6.8
CVSSv2

CVE-2008-5512

Published: 17/12/2008 Updated: 02/11/2018
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Multiple unspecified vulnerabilities in Mozilla Firefox 3.x prior to 3.0.5 and 2.x prior to 2.0.0.19, Thunderbird 2.x prior to 2.0.0.19, and SeaMonkey 1.x prior to 1.1.14 allow remote malicious users to run arbitrary JavaScript with chrome privileges via unknown vectors in which "page content can pollute XPCNativeWrappers."

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla seamonkey

mozilla firefox

mozilla thunderbird

canonical ubuntu linux 6.06

canonical ubuntu linux 7.10

canonical ubuntu linux 8.04

canonical ubuntu linux 8.10

debian debian linux 5.0

debian debian linux 4.0

Vendor Advisories

Synopsis Moderate: thunderbird security update Type/Severity Security Advisory: Moderate Topic Updated thunderbird packages that fix several security issues are nowavailable for Red Hat Enterprise Linux 4 and 5This update has been rated as having moderate security impact by the RedHat Security Response Tea ...
Synopsis Critical: seamonkey security update Type/Severity Security Advisory: Critical Topic Updated seamonkey packages that fix security issues are now available forRed Hat Enterprise Linux 21, Red Hat Enterprise Linux 3, and Red HatEnterprise Linux 4This update has been rated as having critical security ...
Synopsis Critical: firefox security update Type/Severity Security Advisory: Critical Topic An updated firefox package that fixes various security issues is nowavailable for Red Hat Enterprise Linux 4 and 5This update has been rated as having critical security impact by the RedHat Security Response Team ...
Several flaws were discovered in the browser engine These problems could allow an attacker to crash the browser and possibly execute arbitrary code with user privileges (CVE-2008-5500) ...
Several flaws were discovered in the browser engine If a user had Javascript enabled, these problems could allow an attacker to crash Thunderbird and possibly execute arbitrary code with user privileges (CVE-2008-5500) ...
Several flaws were discovered in the browser engine These problems could allow an attacker to crash the browser and possibly execute arbitrary code with user privileges (CVE-2008-5500, CVE-2008-5501, CVE-2008-5502) ...
Several flaws were discovered in the browser engine If a user had Javascript enabled, these problems could allow an attacker to crash Thunderbird and possibly execute arbitrary code with user privileges (CVE-2008-5500) ...
Several flaws were discovered in the browser engine These problems could allow an attacker to crash the browser and possibly execute arbitrary code with user privileges (CVE-2008-5500) ...
Several remote vulnerabilities have been discovered in Xulrunner, a runtime environment for XUL applications The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2008-5500 Jesse Ruderman discovered that the layout engine is vulnerable to DoS attacks that might trigger memory corruption and an integer ov ...
Several remote vulnerabilities have been discovered in Iceape an unbranded version of the Seamonkey internet suite The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2008-0016 Justin Schuh, Tom Cross and Peter Williams discovered a buffer overflow in the parser for UTF-8 URLs, which may lead to the ex ...
Several remote vulnerabilities have been discovered in the Iceweasel web browser, an unbranded version of the Firefox browser The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2008-5500 Jesse Ruderman discovered that the layout engine is vulnerable to DoS attacks that might trigger memory corruption and ...
Mozilla Foundation Security Advisory 2008-68 XSS and JavaScript privilege escalation Announced December 16, 2008 Reporter moz_bug_r_a4 Impact Critical Products Firefox, SeaMonkey, Thunderbird Fixed in ...

References

CWE-264NVD-CWE-noinfohttp://www.mozilla.org/security/announce/2008/mfsa2008-68.htmlhttps://bugzilla.mozilla.org/show_bug.cgi?id=451680https://bugzilla.mozilla.org/show_bug.cgi?id=464174http://secunia.com/advisories/33231http://www.debian.org/security/2009/dsa-1697http://secunia.com/advisories/33433http://secunia.com/advisories/33203http://secunia.com/advisories/33184http://www.securityfocus.com/bid/32882http://www.debian.org/security/2009/dsa-1704http://www.mandriva.com/security/advisories?name=MDVSA-2008:245http://secunia.com/advisories/33216http://www.securitytracker.com/id?1021418http://secunia.com/advisories/33188http://www.redhat.com/support/errata/RHSA-2008-1036.htmlhttp://www.redhat.com/support/errata/RHSA-2008-1037.htmlhttp://secunia.com/advisories/33547http://www.mandriva.com/security/advisories?name=MDVSA-2009:012http://secunia.com/advisories/33205http://www.mandriva.com/security/advisories?name=MDVSA-2008:244http://secunia.com/advisories/33232http://www.ubuntu.com/usn/usn-690-2http://www.debian.org/security/2009/dsa-1707http://secunia.com/advisories/33189http://secunia.com/advisories/33204http://secunia.com/advisories/33523http://secunia.com/advisories/33434http://www.redhat.com/support/errata/RHSA-2009-0002.htmlhttp://www.debian.org/security/2009/dsa-1696http://secunia.com/advisories/33421http://secunia.com/advisories/34501http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1http://www.vupen.com/english/advisories/2009/0977http://secunia.com/advisories/35080http://sunsolve.sun.com/search/document.do?assetkey=1-26-258748-1http://www.ubuntu.com/usn/usn-701-2http://www.ubuntu.com/usn/usn-701-1http://secunia.com/advisories/33408http://secunia.com/advisories/33415https://exchange.xforce.ibmcloud.com/vulnerabilities/47416https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9814https://usn.ubuntu.com/690-3/https://usn.ubuntu.com/690-1/https://access.redhat.com/errata/RHSA-2009:0002https://nvd.nist.govhttps://usn.ubuntu.com/690-3/