386
File : nvt/gb_CESA-2008_1037-01_seamonkey_centos2_i386.nasl
2009-02-13 Name : Fedora Update for epiphany FEDORA-2008-11598
File : nvt/gb_fedora_2008_11598_epiphany_fc9.nasl
2009-02-13 Name : Fedora Update for epiphany-extensions FEDORA-2008-11598
File : nvt/gb_fedora_2008_11598_epiphany-extensions_fc9.nasl
2009-02-13 Name : Fedora Update for devhelp FEDORA-2008-11598
File : nvt/gb_fedora_2008_11598_devhelp_fc9.nasl
2009-02-13 Name : Fedora Update for chmsee FEDORA-2008-11598
File : nvt/gb_fedora_2008_11598_chmsee_fc9.nasl
2009-02-13 Name : Fedora Update for cairo-dock FEDORA-2008-11598
File : nvt/gb_fedora_2008_11598_cairo-dock_fc9.nasl
2009-02-13 Name : Fedora Update for blam FEDORA-2008-11598
File : nvt/gb_fedora_2008_11598_blam_fc9.nasl
2009-02-13 Name : Fedora Update for Miro FEDORA-2008-11598
File : nvt/gb_fedora_2008_11598_Miro_fc9.nasl
2009-02-13 Name : Fedora Update for seamonkey FEDORA-2008-11586
File : nvt/gb_fedora_2008_11586_seamonkey_fc9.nasl
2009-02-13 Name : Fedora Update for yelp FEDORA-2008-11551
File : nvt/gb_fedora_2008_11551_yelp_fc8.nasl
2009-02-13 Name : Fedora Update for ruby-gnome2 FEDORA-2008-11551
File : nvt/gb_fedora_2008_11551_ruby-gnome2_fc8.nasl
2009-02-13 Name : Fedora Update for openvrml FEDORA-2008-11551
File : nvt/gb_fedora_2008_11551_openvrml_fc8.nasl
2009-02-13 Name : Fedora Update for liferea FEDORA-2008-11551
File : nvt/gb_fedora_2008_11551_liferea_fc8.nasl
2009-02-13 Name : Fedora Update for epiphany FEDORA-2008-11551
File : nvt/gb_fedora_2008_11551_epiphany_fc8.nasl
2009-02-13 Name : Fedora Update for kazehakase FEDORA-2008-11551
File : nvt/gb_fedora_2008_11551_kazehakase_fc8.nasl
2009-02-13 Name : Fedora Update for evolution-rss FEDORA-2008-11598
File : nvt/gb_fedora_2008_11598_evolution-rss_fc9.nasl
2009-02-13 Name : Fedora Update for firefox FEDORA-2008-11598
File : nvt/gb_fedora_2008_11598_firefox_fc9.nasl
2009-02-13 Name : Fedora Update for galeon FEDORA-2008-11598
File : nvt/gb_fedora_2008_11598_galeon_fc9.nasl
2009-02-13 Name : Fedora Update for gnome-python2-extras FEDORA-2008-11598
File : nvt/gb_fedora_2008_11598_gnome-python2-extras_fc9.nasl
2009-02-13 Name : Fedora Update for gnome-web-photo FEDORA-2008-11598
File : nvt/gb_fedora_2008_11598_gnome-web-photo_fc9.nasl
2009-02-13 Name : Fedora Update for google-gadgets FEDORA-2008-11598
File : nvt/gb_fedora_2008_11598_google-gadgets_fc9.nasl
2009-02-13 Name : Fedora Update for gtkmozembedmm FEDORA-2008-11598
File : nvt/gb_fedora_2008_11598_gtkmozembedmm_fc9.nasl
2009-02-13 Name : Fedora Update for kazehakase FEDORA-2008-11598
File : nvt/gb_fedora_2008_11598_kazehakase_fc9.nasl
2009-02-13 Name : Fedora Update for mozvoikko FEDORA-2008-11598
File : nvt/gb_fedora_2008_11598_mozvoikko_fc9.nasl
2009-02-13 Name : Fedora Update for mugshot FEDORA-2008-11598
File : nvt/gb_fedora_2008_11598_mugshot_fc9.nasl
2009-02-13 Name : Fedora Update for ruby-gnome2 FEDORA-2008-11598
File : nvt/gb_fedora_2008_11598_ruby-gnome2_fc9.nasl
2009-02-13 Name : Fedora Update for totem FEDORA-2008-11598
File : nvt/gb_fedora_2008_11598_totem_fc9.nasl
2009-02-13 Name : Fedora Update for xulrunner FEDORA-2008-11598
File : nvt/gb_fedora_2008_11598_xulrunner_fc9.nasl
2009-02-13 Name : Fedora Update for yelp FEDORA-2008-11598
File : nvt/gb_fedora_2008_11598_yelp_fc9.nasl
2009-02-13 Name : Fedora Update for firefox FEDORA-2008-11511
File : nvt/gb_fedora_2008_11511_firefox_fc10.nasl
2009-02-13 Name : Fedora Update for mugshot FEDORA-2008-11511
File : nvt/gb_fedora_2008_11511_mugshot_fc10.nasl
2009-02-13 Name : Fedora Update for mozvoikko FEDORA-2008-11511
File : nvt/gb_fedora_2008_11511_mozvoikko_fc10.nasl
2009-02-13 Name : Fedora Update for kazehakase FEDORA-2008-11511
File : nvt/gb_fedora_2008_11511_kazehakase_fc10.nasl
2009-02-13 Name : Fedora Update for google-gadgets FEDORA-2008-11511
File : nvt/gb_fedora_2008_11511_google-gadgets_fc10.nasl
2009-02-13 Name : Fedora Update for gnome-web-photo FEDORA-2008-11511
File : nvt/gb_fedora_2008_11511_gnome-web-photo_fc10.nasl
2009-02-13 Name : Fedora Update for gnome-python2-extras FEDORA-2008-11511
File : nvt/gb_fedora_2008_11511_gnome-python2-extras_fc10.nasl
2009-02-13 Name : Fedora Update for gecko-sharp2 FEDORA-2008-11511
File : nvt/gb_fedora_2008_11511_gecko-sharp2_fc10.nasl
2009-02-13 Name : Fedora Update for galeon FEDORA-2008-11511
File : nvt/gb_fedora_2008_11511_galeon_fc10.nasl
2009-02-13 Name : Fedora Update for gnome-python2-extras FEDORA-2008-11551
File : nvt/gb_fedora_2008_11551_gnome-python2-extras_fc8.nasl
2009-02-13 Name : Fedora Update for evolution-rss FEDORA-2008-11511
File : nvt/gb_fedora_2008_11511_evolution-rss_fc10.nasl
2009-02-13 Name : Fedora Update for epiphany FEDORA-2008-11511
File : nvt/gb_fedora_2008_11511_epiphany_fc10.nasl
2009-02-13 Name : Fedora Update for epiphany-extensions FEDORA-2008-11511
File : nvt/gb_fedora_2008_11511_epiphany-extensions_fc10.nasl
2009-02-13 Name : Fedora Update for devhelp FEDORA-2008-11511
File : nvt/gb_fedora_2008_11511_devhelp_fc10.nasl
2009-02-13 Name : Fedora Update for blam FEDORA-2008-11511
File : nvt/gb_fedora_2008_11511_blam_fc10.nasl
2009-02-13 Name : Fedora Update for Miro FEDORA-2008-11511
File : nvt/gb_fedora_2008_11511_Miro_fc10.nasl
2009-02-13 Name : Fedora Update for seamonkey FEDORA-2008-11490
File : nvt/gb_fedora_2008_11490_seamonkey_fc10.nasl
2009-02-13 Name : Fedora Update for ruby-gnome2 FEDORA-2008-11511
File : nvt/gb_fedora_2008_11511_ruby-gnome2_fc10.nasl
2009-02-13 Name : Fedora Update for gnome-web-photo FEDORA-2008-11551
File : nvt/gb_fedora_2008_11551_gnome-web-photo_fc8.nasl
2009-02-13 Name : Fedora Update for galeon FEDORA-2008-11551
File : nvt/gb_fedora_2008_11551_galeon_fc8.nasl
2009-02-13 Name : Fedora Update for firefox FEDORA-2008-11551
File : nvt/gb_fedora_2008_11551_firefox_fc8.nasl
2009-02-13 Name : Fedora Update for evolution-rss FEDORA-2008-11551
File : nvt/gb_fedora_2008_11551_evolution-rss_fc8.nasl
2009-02-13 Name : Fedora Update for epiphany-extensions FEDORA-2008-11551
File : nvt/gb_fedora_2008_11551_epiphany-extensions_fc8.nasl
2009-02-13 Name : Fedora Update for devhelp FEDORA-2008-11551
File : nvt/gb_fedora_2008_11551_devhelp_fc8.nasl
2009-02-13 Name : Fedora Update for chmsee FEDORA-2008-11551
File : nvt/gb_fedora_2008_11551_chmsee_fc8.nasl
2009-02-13 Name : Fedora Update for cairo-dock FEDORA-2008-11551
File : nvt/gb_fedora_2008_11551_cairo-dock_fc8.nasl
2009-02-13 Name : Fedora Update for blam FEDORA-2008-11551
File : nvt/gb_fedora_2008_11551_blam_fc8.nasl
2009-02-13 Name : Fedora Update for Miro FEDORA-2008-11551
File : nvt/gb_fedora_2008_11551_Miro_fc8.nasl
2009-02-13 Name : Fedora Update for seamonkey FEDORA-2008-11534
File : nvt/gb_fedora_2008_11534_seamonkey_fc8.nasl
2009-02-13 Name : Fedora Update for yelp FEDORA-2008-11511
File : nvt/gb_fedora_2008_11511_yelp_fc10.nasl
2009-02-13 Name : Fedora Update for xulrunner FEDORA-2008-11511
File : nvt/gb_fedora_2008_11511_xulrunner_fc10.nasl
2009-02-13 Name : Fedora Update for pcmanx-gtk2 FEDORA-2008-11511
File : nvt/gb_fedora_2008_11511_pcmanx-gtk2_fc10.nasl
2009-02-02 Name : Debian Security Advisory DSA 1704-2 (netatalk)
File : nvt/deb_1704_2.nasl
2009-01-23 Name : SuSE Update for MozillaFirefox,seamonkey SUSE-SA:2008:058
File : nvt/gb_suse_2008_058.nasl
2009-01-20 Name : Mandrake Security Advisory MDVSA-2009:012 (mozilla-thunderbird)
File : nvt/mdksa_2009_012.nasl
2009-01-20 Name : Ubuntu USN-708-1 (hplip)
File : nvt/ubuntu_708_1.nasl
2009-01-20 Name : SuSE Security Advisory SUSE-SA:2009:002 (MozillaFirefox,MozillaThunderbird,mo...
File : nvt/suse_sa_2009_002.nasl
2009-01-20 Name : Debian Security Advisory DSA 1707-1 (iceweasel)
File : nvt/deb_1707_1.nasl
2009-01-20 Name : Debian Security Advisory DSA 1704-1 (xulrunner)
File : nvt/deb_1704_1.nasl
2009-01-13 Name : CentOS Security Advisory CESA-2009:0002 (thunderbird)
File : nvt/ovcesa2009_0002.nasl
2009-01-13 Name : Debian Security Advisory DSA 1697-1 (iceape)
File : nvt/deb_1697_1.nasl
2009-01-13 Name : Ubuntu USN-701-1 (thunderbird)
File : nvt/ubuntu_701_1.nasl
2009-01-13 Name : Ubuntu USN-701-2 (mozilla-thunderbird)
File : nvt/ubuntu_701_2.nasl
2009-01-13 Name : Debian Security Advisory DSA 1696-1 (icedove)
File : nvt/deb_1696_1.nasl
2009-01-07 Name : RedHat Security Advisory RHSA-2009:0002
File : nvt/RHSA_2009_0002.nasl
2008-12-23 Name : Mozilla Thunderbird Multiple Vulnerabilities December-08 (Linux)
File : nvt/gb_thunderbird_mult_vuln_dec08_lin.nasl
2008-12-23 Name : Mozilla Thunderbird Multiple Vulnerabilities December-08 (Win)
File : nvt/gb_thunderbird_mult_vuln_dec08_win.nasl
2008-12-23 Name : Mozilla Seamonkey Multiple Vulnerabilities December-08 (Win)
File : nvt/gb_seamonkey_mult_vuln_dec08_win.nasl
2008-12-23 Name : Mozilla Seamonkey Multiple Vulnerabilities December-08 (Linux)
File : nvt/gb_seamonkey_mult_vuln_dec08_lin.nasl
2008-12-23 Name : Mozilla Firefox Multiple Vulnerabilities December-08 (Win)
File : nvt/gb_firefox_mult_vuln_dec08_win.nasl
2008-12-23 Name : Mozilla Firefox Multiple Vulnerabilities December-08 (Linux)
File : nvt/gb_firefox_mult_vuln_dec08_lin.nasl
2008-12-23 Name : FreeBSD Ports: firefox
File : nvt/freebsd_firefox36.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
51291 Mozilla Multiple Products XMLHttpRequest 302 Redirect Same-origin Policy Bypa...

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-1036.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-1037.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2009-0002.nasl - Type : ACT_GATHER_INFO
2013-03-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-701-2.nasl - Type : ACT_GATHER_INFO
2013-03-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-690-3.nasl - Type : ACT_GATHER_INFO
2013-01-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201301-01.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20090107_thunderbird_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20081216_seamonkey_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20081216_firefox_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2009-0002.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-1036.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12326.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_epiphany-5889.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_MozillaFirefox-5890.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_seamonkey-081218.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_mozilla-xulrunner190-081218.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_mozilla-xulrunner181-081218.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_MozillaThunderbird-090108.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_MozillaFirefox-081218.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_MozillaFirefox-081218.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_MozillaThunderbird-090108.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_mozilla-xulrunner181-081219.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_mozilla-xulrunner190-081218.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_seamonkey-081218.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-012.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-245.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-244.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-690-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-690-2.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2008-11511.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2008-11490.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-701-1.nasl - Type : ACT_GATHER_INFO
2009-01-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1707.nasl - Type : ACT_GATHER_INFO
2009-01-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1704.nasl - Type : ACT_GATHER_INFO
2009-01-09 Name : The remote openSUSE host is missing a security update.
File : suse_MozillaThunderbird-5900.nasl - Type : ACT_GATHER_INFO
2009-01-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2009-0002.nasl - Type : ACT_GATHER_INFO
2009-01-08 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1696.nasl - Type : ACT_GATHER_INFO
2009-01-08 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1697.nasl - Type : ACT_GATHER_INFO
2009-01-07 Name : The remote openSUSE host is missing a security update.
File : suse_MozillaFirefox-5885.nasl - Type : ACT_GATHER_INFO
2009-01-07 Name : The remote openSUSE host is missing a security update.
File : suse_mozilla-xulrunner181-5881.nasl - Type : ACT_GATHER_INFO
2009-01-02 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_20019.nasl - Type : ACT_GATHER_INFO
2008-12-21 Name : The remote Fedora host is missing a security update.
File : fedora_2008-11534.nasl - Type : ACT_GATHER_INFO
2008-12-21 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_29f5bfc5ce0411dda7210030843d3802.nasl - Type : ACT_GATHER_INFO
2008-12-21 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2008-11598.nasl - Type : ACT_GATHER_INFO
2008-12-21 Name : The remote Fedora host is missing a security update.
File : fedora_2008-11586.nasl - Type : ACT_GATHER_INFO
2008-12-21 Name : The remote openSUSE host is missing a security update.
File : suse_seamonkey-5880.nasl - Type : ACT_GATHER_INFO
2008-12-21 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2008-11551.nasl - Type : ACT_GATHER_INFO
2008-12-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-1037.nasl - Type : ACT_GATHER_INFO
2008-12-17 Name : A web browser on the remote host is affected by multiple vulnerabilities.
File : seamonkey_1114.nasl - Type : ACT_GATHER_INFO
2008-12-17 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_20019.nasl - Type : ACT_GATHER_INFO
2008-12-17 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_305.nasl - Type : ACT_GATHER_INFO
2008-12-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-1036.nasl - Type : ACT_GATHER_INFO
2008-12-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-1037.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/32882
CONFIRM http://www.mozilla.org/security/announce/2008/mfsa2008-64.html
DEBIAN http://www.debian.org/security/2009/dsa-1696
http://www.debian.org/security/2009/dsa-1697
http://www.debian.org/security/2009/dsa-1704
http://www.debian.org/security/2009/dsa-1707
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:244
http://www.mandriva.com/security/advisories?name=MDVSA-2008:245
http://www.mandriva.com/security/advisories?name=MDVSA-2009:012
MISC https://bugzilla.mozilla.org/show_bug.cgi?id=458248
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2008-1036.html
http://www.redhat.com/support/errata/RHSA-2008-1037.html
http://www.redhat.com/support/errata/RHSA-2009-0002.html
SECTRACK http://www.securitytracker.com/id?1021427
SECUNIA http://secunia.com/advisories/33184
http://secunia.com/advisories/33188
http://secunia.com/advisories/33189
http://secunia.com/advisories/33203
http://secunia.com/advisories/33204
http://secunia.com/advisories/33205
http://secunia.com/advisories/33216
http://secunia.com/advisories/33231
http://secunia.com/advisories/33232
http://secunia.com/advisories/33408
http://secunia.com/advisories/33415
http://secunia.com/advisories/33421
http://secunia.com/advisories/33433
http://secunia.com/advisories/33434
http://secunia.com/advisories/33523
http://secunia.com/advisories/33547
http://secunia.com/advisories/34501
http://secunia.com/advisories/35080
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1
http://sunsolve.sun.com/search/document.do?assetkey=1-26-258748-1
UBUNTU http://www.ubuntu.com/usn/usn-690-2
http://www.ubuntu.com/usn/usn-701-1
http://www.ubuntu.com/usn/usn-701-2
https://usn.ubuntu.com/690-1/
https://usn.ubuntu.com/690-3/
VUPEN http://www.vupen.com/english/advisories/2009/0977
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/47412

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
Date Informations
2024-02-10 01:09:24
  • Multiple Updates
2024-02-02 01:09:53
  • Multiple Updates
2024-02-01 12:02:52
  • Multiple Updates
2023-09-05 12:09:14
  • Multiple Updates
2023-09-05 01:02:43
  • Multiple Updates
2023-09-02 12:09:20
  • Multiple Updates
2023-09-02 01:02:44
  • Multiple Updates
2023-08-12 12:10:58
  • Multiple Updates
2023-08-12 01:02:44
  • Multiple Updates
2023-08-11 12:09:23
  • Multiple Updates
2023-08-11 01:02:50
  • Multiple Updates
2023-08-06 12:09:00
  • Multiple Updates
2023-08-06 01:02:46
  • Multiple Updates
2023-08-04 12:09:05
  • Multiple Updates
2023-08-04 01:02:48
  • Multiple Updates
2023-07-14 12:09:03
  • Multiple Updates
2023-07-14 01:02:46
  • Multiple Updates
2023-03-29 01:10:18
  • Multiple Updates
2023-03-28 12:02:52
  • Multiple Updates
2022-10-11 12:08:03
  • Multiple Updates
2022-10-11 01:02:35
  • Multiple Updates
2021-05-04 12:08:31
  • Multiple Updates
2021-04-22 01:08:53
  • Multiple Updates
2020-10-14 01:04:06
  • Multiple Updates
2020-10-03 01:04:04
  • Multiple Updates
2020-05-29 01:03:44
  • Multiple Updates
2020-05-24 01:05:09
  • Multiple Updates
2020-05-23 00:22:43
  • Multiple Updates
2019-06-25 12:02:23
  • Multiple Updates
2019-04-19 12:02:17
  • Multiple Updates
2019-01-30 12:02:42
  • Multiple Updates
2018-11-09 00:19:41
  • Multiple Updates
2018-10-04 00:19:33
  • Multiple Updates
2018-07-13 01:02:53
  • Multiple Updates
2017-11-22 12:02:48
  • Multiple Updates
2017-11-21 12:02:20
  • Multiple Updates
2017-09-29 09:23:52
  • Multiple Updates
2017-08-08 09:24:34
  • Multiple Updates
2016-06-28 17:22:31
  • Multiple Updates
2016-04-26 18:07:26
  • Multiple Updates
2014-02-17 10:47:39
  • Multiple Updates
2013-05-11 00:32:38
  • Multiple Updates
2012-11-07 00:18:44
  • Multiple Updates