6.8
CVSSv2

CVE-2008-2810

Published: 07/07/2008 Updated: 11/10/2018
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Mozilla Firefox prior to 2.0.0.15 and SeaMonkey prior to 1.1.10 do not properly identify the context of Windows shortcut files, which allows user-assisted remote malicious users to bypass the Same Origin Policy via a crafted web site for which the user has previously saved a shortcut.

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla firefox 2.0.0.12

mozilla firefox 2.0.0.13

mozilla firefox 2.0.0.8

mozilla firefox 2.0.0.9

mozilla seamonkey 1.1.8

mozilla firefox

mozilla firefox 2.0.0.10

mozilla firefox 2.0.0.11

mozilla firefox 2.0.0.6

mozilla firefox 2.0.0.7

mozilla seamonkey 1.1.6

mozilla seamonkey 1.1.7

mozilla firefox 2.0

mozilla firefox 2.0.0.1

mozilla firefox 2.0.0.4

mozilla firefox 2.0.0.5

mozilla seamonkey 1.1.4

mozilla seamonkey 1.1.5

mozilla firefox 2.0.0.2

mozilla firefox 2.0.0.3

mozilla seamonkey 1.1

mozilla seamonkey 1.1.2

mozilla seamonkey 1.1.3

mozilla seamonkey

Vendor Advisories

Various flaws were discovered in the browser engine By tricking a user into opening a malicious web page, an attacker could cause a denial of service via application crash, or possibly execute arbitrary code with the privileges of the user invoking the program (CVE-2008-2798, CVE-2008-2799) ...
Several remote vulnerabilities have been discovered in Iceape an unbranded version of the Seamonkey internet suite The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2008-0016 Justin Schuh, Tom Cross and Peter Williams discovered a buffer overflow in the parser for UTF-8 URLs, which may lead to the ex ...
Mozilla Foundation Security Advisory 2008-32 Remote site run as local file via Windows URL shortcut Announced July 1, 2008 Reporter Geoff ("misterffoeg") Impact Moderate Products Firefox, SeaMonkey Fixed in ...

References

CWE-264http://www.mozilla.org/projects/security/known-vulnerabilities.html#firefox2.0.0.15http://www.mozilla.org/security/announce/2008/mfsa2008-32.htmlhttps://bugzilla.mozilla.org/show_bug.cgi?id=410156http://www.ubuntu.com/usn/usn-619-1http://www.securityfocus.com/bid/30038http://secunia.com/advisories/30911http://www.securitytracker.com/id?1020419http://www.redhat.com/support/errata/RHSA-2008-0549.htmlhttps://www.redhat.com/archives/fedora-package-announce/2008-July/msg00288.htmlhttps://www.redhat.com/archives/fedora-package-announce/2008-July/msg00207.htmlhttp://secunia.com/advisories/30903http://www.redhat.com/support/errata/RHSA-2008-0547.htmlhttp://secunia.com/advisories/30878http://secunia.com/advisories/31008http://secunia.com/advisories/31195http://secunia.com/advisories/31377https://issues.rpath.com/browse/RPL-2646http://security.gentoo.org/glsa/glsa-200808-03.xmlhttp://secunia.com/advisories/30949https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00295.htmlhttp://secunia.com/advisories/31023http://www.redhat.com/support/errata/RHSA-2008-0569.htmlhttp://lists.opensuse.org/opensuse-security-announce/2008-07/msg00004.htmlhttp://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.383152http://secunia.com/advisories/31005http://rhn.redhat.com/errata/RHSA-2008-0616.htmlhttp://secunia.com/advisories/30898http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.384911http://wiki.rpath.com/Advisories:rPSA-2008-0216http://secunia.com/advisories/31021http://secunia.com/advisories/33433http://www.debian.org/security/2009/dsa-1697http://www.vupen.com/english/advisories/2008/1993/referenceshttp://secunia.com/advisories/31076https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9593http://www.securityfocus.com/archive/1/494080/100/0/threadedhttps://usn.ubuntu.com/619-1/https://nvd.nist.gov