4.3
CVSSv2

CVE-2009-1309

Published: 22/04/2009 Updated: 03/10/2018
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Mozilla Firefox prior to 3.0.9, Thunderbird, and SeaMonkey do not properly implement the Same Origin Policy for (1) XMLHttpRequest, involving a mismatch for a document's principal, and (2) XPCNativeWrapper.toString, involving an incorrect __proto__ scope, which allows remote malicious users to conduct cross-site scripting (XSS) attacks and possibly other attacks via a crafted document.

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla firefox 0.4

mozilla firefox 0.5

mozilla firefox 0.2

mozilla firefox 0.3

mozilla firefox 0.9

mozilla firefox 0.9.3

mozilla firefox 1.0.6

mozilla firefox 1.0.1

mozilla firefox 1.0.8

mozilla firefox 1.5.0.4

mozilla firefox 1.5.0.10

mozilla firefox 1.5

mozilla firefox 1.5.1

mozilla firefox 1.5.2

mozilla firefox 2.0.0.12

mozilla firefox 2.0.0.21

mozilla firefox 2.0.0.15

mozilla firefox 2.0

mozilla firefox 2.0.0.9

mozilla firefox 2.0_.1

mozilla firefox 3.0.1

mozilla firefox 2.0_8

mozilla firefox 3.0

mozilla firefox 0.7

mozilla firefox 0.9.2

mozilla firefox 1.0

mozilla firefox 1.0.3

mozilla firefox 1.5.0.5

mozilla firefox 1.5.0.2

mozilla firefox 1.5.0.6

mozilla firefox 1.5.7

mozilla firefox 1.5.0.8

mozilla firefox 1.5.0.9

mozilla firefox 1.5.0.7

mozilla firefox 2.0.0.10

mozilla firefox 2.0.0.13

mozilla firefox 2.0.0.20

mozilla firefox 2.0.0.17

mozilla firefox 2.0.0.7

mozilla firefox 2.0_.10

mozilla firefox 2.0_.4

mozilla firefox 3.0.6

mozilla firefox 3.0.2

mozilla firefox 3.0beta5

mozilla firefox

mozilla firefox 0.1

mozilla firefox 0.6

mozilla firefox 0.6.1

mozilla firefox 0.7.1

mozilla firefox 1.0.2

mozilla firefox 1.0.5

mozilla firefox 1.0.4

mozilla firefox 1.5.0.3

mozilla firefox 1.5.0.11

mozilla firefox 1.5.6

mozilla firefox 1.5.5

mozilla firefox 2.0.0.1

mozilla firefox 2.0.0.11

mozilla firefox 2.0.0.19

mozilla firefox 2.0.0.3

mozilla firefox 2.0.0.6

mozilla firefox 2.0.0.5

mozilla firefox 2.0_.5

mozilla firefox 2.0_.6

mozilla firefox 3.0.4

mozilla firefox 3.0.3

mozilla thunderbird

mozilla seamonkey

mozilla firefox 0.10

mozilla firefox 0.10.1

mozilla firefox 0.8

mozilla firefox 0.9.1

mozilla firefox 0.9_rc

mozilla firefox 1.0.7

mozilla firefox 1.5.0.12

mozilla firefox 1.5.0.1

mozilla firefox 1.5.3

mozilla firefox 1.5.4

mozilla firefox 1.8

mozilla firefox 1.5.8

mozilla firefox 2.0.0.14

mozilla firefox 2.0.0.18

mozilla firefox 2.0.0.2

mozilla firefox 2.0.0.16

mozilla firefox 2.0.0.4

mozilla firefox 2.0.0.8

mozilla firefox 2.0_.7

mozilla firefox 2.0_.9

mozilla firefox 3.0.7

mozilla firefox 3.0.5

Vendor Advisories

Several flaws were discovered in the JavaScript engine of Thunderbird If a user had JavaScript enabled and were tricked into viewing malicious web content, a remote attacker could cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program (CVE-2009-1303, CVE-2009-1305, CVE-2009-1392, CVE-2009 ...
Several flaws were discovered in the browser engine If a user were tricked into viewing a malicious website, a remote attacker could cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program (CVE-2009-1302, CVE-2009-1303, CVE-2009-1304, CVE-2009-1305) ...
Several remote vulnerabilities have been discovered in Xulrunner, a runtime environment for XUL applications, such as the Iceweasel web browser The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2009-0652 Moxie Marlinspike discovered that Unicode box drawing characters inside of internationalised domai ...
Synopsis Critical: seamonkey security update Type/Severity Security Advisory: Critical Topic Updated seamonkey packages that fix several security issues are nowavailable for Red Hat Enterprise Linux 21, 3, and 4This update has been rated as having critical security impact by the RedHat Security Response T ...
Synopsis Moderate: thunderbird security update Type/Severity Security Advisory: Moderate Topic An updated thunderbird package that fixes several security issues is nowavailable for Red Hat Enterprise Linux 4This update has been rated as having moderate security impact by the RedHat Security Response Team ...
Synopsis Critical: firefox security update Type/Severity Security Advisory: Critical Topic Updated firefox packages that fix several security issues are now availablefor Red Hat Enterprise Linux 4 and 5This update has been rated as having critical security impact by the RedHat Security Response Team ...
Synopsis Moderate: thunderbird security update Type/Severity Security Advisory: Moderate Topic An updated thunderbird package that fixes several security issues is nowavailable for Red Hat Enterprise Linux 5This update has been rated as having moderate security impact by the RedHat Security Response Team ...
Mozilla Foundation Security Advisory 2009-19 Same-origin violations in XMLHttpRequest and XPCNativeWrappertoString Announced April 21, 2009 Reporter moz_bug_r_a4 Impact High Products Firefox Fixed in ...

References

CWE-16https://bugzilla.mozilla.org/show_bug.cgi?id=478433http://www.mozilla.org/security/announce/2009/mfsa2009-19.htmlhttps://bugzilla.mozilla.org/show_bug.cgi?id=482206http://secunia.com/advisories/34758http://secunia.com/advisories/34894http://www.securitytracker.com/id?1022094https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00683.htmlhttp://www.securityfocus.com/bid/34656http://secunia.com/advisories/34843http://secunia.com/advisories/34844http://www.redhat.com/support/errata/RHSA-2009-0436.htmlhttp://rhn.redhat.com/errata/RHSA-2009-0437.htmlhttp://www.vupen.com/english/advisories/2009/1125http://secunia.com/advisories/34780http://www.mandriva.com/security/advisories?name=MDVSA-2009:111http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.htmlhttp://secunia.com/advisories/35065http://secunia.com/advisories/35042http://www.debian.org/security/2009/dsa-1797http://www.ubuntu.com/usn/usn-782-1http://www.redhat.com/support/errata/RHSA-2009-1125.htmlhttp://www.redhat.com/support/errata/RHSA-2009-1126.htmlhttp://secunia.com/advisories/35536http://www.mandriva.com/security/advisories?name=MDVSA-2009:141http://sunsolve.sun.com/search/document.do?assetkey=1-66-264308-1https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9494https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6831https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6139https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5591https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5265https://usn.ubuntu.com/764-1/https://nvd.nist.govhttps://usn.ubuntu.com/782-1/