Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.63144
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DSA-1697-1)
Summary:The remote host is missing an update for the Debian 'iceape' package(s) announced via the DSA-1697-1 advisory.
Description:Summary:
The remote host is missing an update for the Debian 'iceape' package(s) announced via the DSA-1697-1 advisory.

Vulnerability Insight:
Several remote vulnerabilities have been discovered in Iceape an unbranded version of the Seamonkey internet suite. The Common Vulnerabilities and Exposures project identifies the following problems:

CVE-2008-0016

Justin Schuh, Tom Cross and Peter Williams discovered a buffer overflow in the parser for UTF-8 URLs, which may lead to the execution of arbitrary code. (MFSA 2008-37)

CVE-2008-0304

It was discovered that a buffer overflow in MIME decoding can lead to the execution of arbitrary code. (MFSA 2008-26)

CVE-2008-2785

It was discovered that missing boundary checks on a reference counter for CSS objects can lead to the execution of arbitrary code. (MFSA 2008-34)

CVE-2008-2798

Devon Hubbard, Jesse Ruderman and Martijn Wargers discovered crashes in the layout engine, which might allow the execution of arbitrary code. (MFSA 2008-21)

CVE-2008-2799

Igor Bukanov, Jesse Ruderman and Gary Kwong discovered crashes in the Javascript engine, which might allow the execution of arbitrary code. (MFSA 2008-21)

CVE-2008-2800

'moz_bug_r_a4' discovered several cross-site scripting vulnerabilities. (MFSA 2008-22)

CVE-2008-2801

Collin Jackson and Adam Barth discovered that Javascript code could be executed in the context or signed JAR archives. (MFSA 2008-23)

CVE-2008-2802

'moz_bug_r_a4' discovered that XUL documements can escalate privileges by accessing the pre-compiled 'fastload' file. (MFSA 2008-24)

CVE-2008-2803

'moz_bug_r_a4' discovered that missing input sanitising in the mozIJSSubScriptLoader.loadSubScript() function could lead to the execution of arbitrary code. Iceape itself is not affected, but some addons are. (MFSA 2008-25)

CVE-2008-2805

Claudio Santambrogio discovered that missing access validation in DOM parsing allows malicious web sites to force the browser to upload local files to the server, which could lead to information disclosure. (MFSA 2008-27)

CVE-2008-2807

Daniel Glazman discovered that a programming error in the code for parsing .properties files could lead to memory content being exposed to addons, which could lead to information disclosure. (MFSA 2008-29)

CVE-2008-2808

Masahiro Yamada discovered that file URLs in directory listings were insufficiently escaped. (MFSA 2008-30)

CVE-2008-2809

John G. Myers, Frank Benkstein and Nils Toedtmann discovered that alternate names on self-signed certificates were handled insufficiently, which could lead to spoofings of secure connections. (MFSA 2008-31)

CVE-2008-2810

It was discovered that URL shortcut files could be used to bypass the same-origin restrictions. This issue does not affect current Iceape, but might occur with additional extensions installed. (MFSA 2008-32)

CVE-2008-2811

Greg McManus discovered a crash in the block reflow code, which might allow the execution of arbitrary code. (MFSA 2008-33)

CVE-2008-2933

Billy Rios discovered that passing an URL containing a pipe symbol to ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'iceape' package(s) on Debian 4.

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2007-3074
Bugtraq: 20070604 Unpatched input validation flaw in Firefox 2.0.0.4 (Google Search)
http://www.securityfocus.com/archive/1/470500/100/0/threaded
http://ha.ckers.org/blog/20070516/read-firefox-settings-poc/
http://larholm.com/2007/05/25/firefox-0day-local-file-reading/
http://larholm.com/2007/06/04/unpatched-input-validation-flaw-in-firefox-2004/
https://bugzilla.mozilla.org/show_bug.cgi?id=367428
http://osvdb.org/35918
http://secunia.com/advisories/25481
Common Vulnerability Exposure (CVE) ID: CVE-2008-0016
BugTraq ID: 31397
http://www.securityfocus.com/bid/31397
Debian Security Information: DSA-1649 (Google Search)
http://www.debian.org/security/2008/dsa-1649
Debian Security Information: DSA-1669 (Google Search)
http://www.debian.org/security/2008/dsa-1669
Debian Security Information: DSA-1696 (Google Search)
http://www.debian.org/security/2009/dsa-1696
Debian Security Information: DSA-1697 (Google Search)
http://www.debian.org/security/2009/dsa-1697
https://www.redhat.com/archives/fedora-package-announce/2008-September/msg01384.html
https://www.redhat.com/archives/fedora-package-announce/2008-September/msg01403.html
http://www.mandriva.com/security/advisories?name=MDVSA-2008:205
http://www.mandriva.com/security/advisories?name=MDVSA-2008:206
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11579
http://www.redhat.com/support/errata/RHSA-2008-0882.html
http://www.redhat.com/support/errata/RHSA-2008-0908.html
http://www.securitytracker.com/id?1020913
http://secunia.com/advisories/31984
http://secunia.com/advisories/31985
http://secunia.com/advisories/32010
http://secunia.com/advisories/32012
http://secunia.com/advisories/32042
http://secunia.com/advisories/32044
http://secunia.com/advisories/32082
http://secunia.com/advisories/32092
http://secunia.com/advisories/32144
http://secunia.com/advisories/32185
http://secunia.com/advisories/32196
http://secunia.com/advisories/32845
http://secunia.com/advisories/33433
http://secunia.com/advisories/33434
http://secunia.com/advisories/34501
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.405232
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.379422
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.412123
http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1
SuSE Security Announcement: SUSE-SA:2008:050 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00005.html
http://www.ubuntu.com/usn/usn-645-1
http://www.ubuntu.com/usn/usn-645-2
http://www.vupen.com/english/advisories/2008/2661
http://www.vupen.com/english/advisories/2009/0977
Common Vulnerability Exposure (CVE) ID: CVE-2008-0017
BugTraq ID: 32281
http://www.securityfocus.com/bid/32281
Cert/CC Advisory: TA08-319A
http://www.us-cert.gov/cas/techalerts/TA08-319A.html
Debian Security Information: DSA-1671 (Google Search)
http://www.debian.org/security/2008/dsa-1671
https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00366.html
https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00385.html
ISS Security Advisory: 20081113 Mozilla Unchecked Allocation Remote Code Execution
http://www.iss.net/threats/311.html
http://www.mandriva.com/security/advisories?name=MDVSA-2008:228
http://www.mandriva.com/security/advisories?name=MDVSA-2008:230
https://bugzilla.mozilla.org/show_bug.cgi?id=443299
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11005
http://www.redhat.com/support/errata/RHSA-2008-0977.html
http://www.redhat.com/support/errata/RHSA-2008-0978.html
http://www.securitytracker.com/id?1021185
http://secunia.com/advisories/32684
http://secunia.com/advisories/32693
http://secunia.com/advisories/32694
http://secunia.com/advisories/32695
http://secunia.com/advisories/32713
http://secunia.com/advisories/32714
http://secunia.com/advisories/32721
http://secunia.com/advisories/32778
http://secunia.com/advisories/32853
SuSE Security Announcement: SUSE-SA:2008:055 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00004.html
http://ubuntu.com/usn/usn-667-1
http://www.vupen.com/english/advisories/2008/3146
Common Vulnerability Exposure (CVE) ID: CVE-2008-0304
BugTraq ID: 28012
http://www.securityfocus.com/bid/28012
CERT/CC vulnerability note: VU#661651
http://www.kb.cert.org/vuls/id/661651
Debian Security Information: DSA-1621 (Google Search)
http://www.debian.org/security/2008/dsa-1621
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00905.html
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00946.html
http://www.gentoo.org/security/en/glsa/glsa-200805-18.xml
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=668
http://www.mandriva.com/security/advisories?name=MDVSA-2008:062
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11075
http://securitytracker.com/id?1019504
http://secunia.com/advisories/29098
http://secunia.com/advisories/29133
http://secunia.com/advisories/29167
http://secunia.com/advisories/29211
http://secunia.com/advisories/30327
http://secunia.com/advisories/31043
http://secunia.com/advisories/31253
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.445399
http://sunsolve.sun.com/search/document.do?assetkey=1-26-239546-1
http://www.ubuntu.com/usn/usn-582-1
http://www.ubuntu.com/usn/usn-582-2
http://www.vupen.com/english/advisories/2008/2091/references
Common Vulnerability Exposure (CVE) ID: CVE-2008-2785
BugTraq ID: 29802
http://www.securityfocus.com/bid/29802
Bugtraq: 20080717 ZDI-08-044: Mozilla Firefox CSSValue Array Memory Corruption Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/494504/100/0/threaded
Bugtraq: 20080729 rPSA-2008-0238-1 firefox (Google Search)
http://www.securityfocus.com/archive/1/494860/100/0/threaded
Debian Security Information: DSA-1614 (Google Search)
http://www.debian.org/security/2008/dsa-1614
Debian Security Information: DSA-1615 (Google Search)
http://www.debian.org/security/2008/dsa-1615
https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00667.html
https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00672.html
https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00144.html
https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00125.html
http://security.gentoo.org/glsa/glsa-200808-03.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2008:148
http://www.mandriva.com/security/advisories?name=MDVSA-2008:155
http://blog.mozilla.com/security/2008/06/18/new-security-issue-under-investigation/
http://dvlabs.tippingpoint.com/blog/2008/06/18/vulnerability-in-mozilla-firefox-30
http://www.zerodayinitiative.com/advisories/ZDI-08-044/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9900
http://www.redhat.com/support/errata/RHSA-2008-0597.html
http://www.redhat.com/support/errata/RHSA-2008-0598.html
http://www.redhat.com/support/errata/RHSA-2008-0599.html
RedHat Security Advisories: RHSA-2008:0616
http://rhn.redhat.com/errata/RHSA-2008-0616.html
http://www.securitytracker.com/id?1020336
http://secunia.com/advisories/30761
http://secunia.com/advisories/31121
http://secunia.com/advisories/31122
http://secunia.com/advisories/31129
http://secunia.com/advisories/31144
http://secunia.com/advisories/31145
http://secunia.com/advisories/31154
http://secunia.com/advisories/31157
http://secunia.com/advisories/31176
http://secunia.com/advisories/31183
http://secunia.com/advisories/31195
http://secunia.com/advisories/31220
http://secunia.com/advisories/31261
http://secunia.com/advisories/31270
http://secunia.com/advisories/31286
http://secunia.com/advisories/31306
http://secunia.com/advisories/31377
http://secunia.com/advisories/31403
http://www.slackware.org/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.380974
http://www.slackware.org/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.380767
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.410484
http://www.ubuntu.com/usn/usn-623-1
http://www.ubuntu.com/usn/usn-626-1
http://www.ubuntu.com/usn/usn-626-2
http://www.ubuntu.com/usn/usn-629-1
http://www.vupen.com/english/advisories/2008/1873
XForce ISS Database: firefox-unspecified-code-execution(43167)
https://exchange.xforce.ibmcloud.com/vulnerabilities/43167
Common Vulnerability Exposure (CVE) ID: CVE-2008-2798
BugTraq ID: 30038
http://www.securityfocus.com/bid/30038
Bugtraq: 20080708 rPSA-2008-0216-1 firefox (Google Search)
http://www.securityfocus.com/archive/1/494080/100/0/threaded
Debian Security Information: DSA-1607 (Google Search)
http://www.debian.org/security/2008/dsa-1607
https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00207.html
https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00288.html
https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00295.html
http://www.mandriva.com/security/advisories?name=MDVSA-2008:136
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10087
http://www.redhat.com/support/errata/RHSA-2008-0547.html
http://www.redhat.com/support/errata/RHSA-2008-0549.html
http://www.redhat.com/support/errata/RHSA-2008-0569.html
http://www.securitytracker.com/id?1020419
http://secunia.com/advisories/30878
http://secunia.com/advisories/30898
http://secunia.com/advisories/30903
http://secunia.com/advisories/30911
http://secunia.com/advisories/30915
http://secunia.com/advisories/30949
http://secunia.com/advisories/31005
http://secunia.com/advisories/31008
http://secunia.com/advisories/31021
http://secunia.com/advisories/31023
http://secunia.com/advisories/31069
http://secunia.com/advisories/31076
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.384911
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.383152
SuSE Security Announcement: SUSE-SA:2008:034 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00004.html
http://www.ubuntu.com/usn/usn-619-1
http://www.vupen.com/english/advisories/2008/1993/references
Common Vulnerability Exposure (CVE) ID: CVE-2008-2799
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10743
Common Vulnerability Exposure (CVE) ID: CVE-2008-2800
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9386
Common Vulnerability Exposure (CVE) ID: CVE-2008-2801
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11810
Common Vulnerability Exposure (CVE) ID: CVE-2008-2802
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11121
Common Vulnerability Exposure (CVE) ID: CVE-2008-2803
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10747
Common Vulnerability Exposure (CVE) ID: CVE-2008-2805
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10143
Common Vulnerability Exposure (CVE) ID: CVE-2008-2807
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9432
XForce ISS Database: firefox-propertiesfile-info-disclosure(50656)
https://exchange.xforce.ibmcloud.com/vulnerabilities/50656
Common Vulnerability Exposure (CVE) ID: CVE-2008-2808
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9668
Common Vulnerability Exposure (CVE) ID: CVE-2008-2809
Bugtraq: 20071118 Certificate spoofing issue with Mozilla, Konqueror, Safari 2 (Google Search)
http://www.securityfocus.com/archive/1/483929/100/100/threaded
Bugtraq: 20071118 RE: Certificate spoofing issue with Mozilla, Konqueror, Safari 2 (Google Search)
http://www.securityfocus.com/archive/1/483960/100/100/threaded
Bugtraq: 20071118 Re: Certificate spoofing issue with Mozilla, Konqueror, Safari 2 (Google Search)
http://www.securityfocus.com/archive/1/483937/100/100/threaded
http://nils.toedtmann.net/pub/subjectAltName.txt
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10205
http://securitytracker.com/id?1018979
http://securityreason.com/securityalert/3498
XForce ISS Database: mozilla-altnames-spoofing(43524)
https://exchange.xforce.ibmcloud.com/vulnerabilities/43524
Common Vulnerability Exposure (CVE) ID: CVE-2008-2811
CERT/CC vulnerability note: VU#607267
http://www.kb.cert.org/vuls/id/607267
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9865
Common Vulnerability Exposure (CVE) ID: CVE-2008-2933
BugTraq ID: 30242
http://www.securityfocus.com/bid/30242
CERT/CC vulnerability note: VU#130923
http://www.kb.cert.org/vuls/id/130923
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11618
http://www.securitytracker.com/id?1020500
http://secunia.com/advisories/31106
http://secunia.com/advisories/31120
XForce ISS Database: firefox-commandline-uri-security-bypass(43832)
https://exchange.xforce.ibmcloud.com/vulnerabilities/43832
Common Vulnerability Exposure (CVE) ID: CVE-2008-3835
1020919
http://www.securitytracker.com/id?1020919
256408
31346
http://www.securityfocus.com/bid/31346
31984
31985
32007
http://secunia.com/advisories/32007
32010
32012
32025
http://secunia.com/advisories/32025
32042
32044
32082
32092
32144
32185
32196
32845
33433
33434
34501
ADV-2008-2661
ADV-2009-0977
DSA-1649
DSA-1669
DSA-1696
DSA-1697
FEDORA-2008-8401
FEDORA-2008-8429
MDVSA-2008:205
MDVSA-2008:206
RHSA-2008:0882
RHSA-2008:0908
SSA:2008-269-01
SSA:2008-269-02
SSA:2008-270-01
SUSE-SA:2008:050
USN-645-1
USN-645-2
USN-647-1
http://www.ubuntu.com/usn/usn-647-1
firefox-onchannelredirect-security-bypass(45347)
https://exchange.xforce.ibmcloud.com/vulnerabilities/45347
http://download.novell.com/Download?buildid=WZXONb-tqBw~
http://www.mozilla.org/security/announce/2008/mfsa2008-38.html
https://bugzilla.mozilla.org/show_bug.cgi?id=439034
oval:org.mitre.oval:def:9643
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9643
Common Vulnerability Exposure (CVE) ID: CVE-2008-3836
1020914
http://www.securitytracker.com/id?1020914
firefox-feedwriter-code-execution(45350)
https://exchange.xforce.ibmcloud.com/vulnerabilities/45350
http://www.mozilla.org/security/announce/2008/mfsa2008-39.html
https://bugzilla.mozilla.org/show_bug.cgi?id=360529
https://bugzilla.mozilla.org/show_bug.cgi?id=430658
Common Vulnerability Exposure (CVE) ID: CVE-2008-3837
1020922
http://www.securitytracker.com/id?1020922
31987
http://secunia.com/advisories/31987
32011
http://secunia.com/advisories/32011
32089
http://secunia.com/advisories/32089
32095
http://secunia.com/advisories/32095
32096
http://secunia.com/advisories/32096
FEDORA-2008-8425
https://www.redhat.com/archives/fedora-package-announce/2008-September/msg01335.html
RHSA-2008:0879
http://www.redhat.com/support/errata/RHSA-2008-0879.html
firefox-draganddrop-weak-security(45348)
https://exchange.xforce.ibmcloud.com/vulnerabilities/45348
http://www.mozilla.org/security/announce/2008/mfsa2008-40.html
https://bugzilla.mozilla.org/show_bug.cgi?id=329385
oval:org.mitre.oval:def:9950
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9950
Common Vulnerability Exposure (CVE) ID: CVE-2008-4058
1020915
http://www.securitytracker.com/id?1020915
firefox3-xpcnativewrappers-code-execution(45349)
https://exchange.xforce.ibmcloud.com/vulnerabilities/45349
http://www.mozilla.org/security/announce/2008/mfsa2008-41.html
https://bugzilla.mozilla.org/show_bug.cgi?id=444075
https://bugzilla.mozilla.org/show_bug.cgi?id=444077
oval:org.mitre.oval:def:9679
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9679
Common Vulnerability Exposure (CVE) ID: CVE-2008-4059
firefox2-xpcnativewrappers-code-execution(45352)
https://exchange.xforce.ibmcloud.com/vulnerabilities/45352
https://bugzilla.mozilla.org/show_bug.cgi?id=419848
oval:org.mitre.oval:def:9529
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9529
Common Vulnerability Exposure (CVE) ID: CVE-2008-4060
firefox-xslt-code-execution(45353)
https://exchange.xforce.ibmcloud.com/vulnerabilities/45353
https://bugzilla.mozilla.org/show_bug.cgi?id=448548
https://bugzilla.mozilla.org/show_bug.cgi?id=451037
oval:org.mitre.oval:def:11607
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11607
Common Vulnerability Exposure (CVE) ID: CVE-2008-4061
1020916
http://www.securitytracker.com/id?1020916
http://www.mozilla.org/security/announce/2008/mfsa2008-42.html
https://bugzilla.mozilla.org/show_bug.cgi?id=443089
multiple-mozilla-layout-code-execution(45351)
https://exchange.xforce.ibmcloud.com/vulnerabilities/45351
oval:org.mitre.oval:def:10794
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10794
Common Vulnerability Exposure (CVE) ID: CVE-2008-4062
https://bugzilla.mozilla.org/show_bug.cgi?id=367736
https://bugzilla.mozilla.org/show_bug.cgi?id=444608
https://bugzilla.mozilla.org/show_bug.cgi?id=445229
multiple-mozilla-javascript-code-execution(45355)
https://exchange.xforce.ibmcloud.com/vulnerabilities/45355
oval:org.mitre.oval:def:10206
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10206
Common Vulnerability Exposure (CVE) ID: CVE-2008-4065
1020920
http://www.securitytracker.com/id?1020920
firefox-bom-security-bypass(45356)
https://exchange.xforce.ibmcloud.com/vulnerabilities/45356
http://www.mozilla.org/security/announce/2008/mfsa2008-43.html
https://bugzilla.mozilla.org/show_bug.cgi?id=430740
oval:org.mitre.oval:def:11383
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11383
Common Vulnerability Exposure (CVE) ID: CVE-2008-4067
1020921
http://www.securitytracker.com/id?1020921
http://www.0x000000.com/?i=422
http://www.mozilla.org/security/announce/2008/mfsa2008-44.html
https://bugzilla.mozilla.org/show_bug.cgi?id=380994
https://bugzilla.mozilla.org/show_bug.cgi?id=394075
mozilla-protocol-directory-traversal(45359)
https://exchange.xforce.ibmcloud.com/vulnerabilities/45359
oval:org.mitre.oval:def:10770
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10770
Common Vulnerability Exposure (CVE) ID: CVE-2008-4068
mozilla-resourceprotocol-info-disclosure(45360)
https://exchange.xforce.ibmcloud.com/vulnerabilities/45360
oval:org.mitre.oval:def:11471
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11471
Common Vulnerability Exposure (CVE) ID: CVE-2008-4069
1020923
http://www.securitytracker.com/id?1020923
firefox-xbmdecoder-information-disclosure(45361)
https://exchange.xforce.ibmcloud.com/vulnerabilities/45361
http://www.blackhat.com/presentations/bh-usa-08/Hoffman/Hoffman-BH2008-CircumventingJavaScript.ppt
http://www.mozilla.org/security/announce/2008/mfsa2008-45.html
https://bugzilla.mozilla.org/show_bug.cgi?id=449703
oval:org.mitre.oval:def:11000
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11000
Common Vulnerability Exposure (CVE) ID: CVE-2008-4070
1020948
http://www.securitytracker.com/id?1020948
31411
http://www.securityfocus.com/bid/31411
http://www.mozilla.org/security/announce/2008/mfsa2008-46.html
https://bugzilla.mozilla.org/show_bug.cgi?id=425152
mozilla-newsgroupmessage-bo(45426)
https://exchange.xforce.ibmcloud.com/vulnerabilities/45426
oval:org.mitre.oval:def:10933
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10933
Common Vulnerability Exposure (CVE) ID: CVE-2008-4582
BugTraq ID: 31611
http://www.securityfocus.com/bid/31611
BugTraq ID: 31747
http://www.securityfocus.com/bid/31747
Bugtraq: 20081007 Firefox Privacy Broken If Used to Open Web Page File (Google Search)
http://www.securityfocus.com/archive/1/497091/100/0/threaded
http://liudieyu0.blog124.fc2.com/blog-entry-6.html
https://bugzilla.mozilla.org/show_bug.cgi?id=455311
http://www.securitytracker.com/id?1021190
http://securitytracker.com/alerts/2008/Nov/1021212.html
http://secunia.com/advisories/32192
http://securityreason.com/securityalert/4416
http://www.vupen.com/english/advisories/2008/2818
XForce ISS Database: firefox-internet-shortcut-info-disclosure(45740)
https://exchange.xforce.ibmcloud.com/vulnerabilities/45740
Common Vulnerability Exposure (CVE) ID: CVE-2008-5012
1021187
http://www.securitytracker.com/id?1021187
20081118 Firefox cross-domain image theft (CESA-2008-009)
http://www.securityfocus.com/archive/1/498468
32281
32351
http://www.securityfocus.com/bid/32351
32684
32693
32694
32714
32715
http://secunia.com/advisories/32715
32778
32798
http://secunia.com/advisories/32798
32853
ADV-2008-3146
DSA-1671
FEDORA-2008-9667
MDVSA-2008:228
MDVSA-2008:235
http://www.mandriva.com/security/advisories?name=MDVSA-2008:235
RHSA-2008:0976
http://www.redhat.com/support/errata/RHSA-2008-0976.html
RHSA-2008:0977
SUSE-SA:2008:055
TA08-319A
USN-667-1
http://scary.beasts.org/security/CESA-2008-009.html
http://scarybeastsecurity.blogspot.com/2008/11/firefox-cross-domain-image-theft-and.html
http://www.mozilla.org/security/announce/2008/mfsa2008-48.html
https://bugzilla.mozilla.org/show_bug.cgi?id=355126
https://bugzilla.mozilla.org/show_bug.cgi?id=451619
oval:org.mitre.oval:def:10750
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10750
Common Vulnerability Exposure (CVE) ID: CVE-2008-5013
1021181
http://www.securitytracker.com/id?1021181
http://www.mozilla.org/security/announce/2008/mfsa2008-49.html
https://bugzilla.mozilla.org/show_bug.cgi?id=433610
oval:org.mitre.oval:def:9660
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9660
Common Vulnerability Exposure (CVE) ID: CVE-2008-5014
1021182
http://www.securitytracker.com/id?1021182
32695
32721
FEDORA-2008-9669
MDVSA-2008:230
RHSA-2008:0978
http://www.mozilla.org/security/announce/2008/mfsa2008-50.html
https://bugzilla.mozilla.org/show_bug.cgi?id=436741
oval:org.mitre.oval:def:9157
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9157
Common Vulnerability Exposure (CVE) ID: CVE-2008-5017
1021183
http://www.securitytracker.com/id?1021183
32713
http://www.mozilla.org/security/announce/2008/mfsa2008-52.html
https://bugzilla.mozilla.org/show_bug.cgi?id=455987
oval:org.mitre.oval:def:11436
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11436
Common Vulnerability Exposure (CVE) ID: CVE-2008-5018
https://bugzilla.mozilla.org/show_bug.cgi?id=452786
oval:org.mitre.oval:def:9872
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9872
Common Vulnerability Exposure (CVE) ID: CVE-2008-5021
1021186
http://www.securitytracker.com/id?1021186
http://www.mozilla.org/security/announce/2008/mfsa2008-55.html
https://bugzilla.mozilla.org/show_bug.cgi?id=460002
oval:org.mitre.oval:def:9642
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9642
Common Vulnerability Exposure (CVE) ID: CVE-2008-5022
1021188
http://www.securitytracker.com/id?1021188
http://www.mozilla.org/security/announce/2008/mfsa2008-56.html
oval:org.mitre.oval:def:11186
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11186
Common Vulnerability Exposure (CVE) ID: CVE-2008-5024
1021192
http://www.securitytracker.com/id?1021192
http://www.mozilla.org/security/announce/2008/mfsa2008-58.html
https://bugzilla.mozilla.org/show_bug.cgi?id=453915
oval:org.mitre.oval:def:9063
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9063
Common Vulnerability Exposure (CVE) ID: CVE-2008-5052
https://bugzilla.mozilla.org/show_bug.cgi?id=454113
oval:org.mitre.oval:def:9449
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9449
Common Vulnerability Exposure (CVE) ID: CVE-2008-5500
1021417
http://www.securitytracker.com/id?1021417
258748
http://sunsolve.sun.com/search/document.do?assetkey=1-26-258748-1
32882
http://www.securityfocus.com/bid/32882
33184
http://secunia.com/advisories/33184
33188
http://secunia.com/advisories/33188
33189
http://secunia.com/advisories/33189
33203
http://secunia.com/advisories/33203
33204
http://secunia.com/advisories/33204
33205
http://secunia.com/advisories/33205
33216
http://secunia.com/advisories/33216
33231
http://secunia.com/advisories/33231
33232
http://secunia.com/advisories/33232
33408
http://secunia.com/advisories/33408
33415
http://secunia.com/advisories/33415
33421
http://secunia.com/advisories/33421
33523
http://secunia.com/advisories/33523
33547
http://secunia.com/advisories/33547
35080
http://secunia.com/advisories/35080
DSA-1704
http://www.debian.org/security/2009/dsa-1704
DSA-1707
http://www.debian.org/security/2009/dsa-1707
MDVSA-2008:244
http://www.mandriva.com/security/advisories?name=MDVSA-2008:244
MDVSA-2008:245
http://www.mandriva.com/security/advisories?name=MDVSA-2008:245
MDVSA-2009:012
http://www.mandriva.com/security/advisories?name=MDVSA-2009:012
RHSA-2008:1036
http://www.redhat.com/support/errata/RHSA-2008-1036.html
RHSA-2008:1037
http://www.redhat.com/support/errata/RHSA-2008-1037.html
RHSA-2009:0002
http://www.redhat.com/support/errata/RHSA-2009-0002.html
USN-690-1
https://usn.ubuntu.com/690-1/
USN-690-2
http://www.ubuntu.com/usn/usn-690-2
USN-690-3
https://usn.ubuntu.com/690-3/
USN-701-1
http://www.ubuntu.com/usn/usn-701-1
USN-701-2
http://www.ubuntu.com/usn/usn-701-2
http://www.mozilla.org/security/announce/2008/mfsa2008-60.html
https://bugzilla.mozilla.org/show_bug.cgi?id=460803
https://bugzilla.mozilla.org/show_bug.cgi?id=464998
mozilla-layout-code-execution-var3(47406)
https://exchange.xforce.ibmcloud.com/vulnerabilities/47406
oval:org.mitre.oval:def:11053
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11053
Common Vulnerability Exposure (CVE) ID: CVE-2008-5503
1021424
http://www.securitytracker.com/id?1021424
http://www.mozilla.org/security/announce/2008/mfsa2008-61.html
https://bugzilla.mozilla.org/show_bug.cgi?id=379959
mozilla-xbl-information-disclosure(47409)
https://exchange.xforce.ibmcloud.com/vulnerabilities/47409
oval:org.mitre.oval:def:11423
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11423
Common Vulnerability Exposure (CVE) ID: CVE-2008-5506
1021427
http://www.securitytracker.com/id?1021427
http://www.mozilla.org/security/announce/2008/mfsa2008-64.html
https://bugzilla.mozilla.org/show_bug.cgi?id=458248
mozilla-xmlhttprequest-302-info-disclosure(47412)
https://exchange.xforce.ibmcloud.com/vulnerabilities/47412
oval:org.mitre.oval:def:10512
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10512
Common Vulnerability Exposure (CVE) ID: CVE-2008-5507
1021423
http://www.securitytracker.com/id?1021423
20081218 Firefox cross-domain text theft (CESA-2008-011)
http://www.securityfocus.com/archive/1/499353/100/0/threaded
http://scary.beasts.org/security/CESA-2008-011.html
http://www.mozilla.org/security/announce/2008/mfsa2008-65.html
https://bugzilla.mozilla.org/show_bug.cgi?id=461735
mozilla-javascripturl-infor-disclosure(47413)
https://exchange.xforce.ibmcloud.com/vulnerabilities/47413
oval:org.mitre.oval:def:9376
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9376
Common Vulnerability Exposure (CVE) ID: CVE-2008-5508
1021426
http://www.securitytracker.com/id?1021426
http://www.mozilla.org/security/announce/2008/mfsa2008-66.html
https://bugzilla.mozilla.org/show_bug.cgi?id=425046
mozilla-urlparsing-weak-security(47414)
https://exchange.xforce.ibmcloud.com/vulnerabilities/47414
oval:org.mitre.oval:def:11040
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11040
Common Vulnerability Exposure (CVE) ID: CVE-2008-5511
1021418
http://www.securitytracker.com/id?1021418
http://www.mozilla.org/security/announce/2008/mfsa2008-68.html
https://bugzilla.mozilla.org/show_bug.cgi?id=451680
https://bugzilla.mozilla.org/show_bug.cgi?id=464174
mozilla-xbl-security-bypass(47417)
https://exchange.xforce.ibmcloud.com/vulnerabilities/47417
oval:org.mitre.oval:def:11881
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11881
Common Vulnerability Exposure (CVE) ID: CVE-2008-5512
mozilla-xpcnativewrappers-code-execution(47416)
https://exchange.xforce.ibmcloud.com/vulnerabilities/47416
oval:org.mitre.oval:def:9814
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9814
CopyrightCopyright (C) 2009 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.