// For flags

CVE-2007-3844

Mozilla Firefox/Thunderbird/SeaMonkey - Chrome-Loaded About:Blank Script Execution

Severity Score

4.3
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

2
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Mozilla Firefox 2.0.0.5, Thunderbird 2.0.0.5 and before 1.5.0.13, and SeaMonkey 1.1.3 allows remote attackers to conduct cross-site scripting (XSS) attacks with chrome privileges via an addon that inserts a (1) javascript: or (2) data: link into an about:blank document loaded by chrome via (a) the window.open function or (b) a content.location assignment, aka "Cross Context Scripting." NOTE: this issue is caused by a CVE-2007-3089 regression.

Mozilla Firefox 2.0.0.5, Thunderbird 2.0.0.5 y anterior a 1.5.0.13, y SeaMonkey 1.1.3 permite a atacantes remotos llevar a cabo ataques de secuencias de comandos en sitios cruzados (XSS) con privilegios de chrome mediante un complemento que inserta un enlace (1) javascript: o (2)data: dentro de un documento about:blank cargado por chrome a través de (a) la función window.open o (b) una asignación content.location, también conocido como "Secuencia de comandos en Contexto Cruzado (Cross Context Scripting). NOTA: este problema está provocado por una regresión de CVE-2007-3089.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2007-07-18 CVE Reserved
  • 2007-07-31 First Exploit
  • 2007-08-08 CVE Published
  • 2024-08-07 CVE Updated
  • 2024-08-26 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
CAPEC
References (58)
URL Tag Source
http://bugzilla.mozilla.org/show_bug.cgi?id=388121 X_refsource_confirm
http://secunia.com/advisories/26234 Third Party Advisory
http://secunia.com/advisories/26258 Third Party Advisory
http://secunia.com/advisories/26303 Third Party Advisory
http://secunia.com/advisories/26309 Third Party Advisory
http://secunia.com/advisories/26331 Third Party Advisory
http://secunia.com/advisories/26335 Third Party Advisory
http://secunia.com/advisories/26393 Third Party Advisory
http://secunia.com/advisories/26460 Third Party Advisory
http://secunia.com/advisories/26572 Third Party Advisory
http://secunia.com/advisories/27276 Third Party Advisory
http://secunia.com/advisories/27298 Third Party Advisory
http://secunia.com/advisories/27325 Third Party Advisory
http://secunia.com/advisories/27326 Third Party Advisory
http://secunia.com/advisories/27327 Third Party Advisory
http://secunia.com/advisories/27356 Third Party Advisory
http://secunia.com/advisories/27414 Third Party Advisory
http://secunia.com/advisories/27680 Third Party Advisory
http://secunia.com/advisories/28135 Third Party Advisory
http://secunia.com/advisories/28363 Third Party Advisory
http://securitytracker.com/id?1018479 Vdb Entry
http://securitytracker.com/id?1018480 Vdb Entry
http://support.novell.com/techcenter/psdb/60eb95b75c76f9fbfcc9a89f99cd8f79.html X_refsource_confirm
http://www.securityfocus.com/archive/1/475265/100/200/threaded Mailing List
http://www.securityfocus.com/archive/1/475450/30/5550/threaded Mailing List
http://www.vupen.com/english/advisories/2007/3587 Vdb Entry
http://www.vupen.com/english/advisories/2007/4256 Vdb Entry
http://www.vupen.com/english/advisories/2008/0082 Vdb Entry
https://issues.rpath.com/browse/RPL-1600 X_refsource_confirm
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9493 Signature
URL Date SRC
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742 2018-10-15
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00774579 2018-10-15
http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.010101 2018-10-15
http://sunsolve.sun.com/search/document.do?assetkey=1-26-103177-1 2018-10-15
http://sunsolve.sun.com/search/document.do?assetkey=1-66-201516-1 2018-10-15
http://www.debian.org/security/2007/dsa-1344 2018-10-15
http://www.debian.org/security/2007/dsa-1345 2018-10-15
http://www.debian.org/security/2007/dsa-1346 2018-10-15
http://www.debian.org/security/2007/dsa-1391 2018-10-15
http://www.gentoo.org/security/en/glsa/glsa-200708-09.xml 2018-10-15
http://www.mandriva.com/security/advisories?name=MDKSA-2007:152 2018-10-15
http://www.mandriva.com/security/advisories?name=MDVSA-2007:047 2018-10-15
http://www.mandriva.com/security/advisories?name=MDVSA-2008:047 2018-10-15
http://www.novell.com/linux/security/advisories/2007_57_mozilla.html 2018-10-15
http://www.redhat.com/support/errata/RHSA-2007-0979.html 2018-10-15
http://www.redhat.com/support/errata/RHSA-2007-0980.html 2018-10-15
http://www.redhat.com/support/errata/RHSA-2007-0981.html 2018-10-15
http://www.ubuntu.com/usn/usn-493-1 2018-10-15
http://www.ubuntu.com/usn/usn-503-1 2018-10-15
https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00498.html 2018-10-15
https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00285.html 2018-10-15
https://access.redhat.com/security/cve/CVE-2007-3844 2007-10-19
https://bugzilla.redhat.com/show_bug.cgi?id=250648 2007-10-19
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Mozilla
Search vendor "Mozilla"
Firefox
Search vendor "Mozilla" for product "Firefox"
2.0.0.5
Search vendor "Mozilla" for product "Firefox" and version "2.0.0.5"
-
Affected
Mozilla
Search vendor "Mozilla"
Seamonkey
Search vendor "Mozilla" for product "Seamonkey"
1.1.3
Search vendor "Mozilla" for product "Seamonkey" and version "1.1.3"
-
Affected
Mozilla
Search vendor "Mozilla"
Thunderbird
Search vendor "Mozilla" for product "Thunderbird"
2.0.0.5
Search vendor "Mozilla" for product "Thunderbird" and version "2.0.0.5"
-
Affected