CVE-2007-0800

medium

Description

Cross-zone vulnerability in Mozilla Firefox 1.5.0.9 considers blocked popups to have an internal zone origin, which allows user-assisted remote attackers to cross zone restrictions and read arbitrary file:// URIs by convincing a user to show a blocked popup.

References

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10654

https://issues.rpath.com/browse/RPL-1103

https://issues.rpath.com/browse/RPL-1081

https://exchange.xforce.ibmcloud.com/vulnerabilities/32194

http://www.vupen.com/english/advisories/2008/0083

http://www.vupen.com/english/advisories/2007/0718

http://www.ubuntu.com/usn/usn-428-1

http://www.securitytracker.com/id?1017702

http://www.securityfocus.com/bid/22694

http://www.securityfocus.com/archive/1/461809/100/0/threaded

http://www.securityfocus.com/archive/1/461336/100/0/threaded

http://www.securityfocus.com/archive/1/459163/100/0/threaded

http://www.securityfocus.com/archive/1/459162/100/0/threaded

http://www.redhat.com/support/errata/RHSA-2007-0108.html

http://www.redhat.com/support/errata/RHSA-2007-0097.html

http://www.redhat.com/support/errata/RHSA-2007-0079.html

http://www.redhat.com/support/errata/RHSA-2007-0078.html

http://www.osvdb.org/32108

http://www.novell.com/linux/security/advisories/2007_22_mozilla.html

http://www.mozilla.org/security/announce/2007/mfsa2007-05.html

http://www.mandriva.com/security/advisories?name=MDKSA-2007:050

http://www.gentoo.org/security/en/glsa/glsa-200703-08.xml

http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.338131

http://security.gentoo.org/glsa/glsa-200703-04.xml

http://secunia.com/advisories/24650

http://secunia.com/advisories/24457

http://secunia.com/advisories/24437

http://secunia.com/advisories/24395

http://secunia.com/advisories/24393

http://secunia.com/advisories/24384

http://secunia.com/advisories/24343

http://secunia.com/advisories/24342

http://secunia.com/advisories/24333

http://secunia.com/advisories/24328

http://secunia.com/advisories/24320

http://secunia.com/advisories/24293

http://secunia.com/advisories/24290

http://secunia.com/advisories/24287

http://secunia.com/advisories/24238

http://secunia.com/advisories/24205

http://rhn.redhat.com/errata/RHSA-2007-0077.html

http://lists.suse.com/archive/suse-security-announce/2007-Mar/0001.html

http://lists.grok.org.uk/pipermail/full-disclosure/2007-February/052211.html

http://lists.grok.org.uk/pipermail/full-disclosure/2007-February/052209.html

http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742

http://fedoranews.org/cms/node/2728

http://fedoranews.org/cms/node/2713

Details

Source: Mitre, NVD

Published: 2007-02-07

Updated: 2018-10-16

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N

Severity: Medium

CVSS v3

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Severity: Medium