Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2013-0793 First vendor Publication 2013-04-03
Vendor Cve Last vendor Modification 2017-09-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5, Thunderbird before 17.0.5, Thunderbird ESR 17.x before 17.0.5, and SeaMonkey before 2.17 do not ensure the correctness of the address bar during history navigation, which allows remote attackers to conduct cross-site scripting (XSS) attacks or phishing attacks by leveraging control over navigation timing.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0793

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:16928
 
Oval ID: oval:org.mitre.oval:def:16928
Title: Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5, Thunderbird before 17.0.5, Thunderbird ESR 17.x before 17.0.5, and SeaMonkey before 2.17 do not ensure the correctness of the address bar during history navigation, which allows remote attackers to conduct cross-site scripting (XSS) attacks or phishing attacks by leveraging control over navigation timing.
Description: Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5, Thunderbird before 17.0.5, Thunderbird ESR 17.x before 17.0.5, and SeaMonkey before 2.17 do not ensure the correctness of the address bar during history navigation, which allows remote attackers to conduct cross-site scripting (XSS) attacks or phishing attacks by leveraging control over navigation timing.
Family: windows Class: vulnerability
Reference(s): CVE-2013-0793
Version: 18
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Mozilla Firefox
Mozilla Thunderbird
Mozilla SeaMonkey
Mozilla Firefox ESR
Mozilla Thunderbird ESR
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27026
 
Oval ID: oval:org.mitre.oval:def:27026
Title: DEPRECATED: ELSA-2013-0696 -- firefox security update (critical)
Description: firefox [17.0.5-1.0.1] - Add firefox-oracle-default-prefs.js and remove the corresponding Red Hat ones [17.0.5-1] - Update to 17.0.5 ESR xulrunner [17.0.5-1.0.1.el6_4] - Replaced xulrunner-redhat-default-prefs.js with xulrunner-oracle-default-prefs.js - Removed XULRUNNER_VERSION from SOURCE21 [17.0.5-1] - Update to 17.0.5 ESR [17.0.3-3] - Added fix for rhbz#916180 - Wrong library directory reference in /usr/bin/xulrunner
Family: unix Class: patch
Reference(s): ELSA-2013-0696
CVE-2013-0796
CVE-2013-0800
CVE-2013-0795
CVE-2013-0788
CVE-2013-0793
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): firefox
xulrunner
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27364
 
Oval ID: oval:org.mitre.oval:def:27364
Title: DEPRECATED: ELSA-2013-0697 -- thunderbird security update (important)
Description: [17.0.5-1.0.1.el6_4] - Replaced thunderbird-redhat-default-prefs.js with thunderbird-oracle-default-prefs.js [17.0.5-1] - Update to 17.0.5 ESR
Family: unix Class: patch
Reference(s): ELSA-2013-0697
CVE-2013-0800
CVE-2013-0796
CVE-2013-0788
CVE-2013-0795
CVE-2013-0793
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): thunderbird
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 331
Application 5
Application 185
Application 5
Application 5

Nessus® Vulnerability Scanner

Date Description
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2013-0850-1.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-309.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-400.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-574.nasl - Type : ACT_GATHER_INFO
2013-09-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201309-23.nasl - Type : ACT_GATHER_INFO
2013-07-18 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_firefox-20130628-130702.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0696.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2013-0697.nasl - Type : ACT_GATHER_INFO
2013-06-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2699.nasl - Type : ACT_GATHER_INFO
2013-05-29 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_firefox-20130516-8578.nasl - Type : ACT_GATHER_INFO
2013-05-29 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_firefox-20130516-130517.nasl - Type : ACT_GATHER_INFO
2013-05-29 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_firefox-20130516-130516.nasl - Type : ACT_GATHER_INFO
2013-04-09 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1791-1.nasl - Type : ACT_GATHER_INFO
2013-04-08 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_949764339c7411e2a9fcd43d7e0c7c02.nasl - Type : ACT_GATHER_INFO
2013-04-05 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1786-2.nasl - Type : ACT_GATHER_INFO
2013-04-05 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1786-1.nasl - Type : ACT_GATHER_INFO
2013-04-04 Name : The remote Windows host contains a web browser that is potentially affected b...
File : seamonkey_217.nasl - Type : ACT_GATHER_INFO
2013-04-04 Name : The remote Mac OS X host contains a mail client that is potentially affected ...
File : macosx_thunderbird_17_0_5_esr.nasl - Type : ACT_GATHER_INFO
2013-04-04 Name : The remote Mac OS X host contains a web browser that is potentially affected ...
File : macosx_firefox_17_0_5_esr.nasl - Type : ACT_GATHER_INFO
2013-04-04 Name : The remote Mac OS X host contains a web browser that is potentially affected ...
File : macosx_firefox_20.nasl - Type : ACT_GATHER_INFO
2013-04-04 Name : The remote Mac OS X host contains a mail client that is potentially affected ...
File : macosx_thunderbird_17_0_5.nasl - Type : ACT_GATHER_INFO
2013-04-04 Name : The remote Windows host contains a mail client that is potentially affected b...
File : mozilla_thunderbird_1705_esr.nasl - Type : ACT_GATHER_INFO
2013-04-04 Name : The remote Windows host contains a mail client that is potentially affected b...
File : mozilla_thunderbird_1705.nasl - Type : ACT_GATHER_INFO
2013-04-04 Name : The remote Windows host contains a web browser that is potentially affected b...
File : mozilla_firefox_20.nasl - Type : ACT_GATHER_INFO
2013-04-04 Name : The remote Windows host contains a web browser that is potentially affected b...
File : mozilla_firefox_1705_esr.nasl - Type : ACT_GATHER_INFO
2013-04-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0696.nasl - Type : ACT_GATHER_INFO
2013-04-03 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130402_thunderbird_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-04-03 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130402_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-04-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0697.nasl - Type : ACT_GATHER_INFO
2013-04-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0696.nasl - Type : ACT_GATHER_INFO
2013-04-03 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2013-0697.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/58837
CONFIRM http://www.mozilla.org/security/announce/2013/mfsa2013-38.html
https://bugzilla.mozilla.org/show_bug.cgi?id=803870
DEBIAN http://www.debian.org/security/2013/dsa-2699
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2013-0696.html
http://rhn.redhat.com/errata/RHSA-2013-0697.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00013.html
http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00019.html
http://lists.opensuse.org/opensuse-updates/2013-06/msg00012.html
UBUNTU http://www.ubuntu.com/usn/USN-1791-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
Date Informations
2024-02-10 01:20:13
  • Multiple Updates
2024-02-02 01:21:55
  • Multiple Updates
2024-02-01 12:06:27
  • Multiple Updates
2023-09-05 12:20:43
  • Multiple Updates
2023-09-05 01:06:21
  • Multiple Updates
2023-09-02 12:20:44
  • Multiple Updates
2023-09-02 01:06:27
  • Multiple Updates
2023-08-22 12:18:26
  • Multiple Updates
2023-07-14 01:06:26
  • Multiple Updates
2022-10-11 01:06:08
  • Multiple Updates
2021-05-04 12:23:32
  • Multiple Updates
2021-04-22 01:28:07
  • Multiple Updates
2020-10-14 01:08:56
  • Multiple Updates
2020-10-03 01:09:01
  • Multiple Updates
2020-05-29 01:08:17
  • Multiple Updates
2020-05-24 01:10:24
  • Multiple Updates
2020-05-23 00:35:58
  • Multiple Updates
2018-01-18 12:05:12
  • Multiple Updates
2017-11-22 12:05:11
  • Multiple Updates
2017-11-21 12:04:22
  • Multiple Updates
2017-09-19 09:25:44
  • Multiple Updates
2017-01-07 09:25:10
  • Multiple Updates
2016-06-28 19:18:10
  • Multiple Updates
2016-04-26 22:46:06
  • Multiple Updates
2015-05-21 13:30:14
  • Multiple Updates
2014-06-14 13:34:36
  • Multiple Updates
2014-02-17 11:16:19
  • Multiple Updates
2013-11-04 21:25:25
  • Multiple Updates
2013-06-21 13:19:27
  • Multiple Updates
2013-06-15 13:18:36
  • Multiple Updates
2013-06-05 13:20:03
  • Multiple Updates
2013-05-10 22:28:57
  • Multiple Updates
2013-04-11 13:20:56
  • Multiple Updates
2013-04-03 17:18:22
  • First insertion