Mozilla Firefox up to 22.0 XBL Scope cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.1$0-$5k0.00

A vulnerability has been found in Mozilla Firefox up to 22.0 (Web Browser) and classified as problematic. This vulnerability affects some unknown functionality of the component XBL Scope Handler. The manipulation with an unknown input leads to a cross site scripting vulnerability. The CWE definition for the vulnerability is CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. As an impact it is known to affect integrity. CVE summarizes:

The XrayWrapper implementation in Mozilla Firefox before 23.0 and SeaMonkey before 2.20 does not properly address the possibility of an XBL scope bypass resulting from non-native arguments in XBL function calls, which makes it easier for remote attackers to conduct cross-site scripting (XSS) attacks by leveraging access to an unprivileged object.

The weakness was released 08/06/2013 by Bobby Holley (moz_bug_r_a4) with Mozilla Corporation as MFSA 2013-70 as confirmed advisory (Website). The advisory is available at mozilla.org. The public release was coordinated with the vendor. This vulnerability was named CVE-2013-1711 since 02/13/2013. The attack can be initiated remotely. No form of authentication is required for a successful exploitation. Successful exploitation requires user interaction by the victim. The technical details are unknown and an exploit is not available. This vulnerability is assigned to T1059.007 by the MITRE ATT&CK project.

The vulnerability scanner Nessus provides a plugin with the ID 69278 (FreeBSD : mozilla -- multiple vulnerabilities (0998e79d-0055-11e3-905b-0025905a4771)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family FreeBSD Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 121374 (Mozilla Firefox / Thunderbird / SeaMonkey Multiple Vulnerabilities).

Upgrading to version 23.0 eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (69278). Entries connected to this vulnerability are available at 9876, 9877, 9878 and 9879.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 4.1

VulDB Base Score: 4.3
VulDB Temp Score: 4.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 69278
Nessus Name: FreeBSD : mozilla -- multiple vulnerabilities (0998e79d-0055-11e3-905b-0025905a4771)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 803853
OpenVAS Name: Mozilla Firefox Multiple Vulnerabilities - August 13 (Mac OS X)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: Firefox 23.0

Timelineinfo

02/13/2013 🔍
08/06/2013 +174 days 🔍
08/06/2013 +0 days 🔍
08/06/2013 +0 days 🔍
08/06/2013 +0 days 🔍
08/06/2013 +0 days 🔍
08/07/2013 +1 days 🔍
08/07/2013 +0 days 🔍
08/12/2013 +5 days 🔍
05/21/2021 +2839 days 🔍

Sourcesinfo

Vendor: mozilla.org
Product: mozilla.org

Advisory: MFSA 2013-70
Researcher: Bobby Holley (moz_bug_r_a4)
Organization: Mozilla Corporation
Status: Confirmed
Confirmation: 🔍
Coordinated: 🔍

CVE: CVE-2013-1711 (🔍)
OVAL: 🔍
IAVM: 🔍

Vulnerability Center: 40880 - Mozilla Firefox, Thunderbird and SeaMonkey Cross-Site Scripting Vulnerability via Access Leverage to Unprivileged Objects, Medium
SecurityFocus: 61641 - RETIRED: Mozilla Firefox/Thunderbird/SeaMonkey MFSA 2013-63 through -75 Multiple Vulnerabilities
Secunia: 54380 - Cyberfox Multiple Vulnerabilities, Highly Critical
OSVDB: 96020

See also: 🔍

Entryinfo

Created: 08/12/2013 12:29
Updated: 05/21/2021 09:40
Changes: 08/12/2013 12:29 (86), 01/31/2018 09:54 (3), 05/21/2021 09:40 (3)
Complete: 🔍
Committer:

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!