CVE-2007-5947

The jar protocol handler in Mozilla Firefox before 2.0.0.10 and SeaMonkey before 1.1.7 retrieves the inner URL regardless of its MIME type, and considers HTML documents within a jar archive to have the same origin as the inner URL, which allows remote attackers to conduct cross-site scripting (XSS) attacks via a jar: URI.
References
Link Resource
http://browser.netscape.com/releasenotes/
http://bugs.gentoo.org/show_bug.cgi?id=198965
http://bugs.gentoo.org/show_bug.cgi?id=200909
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742
http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00004.html
http://secunia.com/advisories/27605 Vendor Advisory
http://secunia.com/advisories/27793 Vendor Advisory
http://secunia.com/advisories/27796 Vendor Advisory
http://secunia.com/advisories/27797 Vendor Advisory
http://secunia.com/advisories/27800 Vendor Advisory
http://secunia.com/advisories/27816 Vendor Advisory
http://secunia.com/advisories/27838 Vendor Advisory
http://secunia.com/advisories/27845 Vendor Advisory
http://secunia.com/advisories/27855 Vendor Advisory
http://secunia.com/advisories/27944 Vendor Advisory
http://secunia.com/advisories/27955 Vendor Advisory
http://secunia.com/advisories/27957 Vendor Advisory
http://secunia.com/advisories/27979 Vendor Advisory
http://secunia.com/advisories/28001 Vendor Advisory
http://secunia.com/advisories/28016 Vendor Advisory
http://secunia.com/advisories/28171 Vendor Advisory
http://secunia.com/advisories/28277 Vendor Advisory
http://secunia.com/advisories/28398 Vendor Advisory
http://secunia.com/advisories/29164
http://security.gentoo.org/glsa/glsa-200712-21.xml
http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.365006
http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.374833
http://sunsolve.sun.com/search/document.do?assetkey=1-26-231441-1
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1018977.1-1
http://wiki.rpath.com/Advisories:rPSA-2008-0093
http://wiki.rpath.com/wiki/Advisories:rPSA-2007-0260
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0093
http://www.debian.org/security/2007/dsa-1424
http://www.debian.org/security/2007/dsa-1425
http://www.gnucitizen.org/blog/web-mayhem-firefoxs-jar-protocol-issues
http://www.kb.cert.org/vuls/id/715737 US Government Resource
http://www.mandriva.com/security/advisories?name=MDKSA-2007:246
http://www.mozilla.org/security/announce/2007/mfsa2007-37.html Vendor Advisory
http://www.redhat.com/support/errata/RHSA-2007-1082.html
http://www.redhat.com/support/errata/RHSA-2007-1083.html
http://www.redhat.com/support/errata/RHSA-2007-1084.html
http://www.securityfocus.com/archive/1/488002/100/0/threaded
http://www.securityfocus.com/archive/1/488971/100/0/threaded
http://www.securityfocus.com/bid/26385
http://www.securitytracker.com/id?1018928
http://www.ubuntu.com/usn/usn-546-2
http://www.vupen.com/english/advisories/2007/3818
http://www.vupen.com/english/advisories/2007/4002
http://www.vupen.com/english/advisories/2007/4018
http://www.vupen.com/english/advisories/2008/0083
http://www.vupen.com/english/advisories/2008/0643
https://bugzilla.mozilla.org/show_bug.cgi?id=369814
https://exchange.xforce.ibmcloud.com/vulnerabilities/38356
https://issues.rpath.com/browse/RPL-1984
https://issues.rpath.com/browse/RPL-1995
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9873
https://usn.ubuntu.com/546-1/
https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00115.html
https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00135.html
https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00168.html
https://www.redhat.com/archives/fedora-package-announce/2007-November/msg01011.html
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:2.0.0.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:2.0.0.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:2.0.0.3:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:2.0.0.4:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:2.0.0.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:2.0.0.6:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:2.0.0.7:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:2.0.0.8:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.3:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.4:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.5:*:*:*:*:*:*:*

History

No history.

Information

Published : 2007-11-14 01:46

Updated : 2023-12-10 10:40


NVD link : CVE-2007-5947

Mitre link : CVE-2007-5947

CVE.ORG link : CVE-2007-5947


JSON object : View

Products Affected

mozilla

  • firefox
  • seamonkey
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')