4.3
CVSSv2

CVE-2007-0800

Published: 07/02/2007 Updated: 16/10/2018
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N

Vulnerability Summary

Cross-zone vulnerability in Mozilla Firefox 1.5.0.9 considers blocked popups to have an internal zone origin, which allows user-assisted remote malicious users to cross zone restrictions and read arbitrary file:// URIs by convincing a user to show a blocked popup.

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla firefox 1.5.0.9

Vendor Advisories

Several flaws have been found that could be used to perform Cross-site scripting attacks A malicious web site could exploit these to modify the contents or steal confidential data (such as passwords) from other opened web pages (CVE-2006-6077, CVE-2007-0780, CVE-2007-0800, CVE-2007-0981, CVE-2007-0995, CVE-2007-0996) ...
USN-428-1 fixed vulnerabilities in Firefox 15 However, changes to library paths caused applications depending on libnss3 to fail to start up This update fixes the problem ...
Mozilla Foundation Security Advisory 2007-05 XSS and local file access by opening blocked popupsand local file access by opening blocked popups Announced February 23, 2007 Reporter shutdown, Michal Zalewski Impact Moderate Products ...

References

NVD-CWE-Otherhttp://www.securityfocus.com/archive/1/459163/100/0/threadedhttp://www.securityfocus.com/bid/22396http://lists.grok.org.uk/pipermail/full-disclosure/2007-February/052209.htmlhttp://lists.grok.org.uk/pipermail/full-disclosure/2007-February/052211.htmlhttp://www.mozilla.org/security/announce/2007/mfsa2007-05.htmlhttps://issues.rpath.com/browse/RPL-1081https://issues.rpath.com/browse/RPL-1103http://fedoranews.org/cms/node/2713http://fedoranews.org/cms/node/2728http://security.gentoo.org/glsa/glsa-200703-04.xmlhttp://www.gentoo.org/security/en/glsa/glsa-200703-08.xmlhttp://www.redhat.com/support/errata/RHSA-2007-0079.htmlhttp://rhn.redhat.com/errata/RHSA-2007-0077.htmlhttp://www.redhat.com/support/errata/RHSA-2007-0078.htmlhttp://www.redhat.com/support/errata/RHSA-2007-0097.htmlhttp://www.redhat.com/support/errata/RHSA-2007-0108.htmlhttp://lists.suse.com/archive/suse-security-announce/2007-Mar/0001.htmlhttp://www.ubuntu.com/usn/usn-428-1http://www.securityfocus.com/bid/22694http://www.securitytracker.com/id?1017702http://secunia.com/advisories/24238http://secunia.com/advisories/24287http://secunia.com/advisories/24290http://secunia.com/advisories/24205http://secunia.com/advisories/24328http://secunia.com/advisories/24333http://secunia.com/advisories/24343http://secunia.com/advisories/24320http://secunia.com/advisories/24293http://secunia.com/advisories/24393http://secunia.com/advisories/24395http://secunia.com/advisories/24384http://secunia.com/advisories/24437ftp://patches.sgi.com/support/free/security/advisories/20070301-01-P.aschttp://secunia.com/advisories/24650http://www.mandriva.com/security/advisories?name=MDKSA-2007:050ftp://patches.sgi.com/support/free/security/advisories/20070202-01-P.aschttp://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.338131http://www.novell.com/linux/security/advisories/2007_22_mozilla.htmlhttp://www.osvdb.org/32108http://secunia.com/advisories/24457http://secunia.com/advisories/24342http://www.vupen.com/english/advisories/2007/0718http://www.vupen.com/english/advisories/2008/0083http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742https://exchange.xforce.ibmcloud.com/vulnerabilities/32194https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10654http://www.securityfocus.com/archive/1/461809/100/0/threadedhttp://www.securityfocus.com/archive/1/461336/100/0/threadedhttp://www.securityfocus.com/archive/1/459162/100/0/threadedhttps://nvd.nist.govhttps://usn.ubuntu.com/428-1/