Executive Summary

Informations
Name CVE-2008-0414 First vendor Publication 2008-02-08
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Mozilla Firefox before 2.0.0.12 and SeaMonkey before 1.1.8 allows user-assisted remote attackers to trick the user into uploading arbitrary files via label tags that shift focus to a file input field, aka "focus spoofing."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0414

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 103
Application 29

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for Mozilla
File : nvt/sles9p5021982.nasl
2009-04-09 Name : Mandriva Update for mozilla-firefox MDVSA-2008:048 (mozilla-firefox)
File : nvt/gb_mandriva_MDVSA_2008_048.nasl
2009-03-23 Name : Ubuntu Update for firefox vulnerabilities USN-576-1
File : nvt/gb_ubuntu_USN_576_1.nasl
2009-02-16 Name : Fedora Update for seamonkey FEDORA-2008-1459
File : nvt/gb_fedora_2008_1459_seamonkey_fc8.nasl
2009-02-16 Name : Fedora Update for Miro FEDORA-2008-1535
File : nvt/gb_fedora_2008_1535_Miro_fc8.nasl
2009-02-16 Name : Fedora Update for blam FEDORA-2008-1535
File : nvt/gb_fedora_2008_1535_blam_fc8.nasl
2009-02-16 Name : Fedora Update for chmsee FEDORA-2008-1535
File : nvt/gb_fedora_2008_1535_chmsee_fc8.nasl
2009-02-16 Name : Fedora Update for devhelp FEDORA-2008-1535
File : nvt/gb_fedora_2008_1535_devhelp_fc8.nasl
2009-02-16 Name : Fedora Update for epiphany-extensions FEDORA-2008-1535
File : nvt/gb_fedora_2008_1535_epiphany-extensions_fc8.nasl
2009-02-16 Name : Fedora Update for epiphany FEDORA-2008-1535
File : nvt/gb_fedora_2008_1535_epiphany_fc8.nasl
2009-02-16 Name : Fedora Update for firefox FEDORA-2008-1535
File : nvt/gb_fedora_2008_1535_firefox_fc8.nasl
2009-02-16 Name : Fedora Update for galeon FEDORA-2008-1535
File : nvt/gb_fedora_2008_1535_galeon_fc8.nasl
2009-02-16 Name : Fedora Update for gnome-python2-extras FEDORA-2008-1535
File : nvt/gb_fedora_2008_1535_gnome-python2-extras_fc8.nasl
2009-02-16 Name : Fedora Update for gnome-web-photo FEDORA-2008-1535
File : nvt/gb_fedora_2008_1535_gnome-web-photo_fc8.nasl
2009-02-16 Name : Fedora Update for gtkmozembedmm FEDORA-2008-1535
File : nvt/gb_fedora_2008_1535_gtkmozembedmm_fc8.nasl
2009-02-16 Name : Fedora Update for kazehakase FEDORA-2008-1535
File : nvt/gb_fedora_2008_1535_kazehakase_fc8.nasl
2009-02-16 Name : Fedora Update for liferea FEDORA-2008-1535
File : nvt/gb_fedora_2008_1535_liferea_fc8.nasl
2009-02-16 Name : Fedora Update for openvrml FEDORA-2008-1535
File : nvt/gb_fedora_2008_1535_openvrml_fc8.nasl
2009-02-16 Name : Fedora Update for ruby-gnome2 FEDORA-2008-1535
File : nvt/gb_fedora_2008_1535_ruby-gnome2_fc8.nasl
2009-02-16 Name : Fedora Update for yelp FEDORA-2008-1535
File : nvt/gb_fedora_2008_1535_yelp_fc8.nasl
2009-02-16 Name : Fedora Update for seamonkey FEDORA-2008-1669
File : nvt/gb_fedora_2008_1669_seamonkey_fc7.nasl
2009-02-16 Name : Fedora Update for yelp FEDORA-2008-1435
File : nvt/gb_fedora_2008_1435_yelp_fc7.nasl
2009-02-16 Name : Fedora Update for Miro FEDORA-2008-1435
File : nvt/gb_fedora_2008_1435_Miro_fc7.nasl
2009-02-16 Name : Fedora Update for chmsee FEDORA-2008-1435
File : nvt/gb_fedora_2008_1435_chmsee_fc7.nasl
2009-02-16 Name : Fedora Update for devhelp FEDORA-2008-1435
File : nvt/gb_fedora_2008_1435_devhelp_fc7.nasl
2009-02-16 Name : Fedora Update for epiphany-extensions FEDORA-2008-1435
File : nvt/gb_fedora_2008_1435_epiphany-extensions_fc7.nasl
2009-02-16 Name : Fedora Update for epiphany FEDORA-2008-1435
File : nvt/gb_fedora_2008_1435_epiphany_fc7.nasl
2009-02-16 Name : Fedora Update for firefox FEDORA-2008-1435
File : nvt/gb_fedora_2008_1435_firefox_fc7.nasl
2009-02-16 Name : Fedora Update for galeon FEDORA-2008-1435
File : nvt/gb_fedora_2008_1435_galeon_fc7.nasl
2009-02-16 Name : Fedora Update for gnome-python2-extras FEDORA-2008-1435
File : nvt/gb_fedora_2008_1435_gnome-python2-extras_fc7.nasl
2009-02-16 Name : Fedora Update for gtkmozembedmm FEDORA-2008-1435
File : nvt/gb_fedora_2008_1435_gtkmozembedmm_fc7.nasl
2009-02-16 Name : Fedora Update for kazehakase FEDORA-2008-1435
File : nvt/gb_fedora_2008_1435_kazehakase_fc7.nasl
2009-02-16 Name : Fedora Update for liferea FEDORA-2008-1435
File : nvt/gb_fedora_2008_1435_liferea_fc7.nasl
2009-02-16 Name : Fedora Update for openvrml FEDORA-2008-1435
File : nvt/gb_fedora_2008_1435_openvrml_fc7.nasl
2009-02-16 Name : Fedora Update for ruby-gnome2 FEDORA-2008-1435
File : nvt/gb_fedora_2008_1435_ruby-gnome2_fc7.nasl
2009-01-23 Name : SuSE Update for MozillaFirefox,seamonkey SUSE-SA:2008:008
File : nvt/gb_suse_2008_008.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200808-03 (mozilla ...)
File : nvt/glsa_200808_03.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200805-18 (mozilla ...)
File : nvt/glsa_200805_18.nasl
2008-09-04 Name : FreeBSD Ports: firefox
File : nvt/freebsd_firefox31.nasl
2008-03-27 Name : Debian Security Advisory DSA 1506-2 (iceape)
File : nvt/deb_1506_2.nasl
2008-03-19 Name : Debian Security Advisory DSA 1485-2 (icedove)
File : nvt/deb_1485_2.nasl
2008-02-28 Name : Debian Security Advisory DSA 1506-1 (iceape)
File : nvt/deb_1506_1.nasl
2008-02-15 Name : Debian Security Advisory DSA 1485-1 (icedove)
File : nvt/deb_1485_1.nasl
2008-02-15 Name : Debian Security Advisory DSA 1489-1 (iceweasel)
File : nvt/deb_1489_1.nasl
2008-02-15 Name : Debian Security Advisory DSA 1484-1 (xulrunner)
File : nvt/deb_1484_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
41221 Mozilla Multiple Browsers File Input Focus Stealing

Mozilla Firefox before 2.0.0.12 and SeaMonkey before 1.1.8 allows user-assisted remote attackers to trick the user into uploading arbitrary files via label tags that shift focus to a file input field, aka "focus spoofing."

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0208.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-048.nasl - Type : ACT_GATHER_INFO
2008-08-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200808-03.nasl - Type : ACT_GATHER_INFO
2008-05-22 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200805-18.nasl - Type : ACT_GATHER_INFO
2008-03-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0208.nasl - Type : ACT_GATHER_INFO
2008-03-28 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_mozilla-xulrunner-5118.nasl - Type : ACT_GATHER_INFO
2008-03-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0208.nasl - Type : ACT_GATHER_INFO
2008-03-28 Name : The remote openSUSE host is missing a security update.
File : suse_mozilla-xulrunner-5123.nasl - Type : ACT_GATHER_INFO
2008-03-19 Name : The remote openSUSE host is missing a security update.
File : suse_MozillaThunderbird-5095.nasl - Type : ACT_GATHER_INFO
2008-03-19 Name : The remote openSUSE host is missing a security update.
File : suse_epiphany-5102.nasl - Type : ACT_GATHER_INFO
2008-03-17 Name : The remote openSUSE host is missing a security update.
File : suse_MozillaThunderbird-5098.nasl - Type : ACT_GATHER_INFO
2008-02-25 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_810a5197e0d911dc891a02061b08fc24.nasl - Type : ACT_GATHER_INFO
2008-02-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1506.nasl - Type : ACT_GATHER_INFO
2008-02-22 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : netscape_browser_9006.nasl - Type : ACT_GATHER_INFO
2008-02-18 Name : The remote openSUSE host is missing a security update.
File : suse_seamonkey-5011.nasl - Type : ACT_GATHER_INFO
2008-02-18 Name : The remote openSUSE host is missing a security update.
File : suse_seamonkey-5012.nasl - Type : ACT_GATHER_INFO
2008-02-14 Name : The remote Fedora host is missing a security update.
File : fedora_2008-1669.nasl - Type : ACT_GATHER_INFO
2008-02-14 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2008-1535.nasl - Type : ACT_GATHER_INFO
2008-02-14 Name : The remote Fedora host is missing a security update.
File : fedora_2008-1459.nasl - Type : ACT_GATHER_INFO
2008-02-14 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2008-1435.nasl - Type : ACT_GATHER_INFO
2008-02-14 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_MozillaFirefox-5001.nasl - Type : ACT_GATHER_INFO
2008-02-14 Name : The remote openSUSE host is missing a security update.
File : suse_MozillaFirefox-5002.nasl - Type : ACT_GATHER_INFO
2008-02-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-576-1.nasl - Type : ACT_GATHER_INFO
2008-02-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1489.nasl - Type : ACT_GATHER_INFO
2008-02-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1485.nasl - Type : ACT_GATHER_INFO
2008-02-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1484.nasl - Type : ACT_GATHER_INFO
2008-02-08 Name : A web browser on the remote host is affected by multiple vulnerabilities.
File : seamonkey_118.nasl - Type : ACT_GATHER_INFO
2008-02-08 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_20012.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/27683
BUGTRAQ http://www.securityfocus.com/archive/1/487826/100/0/threaded
http://www.securityfocus.com/archive/1/488002/100/0/threaded
CONFIRM http://browser.netscape.com/releasenotes/
http://support.novell.com/techcenter/psdb/6251b18e050302ebe7fe74294b55c818.html
http://wiki.rpath.com/Advisories:rPSA-2008-0051
http://www.mozilla.org/security/announce/2008/mfsa2008-02.html
DEBIAN http://www.debian.org/security/2008/dsa-1484
http://www.debian.org/security/2008/dsa-1485
http://www.debian.org/security/2008/dsa-1489
http://www.debian.org/security/2008/dsa-1506
FEDORA https://www.redhat.com/archives/fedora-package-announce/2008-February/msg0027...
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg0030...
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg0038...
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200805-18.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:048
MISC https://bugzilla.mozilla.org/buglist.cgi?bug_id=404451%2C408034%2C404391%2C40...
SECTRACK http://www.securitytracker.com/id?1019330
SECUNIA http://secunia.com/advisories/28758
http://secunia.com/advisories/28815
http://secunia.com/advisories/28839
http://secunia.com/advisories/28864
http://secunia.com/advisories/28865
http://secunia.com/advisories/28877
http://secunia.com/advisories/28879
http://secunia.com/advisories/28924
http://secunia.com/advisories/28939
http://secunia.com/advisories/28958
http://secunia.com/advisories/29049
http://secunia.com/advisories/29086
http://secunia.com/advisories/29567
http://secunia.com/advisories/30327
http://secunia.com/advisories/30620
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-238492-1
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00006.html
UBUNTU http://www.ubuntu.com/usn/usn-576-1
VUPEN http://www.vupen.com/english/advisories/2008/0453/references
http://www.vupen.com/english/advisories/2008/0627/references
http://www.vupen.com/english/advisories/2008/1793/references

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
Date Informations
2024-02-10 01:07:47
  • Multiple Updates
2024-02-02 01:08:10
  • Multiple Updates
2024-02-01 12:02:33
  • Multiple Updates
2023-09-05 12:07:36
  • Multiple Updates
2023-09-05 01:02:24
  • Multiple Updates
2023-09-02 12:07:42
  • Multiple Updates
2023-09-02 01:02:25
  • Multiple Updates
2023-08-12 12:09:04
  • Multiple Updates
2023-08-12 01:02:25
  • Multiple Updates
2023-08-11 12:07:46
  • Multiple Updates
2023-08-11 01:02:30
  • Multiple Updates
2023-08-06 12:07:25
  • Multiple Updates
2023-08-06 01:02:26
  • Multiple Updates
2023-08-04 12:07:31
  • Multiple Updates
2023-08-04 01:02:29
  • Multiple Updates
2023-07-14 12:07:29
  • Multiple Updates
2023-07-14 01:02:26
  • Multiple Updates
2023-03-29 01:08:28
  • Multiple Updates
2023-03-28 12:02:32
  • Multiple Updates
2023-02-13 09:29:25
  • Multiple Updates
2022-10-11 12:06:38
  • Multiple Updates
2022-10-11 01:02:16
  • Multiple Updates
2021-05-04 12:07:01
  • Multiple Updates
2021-04-22 01:07:29
  • Multiple Updates
2020-10-14 01:03:26
  • Multiple Updates
2020-10-03 01:03:24
  • Multiple Updates
2020-05-29 01:03:08
  • Multiple Updates
2020-05-23 01:39:01
  • Multiple Updates
2020-05-23 00:21:09
  • Multiple Updates
2018-10-16 00:19:25
  • Multiple Updates
2017-11-22 12:02:31
  • Multiple Updates
2017-11-21 12:02:05
  • Multiple Updates
2016-06-28 17:10:39
  • Multiple Updates
2016-04-26 17:03:13
  • Multiple Updates
2014-02-17 10:43:33
  • Multiple Updates
2013-09-01 17:19:57
  • Multiple Updates
2013-05-11 00:07:44
  • Multiple Updates