Mozilla Firefox up to 13.0 cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.7$0-$5k0.00

A vulnerability was found in Mozilla Firefox (Web Browser). It has been classified as problematic. This affects an unknown functionality. The manipulation with an unknown input leads to a cross site scripting vulnerability. CWE is classifying the issue as CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. This is going to have an impact on confidentiality, integrity, and availability. The summary by CVE is:

Mozilla Firefox 4.x through 13.0 and Firefox ESR 10.x before 10.0.6 do not properly establish the security context of a feed: URL, which allows remote attackers to bypass unspecified cross-site scripting (XSS) protection mechanisms via a feed:javascript: URL.

The weakness was published 07/17/2012 by Mario Gomes and Soroush Dalili (moz_bug_r_a4) as MFSA 2012-44 as confirmed advisory (Website). The advisory is shared at mozilla.org. The public release has been coordinated with Mozilla. This vulnerability is uniquely identified as CVE-2012-1965 since 03/30/2012. The exploitability is told to be easy. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. It demands that the victim is doing some kind of user interaction. Technical details are unknown but a private exploit is available. MITRE ATT&CK project uses the attack technique T1059.007 for this issue.

It is declared as proof-of-concept. The vulnerability scanner Nessus provides a plugin with the ID 59998 (CentOS 5 / 6 : firefox (CESA-2012:1088)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CentOS Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 120366 (Red Hat Update for Xulrunner Firefox (RHSA-2012:1088)).

Upgrading to version 14 eliminates this vulnerability. The upgrade is hosted for download at mozilla.org. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (59998). Similar entries are available at 5668, 5669, 5670 and 5671.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.3
VulDB Meta Temp Score: 5.7

VulDB Base Score: 6.3
VulDB Temp Score: 5.7
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
ATT&CK: T1059.007

Local: No
Remote: Yes

Availability: 🔍
Access: Private
Status: Proof-of-Concept

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 59998
Nessus Name: CentOS 5 / 6 : firefox (CESA-2012:1088)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 71511
OpenVAS Name: FreeBSD Ports: firefox
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: Firefox 14

Timelineinfo

03/30/2012 🔍
07/17/2012 +109 days 🔍
07/17/2012 +0 days 🔍
07/17/2012 +0 days 🔍
07/17/2012 +0 days 🔍
07/17/2012 +0 days 🔍
07/18/2012 +1 days 🔍
07/18/2012 +0 days 🔍
07/19/2012 +1 days 🔍
07/19/2012 +0 days 🔍
07/26/2012 +7 days 🔍
03/26/2021 +3165 days 🔍

Sourcesinfo

Vendor: mozilla.org
Product: mozilla.org

Advisory: MFSA 2012-44
Researcher: Mario Gomes, Soroush Dalili (moz_bug_r_a4)
Status: Confirmed
Confirmation: 🔍
Coordinated: 🔍

CVE: CVE-2012-1965 (🔍)
OVAL: 🔍

SecurityTracker: 1027258 - Mozilla Seamonkey Multiple Bugs Let Remote Users Execute Arbitrary Code, Spoof Web Sites, Obtain Information, and Conduct Cross-Site Scripting Attacks
Vulnerability Center: 35590 - Mozilla Firefox 4.0-13.0 and ESR 10.0-10.0.5 XSS Vulnerability via a feed:javascript: URL., Medium
SecurityFocus: 54579 - Mozilla Firefox CVE-2012-1965 Cross Site Scripting Vulnerability
Secunia: 49965 - Mozilla Firefox Multiple Vulnerabilities, Highly Critical
OSVDB: 84012

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 07/26/2012 17:01
Updated: 03/26/2021 11:00
Changes: 07/26/2012 17:01 (81), 01/31/2018 09:53 (11), 03/26/2021 11:00 (2)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!