4.3
CVSSv2

CVE-2007-2870

Published: 01/06/2007 Updated: 16/10/2018
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Mozilla Firefox 1.5.x prior to 1.5.0.12 and 2.x prior to 2.0.0.4, and SeaMonkey 1.0.9 and 1.1.2, allows remote malicious users to bypass the same-origin policy and conduct cross-site scripting (XSS) and other attacks by using the addEventListener method to add an event listener for a site, which is executed in the context of that site.

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla firefox 1.5

mozilla firefox 1.5.0.1

mozilla firefox 1.5.0.6

mozilla firefox 1.5.0.7

mozilla firefox 1.5.0.8

mozilla seamonkey 1.1.2

mozilla firefox 1.5.0.4

mozilla firefox 1.5.0.5

mozilla firefox 2.0.0.3

mozilla seamonkey 1.0.9

mozilla firefox 1.5.0.2

mozilla firefox 1.5.0.3

mozilla firefox 2.0.0.1

mozilla firefox 2.0.0.2

mozilla firefox 1.5.0.10

mozilla firefox 1.5.0.11

mozilla firefox 1.5.0.9

mozilla firefox 2.0

Vendor Advisories

Various flaws were discovered in the layout and JavaScript engines By tricking a user into opening a malicious web page, an attacker could execute arbitrary code with the user’s privileges (CVE-2007-2867, CVE-2007-2868) ...
Several remote vulnerabilities have been discovered in the Iceape internet suite, an unbranded version of the Seamonkey Internet Suite The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2007-1362 Nicolas Derouet discovered that Iceape performs insufficient validation of cookies, which could lead to den ...
Mozilla Foundation Security Advisory 2007-16 XSS using addEventListener Announced May 30, 2007 Reporter moz_bug_r_a4 Impact High Products Firefox, SeaMonkey Fixed in Firefox 150 ...

References

NVD-CWE-Otherhttp://www.mozilla.org/security/announce/2007/mfsa2007-16.htmlhttps://issues.rpath.com/browse/RPL-1424http://www.debian.org/security/2007/dsa-1300http://www.debian.org/security/2007/dsa-1306http://www.debian.org/security/2007/dsa-1308http://security.gentoo.org/glsa/glsa-200706-06.xmlhttp://www.mandriva.com/security/advisories?name=MDKSA-2007:120http://www.mandriva.com/security/advisories?name=MDKSA-2007:126http://www.redhat.com/support/errata/RHSA-2007-0400.htmlhttp://www.redhat.com/support/errata/RHSA-2007-0402.htmlhttp://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.571857http://www.novell.com/linux/security/advisories/2007_36_mozilla.htmlhttp://www.ubuntu.com/usn/usn-468-1http://www.us-cert.gov/cas/techalerts/TA07-151A.htmlhttp://www.securityfocus.com/bid/24242http://www.securitytracker.com/id?1018160http://www.securitytracker.com/id?1018161http://secunia.com/advisories/25476http://secunia.com/advisories/25533http://secunia.com/advisories/25559http://secunia.com/advisories/25635http://secunia.com/advisories/25647http://secunia.com/advisories/25685http://secunia.com/advisories/25534http://secunia.com/advisories/25469http://secunia.com/advisories/25488http://secunia.com/advisories/25490http://secunia.com/advisories/25491http://secunia.com/advisories/25750http://secunia.com/advisories/25858http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742http://www.vupen.com/english/advisories/2007/1994http://osvdb.org/35136https://exchange.xforce.ibmcloud.com/vulnerabilities/34614https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9547http://www.securityfocus.com/archive/1/470172/100/200/threadedhttps://usn.ubuntu.com/468-1/https://nvd.nist.gov