CVE-2010-1197

CVSS V2 Medium 4.3 CVSS V3 None
Description
Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, and SeaMonkey before 2.0.5, does not properly handle situations in which both "Content-Disposition: attachment" and "Content-Type: multipart" are present in HTTP headers, which allows remote attackers to conduct cross-site scripting (XSS) attacks via an uploaded HTML document.
Overview
  • CVE ID
  • CVE-2010-1197
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Modified
  • Published Version
  • 2010-06-24T12:30:01
  • Last Modified Date
  • 2017-09-19T01:30:35
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:mozilla:firefox:3.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mozilla:firefox:3.5.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mozilla:firefox:3.5.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mozilla:firefox:3.5.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mozilla:firefox:3.5.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mozilla:firefox:3.5.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mozilla:firefox:3.5.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mozilla:firefox:3.5.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mozilla:firefox:3.5.9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:* 1 OR 2.0.4
cpe:2.3:a:mozilla:seamonkey:1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mozilla:seamonkey:1.0:alpha:*:*:*:*:*:* 1 OR
cpe:2.3:a:mozilla:seamonkey:1.0:beta:*:*:*:*:*:* 1 OR
cpe:2.3:a:mozilla:seamonkey:1.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mozilla:seamonkey:1.0.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mozilla:seamonkey:1.0.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mozilla:seamonkey:1.0.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mozilla:seamonkey:1.0.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mozilla:seamonkey:1.0.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mozilla:seamonkey:1.0.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mozilla:seamonkey:1.0.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mozilla:seamonkey:1.0.9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mozilla:seamonkey:1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mozilla:seamonkey:1.1:alpha:*:*:*:*:*:* 1 OR
cpe:2.3:a:mozilla:seamonkey:1.1:beta:*:*:*:*:*:* 1 OR
cpe:2.3:a:mozilla:seamonkey:1.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mozilla:seamonkey:1.1.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mozilla:seamonkey:1.1.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mozilla:seamonkey:1.1.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mozilla:seamonkey:1.1.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mozilla:seamonkey:1.1.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mozilla:seamonkey:1.1.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mozilla:seamonkey:1.1.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mozilla:seamonkey:1.1.9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mozilla:seamonkey:1.1.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mozilla:seamonkey:1.1.11:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mozilla:seamonkey:1.1.12:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mozilla:seamonkey:1.1.13:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mozilla:seamonkey:1.1.14:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mozilla:seamonkey:1.1.15:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mozilla:seamonkey:1.1.16:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mozilla:seamonkey:1.1.17:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mozilla:seamonkey:1.1.18:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mozilla:seamonkey:1.1.19:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mozilla:seamonkey:2.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mozilla:seamonkey:2.0:alpha_1:*:*:*:*:*:* 1 OR
cpe:2.3:a:mozilla:seamonkey:2.0:alpha_2:*:*:*:*:*:* 1 OR
cpe:2.3:a:mozilla:seamonkey:2.0:alpha_3:*:*:*:*:*:* 1 OR
cpe:2.3:a:mozilla:seamonkey:2.0:beta_1:*:*:*:*:*:* 1 OR
cpe:2.3:a:mozilla:seamonkey:2.0:beta_2:*:*:*:*:*:* 1 OR
cpe:2.3:a:mozilla:seamonkey:2.0:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:a:mozilla:seamonkey:2.0:rc2:*:*:*:*:*:* 1 OR
cpe:2.3:a:mozilla:seamonkey:2.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mozilla:seamonkey:2.0.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mozilla:seamonkey:2.0.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mozilla:firefox:3.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mozilla:firefox:3.6.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mozilla:firefox:3.6.3:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
References
Reference URL Reference Tags
https://bugzilla.mozilla.org/show_bug.cgi?id=537120
http://www.securityfocus.com/bid/41050
http://www.mozilla.org/security/announce/2010/mfsa2010-32.html Vendor Advisory
http://www.redhat.com/support/errata/RHSA-2010-0499.html
http://www.vupen.com/english/advisories/2010/1551
http://www.redhat.com/support/errata/RHSA-2010-0500.html
http://www.vupen.com/english/advisories/2010/1556
http://www.securityfocus.com/bid/41103
http://www.vupen.com/english/advisories/2010/1557
http://www.redhat.com/support/errata/RHSA-2010-0501.html
http://secunia.com/advisories/40326
http://www.securitytracker.com/id?1024138
http://www.mandriva.com/security/advisories?name=MDVSA-2010:125
http://support.avaya.com/css/P8/documents/100091069
http://secunia.com/advisories/40401
http://www.vupen.com/english/advisories/2010/1640
http://www.ubuntu.com/usn/usn-930-2
http://ubuntu.com/usn/usn-930-1
http://lists.opensuse.org/opensuse-security-announce/2010-07/msg00005.html
http://secunia.com/advisories/40481
http://www.vupen.com/english/advisories/2010/1773
http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043369.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043405.html
http://www.vupen.com/english/advisories/2010/1592
https://exchange.xforce.ibmcloud.com/vulnerabilities/59667
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14186
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10168
History
Created Old Value New Value Data Type Notes
2022-05-10 08:34:50 Added to TrackCVE