6.8
CVSSv2

CVE-2007-1095

Published: 26/02/2007 Updated: 16/10/2018
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Mozilla Firefox prior to 2.0.0.8 and SeaMonkey prior to 1.1.5 do not properly implement JavaScript onUnload handlers, which allows remote malicious users to run certain JavaScript code and access the location DOM hierarchy in the context of the next web site that is visited by a client.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla firefox 1.0.5

mozilla firefox 1.0.4

mozilla firefox 1.0.1

mozilla firefox 1.0

mozilla firefox 1.5

mozilla firefox 1.0.8

mozilla firefox 1.4.1

mozilla firefox 1.5.0.12

mozilla firefox 1.5.0.1

mozilla firefox 1.5.0.8

mozilla firefox 1.5.0.9

mozilla firefox 1.5.5

mozilla firefox 2.0

mozilla firefox 2.0.0.2

mozilla firefox 0.10

mozilla firefox 0.9

mozilla firefox 0.6.1

mozilla firefox 0.2

mozilla firefox 1.5.0.5

mozilla firefox 1.5.0.2

mozilla firefox 1.5.3

mozilla firefox 1.5.4

mozilla firefox 1.8

mozilla firefox 2.0.0.6

mozilla firefox 2.0.0.5

mozilla firefox 0.9.1

mozilla firefox 0.3

mozilla firefox 0.4

mozilla firefox 1.0.3

mozilla firefox 1.0.2

mozilla firefox 1.5.0.4

mozilla firefox 1.5.0.10

mozilla firefox 1.5.0.6

mozilla firefox 1.5.0.7

mozilla firefox 2.0.0.1

mozilla firefox

mozilla firefox 0.8

mozilla firefox 0.10.1

mozilla firefox 0.7

mozilla firefox 0.7.1

mozilla firefox 1.0.7

mozilla firefox 1.0.6

mozilla firefox 1.5.0.3

mozilla firefox 1.5.0.11

mozilla firefox 1.5.1

mozilla firefox 1.5.2

mozilla firefox 1.5.8

mozilla firefox 1.5.7

mozilla firefox 1.5.6

mozilla firefox 2.0.0.4

mozilla firefox 2.0.0.3

mozilla firefox 0.9.3

mozilla firefox 0.9.2

mozilla firefox 0.5

mozilla firefox 0.6

mozilla firefox 0.1

mozilla seamonkey 1.0.1

mozilla seamonkey 1.0.2

mozilla seamonkey 1.0.9

mozilla seamonkey 1.1.2

mozilla seamonkey 1.1.1

mozilla seamonkey 1.0.5

mozilla seamonkey 1.0.6

mozilla seamonkey

mozilla seamonkey 1.1.3

mozilla seamonkey 1.0.3

mozilla seamonkey 1.0.4

mozilla seamonkey 1.1

mozilla seamonkey 1.0

mozilla seamonkey 1.0.7

mozilla seamonkey 1.0.8

Vendor Advisories

Debian Bug report logs - #447734 libxul0d: vulnerable to CVE-2007-5339 Package: libxul0d; Maintainer for libxul0d is (unknown); Reported by: Sam Morris <sam@robotsorguk> Date: Tue, 23 Oct 2007 13:18:01 UTC Severity: grave Tags: security Found in versions xulrunner/1816-1, xulrunner/18011-2 Fixed in versions xulrun ...
Various flaws were discovered in the layout and JavaScript engines By tricking a user into opening a malicious web page, an attacker could execute arbitrary code with the user’s privileges (CVE-2007-5336, CVE-2007-5339, CVE-2007-5340) ...
Various flaws were discovered in the layout and JavaScript engines By tricking a user into opening a malicious web page, an attacker could execute arbitrary code with the user’s privileges (CVE-2007-5339, CVE-2007-5340) ...
Several remote vulnerabilities have been discovered in the Iceweasel web browser, an unbranded version of the Firefox browser The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2007-1095 Michal Zalewski discovered that the unload event handler had access to the address of the next page to be load ...
Several remote vulnerabilities have been discovered in the Iceape internet suite, an unbranded version of the Seamonkey Internet Suite The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2007-1095 Michal Zalewski discovered that the unload event handler had access to the address of the next page t ...
Mozilla Foundation Security Advisory 2007-30 onUnload Tailgating Announced October 18, 2007 Reporter Michal Zalewski Impact Low Products Firefox, SeaMonkey Fixed in Firefox 2008 ...

References

NVD-CWE-Otherhttp://lists.grok.org.uk/pipermail/full-disclosure/2007-February/052630.htmlhttp://lcamtuf.coredump.cx/ietrap/ff/https://bugzilla.mozilla.org/show_bug.cgi?id=371360http://www.securityfocus.com/bid/22688http://www.mozilla.org/security/announce/2007/mfsa2007-30.htmlhttps://issues.rpath.com/browse/RPL-1858http://support.novell.com/techcenter/psdb/60eb95b75c76f9fbfcc9a89f99cd8f79.htmlhttp://www.debian.org/security/2007/dsa-1396http://www.debian.org/security/2007/dsa-1401http://www.debian.org/security/2007/dsa-1392https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00285.htmlhttps://www.redhat.com/archives/fedora-package-announce/2007-October/msg00355.htmlhttp://www.gentoo.org/security/en/glsa/glsa-200711-14.xmlhttp://www.mandriva.com/en/security/advisories?name=MDKSA-2007:202http://www.redhat.com/support/errata/RHSA-2007-0979.htmlhttp://www.redhat.com/support/errata/RHSA-2007-0980.htmlhttp://www.redhat.com/support/errata/RHSA-2007-0981.htmlhttp://www.novell.com/linux/security/advisories/2007_57_mozilla.htmlhttp://www.ubuntu.com/usn/usn-536-1http://securitytracker.com/id?1018837http://secunia.com/advisories/27276http://secunia.com/advisories/27325http://secunia.com/advisories/27327http://secunia.com/advisories/27335http://secunia.com/advisories/27356http://secunia.com/advisories/27383http://secunia.com/advisories/27425http://secunia.com/advisories/27403http://secunia.com/advisories/27480http://secunia.com/advisories/27387http://secunia.com/advisories/27298http://secunia.com/advisories/27311http://secunia.com/advisories/27315http://secunia.com/advisories/27336http://secunia.com/advisories/27665http://secunia.com/advisories/27414http://securityreason.com/securityalert/2310https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00498.htmlhttp://secunia.com/advisories/27680http://secunia.com/advisories/27360http://secunia.com/advisories/28398http://sunsolve.sun.com/search/document.do?assetkey=1-66-201516-1http://osvdb.org/33809http://www.vupen.com/english/advisories/2007/3544http://www.vupen.com/english/advisories/2007/3587http://www.vupen.com/english/advisories/2008/0083http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742https://exchange.xforce.ibmcloud.com/vulnerabilities/32649https://exchange.xforce.ibmcloud.com/vulnerabilities/32647https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11665https://usn.ubuntu.com/535-1/http://www.securityfocus.com/archive/1/482932/100/200/threadedhttp://www.securityfocus.com/archive/1/482925/100/0/threadedhttp://www.securityfocus.com/archive/1/482876/100/200/threadedhttp://www.securityfocus.com/archive/1/461023/100/0/threadedhttp://www.securityfocus.com/archive/1/461007/100/0/threadedhttps://bugs.debian.org/cgi-bin/bugreport.cgi?bug=447734https://nvd.nist.govhttps://usn.ubuntu.com/535-1/