5
CVSSv2

CVE-2010-2754

Published: 30/07/2010 Updated: 19/09/2017
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

dom/base/nsJSEnvironment.cpp in Mozilla Firefox 3.5.x prior to 3.5.11 and 3.6.x prior to 3.6.7, Thunderbird 3.0.x prior to 3.0.6 and 3.1.x prior to 3.1.1, and SeaMonkey prior to 2.0.6 does not properly suppress a script's URL in certain circumstances involving a redirect and an error message, which allows remote malicious users to obtain sensitive information about script parameters via a crafted HTML document, related to the window.onerror handler.

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla firefox 3.5.4

mozilla firefox 3.5.5

mozilla firefox 3.6.3

mozilla firefox 3.6.4

mozilla firefox 3.5.1

mozilla firefox 3.5.9

mozilla firefox 3.5.10

mozilla firefox 3.5.6

mozilla firefox 3.5.7

mozilla firefox 3.6.6

mozilla firefox 3.5.2

mozilla firefox 3.5.3

mozilla firefox 3.6.1

mozilla firefox 3.6.2

mozilla thunderbird 3.0.5

mozilla thunderbird 3.1

mozilla thunderbird 3.0.1

mozilla thunderbird 3.0.2

mozilla thunderbird 3.0

mozilla thunderbird 3.0.3

mozilla thunderbird 3.0.4

mozilla seamonkey 1.0.5

mozilla seamonkey 1.0.6

mozilla seamonkey 1.0

mozilla seamonkey 1.1.17

mozilla seamonkey 1.1.18

mozilla seamonkey 1.1.19

mozilla seamonkey 1.1.8

mozilla seamonkey 1.1.9

mozilla seamonkey 2.0.1

mozilla seamonkey 2.0.2

mozilla seamonkey 2.0

mozilla seamonkey 1.0.1

mozilla seamonkey 1.0.2

mozilla seamonkey 1.0.9

mozilla seamonkey 1.1

mozilla seamonkey 1.1.13

mozilla seamonkey 1.1.14

mozilla seamonkey 1.1.4

mozilla seamonkey 1.1.5

mozilla seamonkey 1.5.0.10

mozilla seamonkey 1.5.0.8

mozilla seamonkey 1.0.7

mozilla seamonkey 1.0.8

mozilla seamonkey 1.1.11

mozilla seamonkey 1.1.12

mozilla seamonkey 1.1.2

mozilla seamonkey 1.1.3

mozilla seamonkey 2.0.3

mozilla seamonkey 2.0.4

mozilla seamonkey 2.0a1pre

mozilla seamonkey

mozilla seamonkey 1.0.3

mozilla seamonkey 1.0.4

mozilla seamonkey 1.1.1

mozilla seamonkey 1.1.10

mozilla seamonkey 1.1.15

mozilla seamonkey 1.1.16

mozilla seamonkey 1.1.6

mozilla seamonkey 1.1.7

mozilla seamonkey 1.5.0.9

Vendor Advisories

Synopsis Moderate: thunderbird security update Type/Severity Security Advisory: Moderate Topic An updated thunderbird package that fixes several security issues is nowavailable for Red Hat Enterprise Linux 4The Red Hat Security Response Team has rated this update as having moderatesecurity impact Common V ...
Synopsis Critical: seamonkey security update Type/Severity Security Advisory: Critical Topic Updated seamonkey packages that fix several security issues are nowavailable for Red Hat Enterprise Linux 3 and 4The Red Hat Security Response Team has rated this update as having criticalsecurity impact Common Vu ...
Synopsis Critical: firefox security update Type/Severity Security Advisory: Critical Topic Updated firefox packages that fix several security issues are now availablefor Red Hat Enterprise Linux 4 and 5The Red Hat Security Response Team has rated this update as having criticalsecurity impact Common Vulner ...
Several remote vulnerabilities have been discovered in Xulrunner, a runtime environment for XUL applications The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2010-0182 Wladimir Palant discovered that security checks in XML processing were insufficiently enforced CVE-2010-0654 Chris Evans discove ...
Several flaws were discovered in the browser engine of Thunderbird If a user were tricked into viewing malicious content, a remote attacker could use this to crash Thunderbird or possibly run arbitrary code as the user invoking the program (CVE-2010-1211, CVE-2010-1212) ...
Firefox could be made to run programs as your login if it opened a specially crafted file or website ...
Firefox could be made to run programs as your login if it opened a specially crafted file or website ...
Firefox could be made to run programs as your login if it opened a specially crafted file or website ...
Mozilla Foundation Security Advisory 2010-47 Cross-origin data leakage from script filename in error messages Announced July 20, 2010 Reporter Soroush Dalili Impact Moderate Products Firefox, SeaMonkey, Thunderbird Fixe ...