4.3
CVSSv2

CVE-2008-0418

Published: 08/02/2008 Updated: 15/10/2018
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N

Vulnerability Summary

Directory traversal vulnerability in Mozilla Firefox prior to 2.0.0.12, Thunderbird prior to 2.0.0.12, and SeaMonkey prior to 1.1.8, when using "flat" addons, allows remote malicious users to read arbitrary Javascript, image, and stylesheet files via the chrome: URI scheme, as demonstrated by stealing session information from sessionstore.js.

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla firefox

mozilla seamonkey

mozilla thunderbird

Vendor Advisories

USN-582-1 fixed several vulnerabilities in Thunderbird The upstream fixes were incomplete, and after performing certain actions Thunderbird would crash due to memory errors This update fixes the problem ...
Various flaws were discovered in the browser and JavaScript engine By tricking a user into opening a malicious web page, an attacker could execute arbitrary code with the user’s privileges (CVE-2008-0412, CVE-2008-0413) ...
It was discovered that Thunderbird did not properly set the size of a buffer when parsing an external-body MIME-type If a user were to open a specially crafted email, an attacker could cause a denial of service via application crash or possibly execute arbitrary code as the user (CVE-2008-0304) ...
Several remote vulnerabilities have been discovered in Xulrunner, a runtime environment for XUL applications The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2008-0412 Jesse Ruderman, Kai Engert, Martijn Wargers, Mats Palmgren and Paul Nickerson discovered crashes in the layout engine, which might al ...
Several remote vulnerabilities have been discovered in the Icedove mail client, an unbranded version of the Thunderbird client The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2008-0412 Jesse Ruderman, Kai Engert, Martijn Wargers, Mats Palmgren and Paul Nickerson discovered crashes in the layout engi ...
Several remote vulnerabilities have been discovered in the Iceape internet suite, an unbranded version of the Seamonkey Internet Suite The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2008-0412 Jesse Ruderman, Kai Engert, Martijn Wargers, Mats Palmgren and Paul Nickerson discovered crashes in the lay ...
Several remote vulnerabilities have been discovered in the Iceweasel web browser, an unbranded version of the Firefox browser The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2008-0412 Jesse Ruderman, Kai Engert, Martijn Wargers, Mats Palmgren and Paul Nickerson discovered crashes in the layout engin ...
Mozilla Foundation Security Advisory 2008-05 Directory traversal via chrome: URI Announced February 7, 2008 Reporter Gerry Eisenhaur Impact High Products Firefox, SeaMonkey, Thunderbird Fixed in ...

Exploits

source: wwwsecurityfocuscom/bid/27406/info Mozilla Firefox is prone to an information-disclosure vulnerability because it fails to restrict access to local JavaScript, images and stylesheets files Attackers can exploit this issue to gain access to potentially sensitive information that could aid in further attacks Firefox 20011 is ...

References

CWE-22http://www.hiredhacker.com/2008/01/19/firefox-chrome-url-handling-directory-traversal/http://wiki.rpath.com/Advisories:rPSA-2008-0051http://www.debian.org/security/2008/dsa-1484http://www.debian.org/security/2008/dsa-1485http://www.debian.org/security/2008/dsa-1489http://www.redhat.com/support/errata/RHSA-2008-0103.htmlhttp://www.redhat.com/support/errata/RHSA-2008-0104.htmlhttp://www.redhat.com/support/errata/RHSA-2008-0105.htmlhttp://www.ubuntu.com/usn/usn-576-1http://www.kb.cert.org/vuls/id/309608http://www.securityfocus.com/bid/27406http://www.securitytracker.com/id?1019329http://secunia.com/advisories/28818http://secunia.com/advisories/28754http://secunia.com/advisories/28766http://secunia.com/advisories/28808http://secunia.com/advisories/28815http://secunia.com/advisories/28839http://secunia.com/advisories/28864http://secunia.com/advisories/28865http://secunia.com/advisories/28877http://secunia.com/advisories/28879https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00274.htmlhttps://www.redhat.com/archives/fedora-package-announce/2008-February/msg00309.htmlhttps://www.redhat.com/archives/fedora-package-announce/2008-February/msg00381.htmlhttp://secunia.com/advisories/28924http://secunia.com/advisories/28939http://browser.netscape.com/releasenotes/http://www.debian.org/security/2008/dsa-1506http://www.mandriva.com/security/advisories?name=MDVSA-2008:048http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00006.htmlhttp://secunia.com/advisories/28958http://secunia.com/advisories/29049http://secunia.com/advisories/29086http://wiki.rpath.com/Advisories:rPSA-2008-0093https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00905.htmlhttps://www.redhat.com/archives/fedora-package-announce/2008-February/msg00946.htmlhttp://www.ubuntu.com/usn/usn-582-1http://secunia.com/advisories/28622/http://secunia.com/advisories/29167http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0093https://issues.rpath.com/browse/RPL-1995http://www.mandriva.com/security/advisories?name=MDVSA-2008:062http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.445399http://www.ubuntu.com/usn/usn-582-2http://secunia.com/advisories/29098http://secunia.com/advisories/29164http://secunia.com/advisories/29211http://support.novell.com/techcenter/psdb/6251b18e050302ebe7fe74294b55c818.htmlhttp://secunia.com/advisories/29567http://secunia.com/advisories/30327http://secunia.com/advisories/31043http://sunsolve.sun.com/search/document.do?assetkey=1-26-239546-1http://www.gentoo.org/security/en/glsa/glsa-200805-18.xmlhttp://secunia.com/advisories/30620http://sunsolve.sun.com/search/document.do?assetkey=1-26-238492-1http://www.vupen.com/english/advisories/2008/0627/referenceshttp://www.vupen.com/english/advisories/2008/1793/referenceshttp://www.vupen.com/english/advisories/2008/0454/referenceshttp://www.vupen.com/english/advisories/2008/0453/referenceshttp://www.vupen.com/english/advisories/2008/0263http://www.vupen.com/english/advisories/2008/2091/referenceshttp://www.mozilla.org/security/announce/2008/mfsa2008-05.htmlhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10705http://www.securityfocus.com/archive/1/488971/100/0/threadedhttp://www.securityfocus.com/archive/1/488002/100/0/threadedhttp://www.securityfocus.com/archive/1/487826/100/0/threadedhttps://nvd.nist.govhttps://usn.ubuntu.com/582-2/https://www.exploit-db.com/exploits/31051/https://www.kb.cert.org/vuls/id/309608