Executive Summary

Informations
Name CVE-2011-2981 First vendor Publication 2011-08-18
Vendor Cve Last vendor Modification 2017-09-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The event-management implementation in Mozilla Firefox before 3.6.20, SeaMonkey 2.x, Thunderbird 3.x before 3.1.12, and possibly other products does not properly select the context for script to run in, which allows remote attackers to bypass the Same Origin Policy or execute arbitrary JavaScript code with chrome privileges via a crafted web site.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2981

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-16 Configuration

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14512
 
Oval ID: oval:org.mitre.oval:def:14512
Title: The event-management implementation in Mozilla Firefox before 3.6.20, SeaMonkey 2.x, Thunderbird 3.x before 3.1.12, and possibly other products does not properly select the context for script to run in, which allows remote attackers to bypass the Same Origin Policy or execute arbitrary JavaScript code with chrome privileges via a crafted web site.
Description: The event-management implementation in Mozilla Firefox before 3.6.20, SeaMonkey 2.x, Thunderbird 3.x before 3.1.12, and possibly other products does not properly select the context for script to run in, which allows remote attackers to bypass the Same Origin Policy or execute arbitrary JavaScript code with chrome privileges via a crafted web site.
Family: windows Class: vulnerability
Reference(s): CVE-2011-2981
Version: 20
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Mozilla Seamonkey
Mozilla Firefox
Mozilla Thunderbird
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 250
Application 25
Application 24

OpenVAS Exploits

Date Description
2012-07-30 Name : CentOS Update for firefox CESA-2011:1164 centos4 x86_64
File : nvt/gb_CESA-2011_1164_firefox_centos4_x86_64.nasl
2012-07-30 Name : CentOS Update for firefox CESA-2011:1164 centos5 x86_64
File : nvt/gb_CESA-2011_1164_firefox_centos5_x86_64.nasl
2012-07-30 Name : CentOS Update for xulrunner CESA-2011:1164 centos5 x86_64
File : nvt/gb_CESA-2011_1164_xulrunner_centos5_x86_64.nasl
2011-09-23 Name : CentOS Update for firefox CESA-2011:1164 centos5 i386
File : nvt/gb_CESA-2011_1164_firefox_centos5_i386.nasl
2011-09-23 Name : CentOS Update for xulrunner CESA-2011:1164 centos5 i386
File : nvt/gb_CESA-2011_1164_xulrunner_centos5_i386.nasl
2011-09-21 Name : Debian Security Advisory DSA 2295-1 (iceape)
File : nvt/deb_2295_1.nasl
2011-09-21 Name : Debian Security Advisory DSA 2296-1 (iceweasel)
File : nvt/deb_2296_1.nasl
2011-09-21 Name : Debian Security Advisory DSA 2297-1 (icedove)
File : nvt/deb_2297_1.nasl
2011-09-21 Name : FreeBSD Ports: firefox
File : nvt/freebsd_firefox58.nasl
2011-09-09 Name : Mozilla Products Multiple Vulnerabilities (Windows)
File : nvt/gb_mozilla_prdts_mult_vuln_sep11_win.nasl
2011-09-07 Name : SuSE Update for MozillaFirefox,MozillaThunderbird,seamonkey SUSE-SA:2011:037
File : nvt/gb_suse_2011_037.nasl
2011-08-27 Name : Ubuntu Update for thunderbird USN-1185-1
File : nvt/gb_ubuntu_USN_1185_1.nasl
2011-08-24 Name : Ubuntu Update for firefox USN-1184-1
File : nvt/gb_ubuntu_USN_1184_1.nasl
2011-08-19 Name : CentOS Update for firefox CESA-2011:1164 centos4 i386
File : nvt/gb_CESA-2011_1164_firefox_centos4_i386.nasl
2011-08-19 Name : RedHat Update for firefox RHSA-2011:1164-01
File : nvt/gb_RHSA-2011_1164-01_firefox.nasl
2011-08-19 Name : Mandriva Update for mozilla MDVSA-2011:127 (mozilla)
File : nvt/gb_mandriva_MDVSA_2011_127.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74584 Mozilla Multiple Products Event-Management Same Origin Policy Bypass Remote C...

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_mozilla-js192-110817.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_MozillaThunderbird-110826.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_MozillaThunderbird-110826.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_MozillaFirefox-110817.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1164.nasl - Type : ACT_GATHER_INFO
2013-01-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201301-01.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110816_firefox_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_MozillaFirefox-7713.nasl - Type : ACT_GATHER_INFO
2011-08-30 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_MozillaFirefox-110824.nasl - Type : ACT_GATHER_INFO
2011-08-30 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_MozillaFirefox-7712.nasl - Type : ACT_GATHER_INFO
2011-08-26 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1185-1.nasl - Type : ACT_GATHER_INFO
2011-08-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2297.nasl - Type : ACT_GATHER_INFO
2011-08-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1184-1.nasl - Type : ACT_GATHER_INFO
2011-08-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2295.nasl - Type : ACT_GATHER_INFO
2011-08-18 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_3620.nasl - Type : ACT_GATHER_INFO
2011-08-18 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-127.nasl - Type : ACT_GATHER_INFO
2011-08-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2296.nasl - Type : ACT_GATHER_INFO
2011-08-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1164.nasl - Type : ACT_GATHER_INFO
2011-08-17 Name : The remote Windows host contains a mail client may be affected by multiple vu...
File : mozilla_thunderbird_3112.nasl - Type : ACT_GATHER_INFO
2011-08-17 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_834591a9c82f11e0897d6c626dd55a41.nasl - Type : ACT_GATHER_INFO
2011-08-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1164.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.mozilla.org/security/announce/2011/mfsa2011-30.html
https://bugzilla.mozilla.org/show_bug.cgi?id=614151
https://bugzilla.mozilla.org/show_bug.cgi?id=643450
https://bugzilla.mozilla.org/show_bug.cgi?id=650252
DEBIAN http://www.debian.org/security/2011/dsa-2295
http://www.debian.org/security/2011/dsa-2296
http://www.debian.org/security/2011/dsa-2297
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2011:127
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2011-1164.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00027.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
Date Informations
2024-02-10 01:15:30
  • Multiple Updates
2024-02-02 01:16:42
  • Multiple Updates
2024-02-01 12:04:50
  • Multiple Updates
2023-09-05 12:15:40
  • Multiple Updates
2023-09-05 01:04:42
  • Multiple Updates
2023-09-02 12:15:44
  • Multiple Updates
2023-09-02 01:04:47
  • Multiple Updates
2023-08-12 12:19:00
  • Multiple Updates
2023-08-12 01:04:48
  • Multiple Updates
2023-08-11 12:15:50
  • Multiple Updates
2023-08-11 01:04:56
  • Multiple Updates
2023-08-06 12:15:12
  • Multiple Updates
2023-08-06 01:04:48
  • Multiple Updates
2023-08-04 12:15:17
  • Multiple Updates
2023-08-04 01:04:49
  • Multiple Updates
2023-07-14 12:15:16
  • Multiple Updates
2023-07-14 01:04:46
  • Multiple Updates
2023-04-01 01:12:52
  • Multiple Updates
2023-03-29 01:17:10
  • Multiple Updates
2023-03-28 12:04:53
  • Multiple Updates
2022-10-11 12:13:37
  • Multiple Updates
2022-10-11 01:04:32
  • Multiple Updates
2021-05-04 12:14:53
  • Multiple Updates
2021-04-22 01:16:13
  • Multiple Updates
2020-10-14 01:06:49
  • Multiple Updates
2020-10-03 01:06:50
  • Multiple Updates
2020-05-29 01:06:18
  • Multiple Updates
2020-05-23 01:45:34
  • Multiple Updates
2020-05-23 00:29:53
  • Multiple Updates
2019-06-25 12:03:56
  • Multiple Updates
2018-01-18 12:04:12
  • Multiple Updates
2017-11-22 12:04:09
  • Multiple Updates
2017-09-19 09:24:41
  • Multiple Updates
2016-06-28 18:45:38
  • Multiple Updates
2016-04-26 20:56:54
  • Multiple Updates
2014-06-14 13:31:13
  • Multiple Updates
2014-02-17 11:04:13
  • Multiple Updates
2013-05-10 23:04:54
  • Multiple Updates