4.3
CVSSv2

CVE-2007-3089

Published: 06/06/2007 Updated: 16/10/2018
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Mozilla Firefox prior to 2.0.0.5 does not prevent use of document.write to replace an IFRAME (1) during the load stage or (2) in the case of an about:blank frame, which allows remote malicious users to display arbitrary HTML or execute certain JavaScript code, as demonstrated by code that intercepts keystroke values from window.event, aka the "promiscuous IFRAME access bug," a related issue to CVE-2006-4568.

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla firefox 1.0

mozilla firefox 1.0.1

mozilla firefox 1.0.8

mozilla firefox 0.8

mozilla firefox 0.9

mozilla firefox 0.9.1

mozilla firefox 1.0.4

mozilla firefox 1.0.5

mozilla firefox 1.5.0.11

mozilla firefox 1.5.0.2

mozilla firefox 1.5.1

mozilla firefox 1.5.2

mozilla firefox 2.0

mozilla firefox 2.0.0.1

mozilla firefox 0.10

mozilla firefox 0.10.1

mozilla firefox 1.0.2

mozilla firefox 1.0.3

mozilla firefox 1.5.0.1

mozilla firefox 1.5.0.10

mozilla firefox 1.5.0.7

mozilla firefox 1.5.0.8

mozilla firefox 1.5.0.9

mozilla firefox 1.5.7

mozilla firefox 1.5.8

mozilla firefox 1.5

mozilla firefox 1.5.0.5

mozilla firefox 1.5.0.6

mozilla firefox 1.5.5

mozilla firefox 1.5.6

mozilla firefox

mozilla firefox 0.9.2

mozilla firefox 0.9.3

mozilla firefox 1.0.6

mozilla firefox 1.0.7

mozilla firefox 1.5.0.3

mozilla firefox 1.5.0.4

mozilla firefox 1.5.3

mozilla firefox 1.5.4

mozilla firefox 2.0.0.2

mozilla firefox 2.0.0.3

Vendor Advisories

Various flaws were discovered in the layout and JavaScript engines By tricking a user into opening a malicious web page, an attacker could execute arbitrary code with the user’s privileges (CVE-2007-3734, CVE-2007-3735) ...
Several remote vulnerabilities have been discovered in the Iceape internet suite, an unbranded version of the Seamonkey Internet Suite The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2007-3089 Ronen Zilberman and Michal Zalewski discovered that a timing race allows the injection of content into abou ...
Several remote vulnerabilities have been discovered in the Iceweasel web browser, an unbranded version of the Firefox browser The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2007-3089 Ronen Zilberman and Michal Zalewski discovered that a timing race allows the injection of content into about:blank f ...
Several remote vulnerabilities have been discovered in Xulrunner, a runtime environment for XUL applications The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2007-3089 Ronen Zilberman and Michal Zalewski discovered that a timing race allows the injection of content into about:blank frames CVE-2007-3 ...
Mozilla Foundation Security Advisory 2007-20 Frame spoofing while window is loading Announced July 17, 2007 Reporter Ronen Zilberman and Michal Zalewski Impact Low Products Firefox, SeaMonkey Fixed in ...

References

NVD-CWE-Otherhttp://archives.neohapsis.com/archives/fulldisclosure/2007-06/0026.htmlhttp://lcamtuf.coredump.cx/ifsnatch/http://www.securityfocus.com/bid/24286http://www.mozilla.org/security/announce/2007/mfsa2007-20.htmlftp://ftp.slackware.com/pub/slackware/slackware-12.0/ChangeLog.txthttp://support.novell.com/techcenter/psdb/07d098f99c9fe6956523beae37f32fda.htmlhttp://www.debian.org/security/2007/dsa-1337http://www.debian.org/security/2007/dsa-1338http://www.debian.org/security/2007/dsa-1339http://www.gentoo.org/security/en/glsa/glsa-200708-09.xmlhttp://www.mandriva.com/security/advisories?name=MDKSA-2007:152http://www.redhat.com/support/errata/RHSA-2007-0722.htmlhttp://www.redhat.com/support/errata/RHSA-2007-0723.htmlhttp://www.redhat.com/support/errata/RHSA-2007-0724.htmlftp://patches.sgi.com/support/free/security/advisories/20070701-01-P.aschttp://www.novell.com/linux/security/advisories/2007_49_mozilla.htmlhttp://www.ubuntu.com/usn/usn-490-1http://www.us-cert.gov/cas/techalerts/TA07-199A.htmlhttp://www.kb.cert.org/vuls/id/143297http://www.securitytracker.com/id?1018412http://secunia.com/advisories/26095http://secunia.com/advisories/26103http://secunia.com/advisories/26106http://secunia.com/advisories/26107http://secunia.com/advisories/25589http://secunia.com/advisories/26179http://secunia.com/advisories/26149http://secunia.com/advisories/26151http://secunia.com/advisories/26072http://secunia.com/advisories/26211http://secunia.com/advisories/26216http://secunia.com/advisories/26204http://secunia.com/advisories/26205http://secunia.com/advisories/26159http://secunia.com/advisories/26271http://secunia.com/advisories/26258http://secunia.com/advisories/26460http://securityreason.com/securityalert/2781http://sunsolve.sun.com/search/document.do?assetkey=1-26-103177-1http://secunia.com/advisories/28135http://sunsolve.sun.com/search/document.do?assetkey=1-66-201516-1https://bugzilla.mozilla.org/show_bug.cgi?id=382686http://www.vupen.com/english/advisories/2007/2564http://www.vupen.com/english/advisories/2007/4256https://bugzilla.mozilla.org/show_bug.cgi?id=381300http://osvdb.org/38024http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742https://exchange.xforce.ibmcloud.com/vulnerabilities/34701https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11122http://www.securityfocus.com/archive/1/474542/100/0/threadedhttp://www.securityfocus.com/archive/1/474226/100/0/threadedhttp://www.securityfocus.com/archive/1/470446/100/0/threadedhttps://usn.ubuntu.com/490-1/https://nvd.nist.govhttps://www.kb.cert.org/vuls/id/143297