Unspecified vulnerability in Mozilla Firefox before 2.0.0.13, Thunderbird before 2.0.0.13, and SeaMonkey before 1.1.9 allows remote attackers to execute arbitrary code via unknown vectors that cause JavaScript to execute with the wrong principal, aka "Privilege escalation via incorrect principals."
References
Link Resource
http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00002.html
http://rhn.redhat.com/errata/RHSA-2008-0208.html
http://secunia.com/advisories/29391 Vendor Advisory
http://secunia.com/advisories/29526 Vendor Advisory
http://secunia.com/advisories/29539 Vendor Advisory
http://secunia.com/advisories/29541 Vendor Advisory
http://secunia.com/advisories/29547 Vendor Advisory
http://secunia.com/advisories/29548 Vendor Advisory
http://secunia.com/advisories/29550 Vendor Advisory
http://secunia.com/advisories/29558 Vendor Advisory
http://secunia.com/advisories/29560 Vendor Advisory
http://secunia.com/advisories/29607 Vendor Advisory
http://secunia.com/advisories/29616 Vendor Advisory
http://secunia.com/advisories/29645 Vendor Advisory
http://secunia.com/advisories/30016 Vendor Advisory
http://secunia.com/advisories/30094 Vendor Advisory
http://secunia.com/advisories/30105 Vendor Advisory
http://secunia.com/advisories/30192 Vendor Advisory
http://secunia.com/advisories/30327 Vendor Advisory
http://secunia.com/advisories/30370 Vendor Advisory
http://secunia.com/advisories/30620 Vendor Advisory
http://secunia.com/advisories/31043 Vendor Advisory
http://sunsolve.sun.com/search/document.do?assetkey=1-26-238492-1
http://sunsolve.sun.com/search/document.do?assetkey=1-26-239546-1
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0128
http://www.debian.org/security/2008/dsa-1532
http://www.debian.org/security/2008/dsa-1534
http://www.debian.org/security/2008/dsa-1535
http://www.debian.org/security/2008/dsa-1574
http://www.gentoo.org/security/en/glsa/glsa-200805-18.xml
http://www.kb.cert.org/vuls/id/466521 US Government Resource
http://www.mandriva.com/security/advisories?name=MDVSA-2008:080
http://www.mandriva.com/security/advisories?name=MDVSA-2008:155
http://www.mozilla.org/security/announce/2008/mfsa2008-14.html Patch Vendor Advisory
http://www.redhat.com/support/errata/RHSA-2008-0207.html
http://www.redhat.com/support/errata/RHSA-2008-0209.html
http://www.securityfocus.com/archive/1/490196/100/0/threaded
http://www.securityfocus.com/bid/28448
http://www.securitytracker.com/id?1019694
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.447313
http://www.ubuntu.com/usn/usn-592-1
http://www.ubuntu.com/usn/usn-605-1
http://www.us-cert.gov/cas/techalerts/TA08-087A.html US Government Resource
http://www.vupen.com/english/advisories/2008/0998/references Vendor Advisory
http://www.vupen.com/english/advisories/2008/0999/references Vendor Advisory
http://www.vupen.com/english/advisories/2008/1793/references Vendor Advisory
http://www.vupen.com/english/advisories/2008/2091/references
https://exchange.xforce.ibmcloud.com/vulnerabilities/41457
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10980
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00058.html
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00074.html
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2008-03-27T10:00:00

Updated: 2018-10-11T19:57:01

Reserved: 2008-03-10T00:00:00


Link: CVE-2008-1235

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2008-03-27T10:44:00.000

Modified: 2018-10-11T20:30:38.540


Link: CVE-2008-1235

JSON object: View

cve-icon Redhat Information

No data.