CVE-2008-1238

CVSS V2 Medium 5 CVSS V3 None
Description
Mozilla Firefox before 2.0.0.13 and SeaMonkey before 1.1.9, when generating the HTTP Referer header, does not list the entire URL when it contains Basic Authentication credentials without a username, which makes it easier for remote attackers to bypass application protection mechanisms that rely on Referer headers, such as with some Cross-Site Request Forgery (CSRF) mechanisms.
Overview
  • CVE ID
  • CVE-2008-1238
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2008-03-27T10:44:00
  • Last Modified Date
  • 2023-02-13T02:18:51
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* 1 OR 2.0.0.12
cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:* 1 OR 1.1.8
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
References
Reference URL Reference Tags
http://sla.ckers.org/forum/read.php?10,20033 Exploit
http://www.mozilla.org/security/announce/2008/mfsa2008-16.html Exploit
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0128
http://www.debian.org/security/2008/dsa-1532
http://rhn.redhat.com/errata/RHSA-2008-0208.html
http://secunia.com/advisories/29391
http://secunia.com/advisories/29560
http://www.debian.org/security/2008/dsa-1534
http://www.debian.org/security/2008/dsa-1535
http://www.mandriva.com/security/advisories?name=MDVSA-2008:080
http://www.redhat.com/support/errata/RHSA-2008-0207.html
http://www.ubuntu.com/usn/usn-592-1
http://www.us-cert.gov/cas/techalerts/TA08-087A.html US Government Resource
http://www.securityfocus.com/bid/28448
http://www.securitytracker.com/id?1019703
http://secunia.com/advisories/29550
http://secunia.com/advisories/29539
http://secunia.com/advisories/29558
http://secunia.com/advisories/29616
http://secunia.com/advisories/29526
http://secunia.com/advisories/29541
http://secunia.com/advisories/29547
http://www.redhat.com/support/errata/RHSA-2008-0209.html
http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00002.html
http://secunia.com/advisories/29645
http://secunia.com/advisories/29607
http://secunia.com/advisories/30327
http://www.gentoo.org/security/en/glsa/glsa-200805-18.xml
http://sunsolve.sun.com/search/document.do?assetkey=1-26-238492-1
http://secunia.com/advisories/30620
http://www.vupen.com/english/advisories/2008/0998/references
http://www.vupen.com/english/advisories/2008/1793/references
https://exchange.xforce.ibmcloud.com/vulnerabilities/41449
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9889
http://www.securityfocus.com/archive/1/490196/100/0/threaded
History
Created Old Value New Value Data Type Notes
2022-05-10 18:29:45 Added to TrackCVE
2023-02-13 03:02:28 2023-02-13T02:18:51 CVE Modified Date updated