Executive Summary
Informations | |||
---|---|---|---|
Name | CVE-2008-1235 | First vendor Publication | 2008-03-27 |
Vendor | Cve | Last vendor Modification | 2024-11-21 |
Security-Database Scoring CVSS v3
Cvss vector : N/A | |||
---|---|---|---|
Overall CVSS Score | NA | ||
Base Score | NA | Environmental Score | NA |
impact SubScore | NA | Temporal Score | NA |
Exploitabality Sub Score | NA | ||
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C) | |||
---|---|---|---|
Cvss Base Score | 9.3 | Attack Range | Network |
Cvss Impact Score | 10 | Attack Complexity | Medium |
Cvss Expoit Score | 8.6 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
Unspecified vulnerability in Mozilla Firefox before 2.0.0.13, Thunderbird before 2.0.0.13, and SeaMonkey before 1.1.9 allows remote attackers to execute arbitrary code via unknown vectors that cause JavaScript to execute with the wrong principal, aka "Privilege escalation via incorrect principals." |
Original Source
Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1235 |
OVAL Definitions
Definition Id: oval:org.mitre.oval:def:10980 | |||
Oval ID: | oval:org.mitre.oval:def:10980 | ||
Title: | Unspecified vulnerability in Mozilla Firefox before 2.0.0.13, Thunderbird before 2.0.0.13, and SeaMonkey before 1.1.9 allows remote attackers to execute arbitrary code via unknown vectors that cause JavaScript to execute with the wrong principal, aka "Privilege escalation via incorrect principals." | ||
Description: | Unspecified vulnerability in Mozilla Firefox before 2.0.0.13, Thunderbird before 2.0.0.13, and SeaMonkey before 1.1.9 allows remote attackers to execute arbitrary code via unknown vectors that cause JavaScript to execute with the wrong principal, aka "Privilege escalation via incorrect principals." | ||
Family: | unix | Class: | vulnerability |
Reference(s): | CVE-2008-1235 | Version: | 5 |
Platform(s): | Red Hat Enterprise Linux 3 CentOS Linux 3 Red Hat Enterprise Linux 4 CentOS Linux 4 Oracle Linux 4 Red Hat Enterprise Linux 5 CentOS Linux 5 Oracle Linux 5 | Product(s): | |
Definition Synopsis: | |||
|
CPE : Common Platform Enumeration
OpenVAS Exploits
Date | Description |
---|---|
2009-10-13 | Name : SLES10: Security update for epiphany File : nvt/sles10_mozilla-xulrunn.nasl |
2009-10-10 | Name : SLES9: Security update for Mozilla File : nvt/sles9p5022953.nasl |
2009-04-09 | Name : Mandriva Update for mozilla-thunderbird MDVSA-2008:155-1 (mozilla-thunderbird) File : nvt/gb_mandriva_MDVSA_2008_155_1.nasl |
2009-04-09 | Name : Mandriva Update for mozilla-thunderbird MDVSA-2008:155 (mozilla-thunderbird) File : nvt/gb_mandriva_MDVSA_2008_155.nasl |
2009-04-09 | Name : Mandriva Update for mozilla-firefox MDVSA-2008:080 (mozilla-firefox) File : nvt/gb_mandriva_MDVSA_2008_080.nasl |
2009-03-23 | Name : Ubuntu Update for mozilla-thunderbird, thunderbird vulnerabilities USN-605-1 File : nvt/gb_ubuntu_USN_605_1.nasl |
2009-03-23 | Name : Ubuntu Update for firefox vulnerabilities USN-592-1 File : nvt/gb_ubuntu_USN_592_1.nasl |
2009-03-06 | Name : RedHat Update for firefox RHSA-2008:0207-01 File : nvt/gb_RHSA-2008_0207-01_firefox.nasl |
2009-03-06 | Name : RedHat Update for seamonkey RHSA-2008:0208-01 File : nvt/gb_RHSA-2008_0208-01_seamonkey.nasl |
2009-03-06 | Name : RedHat Update for thunderbird RHSA-2008:0209-01 File : nvt/gb_RHSA-2008_0209-01_thunderbird.nasl |
2009-02-27 | Name : CentOS Update for firefox CESA-2008:0207 centos3 x86_64 File : nvt/gb_CESA-2008_0207_firefox_centos3_x86_64.nasl |
2009-02-27 | Name : CentOS Update for firefox CESA-2008:0207 centos4 i386 File : nvt/gb_CESA-2008_0207_firefox_centos4_i386.nasl |
2009-02-27 | Name : CentOS Update for firefox CESA-2008:0207 centos4 x86_64 File : nvt/gb_CESA-2008_0207_firefox_centos4_x86_64.nasl |
2009-02-27 | Name : CentOS Update for seamonkey CESA-2008:0208-01 centos2 i386 File : nvt/gb_CESA-2008_0208-01_seamonkey_centos2_i386.nasl |
2009-02-27 | Name : CentOS Update for seamonkey CESA-2008:0208 centos3 i386 File : nvt/gb_CESA-2008_0208_seamonkey_centos3_i386.nasl |
2009-02-27 | Name : CentOS Update for seamonkey CESA-2008:0208 centos3 x86_64 File : nvt/gb_CESA-2008_0208_seamonkey_centos3_x86_64.nasl |
2009-02-27 | Name : CentOS Update for seamonkey CESA-2008:0208 centos4 i386 File : nvt/gb_CESA-2008_0208_seamonkey_centos4_i386.nasl |
2009-02-27 | Name : CentOS Update for seamonkey CESA-2008:0208 centos4 x86_64 File : nvt/gb_CESA-2008_0208_seamonkey_centos4_x86_64.nasl |
2009-02-27 | Name : CentOS Update for thunderbird CESA-2008:0209 centos4 i386 File : nvt/gb_CESA-2008_0209_thunderbird_centos4_i386.nasl |
2009-02-27 | Name : CentOS Update for thunderbird CESA-2008:0209 centos4 x86_64 File : nvt/gb_CESA-2008_0209_thunderbird_centos4_x86_64.nasl |
2009-02-27 | Name : CentOS Update for firefox CESA-2008:0207 centos3 i386 File : nvt/gb_CESA-2008_0207_firefox_centos3_i386.nasl |
2009-02-17 | Name : Fedora Update for thunderbird FEDORA-2008-3519 File : nvt/gb_fedora_2008_3519_thunderbird_fc7.nasl |
2009-02-17 | Name : Fedora Update for thunderbird FEDORA-2008-3557 File : nvt/gb_fedora_2008_3557_thunderbird_fc8.nasl |
2009-02-16 | Name : Fedora Update for ruby-gnome2 FEDORA-2008-2662 File : nvt/gb_fedora_2008_2662_ruby-gnome2_fc7.nasl |
2009-02-16 | Name : Fedora Update for yelp FEDORA-2008-2682 File : nvt/gb_fedora_2008_2682_yelp_fc8.nasl |
2009-02-16 | Name : Fedora Update for ruby-gnome2 FEDORA-2008-2682 File : nvt/gb_fedora_2008_2682_ruby-gnome2_fc8.nasl |
2009-02-16 | Name : Fedora Update for openvrml FEDORA-2008-2682 File : nvt/gb_fedora_2008_2682_openvrml_fc8.nasl |
2009-02-16 | Name : Fedora Update for liferea FEDORA-2008-2682 File : nvt/gb_fedora_2008_2682_liferea_fc8.nasl |
2009-02-16 | Name : Fedora Update for kazehakase FEDORA-2008-2682 File : nvt/gb_fedora_2008_2682_kazehakase_fc8.nasl |
2009-02-16 | Name : Fedora Update for gtkmozembedmm FEDORA-2008-2682 File : nvt/gb_fedora_2008_2682_gtkmozembedmm_fc8.nasl |
2009-02-16 | Name : Fedora Update for gnome-web-photo FEDORA-2008-2682 File : nvt/gb_fedora_2008_2682_gnome-web-photo_fc8.nasl |
2009-02-16 | Name : Fedora Update for gnome-python2-extras FEDORA-2008-2682 File : nvt/gb_fedora_2008_2682_gnome-python2-extras_fc8.nasl |
2009-02-16 | Name : Fedora Update for galeon FEDORA-2008-2682 File : nvt/gb_fedora_2008_2682_galeon_fc8.nasl |
2009-02-16 | Name : Fedora Update for firefox FEDORA-2008-2682 File : nvt/gb_fedora_2008_2682_firefox_fc8.nasl |
2009-02-16 | Name : Fedora Update for epiphany FEDORA-2008-2682 File : nvt/gb_fedora_2008_2682_epiphany_fc8.nasl |
2009-02-16 | Name : Fedora Update for epiphany-extensions FEDORA-2008-2682 File : nvt/gb_fedora_2008_2682_epiphany-extensions_fc8.nasl |
2009-02-16 | Name : Fedora Update for devhelp FEDORA-2008-2682 File : nvt/gb_fedora_2008_2682_devhelp_fc8.nasl |
2009-02-16 | Name : Fedora Update for blam FEDORA-2008-2682 File : nvt/gb_fedora_2008_2682_blam_fc8.nasl |
2009-02-16 | Name : Fedora Update for Miro FEDORA-2008-2662 File : nvt/gb_fedora_2008_2662_Miro_fc7.nasl |
2009-02-16 | Name : Fedora Update for chmsee FEDORA-2008-2662 File : nvt/gb_fedora_2008_2662_chmsee_fc7.nasl |
2009-02-16 | Name : Fedora Update for devhelp FEDORA-2008-2662 File : nvt/gb_fedora_2008_2662_devhelp_fc7.nasl |
2009-02-16 | Name : Fedora Update for epiphany-extensions FEDORA-2008-2662 File : nvt/gb_fedora_2008_2662_epiphany-extensions_fc7.nasl |
2009-02-16 | Name : Fedora Update for epiphany FEDORA-2008-2662 File : nvt/gb_fedora_2008_2662_epiphany_fc7.nasl |
2009-02-16 | Name : Fedora Update for firefox FEDORA-2008-2662 File : nvt/gb_fedora_2008_2662_firefox_fc7.nasl |
2009-02-16 | Name : Fedora Update for galeon FEDORA-2008-2662 File : nvt/gb_fedora_2008_2662_galeon_fc7.nasl |
2009-02-16 | Name : Fedora Update for gnome-python2-extras FEDORA-2008-2662 File : nvt/gb_fedora_2008_2662_gnome-python2-extras_fc7.nasl |
2009-02-16 | Name : Fedora Update for gtkmozembedmm FEDORA-2008-2662 File : nvt/gb_fedora_2008_2662_gtkmozembedmm_fc7.nasl |
2009-02-16 | Name : Fedora Update for kazehakase FEDORA-2008-2662 File : nvt/gb_fedora_2008_2662_kazehakase_fc7.nasl |
2009-02-16 | Name : Fedora Update for liferea FEDORA-2008-2662 File : nvt/gb_fedora_2008_2662_liferea_fc7.nasl |
2009-02-16 | Name : Fedora Update for openvrml FEDORA-2008-2662 File : nvt/gb_fedora_2008_2662_openvrml_fc7.nasl |
2009-02-16 | Name : Fedora Update for yelp FEDORA-2008-2662 File : nvt/gb_fedora_2008_2662_yelp_fc7.nasl |
2009-02-16 | Name : Fedora Update for Miro FEDORA-2008-2682 File : nvt/gb_fedora_2008_2682_Miro_fc8.nasl |
2009-02-16 | Name : Fedora Update for chmsee FEDORA-2008-2682 File : nvt/gb_fedora_2008_2682_chmsee_fc8.nasl |
2009-01-23 | Name : SuSE Update for MozillaFirefox SUSE-SA:2008:019 File : nvt/gb_suse_2008_019.nasl |
2008-09-24 | Name : Gentoo Security Advisory GLSA 200805-18 (mozilla ...) File : nvt/glsa_200805_18.nasl |
2008-09-24 | Name : Gentoo Security Advisory GLSA 200808-03 (mozilla ...) File : nvt/glsa_200808_03.nasl |
2008-09-04 | Name : FreeBSD Ports: firefox File : nvt/freebsd_firefox32.nasl |
2008-06-17 | Name : Mozilla Firefox, Thunderbird, Seamonkey. Several vulnerabilitys (Lin) File : nvt/mozilla_CB-A08-0017.nasl |
2008-06-17 | Name : Mozilla Firefox, Thunderbird, Seamonkey. Several vulnerabilitys (Win) File : nvt/smbcl_mozilla.nasl |
2008-05-27 | Name : Debian Security Advisory DSA 1574-1 (icedove) File : nvt/deb_1574_1.nasl |
2008-04-30 | Name : Debian Security Advisory DSA 1534-2 (iceape) File : nvt/deb_1534_2.nasl |
2008-04-07 | Name : Debian Security Advisory DSA 1535-1 (iceweasel) File : nvt/deb_1535_1.nasl |
2008-04-07 | Name : Debian Security Advisory DSA 1534-1 (iceape) File : nvt/deb_1534_1.nasl |
2008-04-07 | Name : Debian Security Advisory DSA 1532-1 (xulrunner) File : nvt/deb_1532_1.nasl |
0000-00-00 | Name : Slackware Advisory SSA:2008-128-02 mozilla-thunderbird File : nvt/esoft_slk_ssa_2008_128_02.nasl |
Open Source Vulnerability Database (OSVDB)
Id | Description |
---|---|
43859 | Mozilla Multiple Products Indirect Eval Cross Principal Code Execution |
43858 | Mozilla Multiple Products js_ValueToFunctionObject Cloned Function Privilege... |
43857 | Mozilla Multiple Products Mixed Principal Overlay Privilege Escalation |
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2013-07-12 | Name : The remote Oracle Linux host is missing a security update. File : oraclelinux_ELSA-2008-0209.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2008-0208.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2008-0207.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing a security update. File : sl_20080403_thunderbird_on_SL4_x.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20080327_seamonkey_on_SL3_x.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20080326_firefox_on_SL4_x.nasl - Type : ACT_GATHER_INFO |
2009-04-23 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2008-155.nasl - Type : ACT_GATHER_INFO |
2009-04-23 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2008-080.nasl - Type : ACT_GATHER_INFO |
2008-08-07 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-200808-03.nasl - Type : ACT_GATHER_INFO |
2008-06-09 | Name : The remote openSUSE host is missing a security update. File : suse_MozillaThunderbird-5329.nasl - Type : ACT_GATHER_INFO |
2008-05-28 | Name : The remote Slackware host is missing a security update. File : Slackware_SSA_2008-128-02.nasl - Type : ACT_GATHER_INFO |
2008-05-22 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-200805-18.nasl - Type : ACT_GATHER_INFO |
2008-05-13 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-1574.nasl - Type : ACT_GATHER_INFO |
2008-05-11 | Name : The remote Fedora host is missing a security update. File : fedora_2008-3519.nasl - Type : ACT_GATHER_INFO |
2008-05-11 | Name : The remote Fedora host is missing a security update. File : fedora_2008-3557.nasl - Type : ACT_GATHER_INFO |
2008-05-09 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-605-1.nasl - Type : ACT_GATHER_INFO |
2008-05-06 | Name : The remote Windows host contains a mail client that is affected by multiple v... File : mozilla_thunderbird_20014.nasl - Type : ACT_GATHER_INFO |
2008-04-22 | Name : The remote openSUSE host is missing a security update. File : suse_seamonkey-5167.nasl - Type : ACT_GATHER_INFO |
2008-04-22 | Name : The remote openSUSE host is missing a security update. File : suse_mozilla-xulrunner181-5158.nasl - Type : ACT_GATHER_INFO |
2008-04-22 | Name : The remote openSUSE host is missing a security update. File : suse_mozilla-xulrunner-5163.nasl - Type : ACT_GATHER_INFO |
2008-04-18 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_mozilla-xulrunner-5164.nasl - Type : ACT_GATHER_INFO |
2008-04-17 | Name : The remote CentOS host is missing a security update. File : centos_RHSA-2008-0209.nasl - Type : ACT_GATHER_INFO |
2008-04-11 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-1535.nasl - Type : ACT_GATHER_INFO |
2008-04-11 | Name : The remote openSUSE host is missing a security update. File : suse_seamonkey-5153.nasl - Type : ACT_GATHER_INFO |
2008-04-04 | Name : The remote Red Hat host is missing a security update. File : redhat-RHSA-2008-0209.nasl - Type : ACT_GATHER_INFO |
2008-04-01 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_MozillaFirefox-5134.nasl - Type : ACT_GATHER_INFO |
2008-03-31 | Name : The remote FreeBSD host is missing one or more security-related updates. File : freebsd_pkg_12b336c6fe3611dcb09c001c2514716c.nasl - Type : ACT_GATHER_INFO |
2008-03-31 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-1534.nasl - Type : ACT_GATHER_INFO |
2008-03-31 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-1532.nasl - Type : ACT_GATHER_INFO |
2008-03-31 | Name : The remote openSUSE host is missing a security update. File : suse_MozillaFirefox-5135.nasl - Type : ACT_GATHER_INFO |
2008-03-28 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2008-0207.nasl - Type : ACT_GATHER_INFO |
2008-03-28 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-592-1.nasl - Type : ACT_GATHER_INFO |
2008-03-28 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2008-0208.nasl - Type : ACT_GATHER_INFO |
2008-03-28 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2008-0208.nasl - Type : ACT_GATHER_INFO |
2008-03-28 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2008-0207.nasl - Type : ACT_GATHER_INFO |
2008-03-28 | Name : The remote Fedora host is missing one or more security updates. File : fedora_2008-2662.nasl - Type : ACT_GATHER_INFO |
2008-03-28 | Name : The remote Fedora host is missing one or more security updates. File : fedora_2008-2682.nasl - Type : ACT_GATHER_INFO |
2008-03-26 | Name : A web browser on the remote host is affected by multiple vulnerabilities. File : seamonkey_119.nasl - Type : ACT_GATHER_INFO |
2008-03-26 | Name : The remote Windows host contains a web browser that is affected by multiple v... File : mozilla_firefox_20013.nasl - Type : ACT_GATHER_INFO |
Sources (Detail)
Alert History
Date | Informations |
---|---|
2025-02-07 01:09:27 |
|
2024-11-28 23:14:43 |
|
2024-11-28 12:15:08 |
|
2024-11-01 01:08:59 |
|
2024-10-22 12:09:00 |
|
2024-08-02 12:08:51 |
|
2024-08-02 01:02:37 |
|
2024-02-10 01:08:03 |
|
2024-02-02 01:08:27 |
|
2024-02-01 12:02:36 |
|
2023-09-05 12:07:52 |
|
2023-09-05 01:02:27 |
|
2023-09-02 12:07:58 |
|
2023-09-02 01:02:28 |
|
2023-08-12 12:09:22 |
|
2023-08-12 01:02:28 |
|
2023-08-11 12:08:02 |
|
2023-08-11 01:02:33 |
|
2023-08-06 12:07:41 |
|
2023-08-06 01:02:29 |
|
2023-08-04 12:07:46 |
|
2023-08-04 01:02:32 |
|
2023-07-14 12:07:45 |
|
2023-07-14 01:02:29 |
|
2023-03-29 01:08:42 |
|
2023-03-28 12:02:35 |
|
2022-10-11 12:06:52 |
|
2022-10-11 01:02:19 |
|
2021-05-04 12:07:16 |
|
2021-04-22 01:07:40 |
|
2020-10-14 01:03:33 |
|
2020-10-03 01:03:31 |
|
2020-05-29 01:03:14 |
|
2020-05-23 01:39:14 |
|
2020-05-23 00:21:25 |
|
2019-06-25 12:02:08 |
|
2019-02-05 12:01:35 |
|
2019-01-30 12:02:29 |
|
2018-10-12 00:20:15 |
|
2018-07-13 01:02:40 |
|
2017-11-22 12:02:34 |
|
2017-11-21 12:02:07 |
|
2017-09-29 09:23:27 |
|
2017-08-08 09:23:56 |
|
2016-12-08 09:23:22 |
|
2016-06-28 17:12:33 |
|
2016-04-26 17:12:31 |
|
2014-02-17 10:44:11 |
|
2013-05-11 00:12:03 |
|