4.3
CVSSv2

CVE-2007-3844

Published: 08/08/2007 Updated: 15/10/2018
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Mozilla Firefox 2.0.0.5, Thunderbird 2.0.0.5 and prior to 1.5.0.13, and SeaMonkey 1.1.3 allows remote malicious users to conduct cross-site scripting (XSS) attacks with chrome privileges via an addon that inserts a (1) javascript: or (2) data: link into an about:blank document loaded by chrome via (a) the window.open function or (b) a content.location assignment, aka "Cross Context Scripting." NOTE: this issue is caused by a CVE-2007-3089 regression.

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla firefox 2.0.0.5

mozilla seamonkey 1.1.3

mozilla thunderbird 2.0.0.5

Vendor Advisories

Debian Bug report logs - #444010 CVE-2007-3734 Multiple unspecified vulnerabilities Package: icedove; Maintainer for icedove is Carsten Schoenert <cschoenert@t-onlinede>; Source for icedove is src:thunderbird (PTS, buildd, popcon) Reported by: Nico Golde <nion@debianorg> Date: Tue, 25 Sep 2007 12:39:01 UTC Severi ...
Various flaws were discovered in the layout and JavaScript engines By tricking a user into opening a malicious email, an attacker could execute arbitrary code with the user’s privileges Please note that JavaScript is disabled by default for emails, and it is not recommended to enable it (CVE-2007-3734, CVE-2007-3735, CVE-2007-3844) ...
A flaw was discovered in handling of “about:blank” windows used by addons A malicious web site could exploit this to modify the contents, or steal confidential data (such as passwords), of other web pages (CVE-2007-3844) ...
Several remote vulnerabilities have been discovered in the Iceape internet suite, an unbranded version of the Seamonkey Internet Suite The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2007-3844 moz_bug_r_a4 discovered that a regression in the handling of about:blank windows used by addons may lead to ...
Several remote vulnerabilities have been discovered in Xulrunner, a runtime environment for XUL applications The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2007-3844 moz_bug_r_a4 discovered that a regression in the handling of about:blank windows used by addons may lead to an attacker being abl ...
Several remote vulnerabilities have been discovered in the Iceweasel web browser, an unbranded version of the Firefox browser The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2007-3844 moz_bug_r_a4 discovered that a regression in the handling of about:blank windows used by addons may lead to an attac ...
Several remote vulnerabilities have been discovered in the Icedove mail client, an unbranded version of the Thunderbird client The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2007-3734 Bernd Mielke, Boris Zbarsky, David Baron, Daniel Veditz, Jesse Ruderman, Lukas Loehrer, Martijn Wargers, Mats Palmg ...
Mozilla Foundation Security Advisory 2007-26 Privilege escalation through chrome-loaded about:blank windows Announced July 30, 2007 Reporter moz_bug_r_a4 Impact Moderate Products Firefox, SeaMonkey, Thunderbird Fixed in ...

Exploits

source: wwwsecurityfocuscom/bid/25142/info Mozilla Firefox, Thunderbird, and SeaMonkey are prone to a vulnerability that allows JavaScript to execute with unintended privileges A malicious site may be able to cause the execution of a script with Chrome privileges Attackers could exploit this issue to execute hostile script code with pr ...

References

NVD-CWE-Otherhttp://bugzilla.mozilla.org/show_bug.cgi?id=388121http://www.mozilla.org/security/announce/2007/mfsa2007-26.htmlhttp://www.securityfocus.com/bid/25142http://securitytracker.com/id?1018479http://securitytracker.com/id?1018480http://securitytracker.com/id?1018481http://secunia.com/advisories/26288https://issues.rpath.com/browse/RPL-1600http://support.novell.com/techcenter/psdb/60eb95b75c76f9fbfcc9a89f99cd8f79.htmlhttp://www.debian.org/security/2007/dsa-1344http://www.debian.org/security/2007/dsa-1345http://www.debian.org/security/2007/dsa-1346http://www.debian.org/security/2007/dsa-1391https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00285.htmlhttp://www.gentoo.org/security/en/glsa/glsa-200708-09.xmlhttp://www.mandriva.com/security/advisories?name=MDKSA-2007:152http://www.redhat.com/support/errata/RHSA-2007-0979.htmlhttp://www.redhat.com/support/errata/RHSA-2007-0980.htmlhttp://www.redhat.com/support/errata/RHSA-2007-0981.htmlhttp://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.010101http://www.novell.com/linux/security/advisories/2007_57_mozilla.htmlhttp://www.ubuntu.com/usn/usn-493-1http://www.ubuntu.com/usn/usn-503-1http://secunia.com/advisories/26234http://secunia.com/advisories/26258http://secunia.com/advisories/26309http://secunia.com/advisories/26331http://secunia.com/advisories/26335http://secunia.com/advisories/26303http://secunia.com/advisories/26393http://secunia.com/advisories/26460http://secunia.com/advisories/26572http://secunia.com/advisories/27276http://secunia.com/advisories/27325http://secunia.com/advisories/27327http://secunia.com/advisories/27356http://secunia.com/advisories/27298http://secunia.com/advisories/27326http://secunia.com/advisories/27414https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00498.htmlhttp://secunia.com/advisories/27680http://secunia.com/advisories/28363http://sunsolve.sun.com/search/document.do?assetkey=1-26-103177-1http://secunia.com/advisories/28135http://www.mandriva.com/security/advisories?name=MDVSA-2007:047http://www.mandriva.com/security/advisories?name=MDVSA-2008:047http://sunsolve.sun.com/search/document.do?assetkey=1-66-201516-1http://www.vupen.com/english/advisories/2008/0082http://www.vupen.com/english/advisories/2007/3587http://www.vupen.com/english/advisories/2007/4256http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00774579http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9493http://www.securityfocus.com/archive/1/475450/30/5550/threadedhttp://www.securityfocus.com/archive/1/475265/100/200/threadedhttps://bugs.debian.org/cgi-bin/bugreport.cgi?bug=444010https://nvd.nist.govhttps://usn.ubuntu.com/503-1/https://www.exploit-db.com/exploits/30439/