4.3
CVSSv2

CVE-2008-0593

Published: 09/02/2008 Updated: 15/10/2018
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N

Vulnerability Summary

Gecko-based browsers, including Mozilla Firefox prior to 2.0.0.12 and SeaMonkey prior to 1.1.8, modify the .href property of stylesheet DOM nodes to the final URI of a 302 redirect, which might allow remote malicious users to bypass the Same Origin Policy and read sensitive information from the original URL, such as with Single-Signon systems.

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla firefox 1.5.0.2

mozilla firefox 1.5.2

mozilla firefox 2.0

mozilla firefox 0.2

mozilla firefox 0.9.2

mozilla firefox

mozilla firefox 2.0.0.1

mozilla firefox 2.0.0.10

mozilla firefox 1.0.2

mozilla firefox 1.5.0.12

mozilla seamonkey 1.1.14

mozilla seamonkey

mozilla seamonkey 1.0

mozilla seamonkey 1.1.13

mozilla seamonkey 1.0.1

mozilla seamonkey 1.1.12

mozilla seamonkey 1.0.8

mozilla seamonkey 1.0.7

mozilla seamonkey 1.0.4

mozilla seamonkey 1.0.3

mozilla seamonkey 1.1.15

mozilla seamonkey 1.1.11

mozilla seamonkey 1.0.9

mozilla seamonkey 1.0.5

mozilla seamonkey 1.1.16

mozilla seamonkey 1.1.1

mozilla seamonkey 1.1.10

mozilla seamonkey 1.0.6

mozilla seamonkey 1.1.2

mozilla seamonkey 1.1

mozilla seamonkey 1.0.2

mozilla seamonkey 1.0.99

Vendor Advisories

Various flaws were discovered in the browser and JavaScript engine By tricking a user into opening a malicious web page, an attacker could execute arbitrary code with the user’s privileges (CVE-2008-0412, CVE-2008-0413) ...
Several remote vulnerabilities have been discovered in Xulrunner, a runtime environment for XUL applications The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2008-0412 Jesse Ruderman, Kai Engert, Martijn Wargers, Mats Palmgren and Paul Nickerson discovered crashes in the layout engine, which might al ...
Several remote vulnerabilities have been discovered in the Icedove mail client, an unbranded version of the Thunderbird client The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2008-0412 Jesse Ruderman, Kai Engert, Martijn Wargers, Mats Palmgren and Paul Nickerson discovered crashes in the layout engi ...
Several remote vulnerabilities have been discovered in the Iceape internet suite, an unbranded version of the Seamonkey Internet Suite The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2008-0412 Jesse Ruderman, Kai Engert, Martijn Wargers, Mats Palmgren and Paul Nickerson discovered crashes in the lay ...
Several remote vulnerabilities have been discovered in the Iceweasel web browser, an unbranded version of the Firefox browser The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2008-0412 Jesse Ruderman, Kai Engert, Martijn Wargers, Mats Palmgren and Paul Nickerson discovered crashes in the layout engin ...
Mozilla Foundation Security Advisory 2008-10 URL token stealing via stylesheet redirect Announced February 7, 2008 Reporter Martin Straka Impact Low Products Firefox, SeaMonkey Fixed in ...

References

CWE-200http://www.mozilla.org/security/announce/2008/mfsa2008-10.htmlhttps://bugzilla.mozilla.org/show_bug.cgi?id=397427http://wiki.rpath.com/Advisories:rPSA-2008-0051http://www.debian.org/security/2008/dsa-1484http://www.debian.org/security/2008/dsa-1485http://www.debian.org/security/2008/dsa-1489http://www.redhat.com/support/errata/RHSA-2008-0103.htmlhttp://www.redhat.com/support/errata/RHSA-2008-0104.htmlhttp://www.redhat.com/support/errata/RHSA-2008-0105.htmlhttp://www.ubuntu.com/usn/usn-576-1http://www.securityfocus.com/bid/27683http://www.securitytracker.com/id?1019341http://secunia.com/advisories/28818http://secunia.com/advisories/28754http://secunia.com/advisories/28758http://secunia.com/advisories/28766http://secunia.com/advisories/28815http://secunia.com/advisories/28839http://secunia.com/advisories/28864http://secunia.com/advisories/28865http://secunia.com/advisories/28877http://secunia.com/advisories/28879https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00274.htmlhttps://www.redhat.com/archives/fedora-package-announce/2008-February/msg00309.htmlhttps://www.redhat.com/archives/fedora-package-announce/2008-February/msg00381.htmlhttp://secunia.com/advisories/28924http://secunia.com/advisories/28939http://browser.netscape.com/releasenotes/http://www.debian.org/security/2008/dsa-1506http://www.mandriva.com/security/advisories?name=MDVSA-2008:048http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00006.htmlhttp://secunia.com/advisories/28958http://secunia.com/advisories/29049http://secunia.com/advisories/29086https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00905.htmlhttps://www.redhat.com/archives/fedora-package-announce/2008-February/msg00946.htmlhttp://secunia.com/advisories/29167http://support.novell.com/techcenter/psdb/6251b18e050302ebe7fe74294b55c818.htmlhttp://secunia.com/advisories/29567http://secunia.com/advisories/30327http://www.gentoo.org/security/en/glsa/glsa-200805-18.xmlhttp://sunsolve.sun.com/search/document.do?assetkey=1-26-238492-1http://secunia.com/advisories/30620http://www.vupen.com/english/advisories/2008/0627/referenceshttp://www.vupen.com/english/advisories/2008/0453/referenceshttp://www.vupen.com/english/advisories/2008/1793/referenceshttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10075http://www.securityfocus.com/archive/1/487826/100/0/threadedhttps://usn.ubuntu.com/576-1/https://nvd.nist.gov