Mozilla Firefox/Thunderbird up to 2.0.0.1 cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.7$0-$5k0.00

A vulnerability was found in Mozilla Firefox and Thunderbird up to 2.0.0.1 (Web Browser). It has been classified as problematic. Affected is an unknown functionality. The manipulation with an unknown input leads to a cross site scripting vulnerability. CWE is classifying the issue as CWE-80. The product receives input from an upstream component, but it does not neutralize or incorrectly neutralizes special characters such as "<", ">", and "&" that could be interpreted as web-scripting elements when they are sent to a downstream component that processes web pages. This is going to have an impact on confidentiality, integrity, and availability. CVE summarizes:

browser.js in Mozilla Firefox 1.5.x before 1.5.0.10 and 2.x before 2.0.0.2, and SeaMonkey before 1.0.8 uses the requesting URI to identify child windows, which allows remote attackers to conduct cross-site scripting (XSS) attacks by opening a blocked popup originating from a javascript: URI in combination with multiple frames having the same data: URI.

The weakness was disclosed 09/30/2006 by Johnny Stenback (shutdown) with Martijn Wargers as MFSA2007-05 as confirmed advisory (Website). The advisory is shared for download at mozilla.org. This vulnerability is traded as CVE-2007-0780 since 02/06/2007. It is possible to launch the attack remotely. The exploitation doesn't require any form of authentication. Successful exploitation requires user interaction by the victim. Technical details are unknown but an exploit is available. The MITRE ATT&CK project declares the attack technique as T1059.007.

After immediately, there has been an exploit disclosed. It is declared as proof-of-concept. The vulnerability scanner Nessus provides a plugin with the ID 24703 (CentOS 3 / 4 : seamonkey (CESA-2007:0077)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CentOS Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 156209 (Oracle Enterprise Linux Update for Thunderbird (ELSA-2007:0078)).

Upgrading to version 1.5.x eliminates this vulnerability. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 8954.

The vulnerability is also documented in the databases at X-Force (32667) and Tenable (24703). The entries 2704, 2943, 2963 and 11812 are pretty similar.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.3
VulDB Meta Temp Score: 5.7

VulDB Base Score: 6.3
VulDB Temp Score: 5.7
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-80 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Proof-of-Concept

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 24703
Nessus Name: CentOS 3 / 4 : seamonkey (CESA-2007:0077)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 58054
OpenVAS Name: FreeBSD Ports: firefox
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍
Exploit Delay Time: 🔍

Upgrade: Firefox/Thunderbird 1.5.x
TippingPoint: 🔍

Timelineinfo

09/30/2006 🔍
09/30/2006 +0 days 🔍
02/06/2007 +128 days 🔍
02/23/2007 +17 days 🔍
02/24/2007 +1 days 🔍
02/24/2007 +0 days 🔍
02/26/2007 +1 days 🔍
02/26/2007 +0 days 🔍
02/26/2007 +0 days 🔍
03/04/2007 +6 days 🔍
03/13/2015 +2931 days 🔍
07/13/2021 +2314 days 🔍

Sourcesinfo

Vendor: mozilla.org
Product: mozilla.org

Advisory: MFSA2007-05
Researcher: Johnny Stenback (shutdown)
Organization: Martijn Wargers
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2007-0780 (🔍)
OVAL: 🔍

X-Force: 32667
SecurityTracker: 1017702 - Mozilla Firefox Flaws Permit Cross-Site Scripting Attacks and Local File Access
Vulnerability Center: 14505 - Mozilla Firefox and SeaMonkey browser.js Allows XSS Attacks, Medium
SecurityFocus: 22694 - Mozilla Thunderbird/SeaMonkey/Firefox Multiple Remote Vulnerabilities
Secunia: 24205 - Mozilla Firefox Multiple Vulnerabilities, Highly Critical
OSVDB: 32107 - Mozilla Multiple Products Blocked Popup XSS
Vupen: ADV-2007-0718

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 03/13/2015 12:16
Updated: 07/13/2021 14:53
Changes: 03/13/2015 12:16 (73), 01/31/2018 09:55 (20), 07/13/2021 14:53 (2)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!