Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2009-0354 First vendor Publication 2009-02-04
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:N/I:P/A:N)
Cvss Base Score 2.6 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cross-domain vulnerability in js/src/jsobj.cpp in Mozilla Firefox 3.x before 3.0.6 allows remote attackers to bypass the Same Origin Policy, and access the properties of an arbitrary window and conduct cross-site scripting (XSS) attacks, via vectors involving a chrome XBL method and the window.eval function.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0354

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:9796
 
Oval ID: oval:org.mitre.oval:def:9796
Title: Cross-domain vulnerability in js/src/jsobj.cpp in Mozilla Firefox 3.x before 3.0.6 allows remote attackers to bypass the Same Origin Policy, and access the properties of an arbitrary window and conduct cross-site scripting (XSS) attacks, via vectors involving a chrome XBL method and the window.eval function.
Description: Cross-domain vulnerability in js/src/jsobj.cpp in Mozilla Firefox 3.x before 3.0.6 allows remote attackers to bypass the Same Origin Policy, and access the properties of an arbitrary window and conduct cross-site scripting (XSS) attacks, via vectors involving a chrome XBL method and the window.eval function.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0354
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 9

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for firefox CESA-2009:0256 centos4 i386
File : nvt/gb_CESA-2009_0256_firefox_centos4_i386.nasl
2011-08-09 Name : CentOS Update for firefox CESA-2009:0256 centos5 i386
File : nvt/gb_CESA-2009_0256_firefox_centos5_i386.nasl
2009-06-05 Name : Ubuntu USN-723-1 (git-core)
File : nvt/ubuntu_723_1.nasl
2009-02-23 Name : Mandrake Security Advisory MDVSA-2009:044 (firefox)
File : nvt/mdksa_2009_044.nasl
2009-02-20 Name : Mozilla Firefox Multiple Vulnerabilities Feb-09 (Linux)
File : nvt/secpod_firefox_mult_vuln_feb09_lin.nasl
2009-02-20 Name : Mozilla Firefox Multiple Vulnerabilities Feb-09 (Win)
File : nvt/secpod_firefox_mult_vuln_feb09_win.nasl
2009-02-18 Name : SuSE Security Advisory SUSE-SA:2009:009 (MozillaFirefox)
File : nvt/suse_sa_2009_009.nasl
2009-02-13 Name : Fedora Core 10 FEDORA-2009-1398 (xulrunner)
File : nvt/fcore_2009_1398.nasl
2009-02-13 Name : Fedora Core 9 FEDORA-2009-1399 (xulrunner)
File : nvt/fcore_2009_1399.nasl
2009-02-13 Name : FreeBSD Ports: firefox
File : nvt/freebsd_firefox37.nasl
2009-02-13 Name : Ubuntu USN-717-1 (xulrunner-1.9)
File : nvt/ubuntu_717_1.nasl
2009-02-10 Name : RedHat Security Advisory RHSA-2009:0256
File : nvt/RHSA_2009_0256.nasl
2009-02-10 Name : CentOS Security Advisory CESA-2009:0256 (firefox)
File : nvt/ovcesa2009_0256.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
51928 Mozilla Firefox js/src/jsobj.cpp Chrome XBL Method / window.eval XSS

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0256.nasl - Type : ACT_GATHER_INFO
2013-01-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201301-01.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090204_firefox_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_MozillaFirefox-090206.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_MozillaFirefox-090206.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2009-1398.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-044.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-717-1.nasl - Type : ACT_GATHER_INFO
2009-02-12 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_8b491182f84211dd94d90030843d3802.nasl - Type : ACT_GATHER_INFO
2009-02-06 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2009-1399.nasl - Type : ACT_GATHER_INFO
2009-02-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0256.nasl - Type : ACT_GATHER_INFO
2009-02-04 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_306.nasl - Type : ACT_GATHER_INFO
2009-02-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0256.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/33598
CONFIRM http://support.avaya.com/elmodocs2/security/ASA-2009-040.htm
http://www.mozilla.org/security/announce/2009/mfsa2009-02.html
https://bugzilla.mozilla.org/show_bug.cgi?id=468581
FEDORA https://www.redhat.com/archives/fedora-package-announce/2009-February/msg0024...
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2009:044
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2009-0256.html
SECTRACK http://www.securitytracker.com/id?1021664
SECUNIA http://secunia.com/advisories/33799
http://secunia.com/advisories/33809
http://secunia.com/advisories/33831
http://secunia.com/advisories/33841
http://secunia.com/advisories/33846
http://secunia.com/advisories/33869
SUSE http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00001.html
UBUNTU http://www.ubuntu.com/usn/usn-717-1
VUPEN http://www.vupen.com/english/advisories/2009/0313

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
Date Informations
2024-02-02 01:10:31
  • Multiple Updates
2024-02-01 12:02:58
  • Multiple Updates
2023-09-05 12:09:50
  • Multiple Updates
2023-09-05 01:02:49
  • Multiple Updates
2023-09-02 12:09:55
  • Multiple Updates
2023-09-02 01:02:51
  • Multiple Updates
2023-08-12 12:11:36
  • Multiple Updates
2023-08-12 01:02:50
  • Multiple Updates
2023-08-11 12:09:57
  • Multiple Updates
2023-08-11 01:02:56
  • Multiple Updates
2023-08-06 12:09:34
  • Multiple Updates
2023-08-06 01:02:52
  • Multiple Updates
2023-08-04 12:09:39
  • Multiple Updates
2023-08-04 01:02:54
  • Multiple Updates
2023-07-14 12:09:37
  • Multiple Updates
2023-07-14 01:02:52
  • Multiple Updates
2023-03-29 01:11:04
  • Multiple Updates
2023-03-28 12:02:58
  • Multiple Updates
2023-02-13 09:29:21
  • Multiple Updates
2023-02-03 00:28:53
  • Multiple Updates
2022-10-11 12:08:33
  • Multiple Updates
2022-10-11 01:02:41
  • Multiple Updates
2021-05-04 12:09:05
  • Multiple Updates
2021-04-22 01:09:25
  • Multiple Updates
2020-05-23 00:23:17
  • Multiple Updates
2017-09-29 09:24:03
  • Multiple Updates
2016-04-26 18:35:51
  • Multiple Updates
2014-02-17 10:48:37
  • Multiple Updates
2013-05-10 23:43:16
  • Multiple Updates