Executive Summary

Informations
Name CVE-2009-1311 First vendor Publication 2009-04-22
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Mozilla Firefox before 3.0.9 and SeaMonkey before 1.1.17 allow user-assisted remote attackers to obtain sensitive information via a web page with an embedded frame, which causes POST data from an outer page to be sent to the inner frame's URL during a SAVEMODE_FILEONLY save of the inner frame.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1311

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10939
 
Oval ID: oval:org.mitre.oval:def:10939
Title: Mozilla Firefox before 3.0.9 and SeaMonkey before 1.1.17 allow user-assisted remote attackers to obtain sensitive information via a web page with an embedded frame, which causes POST data from an outer page to be sent to the inner frame's URL during a SAVEMODE_FILEONLY save of the inner frame.
Description: Mozilla Firefox before 3.0.9 and SeaMonkey before 1.1.17 allow user-assisted remote attackers to obtain sensitive information via a web page with an embedded frame, which causes POST data from an outer page to be sent to the inner frame's URL during a SAVEMODE_FILEONLY save of the inner frame.
Family: unix Class: vulnerability
Reference(s): CVE-2009-1311
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13364
 
Oval ID: oval:org.mitre.oval:def:13364
Title: USN-764-1 -- firefox-3.0, xulrunner-1.9 vulnerabilities
Description: Several flaws were discovered in the browser engine. If a user were tricked into viewing a malicious website, a remote attacker could cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program. It was discovered that Firefox displayed certain Unicode characters which could be visually confused with punctuation in valid web addresses in the location bar. An attacker could exploit this to spoof the location bar, such as in a phishing attack. Several flaws were discovered in the way Firefox processed malformed URI schemes. If a user were tricked into viewing a malicious website, a remote attacker could execute arbitrary JavaScript or steal private data. Cefn Hoile discovered Firefox did not adequately protect against embedded third-party stylesheets. An attacker could exploit this to perform script injection attacks using XBL bindings. Paolo Amadini discovered that Firefox would submit POST data when reloading an inner frame of a web page. If a user were tricked into viewing a malicious website, a remote attacker could steal private data
Family: unix Class: patch
Reference(s): USN-764-1
CVE-2009-1302
CVE-2009-1303
CVE-2009-1304
CVE-2009-1305
CVE-2009-0652
CVE-2009-1306
CVE-2009-1307
CVE-2009-1309
CVE-2009-1310
CVE-2009-1312
CVE-2009-1308
CVE-2009-1311
Version: 5
Platform(s): Ubuntu 8.10
Ubuntu 8.04
Ubuntu 9.04
Product(s): firefox-3.0
xulrunner-1.9
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6200
 
Oval ID: oval:org.mitre.oval:def:6200
Title: Mozilla Seamonkey Information Disclosure Vulnerability
Description: Mozilla Firefox before 3.0.9 and SeaMonkey before 1.1.17 allow user-assisted remote attackers to obtain sensitive information via a web page with an embedded frame, which causes POST data from an outer page to be sent to the inner frame's URL during a SAVEMODE_FILEONLY save of the inner frame.
Family: windows Class: vulnerability
Reference(s): CVE-2009-1311
Version: 2
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Product(s): Mozilla Seamonkey
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6222
 
Oval ID: oval:org.mitre.oval:def:6222
Title: Mozilla Firefox Information Disclosure Vulnerability
Description: Mozilla Firefox before 3.0.9 and SeaMonkey before 1.1.17 allow user-assisted remote attackers to obtain sensitive information via a web page with an embedded frame, which causes POST data from an outer page to be sent to the inner frame's URL during a SAVEMODE_FILEONLY save of the inner frame.
Family: windows Class: vulnerability
Reference(s): CVE-2009-1311
Version: 3
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Product(s): Mozilla Firefox
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7235
 
Oval ID: oval:org.mitre.oval:def:7235
Title: Mozilla Firefox and Seamonkey Information Disclosure Vulnerability
Description: Mozilla Firefox before 3.0.9 and SeaMonkey before 1.1.17 allow user-assisted remote attackers to obtain sensitive information via a web page with an embedded frame, which causes POST data from an outer page to be sent to the inner frame's URL during a SAVEMODE_FILEONLY save of the inner frame.
Family: windows Class: vulnerability
Reference(s): CVE-2009-1311
Version: 10
Platform(s): Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): Mozilla Firefox
Mozilla Seamonkey
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 170
Application 39

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for seamonkey CESA-2009:0437 centos4 i386
File : nvt/gb_CESA-2009_0437_seamonkey_centos4_i386.nasl
2011-08-09 Name : CentOS Update for seamonkey CESA-2009:0437-02 centos2 i386
File : nvt/gb_CESA-2009_0437-02_seamonkey_centos2_i386.nasl
2011-08-09 Name : CentOS Update for firefox CESA-2009:0436 centos4 i386
File : nvt/gb_CESA-2009_0436_firefox_centos4_i386.nasl
2011-08-09 Name : CentOS Update for firefox CESA-2009:0436 centos5 i386
File : nvt/gb_CESA-2009_0436_firefox_centos5_i386.nasl
2009-10-11 Name : SLES11: Security update for MozillaFirefox
File : nvt/sles11_MozillaFirefox1.nasl
2009-10-11 Name : SLES11: Security update for Mozilla
File : nvt/sles11_mozilla-xulrunn.nasl
2009-10-10 Name : SLES9: Security update for epiphany
File : nvt/sles9p5059920.nasl
2009-07-29 Name : Fedora Core 10 FEDORA-2009-7567 (seamonkey)
File : nvt/fcore_2009_7567.nasl
2009-07-29 Name : Fedora Core 11 FEDORA-2009-7614 (seamonkey)
File : nvt/fcore_2009_7614.nasl
2009-06-05 Name : Ubuntu USN-763-1 (xine-lib)
File : nvt/ubuntu_763_1.nasl
2009-06-05 Name : Mandrake Security Advisory MDVSA-2009:111 (firefox)
File : nvt/mdksa_2009_111.nasl
2009-06-05 Name : Ubuntu USN-764-1 (xulrunner-1.9)
File : nvt/ubuntu_764_1.nasl
2009-06-05 Name : Ubuntu USN-765-1 (xulrunner-1.9)
File : nvt/ubuntu_765_1.nasl
2009-06-05 Name : Ubuntu USN-771-1 (libmodplug)
File : nvt/ubuntu_771_1.nasl
2009-06-05 Name : Ubuntu USN-772-1 (mpfr)
File : nvt/ubuntu_772_1.nasl
2009-06-05 Name : Ubuntu USN-773-1 (pango1.0)
File : nvt/ubuntu_773_1.nasl
2009-05-25 Name : CentOS Security Advisory CESA-2009:0437 (seamonkey)
File : nvt/ovcesa2009_0437.nasl
2009-05-20 Name : Mandrake Security Advisory MDVSA-2009:111-1 (firefox)
File : nvt/mdksa_2009_111_1.nasl
2009-05-20 Name : SuSE Security Summary SUSE-SR:2009:010
File : nvt/suse_sr_2009_010.nasl
2009-05-11 Name : Debian Security Advisory DSA 1797-1 (xulrunner)
File : nvt/deb_1797_1.nasl
2009-04-30 Name : Mozilla Firefox Multiple Vulnerabilities Apr-09 (Linux)
File : nvt/secpod_firefox_mult_vuln_apr09_lin.nasl
2009-04-30 Name : Mozilla Firefox Multiple Vulnerabilities Apr-09 (Win)
File : nvt/secpod_firefox_mult_vuln_apr09_win.nasl
2009-04-30 Name : Mozilla Seamonkey Multiple Vulnerabilities Apr-09 (Linux)
File : nvt/secpod_seamonkey_mult_vuln_apr09_lin.nasl
2009-04-30 Name : Mozilla Seamonkey Multiple Vulnerabilities Apr-09 (Win)
File : nvt/secpod_seamonkey_mult_vuln_apr09_win.nasl
2009-04-28 Name : CentOS Security Advisory CESA-2009:0437-02 (seamonkey)
File : nvt/ovcesa2009_0437_02.nasl
2009-04-28 Name : RedHat Security Advisory RHSA-2009:0436
File : nvt/RHSA_2009_0436.nasl
2009-04-28 Name : CentOS Security Advisory CESA-2009:0436 (firefox)
File : nvt/ovcesa2009_0436.nasl
2009-04-28 Name : FreeBSD Ports: firefox
File : nvt/freebsd_firefox38.nasl
2009-04-28 Name : Fedora Core 10 FEDORA-2009-3893 (epiphany)
File : nvt/fcore_2009_3893.nasl
2009-04-28 Name : Fedora Core 9 FEDORA-2009-3875 (firefox)
File : nvt/fcore_2009_3875.nasl
2009-04-28 Name : RedHat Security Advisory RHSA-2009:0437
File : nvt/RHSA_2009_0437.nasl
0000-00-00 Name : Slackware Advisory SSA:2009-176-01 seamonkey
File : nvt/esoft_slk_ssa_2009_176_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
53953 Mozilla Firefox Inner Frame Saving Cross Site POST Request Disclosure

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0437.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0436.nasl - Type : ACT_GATHER_INFO
2013-01-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201301-01.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090421_seamonkey_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090421_firefox_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0436.nasl - Type : ACT_GATHER_INFO
2009-10-30 Name : The remote openSUSE host is missing a security update.
File : suse_seamonkey-6538.nasl - Type : ACT_GATHER_INFO
2009-10-22 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_seamonkey-091007.nasl - Type : ACT_GATHER_INFO
2009-10-22 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_seamonkey-091007.nasl - Type : ACT_GATHER_INFO
2009-10-07 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12519.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_mozilla-xulrunner190-090427.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_MozillaFirefox-090427.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_mozilla-xulrunner190-090427.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_MozillaFirefox-090427.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_mozilla-xulrunner190-090427.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_MozillaFirefox-090427.nasl - Type : ACT_GATHER_INFO
2009-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2009-7567.nasl - Type : ACT_GATHER_INFO
2009-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2009-7614.nasl - Type : ACT_GATHER_INFO
2009-06-26 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2009-176-01.nasl - Type : ACT_GATHER_INFO
2009-06-23 Name : A web browser on the remote host is affected by multiple vulnerabilities.
File : seamonkey_1117.nasl - Type : ACT_GATHER_INFO
2009-05-26 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0437.nasl - Type : ACT_GATHER_INFO
2009-05-13 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-111.nasl - Type : ACT_GATHER_INFO
2009-05-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1797.nasl - Type : ACT_GATHER_INFO
2009-04-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-765-1.nasl - Type : ACT_GATHER_INFO
2009-04-27 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2009-3893.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-764-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2009-3875.nasl - Type : ACT_GATHER_INFO
2009-04-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0437.nasl - Type : ACT_GATHER_INFO
2009-04-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0436.nasl - Type : ACT_GATHER_INFO
2009-04-22 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_309.nasl - Type : ACT_GATHER_INFO
2009-04-22 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_3b18e2372f1511de96720030843d3802.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/34656
CONFIRM http://www.mozilla.org/security/announce/2009/mfsa2009-21.html
https://bugzilla.mozilla.org/show_bug.cgi?id=471962
DEBIAN http://www.debian.org/security/2009/dsa-1797
FEDORA https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00683.html
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00444.html
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00504.html
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2009:111
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2009-0437.html
http://www.redhat.com/support/errata/RHSA-2009-0436.html
SECTRACK http://www.securitytracker.com/id?1022097
SECUNIA http://secunia.com/advisories/34758
http://secunia.com/advisories/34843
http://secunia.com/advisories/34844
http://secunia.com/advisories/34894
http://secunia.com/advisories/35042
http://secunia.com/advisories/35065
http://secunia.com/advisories/35561
http://secunia.com/advisories/35882
SLACKWARE http://slackware.com/security/viewer.php?l=slackware-security&y=2009&...
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-66-264308-1
SUSE http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html
UBUNTU https://usn.ubuntu.com/764-1/
VUPEN http://www.vupen.com/english/advisories/2009/1125

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
Date Informations
2024-02-10 01:10:23
  • Multiple Updates
2024-02-02 01:10:54
  • Multiple Updates
2024-02-01 12:03:04
  • Multiple Updates
2023-09-05 12:10:12
  • Multiple Updates
2023-09-05 01:02:55
  • Multiple Updates
2023-09-02 12:10:18
  • Multiple Updates
2023-09-02 01:02:56
  • Multiple Updates
2023-08-12 12:12:02
  • Multiple Updates
2023-08-12 01:02:55
  • Multiple Updates
2023-08-11 12:10:19
  • Multiple Updates
2023-08-11 01:03:02
  • Multiple Updates
2023-08-06 12:09:55
  • Multiple Updates
2023-08-06 01:02:57
  • Multiple Updates
2023-08-04 12:10:00
  • Multiple Updates
2023-08-04 01:03:00
  • Multiple Updates
2023-07-14 12:09:58
  • Multiple Updates
2023-07-14 01:02:57
  • Multiple Updates
2023-03-29 01:11:28
  • Multiple Updates
2023-03-28 12:03:03
  • Multiple Updates
2022-10-11 12:08:53
  • Multiple Updates
2022-10-11 01:02:46
  • Multiple Updates
2021-05-04 12:09:25
  • Multiple Updates
2021-04-22 01:09:46
  • Multiple Updates
2020-10-14 01:04:30
  • Multiple Updates
2020-10-03 01:04:29
  • Multiple Updates
2020-05-29 01:04:06
  • Multiple Updates
2020-05-23 01:40:17
  • Multiple Updates
2020-05-23 00:23:39
  • Multiple Updates
2018-10-31 00:19:56
  • Multiple Updates
2018-10-04 00:19:35
  • Multiple Updates
2017-11-22 12:02:58
  • Multiple Updates
2017-09-29 09:24:10
  • Multiple Updates
2016-06-28 17:39:34
  • Multiple Updates
2016-04-26 18:45:43
  • Multiple Updates
2014-02-17 10:49:43
  • Multiple Updates
2013-05-10 23:48:59
  • Multiple Updates