Executive Summary

Informations
Name CVE-2010-0179 First vendor Publication 2010-04-05
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:P/I:P/A:P)
Cvss Base Score 5.1 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Mozilla Firefox before 3.0.19 and 3.5.x before 3.5.8, and SeaMonkey before 2.0.3, when the XMLHttpRequestSpy module in the Firebug add-on is used, does not properly handle interaction between the XMLHttpRequestSpy object and chrome privileged objects, which allows remote attackers to execute arbitrary JavaScript via a crafted HTTP response.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0179

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12939
 
Oval ID: oval:org.mitre.oval:def:12939
Title: USN-920-1 -- firefox-3.0, xulrunner-1.9 vulnerabilities
Description: Martijn Wargers, Josh Soref, Jesse Ruderman, and Ehsan Akhgari discovered flaws in the browser engine of Firefox. If a user were tricked into viewing a malicious website, a remote attacker could cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program. It was discovered that Firefox could be made to access previously freed memory. If a user were tricked into viewing a malicious website, a remote attacker could cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program. Paul Stone discovered that Firefox could be made to change a mouse click into a drag and drop event. If the user could be tricked into performing this action twice on a crafted website, an attacker could execute arbitrary JavaScript with chrome privileges. It was discovered that the XMLHttpRequestSpy module as used by the Firebug add-on could be used to escalate privileges within the browser. If the user had the Firebug add-on installed and were tricked into viewing a malicious website, an attacker could potentially run arbitrary JavaScript
Family: unix Class: patch
Reference(s): USN-920-1
CVE-2010-0174
CVE-2010-0175
CVE-2010-0176
CVE-2010-0177
CVE-2010-0178
CVE-2010-0179
Version: 5
Platform(s): Ubuntu 8.10
Ubuntu 8.04
Ubuntu 9.04
Product(s): firefox-3.0
xulrunner-1.9
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13517
 
Oval ID: oval:org.mitre.oval:def:13517
Title: DSA-2027-1 xulrunner -- several
Description: Several remote vulnerabilities have been discovered in Xulrunner, a runtime environment for XUL applications, such as the Iceweasel web browser. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2010-0174 Jesse Ruderman and Ehsan Akhgari discovered crashes in the layout engine, which might allow the execution of arbitrary code. CVE-2010-0175 It was discovered that incorrect memory handling in the XUL event handler might allow the execution of arbitrary code. CVE-2010-0176 It was discovered that incorrect memory handling in the XUL event handler might allow the execution of arbitrary code. CVE-2010-0177 It was discovered that incorrect memory handling in the plugin code might allow the execution of arbitrary code. CVE-2010-0178 Paul Stone discovered that forced drag-and-drop events could lead to Chrome privilege escalation. CVE-2010-0179 It was discovered that a programming error in the XMLHttpRequestSpy module could lead to the execution of arbitrary code. For the stable distribution, these problems have been fixed in version 1.9.0.19-1. For the unstable distribution, these problems will be fixed soon. We recommend that you upgrade your xulrunner packages.
Family: unix Class: patch
Reference(s): DSA-2027-1
CVE-2010-0174
CVE-2010-0175
CVE-2010-0176
CVE-2010-0177
CVE-2010-0178
CVE-2010-0179
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): xulrunner
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22144
 
Oval ID: oval:org.mitre.oval:def:22144
Title: RHSA-2010:0332: firefox security update (Critical)
Description: Mozilla Firefox before 3.0.19 and 3.5.x before 3.5.8, and SeaMonkey before 2.0.3, when the XMLHttpRequestSpy module in the Firebug add-on is used, does not properly handle interaction between the XMLHttpRequestSpy object and chrome privileged objects, which allows remote attackers to execute arbitrary JavaScript via a crafted HTTP response.
Family: unix Class: patch
Reference(s): RHSA-2010:0332-01
CVE-2010-0174
CVE-2010-0175
CVE-2010-0176
CVE-2010-0177
CVE-2010-0178
CVE-2010-0179
Version: 81
Platform(s): Red Hat Enterprise Linux 5
Product(s): firefox
xulrunner
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22767
 
Oval ID: oval:org.mitre.oval:def:22767
Title: ELSA-2010:0332: firefox security update (Critical)
Description: Mozilla Firefox before 3.0.19 and 3.5.x before 3.5.8, and SeaMonkey before 2.0.3, when the XMLHttpRequestSpy module in the Firebug add-on is used, does not properly handle interaction between the XMLHttpRequestSpy object and chrome privileged objects, which allows remote attackers to execute arbitrary JavaScript via a crafted HTTP response.
Family: unix Class: patch
Reference(s): ELSA-2010:0332-01
CVE-2010-0174
CVE-2010-0175
CVE-2010-0176
CVE-2010-0177
CVE-2010-0178
CVE-2010-0179
Version: 29
Platform(s): Oracle Linux 5
Product(s): firefox
xulrunner
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6971
 
Oval ID: oval:org.mitre.oval:def:6971
Title: Mozilla Firefox and SeaMonkey Arbitrary Code Execution With Firebug XMLHttpRequestSpy Module Vulnerability
Description: Mozilla Firefox before 3.0.19 and 3.5.x before 3.5.8, and SeaMonkey before 2.0.3, when the XMLHttpRequestSpy module in the Firebug add-on is used, does not properly handle interaction between the XMLHttpRequestSpy object and chrome privileged objects, which allows remote attackers to execute arbitrary JavaScript via a crafted HTTP response.
Family: windows Class: vulnerability
Reference(s): CVE-2010-0179
Version: 15
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows 7
Product(s): Mozilla Firefox
Mozilla SeaMonkey
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7432
 
Oval ID: oval:org.mitre.oval:def:7432
Title: DSA-2027 xulrunner -- several vulnerabilities
Description: Several remote vulnerabilities have been discovered in Xulrunner, a runtime environment for XUL applications, such as the Iceweasel web browser. The Common Vulnerabilities and Exposures project identifies the following problems: Jesse Ruderman and Ehsan Akhgari discovered crashes in the layout engine, which might allow the execution of arbitrary code. It was discovered that incorrect memory handling in the XUL event handler might allow the execution of arbitrary code. It was discovered that incorrect memory handling in the XUL event handler might allow the execution of arbitrary code. It was discovered that incorrect memory handling in the plugin code might allow the execution of arbitrary code. Paul Stone discovered that forced drag-and-drop events could lead to Chrome privilege escalation. It was discovered that a programming error in the XMLHttpRequestSpy module could lead to the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-2027
CVE-2010-0174
CVE-2010-0175
CVE-2010-0176
CVE-2010-0177
CVE-2010-0178
CVE-2010-0179
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): xulrunner
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9446
 
Oval ID: oval:org.mitre.oval:def:9446
Title: Mozilla Firefox before 3.0.19 and 3.5.x before 3.5.8, and SeaMonkey before 2.0.3, when the XMLHttpRequestSpy module in the Firebug add-on is used, does not properly handle interaction between the XMLHttpRequestSpy object and chrome privileged objects, which allows remote attackers to execute arbitrary JavaScript via a crafted HTTP response.
Description: Mozilla Firefox before 3.0.19 and 3.5.x before 3.5.8, and SeaMonkey before 2.0.3, when the XMLHttpRequestSpy module in the Firebug add-on is used, does not properly handle interaction between the XMLHttpRequestSpy object and chrome privileged objects, which allows remote attackers to execute arbitrary JavaScript via a crafted HTTP response.
Family: unix Class: vulnerability
Reference(s): CVE-2010-0179
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 197
Application 57
Application 102

OpenVAS Exploits

Date Description
2012-07-30 Name : CentOS Update for firefox CESA-2010:0966 centos4 x86_64
File : nvt/gb_CESA-2010_0966_firefox_centos4_x86_64.nasl
2011-01-31 Name : CentOS Update for firefox CESA-2010:0966 centos4 i386
File : nvt/gb_CESA-2010_0966_firefox_centos4_i386.nasl
2011-01-11 Name : SuSE Update for MozillaFirefox,MozillaThunderbird,Seamonkey SUSE-SA:2011:003
File : nvt/gb_suse_2011_003.nasl
2010-12-28 Name : Fedora Update for mozvoikko FEDORA-2010-18773
File : nvt/gb_fedora_2010_18773_mozvoikko_fc14.nasl
2010-12-28 Name : Mandriva Update for firefox MDVSA-2010:251-2 (firefox)
File : nvt/gb_mandriva_MDVSA_2010_251_2.nasl
2010-12-28 Name : Fedora Update for xulrunner FEDORA-2010-18775
File : nvt/gb_fedora_2010_18775_xulrunner_fc13.nasl
2010-12-28 Name : Fedora Update for perl-Gtk2-MozEmbed FEDORA-2010-18775
File : nvt/gb_fedora_2010_18775_perl-Gtk2-MozEmbed_fc13.nasl
2010-12-28 Name : Fedora Update for mozvoikko FEDORA-2010-18775
File : nvt/gb_fedora_2010_18775_mozvoikko_fc13.nasl
2010-12-28 Name : Fedora Update for gnome-web-photo FEDORA-2010-18775
File : nvt/gb_fedora_2010_18775_gnome-web-photo_fc13.nasl
2010-12-28 Name : Fedora Update for gnome-python2-extras FEDORA-2010-18775
File : nvt/gb_fedora_2010_18775_gnome-python2-extras_fc13.nasl
2010-12-28 Name : Fedora Update for galeon FEDORA-2010-18775
File : nvt/gb_fedora_2010_18775_galeon_fc13.nasl
2010-12-28 Name : Fedora Update for firefox FEDORA-2010-18775
File : nvt/gb_fedora_2010_18775_firefox_fc13.nasl
2010-12-28 Name : Fedora Update for xulrunner FEDORA-2010-18773
File : nvt/gb_fedora_2010_18773_xulrunner_fc14.nasl
2010-12-28 Name : Fedora Update for perl-Gtk2-MozEmbed FEDORA-2010-18773
File : nvt/gb_fedora_2010_18773_perl-Gtk2-MozEmbed_fc14.nasl
2010-12-28 Name : Fedora Update for gnome-web-photo FEDORA-2010-18773
File : nvt/gb_fedora_2010_18773_gnome-web-photo_fc14.nasl
2010-12-28 Name : Fedora Update for gnome-python2-extras FEDORA-2010-18773
File : nvt/gb_fedora_2010_18773_gnome-python2-extras_fc14.nasl
2010-12-28 Name : Fedora Update for galeon FEDORA-2010-18773
File : nvt/gb_fedora_2010_18773_galeon_fc14.nasl
2010-12-28 Name : Fedora Update for firefox FEDORA-2010-18773
File : nvt/gb_fedora_2010_18773_firefox_fc14.nasl
2010-12-28 Name : Mandriva Update for firefox MDVSA-2010:251-1 (firefox)
File : nvt/gb_mandriva_MDVSA_2010_251_1.nasl
2010-12-23 Name : RedHat Update for firefox RHSA-2010:0966-01
File : nvt/gb_RHSA-2010_0966-01_firefox.nasl
2010-12-23 Name : Mandriva Update for firefox MDVSA-2010:251 (firefox)
File : nvt/gb_mandriva_MDVSA_2010_251.nasl
2010-04-29 Name : Mandriva Update for firefox MDVSA-2010:070-1 (firefox)
File : nvt/gb_mandriva_MDVSA_2010_070_1.nasl
2010-04-29 Name : SuSE Update for MozillaFirefox,MozillaThunderbird,seamonkey,mozilla-nss SUSE-...
File : nvt/gb_suse_2010_021.nasl
2010-04-21 Name : Debian Security Advisory DSA 2027-1 (xulrunner)
File : nvt/deb_2027_1.nasl
2010-04-19 Name : Mandriva Update for firefox MDVA-2010:121 (firefox)
File : nvt/gb_mandriva_MDVA_2010_121.nasl
2010-04-16 Name : Ubuntu Update for Firefox 3.0 and Xulrunner vulnerabilities USN-920-1
File : nvt/gb_ubuntu_USN_920_1.nasl
2010-04-16 Name : Ubuntu Update for Firefox 3.5 and Xulrunner vulnerabilities USN-921-1
File : nvt/gb_ubuntu_USN_921_1.nasl
2010-04-16 Name : Mandriva Update for firefox MDVSA-2010:070 (firefox)
File : nvt/gb_mandriva_MDVSA_2010_070.nasl
2010-04-16 Name : Mandriva Update for firefox-ext-plasmanotify MDVA-2010:118 (firefox-ext-plasm...
File : nvt/gb_mandriva_MDVA_2010_118.nasl
2010-04-13 Name : Mozilla Products Firebug Code Execution Vulnerability (Windows)
File : nvt/gb_mozilla_prdts_firebug_code_exec_vuln_win.nasl
2010-04-09 Name : CentOS Update for firefox CESA-2010:0332 centos4 i386
File : nvt/gb_CESA-2010_0332_firefox_centos4_i386.nasl
2010-04-06 Name : RedHat Update for firefox RHSA-2010:0332-01
File : nvt/gb_RHSA-2010_0332-01_firefox.nasl
2010-04-06 Name : FreeBSD Ports: seamonkey
File : nvt/freebsd_seamonkey0.nasl
2010-02-22 Name : Mandriva Update for blogtk MDVA-2010:070-1 (blogtk)
File : nvt/gb_mandriva_MDVA_2010_070_1.nasl
2010-02-19 Name : Mandriva Update for blogtk MDVA-2010:070 (blogtk)
File : nvt/gb_mandriva_MDVA_2010_070.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
63637 Mozilla Multiple Products Firebug Add-on XMLHttpRequestSpy Module Privileged ...

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_seamonkey-101213.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_MozillaFirefox-101213.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_MozillaThunderbird-101213.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_mozilla-xulrunner191-101213.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0332.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0333.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0966.nasl - Type : ACT_GATHER_INFO
2013-01-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201301-01.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20101209_firefox_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100330_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20100330_firefox_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_seamonkey-101213.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_MozillaFirefox-101213.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_seamonkey-101213.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_MozillaThunderbird-101213.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_mozilla-xulrunner191-101213.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_mozilla-xulrunner191-101212.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_MozillaThunderbird-101213.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_MozillaFirefox-101212.nasl - Type : ACT_GATHER_INFO
2011-03-17 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_mozilla-xulrunner190-100407.nasl - Type : ACT_GATHER_INFO
2011-03-17 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_MozillaFirefox-100407.nasl - Type : ACT_GATHER_INFO
2011-01-28 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2010-0966.nasl - Type : ACT_GATHER_INFO
2011-01-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_mozilla-xulrunner191-101213.nasl - Type : ACT_GATHER_INFO
2011-01-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_MozillaFirefox-101213.nasl - Type : ACT_GATHER_INFO
2011-01-04 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_MozillaFirefox-7280.nasl - Type : ACT_GATHER_INFO
2010-12-12 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2010-18773.nasl - Type : ACT_GATHER_INFO
2010-12-12 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2010-18775.nasl - Type : ACT_GATHER_INFO
2010-12-12 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_1d8ff4a2044511e08e32000f20797ede.nasl - Type : ACT_GATHER_INFO
2010-12-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0966.nasl - Type : ACT_GATHER_INFO
2010-12-10 Name : The remote Windows host contains a web browser affected by multiple vulnerabi...
File : seamonkey_2011.nasl - Type : ACT_GATHER_INFO
2010-12-10 Name : The remote Windows host contains a web browser affected by multiple vulnerabi...
File : mozilla_firefox_3613.nasl - Type : ACT_GATHER_INFO
2010-12-10 Name : The remote Windows host contains a web browser affected by multiple vulnerabi...
File : mozilla_firefox_3516.nasl - Type : ACT_GATHER_INFO
2010-12-10 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-251.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_mozilla-xulrunner190-100406.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_MozillaFirefox-100406.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_mozilla-xulrunner190-6971.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_MozillaFirefox-6979.nasl - Type : ACT_GATHER_INFO
2010-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0333.nasl - Type : ACT_GATHER_INFO
2010-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0332.nasl - Type : ACT_GATHER_INFO
2010-04-14 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_MozillaFirefox-branding-openSUSE-100413.nasl - Type : ACT_GATHER_INFO
2010-04-14 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_MozillaFirefox-100412.nasl - Type : ACT_GATHER_INFO
2010-04-14 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_mozilla-xulrunner190-100407.nasl - Type : ACT_GATHER_INFO
2010-04-14 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_firefox35upgrade-100407.nasl - Type : ACT_GATHER_INFO
2010-04-14 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_mozilla-xulrunner190-100407.nasl - Type : ACT_GATHER_INFO
2010-04-14 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_firefox35upgrade-100407.nasl - Type : ACT_GATHER_INFO
2010-04-14 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-070.nasl - Type : ACT_GATHER_INFO
2010-04-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_MozillaThunderbird-100406.nasl - Type : ACT_GATHER_INFO
2010-04-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_seamonkey-100406.nasl - Type : ACT_GATHER_INFO
2010-04-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_MozillaFirefox-6970.nasl - Type : ACT_GATHER_INFO
2010-04-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_mozilla-xulrunner190-6976.nasl - Type : ACT_GATHER_INFO
2010-04-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-921-1.nasl - Type : ACT_GATHER_INFO
2010-04-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-920-1.nasl - Type : ACT_GATHER_INFO
2010-04-09 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0333.nasl - Type : ACT_GATHER_INFO
2010-04-09 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2010-0332.nasl - Type : ACT_GATHER_INFO
2010-04-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2027.nasl - Type : ACT_GATHER_INFO
2010-03-31 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_3019.nasl - Type : ACT_GATHER_INFO
2010-03-31 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_9ccfee393c3b11df9edc000f20797ede.nasl - Type : ACT_GATHER_INFO
2010-02-18 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_358.nasl - Type : ACT_GATHER_INFO
2010-02-18 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : seamonkey_203.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/39124
CONFIRM http://support.avaya.com/css/P8/documents/100124650
http://www.mozilla.org/security/announce/2010/mfsa2010-21.html
https://bugzilla.mozilla.org/show_bug.cgi?id=504021
DEBIAN http://www.debian.org/security/2010/dsa-2027
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2010:070
http://www.mandriva.com/security/advisories?name=MDVSA-2010:251
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2010-0332.html
SECTRACK http://securitytracker.com/id?1023783
SECUNIA http://secunia.com/advisories/3924
http://secunia.com/advisories/39243
http://secunia.com/advisories/39308
http://secunia.com/advisories/39397
http://secunia.com/advisories/42818
SUSE http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00002.html
UBUNTU http://ubuntu.com/usn/usn-921-1
VUPEN http://www.vupen.com/english/advisories/2010/0748
http://www.vupen.com/english/advisories/2010/0764
http://www.vupen.com/english/advisories/2010/0781
http://www.vupen.com/english/advisories/2010/0849
http://www.vupen.com/english/advisories/2011/0030
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/57394

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
Date Informations
2024-02-10 01:11:49
  • Multiple Updates
2024-02-02 01:12:30
  • Multiple Updates
2024-02-01 12:03:28
  • Multiple Updates
2023-09-05 12:11:44
  • Multiple Updates
2023-09-05 01:03:19
  • Multiple Updates
2023-09-02 12:11:47
  • Multiple Updates
2023-09-02 01:03:21
  • Multiple Updates
2023-08-12 12:13:57
  • Multiple Updates
2023-08-12 01:03:20
  • Multiple Updates
2023-08-11 12:11:50
  • Multiple Updates
2023-08-11 01:03:28
  • Multiple Updates
2023-08-06 12:11:23
  • Multiple Updates
2023-08-06 01:03:22
  • Multiple Updates
2023-08-04 12:11:28
  • Multiple Updates
2023-08-04 01:03:24
  • Multiple Updates
2023-07-14 12:11:24
  • Multiple Updates
2023-07-14 01:03:22
  • Multiple Updates
2023-03-29 01:13:05
  • Multiple Updates
2023-03-28 12:03:28
  • Multiple Updates
2022-10-11 12:10:10
  • Multiple Updates
2022-10-11 01:03:10
  • Multiple Updates
2021-05-04 12:10:59
  • Multiple Updates
2021-04-22 01:11:32
  • Multiple Updates
2020-10-14 01:05:07
  • Multiple Updates
2020-10-03 01:05:06
  • Multiple Updates
2020-05-29 01:04:39
  • Multiple Updates
2020-05-23 01:41:33
  • Multiple Updates
2020-05-23 00:25:07
  • Multiple Updates
2019-06-25 12:02:54
  • Multiple Updates
2019-01-30 12:03:10
  • Multiple Updates
2018-10-31 00:20:01
  • Multiple Updates
2018-07-13 01:03:20
  • Multiple Updates
2017-11-22 12:03:15
  • Multiple Updates
2017-11-21 12:02:27
  • Multiple Updates
2017-09-19 09:23:36
  • Multiple Updates
2017-08-17 09:22:53
  • Multiple Updates
2016-06-28 18:00:08
  • Multiple Updates
2016-04-26 19:31:02
  • Multiple Updates
2014-06-14 13:28:25
  • Multiple Updates
2014-02-17 10:53:21
  • Multiple Updates
2013-05-10 23:16:33
  • Multiple Updates