Mozilla Firefox prior 1.0.9 cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.0$0-$5k0.00

A vulnerability was found in Mozilla Firefox (Web Browser) and classified as critical. Affected by this issue is an unknown function. The manipulation with an unknown input leads to a cross site scripting vulnerability. Using CWE to declare the problem leads to CWE-80. The product receives input from an upstream component, but it does not neutralize or incorrectly neutralizes special characters such as "<", ">", and "&" that could be interpreted as web-scripting elements when they are sent to a downstream component that processes web pages. Impacted is confidentiality, integrity, and availability. CVE summarizes:

Mozilla Firefox before 3.5.16 and 3.6.x before 3.6.13, and SeaMonkey before 2.0.11, does not properly handle injection of an ISINDEX element into an about:blank page, which allows remote attackers to execute arbitrary JavaScript code with chrome privileges via vectors related to redirection to a chrome: URI.

The weakness was released 12/10/2010 by moz_bug_r_a4 as Bug 609437 as not defined bug report (Bugzilla). The advisory is available at bugzilla.mozilla.org. This vulnerability is handled as CVE-2010-3771. The attack may be launched remotely. No form of authentication is required for exploitation. Successful exploitation requires user interaction by the victim. The technical details are unknown and an exploit is not available. This vulnerability is assigned to T1059.007 by the MITRE ATT&CK project.

The vulnerability scanner Nessus provides a plugin with the ID 51777 (CentOS 4 : firefox (CESA-2010:0966)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CentOS Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 118874 (Red Hat Update for Xulrunner Firefox (RHSA-2010:0966)).

Upgrading to version 1.0.9 eliminates this vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (51777). Entries connected to this vulnerability are available at 4223, 55712, 55711 and 55710.

Productinfo

Type

Vendor

Name

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.3
VulDB Meta Temp Score: 6.0

VulDB Base Score: 6.3
VulDB Temp Score: 6.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-80 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 51777
Nessus Name: CentOS 4 : firefox (CESA-2010:0966)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 68663
OpenVAS Name: Debian Security Advisory DSA 2132-1 (xulrunner)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: Firefox 1.0.9

Timelineinfo

10/05/2010 🔍
12/09/2010 +65 days 🔍
12/09/2010 +0 days 🔍
12/10/2010 +1 days 🔍
12/10/2010 +0 days 🔍
12/12/2010 +2 days 🔍
03/19/2015 +1558 days 🔍
10/06/2021 +2393 days 🔍

Sourcesinfo

Vendor: mozilla.org
Product: mozilla.org

Advisory: Bug 609437
Researcher: moz_bug_r_a4
Status: Not defined
Confirmation: 🔍

CVE: CVE-2010-3771 (🔍)
OVAL: 🔍

Vulnerability Center: 28581 - Mozilla Firefox and SeaMonkey Remote Arbitrary JavaScript Code Execution Vulnerability, Medium
SecurityFocus: 45346 - Mozilla Firefox and SeaMonkey 'about:blank' Window Chrome Privilege Escalation Vulnerability
Secunia: 42716

See also: 🔍

Entryinfo

Created: 03/19/2015 23:27
Updated: 10/06/2021 16:25
Changes: 03/19/2015 23:27 (62), 03/10/2017 10:39 (9), 10/06/2021 16:17 (5), 10/06/2021 16:25 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!