Mozilla Firefox up to 1.0.2 javascript URI Remote Code Execution

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.0$0-$5k0.00

A vulnerability was found in Mozilla Firefox up to 1.0.2 (Web Browser) and classified as critical. Affected by this issue is an unknown part of the component javascript URI Handler. The manipulation with an unknown input leads to a remote code execution vulnerability. Impacted is confidentiality, integrity, and availability. CVE summarizes:

The Plugin Finder Service (PFS) in Firefox before 1.0.3 allows remote attackers to execute arbitrary code via a javascript: URL in the PLUGINSPAGE attribute of an EMBED tag.

The weakness was disclosed 04/18/2005 by Doron Rosenberg as MFSA2005-35 as not defined advisory (Website). The advisory is available at mozilla.org. This vulnerability is handled as CVE-2005-0752 since 03/17/2005. The attack may be launched remotely. No form of authentication is required for exploitation. Successful exploitation requires user interaction by the victim. The technical details are unknown and an exploit is not available.

The vulnerability scanner Nessus provides a plugin with the ID 21929 (CentOS 4 : Firefox (CESA-2005:383)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CentOS Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 117966 (CentOS Security Update for Firefox (CESA-2005:383)).

Upgrading eliminates this vulnerability. Applying a patch is able to eliminate this problem. The bugfix is ready for download at mozilla.org. The best possible mitigation is suggested to be upgrading to the latest version.

The vulnerability is also documented in the vulnerability database at Tenable (21929). The entries 1387, 1396, 1391 and 1405 are pretty similar.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.3
VulDB Meta Temp Score: 6.0

VulDB Base Score: 6.3
VulDB Temp Score: 6.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Remote Code Execution
CWE: Unknown
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 21929
Nessus Name: CentOS 4 : Firefox (CESA-2005:383)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 57153
OpenVAS Name: Debian Security Advisory DSA 1118-1 (mozilla)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Patch: mozilla.org

Timelineinfo

03/17/2005 🔍
04/18/2005 +32 days 🔍
04/18/2005 +0 days 🔍
04/18/2005 +0 days 🔍
04/21/2005 +3 days 🔍
07/05/2006 +440 days 🔍
03/11/2021 +5363 days 🔍

Sourcesinfo

Vendor: mozilla.org
Product: mozilla.org

Advisory: MFSA2005-35
Researcher: Doron Rosenberg
Status: Not defined
Confirmation: 🔍

CVE: CVE-2005-0752 (🔍)
OVAL: 🔍

SecurityFocus: 13228
Secunia: 14938 - Mozilla Firefox Multiple Vulnerabilities, Highly Critical

See also: 🔍

Entryinfo

Created: 04/21/2005 11:56
Updated: 03/11/2021 07:22
Changes: 04/21/2005 11:56 (63), 01/31/2018 09:53 (9), 03/11/2021 07:19 (7), 03/11/2021 07:22 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!