Executive Summary
Informations | |||
---|---|---|---|
Name | CVE-2008-2807 | First vendor Publication | 2008-07-07 |
Vendor | Cve | Last vendor Modification | 2024-11-21 |
Security-Database Scoring CVSS v3
Cvss vector : N/A | |||
---|---|---|---|
Overall CVSS Score | NA | ||
Base Score | NA | Environmental Score | NA |
impact SubScore | NA | Temporal Score | NA |
Exploitabality Sub Score | NA | ||
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N) | |||
---|---|---|---|
Cvss Base Score | 5 | Attack Range | Network |
Cvss Impact Score | 2.9 | Attack Complexity | Low |
Cvss Expoit Score | 10 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 do not properly handle an invalid .properties file for an add-on, which allows remote attackers to read uninitialized memory, as demonstrated by use of ISO 8859 encoding instead of UTF-8 encoding in a French .properties file. |
Original Source
Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2807 |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
100 % | CWE-200 | Information Exposure |
OVAL Definitions
CPE : Common Platform Enumeration
OpenVAS Exploits
Date | Description |
---|---|
2009-10-13 | Name : SLES10: Security update for MozillaFirefox File : nvt/sles10_MozillaFirefox5.nasl |
2009-04-09 | Name : Mandriva Update for mozilla-thunderbird MDVSA-2008:155-1 (mozilla-thunderbird) File : nvt/gb_mandriva_MDVSA_2008_155_1.nasl |
2009-04-09 | Name : Mandriva Update for mozilla-thunderbird MDVSA-2008:155 (mozilla-thunderbird) File : nvt/gb_mandriva_MDVSA_2008_155.nasl |
2009-04-09 | Name : Mandriva Update for mozilla-firefox MDVSA-2008:136 (mozilla-firefox) File : nvt/gb_mandriva_MDVSA_2008_136.nasl |
2009-03-23 | Name : Ubuntu Update for mozilla-thunderbird, thunderbird vulnerabilities USN-629-1 File : nvt/gb_ubuntu_USN_629_1.nasl |
2009-03-23 | Name : Ubuntu Update for firefox vulnerabilities USN-619-1 File : nvt/gb_ubuntu_USN_619_1.nasl |
2009-03-06 | Name : RedHat Update for thunderbird RHSA-2008:0616-01 File : nvt/gb_RHSA-2008_0616-01_thunderbird.nasl |
2009-03-06 | Name : RedHat Update for firefox RHSA-2008:0569-01 File : nvt/gb_RHSA-2008_0569-01_firefox.nasl |
2009-03-06 | Name : RedHat Update for firefox RHSA-2008:0549-01 File : nvt/gb_RHSA-2008_0549-01_firefox.nasl |
2009-03-06 | Name : RedHat Update for seamonkey RHSA-2008:0547-01 File : nvt/gb_RHSA-2008_0547-01_seamonkey.nasl |
2009-02-27 | Name : CentOS Update for firefox CESA-2008:0549 centos4 x86_64 File : nvt/gb_CESA-2008_0549_firefox_centos4_x86_64.nasl |
2009-02-27 | Name : CentOS Update for firefox CESA-2008:0549 centos4 i386 File : nvt/gb_CESA-2008_0549_firefox_centos4_i386.nasl |
2009-02-27 | Name : CentOS Update for firefox CESA-2008:0549 centos3 i386 File : nvt/gb_CESA-2008_0549_firefox_centos3_i386.nasl |
2009-02-27 | Name : CentOS Update for firefox CESA-2008:0549 centos3 x86_64 File : nvt/gb_CESA-2008_0549_firefox_centos3_x86_64.nasl |
2009-02-27 | Name : CentOS Update for seamonkey CESA-2008:0547 centos4 x86_64 File : nvt/gb_CESA-2008_0547_seamonkey_centos4_x86_64.nasl |
2009-02-27 | Name : CentOS Update for seamonkey CESA-2008:0547 centos4 i386 File : nvt/gb_CESA-2008_0547_seamonkey_centos4_i386.nasl |
2009-02-27 | Name : CentOS Update for seamonkey CESA-2008:0547 centos3 x86_64 File : nvt/gb_CESA-2008_0547_seamonkey_centos3_x86_64.nasl |
2009-02-27 | Name : CentOS Update for seamonkey CESA-2008:0547 centos3 i386 File : nvt/gb_CESA-2008_0547_seamonkey_centos3_i386.nasl |
2009-02-27 | Name : CentOS Update for seamonkey CESA-2008:0547-01 centos2 i386 File : nvt/gb_CESA-2008_0547-01_seamonkey_centos2_i386.nasl |
2009-02-17 | Name : Fedora Update for kazehakase FEDORA-2008-6127 File : nvt/gb_fedora_2008_6127_kazehakase_fc8.nasl |
2009-02-17 | Name : Fedora Update for liferea FEDORA-2008-6127 File : nvt/gb_fedora_2008_6127_liferea_fc8.nasl |
2009-02-17 | Name : Fedora Update for openvrml FEDORA-2008-6127 File : nvt/gb_fedora_2008_6127_openvrml_fc8.nasl |
2009-02-17 | Name : Fedora Update for ruby-gnome2 FEDORA-2008-6127 File : nvt/gb_fedora_2008_6127_ruby-gnome2_fc8.nasl |
2009-02-17 | Name : Fedora Update for yelp FEDORA-2008-6127 File : nvt/gb_fedora_2008_6127_yelp_fc8.nasl |
2009-02-17 | Name : Fedora Update for seamonkey FEDORA-2008-6193 File : nvt/gb_fedora_2008_6193_seamonkey_fc9.nasl |
2009-02-17 | Name : Fedora Update for seamonkey FEDORA-2008-6196 File : nvt/gb_fedora_2008_6196_seamonkey_fc8.nasl |
2009-02-17 | Name : Fedora Update for thunderbird FEDORA-2008-6706 File : nvt/gb_fedora_2008_6706_thunderbird_fc8.nasl |
2009-02-17 | Name : Fedora Update for thunderbird FEDORA-2008-6737 File : nvt/gb_fedora_2008_6737_thunderbird_fc9.nasl |
2009-02-17 | Name : Fedora Update for galeon FEDORA-2008-6127 File : nvt/gb_fedora_2008_6127_galeon_fc8.nasl |
2009-02-17 | Name : Fedora Update for gnome-web-photo FEDORA-2008-6127 File : nvt/gb_fedora_2008_6127_gnome-web-photo_fc8.nasl |
2009-02-17 | Name : Fedora Update for Miro FEDORA-2008-6127 File : nvt/gb_fedora_2008_6127_Miro_fc8.nasl |
2009-02-17 | Name : Fedora Update for blam FEDORA-2008-6127 File : nvt/gb_fedora_2008_6127_blam_fc8.nasl |
2009-02-17 | Name : Fedora Update for chmsee FEDORA-2008-6127 File : nvt/gb_fedora_2008_6127_chmsee_fc8.nasl |
2009-02-17 | Name : Fedora Update for devhelp FEDORA-2008-6127 File : nvt/gb_fedora_2008_6127_devhelp_fc8.nasl |
2009-02-17 | Name : Fedora Update for epiphany-extensions FEDORA-2008-6127 File : nvt/gb_fedora_2008_6127_epiphany-extensions_fc8.nasl |
2009-02-17 | Name : Fedora Update for firefox FEDORA-2008-6127 File : nvt/gb_fedora_2008_6127_firefox_fc8.nasl |
2009-02-17 | Name : Fedora Update for gnome-python2-extras FEDORA-2008-6127 File : nvt/gb_fedora_2008_6127_gnome-python2-extras_fc8.nasl |
2009-02-17 | Name : Fedora Update for gtkmozembedmm FEDORA-2008-6127 File : nvt/gb_fedora_2008_6127_gtkmozembedmm_fc8.nasl |
2009-02-17 | Name : Fedora Update for epiphany FEDORA-2008-6127 File : nvt/gb_fedora_2008_6127_epiphany_fc8.nasl |
2009-01-23 | Name : SuSE Update for MozillaFirefox SUSE-SA:2008:034 File : nvt/gb_suse_2008_034.nasl |
2009-01-13 | Name : Debian Security Advisory DSA 1697-1 (iceape) File : nvt/deb_1697_1.nasl |
2008-10-07 | Name : Mozilla Seamonkey Multiple Vulnerability July-08 (Linux) File : nvt/gb_seamonkey_mult_vuln_july08_lin.nasl |
2008-10-07 | Name : Mozilla Thunderbird Multiple Vulnerability July-08 (Linux) File : nvt/gb_thunderbird_mult_vuln_july08_lin.nasl |
2008-10-07 | Name : Mozilla Firefox Multiple Vulnerability July-08 (Linux) File : nvt/gb_firefox_mult_vuln_july08_lin.nasl |
2008-10-06 | Name : Mozilla Seamonkey Multiple Vulnerability July-08 (Win) File : nvt/gb_seamonkey_mult_vuln_july08_win.nasl |
2008-10-06 | Name : Mozilla Firefox Multiple Vulnerability July-08 (Win) File : nvt/gb_firefox_mult_vuln_july08_win.nasl |
2008-10-06 | Name : Mozilla Thunderbird Multiple Vulnerability July-08 (Win) File : nvt/gb_thunderbird_mult_vuln_july08_win.nasl |
2008-09-24 | Name : Gentoo Security Advisory GLSA 200808-03 (mozilla ...) File : nvt/glsa_200808_03.nasl |
2008-08-15 | Name : Debian Security Advisory DSA 1621-1 (icedove) File : nvt/deb_1621_1.nasl |
2008-08-15 | Name : Debian Security Advisory DSA 1615-1 (xulrunner) File : nvt/deb_1615_1.nasl |
2008-07-15 | Name : Debian Security Advisory DSA 1607-1 (iceweasel) File : nvt/deb_1607_1.nasl |
0000-00-00 | Name : Slackware Advisory SSA:2008-191-03 seamonkey File : nvt/esoft_slk_ssa_2008_191_03.nasl |
0000-00-00 | Name : Slackware Advisory SSA:2008-210-05 mozilla-thunderbird File : nvt/esoft_slk_ssa_2008_210_05.nasl |
Open Source Vulnerability Database (OSVDB)
Id | Description |
---|---|
46679 | Mozilla Multiple Browser Add-on .properties File Arbitrary Memory Disclosure |
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2008-0547.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing a security update. File : oraclelinux_ELSA-2008-0549.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2008-0569.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing a security update. File : oraclelinux_ELSA-2008-0616.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20080702_firefox_on_SL_5_2.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing a security update. File : sl_20080702_firefox_on_SL4_x.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20080702_seamonkey_on_SL3_x.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing a security update. File : sl_20080723_thunderbird_on_SL4_x.nasl - Type : ACT_GATHER_INFO |
2010-01-06 | Name : The remote CentOS host is missing a security update. File : centos_RHSA-2008-0616.nasl - Type : ACT_GATHER_INFO |
2010-01-06 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2008-0569.nasl - Type : ACT_GATHER_INFO |
2009-07-21 | Name : The remote openSUSE host is missing a security update. File : suse_11_0_seamonkey-080912.nasl - Type : ACT_GATHER_INFO |
2009-04-23 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2008-136.nasl - Type : ACT_GATHER_INFO |
2009-04-23 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2008-155.nasl - Type : ACT_GATHER_INFO |
2009-01-08 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-1697.nasl - Type : ACT_GATHER_INFO |
2008-09-14 | Name : The remote openSUSE host is missing a security update. File : suse_seamonkey-5600.nasl - Type : ACT_GATHER_INFO |
2008-08-08 | Name : The remote Fedora host is missing a security update. File : fedora_2008-6706.nasl - Type : ACT_GATHER_INFO |
2008-08-08 | Name : The remote Fedora host is missing a security update. File : fedora_2008-6737.nasl - Type : ACT_GATHER_INFO |
2008-08-07 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-200808-03.nasl - Type : ACT_GATHER_INFO |
2008-07-29 | Name : The remote Slackware host is missing a security update. File : Slackware_SSA_2008-210-05.nasl - Type : ACT_GATHER_INFO |
2008-07-28 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-1621.nasl - Type : ACT_GATHER_INFO |
2008-07-25 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-629-1.nasl - Type : ACT_GATHER_INFO |
2008-07-24 | Name : The remote Red Hat host is missing a security update. File : redhat-RHSA-2008-0616.nasl - Type : ACT_GATHER_INFO |
2008-07-24 | Name : The remote Windows host contains a mail client that is affected by multiple v... File : mozilla_thunderbird_20016.nasl - Type : ACT_GATHER_INFO |
2008-07-24 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-1615.nasl - Type : ACT_GATHER_INFO |
2008-07-15 | Name : The remote openSUSE host is missing a security update. File : suse_MozillaFirefox-5411.nasl - Type : ACT_GATHER_INFO |
2008-07-15 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_MozillaFirefox-5405.nasl - Type : ACT_GATHER_INFO |
2008-07-15 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-1607.nasl - Type : ACT_GATHER_INFO |
2008-07-10 | Name : The remote Slackware host is missing a security update. File : Slackware_SSA_2008-191-03.nasl - Type : ACT_GATHER_INFO |
2008-07-10 | Name : The remote Fedora host is missing a security update. File : fedora_2008-6196.nasl - Type : ACT_GATHER_INFO |
2008-07-10 | Name : The remote Fedora host is missing a security update. File : fedora_2008-6193.nasl - Type : ACT_GATHER_INFO |
2008-07-08 | Name : The remote Fedora host is missing one or more security updates. File : fedora_2008-6127.nasl - Type : ACT_GATHER_INFO |
2008-07-08 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-619-1.nasl - Type : ACT_GATHER_INFO |
2008-07-08 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2008-0547.nasl - Type : ACT_GATHER_INFO |
2008-07-08 | Name : The remote CentOS host is missing a security update. File : centos_RHSA-2008-0549.nasl - Type : ACT_GATHER_INFO |
2008-07-08 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2008-0569.nasl - Type : ACT_GATHER_INFO |
2008-07-08 | Name : The remote Red Hat host is missing a security update. File : redhat-RHSA-2008-0549.nasl - Type : ACT_GATHER_INFO |
2008-07-08 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2008-0547.nasl - Type : ACT_GATHER_INFO |
2008-07-02 | Name : A web browser on the remote host is affected by multiple vulnerabilities. File : seamonkey_1110.nasl - Type : ACT_GATHER_INFO |
2008-07-02 | Name : The remote Windows host contains a web browser that is affected by multiple v... File : mozilla_firefox_20015.nasl - Type : ACT_GATHER_INFO |
Sources (Detail)
Alert History
Date | Informations |
---|---|
2024-11-28 23:14:00 |
|
2024-11-28 12:15:51 |
|
2024-11-01 01:09:29 |
|
2024-10-22 12:09:30 |
|
2024-08-02 12:09:20 |
|
2024-08-02 01:02:42 |
|
2024-02-10 01:08:29 |
|
2024-02-02 01:08:54 |
|
2024-02-01 12:02:41 |
|
2023-09-05 12:08:17 |
|
2023-09-05 01:02:32 |
|
2023-09-02 12:08:23 |
|
2023-09-02 01:02:33 |
|
2023-08-12 12:09:50 |
|
2023-08-12 01:02:32 |
|
2023-08-11 12:08:28 |
|
2023-08-11 01:02:38 |
|
2023-08-06 12:08:05 |
|
2023-08-06 01:02:34 |
|
2023-08-04 12:08:11 |
|
2023-08-04 01:02:37 |
|
2023-07-14 12:08:09 |
|
2023-07-14 01:02:34 |
|
2023-03-29 01:09:14 |
|
2023-03-28 12:02:40 |
|
2022-10-11 12:07:15 |
|
2022-10-11 01:02:24 |
|
2021-05-04 12:07:39 |
|
2021-04-22 01:08:02 |
|
2020-10-14 01:03:43 |
|
2020-10-03 01:03:41 |
|
2020-05-29 01:03:23 |
|
2020-05-23 01:39:37 |
|
2020-05-23 00:21:51 |
|
2018-10-12 00:20:22 |
|
2017-11-22 12:02:39 |
|
2017-11-21 12:02:11 |
|
2017-09-29 09:23:35 |
|
2017-08-08 09:24:10 |
|
2016-06-28 17:15:27 |
|
2016-04-26 17:33:19 |
|
2014-02-17 10:45:27 |
|
2013-05-11 00:20:02 |
|
2012-11-27 13:28:15 |
|