VDB-52365 · CVE-2010-0171 · BID 38918

Mozilla Firefox up to 3.6 cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.1$0-$5k0.00

A vulnerability, which was classified as problematic, was found in Mozilla Firefox (Web Browser). This affects an unknown code block. The manipulation with an unknown input leads to a cross site scripting vulnerability. CWE is classifying the issue as CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. This is going to have an impact on integrity. The summary by CVE is:

Mozilla Firefox 3.0.x before 3.0.18, 3.5.x before 3.5.8, and 3.6.x before 3.6.2; Thunderbird before 3.0.2; and SeaMonkey before 2.0.3 allow remote attackers to perform cross-origin keystroke capture, and possibly conduct cross-site scripting (XSS) attacks, by using the addEventListener and setTimeout functions in conjunction with a wrapped object. NOTE: this vulnerability exists because of an incomplete fix for CVE-2007-3736.

The weakness was published 03/25/2010 by Wladimir Palant (moz_bug_r_a4) with Mozilla Developers (Website). The advisory is shared at securityfocus.com. This vulnerability is uniquely identified as CVE-2010-0171. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. It demands that the victim is doing some kind of user interaction. Neither technical details nor an exploit are publicly available. MITRE ATT&CK project uses the attack technique T1059.007 for this issue.

The vulnerability scanner Nessus provides a plugin with the ID 44648 (CentOS 4 / 5 : firefox (CESA-2010:0112)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CentOS Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 118843 (Red Hat Update for Xulrunner Firefox (RHSA-2010:0112)).

Upgrading to version 1.5.0.11 eliminates this vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (44648). Similar entries are available at 51915, 51914, 51913 and 51912.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 4.1

VulDB Base Score: 4.3
VulDB Temp Score: 4.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
ATT&CK: T1059.007

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 44648
Nessus Name: CentOS 4 / 5 : firefox (CESA-2010:0112)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 902150
OpenVAS Name: Mozilla Products Multiple Vulnerabilities Mar-10 (Linux)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: Firefox 1.5.0.11

Timelineinfo

01/06/2010 🔍
03/23/2010 +76 days 🔍
03/23/2010 +0 days 🔍
03/25/2010 +2 days 🔍
03/25/2010 +0 days 🔍
03/25/2010 +0 days 🔍
03/19/2015 +1820 days 🔍
09/05/2021 +2362 days 🔍

Sourcesinfo

Vendor: mozilla.org
Product: mozilla.org

Advisory: securityfocus.com
Researcher: Wladimir Palant (moz_bug_r_a4)
Organization: Mozilla Developers
Status: Not defined
Confirmation: 🔍

CVE: CVE-2010-0171 (🔍)
OVAL: 🔍

Vulnerability Center: 25147 - Mozilla Firefox/Thunderbird/SeaMonkey Remote Multiple Cross Domain Scripting Vulnerabilities, Medium
SecurityFocus: 38918 - RETIRED: Mozilla Firefox Thunderbird and Seamonkey MFSA 2010-09 through -15 Multiple Vulnerabilities

See also: 🔍

Entryinfo

Created: 03/19/2015 12:22
Updated: 09/05/2021 17:59
Changes: 03/19/2015 12:22 (60), 02/22/2017 10:43 (12), 09/05/2021 17:52 (4), 09/05/2021 17:59 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!