9.3
CVSSv2

CVE-2007-1092

Published: 26/02/2007 Updated: 16/10/2018
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
VMScore: 828
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Mozilla Firefox 1.5.0.9 and 2.0.0.1, and SeaMonkey prior to 1.0.8 allow remote malicious users to execute arbitrary code via JavaScript onUnload handlers that modify the structure of a document, wich triggers memory corruption due to the lack of a finalize hook on DOM window objects.

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla firefox 1.5.0.9

mozilla firefox 2.0.0.1

mozilla seamonkey

Vendor Advisories

Several flaws have been found that could be used to perform Cross-site scripting attacks A malicious web site could exploit these to modify the contents or steal confidential data (such as passwords) from other opened web pages (CVE-2006-6077, CVE-2007-0780, CVE-2007-0800, CVE-2007-0981, CVE-2007-0995, CVE-2007-0996) ...
USN-428-1 fixed vulnerabilities in Firefox 15 However, changes to library paths caused applications depending on libnss3 to fail to start up This update fixes the problem ...
Mozilla Foundation Security Advisory 2007-08 onUnload + documentwrite() memory corruption Announced February 25, 2007 Reporter Michal Zalewski Impact Critical Products Firefox, SeaMonkey Fixed in ...

References

NVD-CWE-Otherhttps://bugzilla.mozilla.org/show_bug.cgi?id=371321http://www.kb.cert.org/vuls/id/393921http://www.securityfocus.com/bid/22679https://issues.rpath.com/browse/RPL-1103http://www.redhat.com/support/errata/RHSA-2007-0078.htmlhttp://lists.suse.com/archive/suse-security-announce/2007-Mar/0001.htmlhttp://www.ubuntu.com/usn/usn-428-1http://www.securitytracker.com/id?1017701http://secunia.com/advisories/24333http://secunia.com/advisories/24343http://secunia.com/advisories/24395http://secunia.com/advisories/24384ftp://patches.sgi.com/support/free/security/advisories/20070301-01-P.aschttp://secunia.com/advisories/24650http://www.mandriva.com/security/advisories?name=MDKSA-2007:050http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.338131http://www.novell.com/linux/security/advisories/2007_22_mozilla.htmlhttp://secunia.com/advisories/24457http://securityreason.com/securityalert/2302ftp://patches.sgi.com/support/free/security/advisories/20070202-01-P.aschttp://archives.neohapsis.com/archives/fulldisclosure/2007-02/0525.htmlhttp://osvdb.org/32103http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742http://www.mozilla.org/security/announce/2007/mfsa2007-08.htmlhttps://exchange.xforce.ibmcloud.com/vulnerabilities/32648https://exchange.xforce.ibmcloud.com/vulnerabilities/32647https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11158http://www.securityfocus.com/archive/1/461024/100/0/threadedhttps://nvd.nist.govhttps://usn.ubuntu.com/428-1/https://www.kb.cert.org/vuls/id/393921