ghsa-9jg4-hw5g-ph9p
Vulnerability from github
Published
2022-05-03 03:18
Modified
2022-05-03 03:18
Details

Mozilla Firefox 1.5.0.9 and 2.0.0.1, and SeaMonkey before 1.0.8 allow remote attackers to execute arbitrary code via JavaScript onUnload handlers that modify the structure of a document, wich triggers memory corruption due to the lack of a finalize hook on DOM window objects.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2007-1092"
  ],
  "database_specific": {
    "cwe_ids": [],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2007-02-26T17:28:00Z",
    "severity": "HIGH"
  },
  "details": "Mozilla Firefox 1.5.0.9 and 2.0.0.1, and SeaMonkey before 1.0.8 allow remote attackers to execute arbitrary code via JavaScript onUnload handlers that modify the structure of a document, wich triggers memory corruption due to the lack of a finalize hook on DOM window objects.",
  "id": "GHSA-9jg4-hw5g-ph9p",
  "modified": "2022-05-03T03:18:04Z",
  "published": "2022-05-03T03:18:04Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1092"
    },
    {
      "type": "WEB",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=371321"
    },
    {
      "type": "WEB",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32647"
    },
    {
      "type": "WEB",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32648"
    },
    {
      "type": "WEB",
      "url": "https://issues.rpath.com/browse/RPL-1103"
    },
    {
      "type": "WEB",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11158"
    },
    {
      "type": "WEB",
      "url": "http://archives.neohapsis.com/archives/fulldisclosure/2007-02/0525.html"
    },
    {
      "type": "WEB",
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
    },
    {
      "type": "WEB",
      "url": "http://lists.suse.com/archive/suse-security-announce/2007-Mar/0001.html"
    },
    {
      "type": "WEB",
      "url": "http://osvdb.org/32103"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/24333"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/24343"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/24384"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/24395"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/24457"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/24650"
    },
    {
      "type": "WEB",
      "url": "http://securityreason.com/securityalert/2302"
    },
    {
      "type": "WEB",
      "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.338131"
    },
    {
      "type": "WEB",
      "url": "http://www.kb.cert.org/vuls/id/393921"
    },
    {
      "type": "WEB",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:050"
    },
    {
      "type": "WEB",
      "url": "http://www.mozilla.org/security/announce/2007/mfsa2007-08.html"
    },
    {
      "type": "WEB",
      "url": "http://www.novell.com/linux/security/advisories/2007_22_mozilla.html"
    },
    {
      "type": "WEB",
      "url": "http://www.redhat.com/support/errata/RHSA-2007-0078.html"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/archive/1/461024/100/0/threaded"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/bid/22679"
    },
    {
      "type": "WEB",
      "url": "http://www.securitytracker.com/id?1017701"
    },
    {
      "type": "WEB",
      "url": "http://www.ubuntu.com/usn/usn-428-1"
    }
  ],
  "schema_version": "1.4.0",
  "severity": []
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...