Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2007-5947 First vendor Publication 2007-11-13
Vendor Cve Last vendor Modification 2018-10-15

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The jar protocol handler in Mozilla Firefox before 2.0.0.10 and SeaMonkey before 1.1.7 retrieves the inner URL regardless of its MIME type, and considers HTML documents within a jar archive to have the same origin as the inner URL, which allows remote attackers to conduct cross-site scripting (XSS) attacks via a jar: URI.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5947

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:9873
 
Oval ID: oval:org.mitre.oval:def:9873
Title: The jar protocol handler in Mozilla Firefox before 2.0.0.10 and SeaMonkey before 1.1.7 retrieves the inner URL regardless of its MIME type, and considers HTML documents within a jar archive to have the same origin as the inner URL, which allows remote attackers to conduct cross-site scripting (XSS) attacks via a jar: URI.
Description: The jar protocol handler in Mozilla Firefox before 2.0.0.10 and SeaMonkey before 1.1.7 retrieves the inner URL regardless of its MIME type, and considers HTML documents within a jar archive to have the same origin as the inner URL, which allows remote attackers to conduct cross-site scripting (XSS) attacks via a jar: URI.
Family: unix Class: vulnerability
Reference(s): CVE-2007-5947
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 97
Application 28

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for Mozilla
File : nvt/sles9p5014847.nasl
2009-04-09 Name : Mandriva Update for mozilla-firefox MDKSA-2007:246 (mozilla-firefox)
File : nvt/gb_mandriva_MDKSA_2007_246.nasl
2009-03-23 Name : Ubuntu Update for firefox regression USN-546-2
File : nvt/gb_ubuntu_USN_546_2.nasl
2009-03-23 Name : Ubuntu Update for firefox vulnerabilities USN-546-1
File : nvt/gb_ubuntu_USN_546_1.nasl
2009-03-06 Name : RedHat Update for thunderbird RHSA-2007:1083-01
File : nvt/gb_RHSA-2007_1083-01_thunderbird.nasl
2009-02-27 Name : Fedora Update for devhelp FEDORA-2007-3962
File : nvt/gb_fedora_2007_3962_devhelp_fc8.nasl
2009-02-27 Name : Fedora Update for chmsee FEDORA-2007-3962
File : nvt/gb_fedora_2007_3962_chmsee_fc8.nasl
2009-02-27 Name : Fedora Update for epiphany-extensions FEDORA-2007-3962
File : nvt/gb_fedora_2007_3962_epiphany-extensions_fc8.nasl
2009-02-27 Name : Fedora Update for epiphany FEDORA-2007-3962
File : nvt/gb_fedora_2007_3962_epiphany_fc8.nasl
2009-02-27 Name : Fedora Update for firefox FEDORA-2007-3962
File : nvt/gb_fedora_2007_3962_firefox_fc8.nasl
2009-02-27 Name : Fedora Update for galeon FEDORA-2007-3962
File : nvt/gb_fedora_2007_3962_galeon_fc8.nasl
2009-02-27 Name : Fedora Update for gnome-python2-extras FEDORA-2007-3962
File : nvt/gb_fedora_2007_3962_gnome-python2-extras_fc8.nasl
2009-02-27 Name : Fedora Update for gnome-web-photo FEDORA-2007-3962
File : nvt/gb_fedora_2007_3962_gnome-web-photo_fc8.nasl
2009-02-27 Name : Fedora Update for gtkmozembedmm FEDORA-2007-3962
File : nvt/gb_fedora_2007_3962_gtkmozembedmm_fc8.nasl
2009-02-27 Name : Fedora Update for kazehakase FEDORA-2007-3962
File : nvt/gb_fedora_2007_3962_kazehakase_fc8.nasl
2009-02-27 Name : Fedora Update for liferea FEDORA-2007-3962
File : nvt/gb_fedora_2007_3962_liferea_fc8.nasl
2009-02-27 Name : Fedora Update for openvrml FEDORA-2007-3962
File : nvt/gb_fedora_2007_3962_openvrml_fc8.nasl
2009-02-27 Name : Fedora Update for ruby-gnome2 FEDORA-2007-3962
File : nvt/gb_fedora_2007_3962_ruby-gnome2_fc8.nasl
2009-02-27 Name : Fedora Update for yelp FEDORA-2007-3962
File : nvt/gb_fedora_2007_3962_yelp_fc8.nasl
2009-02-27 Name : Fedora Update for seamonkey FEDORA-2007-4098
File : nvt/gb_fedora_2007_4098_seamonkey_fc8.nasl
2009-02-27 Name : Fedora Update for seamonkey FEDORA-2007-4106
File : nvt/gb_fedora_2007_4106_seamonkey_fc7.nasl
2009-02-27 Name : Fedora Update for firefox FEDORA-2007-756
File : nvt/gb_fedora_2007_756_firefox_fc6.nasl
2009-02-27 Name : Fedora Update for blam FEDORA-2007-3962
File : nvt/gb_fedora_2007_3962_blam_fc8.nasl
2009-02-27 Name : CentOS Update for thunderbird CESA-2007:1083 centos4 i386
File : nvt/gb_CESA-2007_1083_thunderbird_centos4_i386.nasl
2009-02-27 Name : CentOS Update for thunderbird CESA-2007:1083 centos4 x86_64
File : nvt/gb_CESA-2007_1083_thunderbird_centos4_x86_64.nasl
2009-02-27 Name : Fedora Update for Miro FEDORA-2007-3952
File : nvt/gb_fedora_2007_3952_Miro_fc7.nasl
2009-02-27 Name : Fedora Update for blam FEDORA-2007-3952
File : nvt/gb_fedora_2007_3952_blam_fc7.nasl
2009-02-27 Name : Fedora Update for chmsee FEDORA-2007-3952
File : nvt/gb_fedora_2007_3952_chmsee_fc7.nasl
2009-02-27 Name : Fedora Update for devhelp FEDORA-2007-3952
File : nvt/gb_fedora_2007_3952_devhelp_fc7.nasl
2009-02-27 Name : Fedora Update for epiphany-extensions FEDORA-2007-3952
File : nvt/gb_fedora_2007_3952_epiphany-extensions_fc7.nasl
2009-02-27 Name : Fedora Update for epiphany FEDORA-2007-3952
File : nvt/gb_fedora_2007_3952_epiphany_fc7.nasl
2009-02-27 Name : Fedora Update for firefox FEDORA-2007-3952
File : nvt/gb_fedora_2007_3952_firefox_fc7.nasl
2009-02-27 Name : Fedora Update for galeon FEDORA-2007-3952
File : nvt/gb_fedora_2007_3952_galeon_fc7.nasl
2009-02-27 Name : Fedora Update for gnome-python2-extras FEDORA-2007-3952
File : nvt/gb_fedora_2007_3952_gnome-python2-extras_fc7.nasl
2009-02-27 Name : Fedora Update for gtkmozembedmm FEDORA-2007-3952
File : nvt/gb_fedora_2007_3952_gtkmozembedmm_fc7.nasl
2009-02-27 Name : Fedora Update for kazehakase FEDORA-2007-3952
File : nvt/gb_fedora_2007_3952_kazehakase_fc7.nasl
2009-02-27 Name : Fedora Update for liferea FEDORA-2007-3952
File : nvt/gb_fedora_2007_3952_liferea_fc7.nasl
2009-02-27 Name : Fedora Update for openvrml FEDORA-2007-3952
File : nvt/gb_fedora_2007_3952_openvrml_fc7.nasl
2009-02-27 Name : Fedora Update for ruby-gnome2 FEDORA-2007-3952
File : nvt/gb_fedora_2007_3952_ruby-gnome2_fc7.nasl
2009-02-27 Name : Fedora Update for yelp FEDORA-2007-3952
File : nvt/gb_fedora_2007_3952_yelp_fc7.nasl
2009-02-27 Name : Fedora Update for Miro FEDORA-2007-3962
File : nvt/gb_fedora_2007_3962_Miro_fc8.nasl
2009-01-28 Name : SuSE Update for MozillaFirefox SUSE-SA:2007:066
File : nvt/gb_suse_2007_066.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200712-21 (firefox seamonkey)
File : nvt/glsa_200712_21.nasl
2008-01-17 Name : Debian Security Advisory DSA 1425-1 (xulrunner)
File : nvt/deb_1425_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2007-333-01 seamonkey
File : nvt/esoft_slk_ssa_2007_333_01.nasl
0000-00-00 Name : Slackware Advisory SSA:2007-331-01 firefox
File : nvt/esoft_slk_ssa_2007_331_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
38463 Mozilla Firefox jar: Protocol Handler Archive MIME Type XSS

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-1084.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2007-1083.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-1082.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071126_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071126_seamonkey_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20071219_thunderbird_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2007-1082.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-1084.nasl - Type : ACT_GATHER_INFO
2008-01-10 Name : The remote openSUSE host is missing a security update.
File : suse_epiphany-4870.nasl - Type : ACT_GATHER_INFO
2008-01-08 Name : The remote openSUSE host is missing a security update.
File : suse_seamonkey-4795.nasl - Type : ACT_GATHER_INFO
2007-12-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200712-21.nasl - Type : ACT_GATHER_INFO
2007-12-24 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2007-1083.nasl - Type : ACT_GATHER_INFO
2007-12-24 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2007-1083.nasl - Type : ACT_GATHER_INFO
2007-12-17 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-246.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_MozillaFirefox-4757.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote openSUSE host is missing a security update.
File : suse_seamonkey-4794.nasl - Type : ACT_GATHER_INFO
2007-12-11 Name : The remote Fedora host is missing a security update.
File : fedora_2007-4106.nasl - Type : ACT_GATHER_INFO
2007-12-11 Name : The remote Fedora host is missing a security update.
File : fedora_2007-4098.nasl - Type : ACT_GATHER_INFO
2007-12-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1425.nasl - Type : ACT_GATHER_INFO
2007-12-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1424.nasl - Type : ACT_GATHER_INFO
2007-12-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-546-2.nasl - Type : ACT_GATHER_INFO
2007-12-04 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-756.nasl - Type : ACT_GATHER_INFO
2007-12-03 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : netscape_browser_9004.nasl - Type : ACT_GATHER_INFO
2007-12-02 Name : A web browser on the remote host is affected by multiple vulnerabilities.
File : seamonkey_117.nasl - Type : ACT_GATHER_INFO
2007-11-30 Name : The remote openSUSE host is missing a security update.
File : suse_MozillaFirefox-4758.nasl - Type : ACT_GATHER_INFO
2007-11-30 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2007-333-01.nasl - Type : ACT_GATHER_INFO
2007-11-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-1084.nasl - Type : ACT_GATHER_INFO
2007-11-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-1082.nasl - Type : ACT_GATHER_INFO
2007-11-29 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2007-3962.nasl - Type : ACT_GATHER_INFO
2007-11-29 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2007-3952.nasl - Type : ACT_GATHER_INFO
2007-11-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-546-1.nasl - Type : ACT_GATHER_INFO
2007-11-29 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2007-331-01.nasl - Type : ACT_GATHER_INFO
2007-11-27 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_20010.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/26385
BUGTRAQ http://www.securityfocus.com/archive/1/488002/100/0/threaded
http://www.securityfocus.com/archive/1/488971/100/0/threaded
CERT-VN http://www.kb.cert.org/vuls/id/715737
CONFIRM http://browser.netscape.com/releasenotes/
http://wiki.rpath.com/Advisories:rPSA-2008-0093
http://wiki.rpath.com/wiki/Advisories:rPSA-2007-0260
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0093
http://www.mozilla.org/security/announce/2007/mfsa2007-37.html
https://bugzilla.mozilla.org/show_bug.cgi?id=369814
https://issues.rpath.com/browse/RPL-1984
https://issues.rpath.com/browse/RPL-1995
DEBIAN http://www.debian.org/security/2007/dsa-1424
http://www.debian.org/security/2007/dsa-1425
FEDORA https://www.redhat.com/archives/fedora-package-announce/2007-December/msg0011...
https://www.redhat.com/archives/fedora-package-announce/2007-December/msg0013...
https://www.redhat.com/archives/fedora-package-announce/2007-December/msg0016...
https://www.redhat.com/archives/fedora-package-announce/2007-November/msg0101...
GENTOO http://security.gentoo.org/glsa/glsa-200712-21.xml
HP http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2007:246
MISC http://bugs.gentoo.org/show_bug.cgi?id=198965
http://bugs.gentoo.org/show_bug.cgi?id=200909
http://www.gnucitizen.org/blog/web-mayhem-firefoxs-jar-protocol-issues
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2007-1082.html
http://www.redhat.com/support/errata/RHSA-2007-1083.html
http://www.redhat.com/support/errata/RHSA-2007-1084.html
SECTRACK http://www.securitytracker.com/id?1018928
SECUNIA http://secunia.com/advisories/27605
http://secunia.com/advisories/27793
http://secunia.com/advisories/27796
http://secunia.com/advisories/27797
http://secunia.com/advisories/27800
http://secunia.com/advisories/27816
http://secunia.com/advisories/27838
http://secunia.com/advisories/27845
http://secunia.com/advisories/27855
http://secunia.com/advisories/27944
http://secunia.com/advisories/27955
http://secunia.com/advisories/27957
http://secunia.com/advisories/27979
http://secunia.com/advisories/28001
http://secunia.com/advisories/28016
http://secunia.com/advisories/28171
http://secunia.com/advisories/28277
http://secunia.com/advisories/28398
http://secunia.com/advisories/29164
SLACKWARE http://slackware.com/security/viewer.php?l=slackware-security&y=2007&...
http://slackware.com/security/viewer.php?l=slackware-security&y=2007&...
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-231441-1
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1018977.1-1
SUSE http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00004.html
UBUNTU http://www.ubuntu.com/usn/usn-546-2
https://usn.ubuntu.com/546-1/
VUPEN http://www.vupen.com/english/advisories/2007/3818
http://www.vupen.com/english/advisories/2007/4002
http://www.vupen.com/english/advisories/2007/4018
http://www.vupen.com/english/advisories/2008/0083
http://www.vupen.com/english/advisories/2008/0643
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/38356

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
Date Informations
2024-02-10 01:07:19
  • Multiple Updates
2024-02-02 01:07:40
  • Multiple Updates
2024-02-01 12:02:29
  • Multiple Updates
2023-09-05 12:07:10
  • Multiple Updates
2023-09-05 01:02:20
  • Multiple Updates
2023-09-02 12:07:16
  • Multiple Updates
2023-09-02 01:02:20
  • Multiple Updates
2023-08-12 12:08:29
  • Multiple Updates
2023-08-12 01:02:21
  • Multiple Updates
2023-08-11 12:07:19
  • Multiple Updates
2023-08-11 01:02:25
  • Multiple Updates
2023-08-06 12:07:00
  • Multiple Updates
2023-08-06 01:02:21
  • Multiple Updates
2023-08-04 12:07:05
  • Multiple Updates
2023-08-04 01:02:25
  • Multiple Updates
2023-07-14 12:07:04
  • Multiple Updates
2023-07-14 01:02:22
  • Multiple Updates
2023-03-29 01:07:57
  • Multiple Updates
2023-03-28 12:02:28
  • Multiple Updates
2022-10-11 12:06:16
  • Multiple Updates
2022-10-11 01:02:12
  • Multiple Updates
2021-05-04 12:06:39
  • Multiple Updates
2021-04-22 01:07:10
  • Multiple Updates
2020-10-14 01:03:15
  • Multiple Updates
2020-10-03 01:03:13
  • Multiple Updates
2020-05-29 01:02:58
  • Multiple Updates
2020-05-24 01:04:02
  • Multiple Updates
2020-05-23 00:20:46
  • Multiple Updates
2018-10-16 00:19:20
  • Multiple Updates
2018-10-04 00:19:31
  • Multiple Updates
2017-11-22 12:02:27
  • Multiple Updates
2017-11-21 12:02:00
  • Multiple Updates
2017-09-29 09:23:17
  • Multiple Updates
2017-07-29 12:02:40
  • Multiple Updates
2016-06-28 17:03:20
  • Multiple Updates
2016-04-26 16:48:16
  • Multiple Updates
2014-02-17 10:42:35
  • Multiple Updates
2013-05-11 10:42:01
  • Multiple Updates