Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

CVE ID:CVE-2008-1234
Description:Cross-site scripting (XSS) vulnerability in Mozilla Firefox before 2.0.0.13, Thunderbird before 2.0.0.13, and SeaMonkey before 1.1.9 allows remote attackers to inject arbitrary web script or HTML via event handlers, aka "Universal XSS using event handlers."
Test IDs: 1.3.6.1.4.1.25623.1.0.60862   1.3.6.1.4.1.25623.1.0.61025   1.3.6.1.4.1.25623.1.0.60611   1.3.6.1.4.1.25623.1.0.60613   1.3.6.1.4.1.25623.1.0.60657   1.3.6.1.4.1.25623.1.0.60974   1.3.6.1.4.1.25623.1.0.60976  
Cross References: Common Vulnerability Exposure (CVE) ID: CVE-2008-1234
BugTraq ID: 28448
http://www.securityfocus.com/bid/28448
Bugtraq: 20080327 rPSA-2008-0128-1 firefox (Google Search)
http://www.securityfocus.com/archive/1/490196/100/0/threaded
Cert/CC Advisory: TA08-087A
http://www.us-cert.gov/cas/techalerts/TA08-087A.html
CERT/CC vulnerability note: VU#466521
http://www.kb.cert.org/vuls/id/466521
Debian Security Information: DSA-1532 (Google Search)
http://www.debian.org/security/2008/dsa-1532
Debian Security Information: DSA-1534 (Google Search)
http://www.debian.org/security/2008/dsa-1534
Debian Security Information: DSA-1535 (Google Search)
http://www.debian.org/security/2008/dsa-1535
Debian Security Information: DSA-1574 (Google Search)
http://www.debian.org/security/2008/dsa-1574
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00058.html
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00074.html
http://www.gentoo.org/security/en/glsa/glsa-200805-18.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2008:080
http://www.mandriva.com/security/advisories?name=MDVSA-2008:155
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9551
RedHat Security Advisories: RHSA-2008:0207
http://www.redhat.com/support/errata/RHSA-2008-0207.html
RedHat Security Advisories: RHSA-2008:0208
http://rhn.redhat.com/errata/RHSA-2008-0208.html
RedHat Security Advisories: RHSA-2008:0209
http://www.redhat.com/support/errata/RHSA-2008-0209.html
http://www.securitytracker.com/id?1019694
http://secunia.com/advisories/29391
http://secunia.com/advisories/29526
http://secunia.com/advisories/29539
http://secunia.com/advisories/29541
http://secunia.com/advisories/29547
http://secunia.com/advisories/29548
http://secunia.com/advisories/29550
http://secunia.com/advisories/29558
http://secunia.com/advisories/29560
http://secunia.com/advisories/29607
http://secunia.com/advisories/29616
http://secunia.com/advisories/29645
http://secunia.com/advisories/30016
http://secunia.com/advisories/30094
http://secunia.com/advisories/30105
http://secunia.com/advisories/30192
http://secunia.com/advisories/30327
http://secunia.com/advisories/30370
http://secunia.com/advisories/30620
http://secunia.com/advisories/31043
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.447313
http://sunsolve.sun.com/search/document.do?assetkey=1-26-238492-1
http://sunsolve.sun.com/search/document.do?assetkey=1-26-239546-1
SuSE Security Announcement: SUSE-SA:2008:019 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00002.html
http://www.ubuntu.com/usn/usn-592-1
http://www.ubuntu.com/usn/usn-605-1
http://www.vupen.com/english/advisories/2008/0998/references
http://www.vupen.com/english/advisories/2008/0999/references
http://www.vupen.com/english/advisories/2008/1793/references
http://www.vupen.com/english/advisories/2008/2091/references
XForce ISS Database: firefox-eventhandlers-xss(41455)
https://exchange.xforce.ibmcloud.com/vulnerabilities/41455




© 1998-2024 E-Soft Inc. All rights reserved.