9.3
CRITICAL
CVE-2008-1235
Mozilla Firefox/Thunderbird/SeaMonkey Privilege Escalation Vulnerability
Description

Unspecified vulnerability in Mozilla Firefox before 2.0.0.13, Thunderbird before 2.0.0.13, and SeaMonkey before 1.1.9 allows remote attackers to execute arbitrary code via unknown vectors that cause JavaScript to execute with the wrong principal, aka "Privilege escalation via incorrect principals."

INFO

Published Date :

March 27, 2008, 10:44 a.m.

Last Modified :

Oct. 11, 2018, 8:30 p.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2008-1235 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Mozilla firefox
2 Mozilla thunderbird
3 Mozilla seamonkey
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2008-1235.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00002.html
http://rhn.redhat.com/errata/RHSA-2008-0208.html
http://secunia.com/advisories/29391 Vendor Advisory
http://secunia.com/advisories/29526 Vendor Advisory
http://secunia.com/advisories/29539 Vendor Advisory
http://secunia.com/advisories/29541 Vendor Advisory
http://secunia.com/advisories/29547 Vendor Advisory
http://secunia.com/advisories/29548 Vendor Advisory
http://secunia.com/advisories/29550 Vendor Advisory
http://secunia.com/advisories/29558 Vendor Advisory
http://secunia.com/advisories/29560 Vendor Advisory
http://secunia.com/advisories/29607 Vendor Advisory
http://secunia.com/advisories/29616 Vendor Advisory
http://secunia.com/advisories/29645 Vendor Advisory
http://secunia.com/advisories/30016 Vendor Advisory
http://secunia.com/advisories/30094 Vendor Advisory
http://secunia.com/advisories/30105 Vendor Advisory
http://secunia.com/advisories/30192 Vendor Advisory
http://secunia.com/advisories/30327 Vendor Advisory
http://secunia.com/advisories/30370 Vendor Advisory
http://secunia.com/advisories/30620 Vendor Advisory
http://secunia.com/advisories/31043 Vendor Advisory
http://sunsolve.sun.com/search/document.do?assetkey=1-26-238492-1
http://sunsolve.sun.com/search/document.do?assetkey=1-26-239546-1
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0128
http://www.debian.org/security/2008/dsa-1532
http://www.debian.org/security/2008/dsa-1534
http://www.debian.org/security/2008/dsa-1535
http://www.debian.org/security/2008/dsa-1574
http://www.gentoo.org/security/en/glsa/glsa-200805-18.xml
http://www.kb.cert.org/vuls/id/466521 US Government Resource
http://www.mandriva.com/security/advisories?name=MDVSA-2008:080
http://www.mandriva.com/security/advisories?name=MDVSA-2008:155
http://www.mozilla.org/security/announce/2008/mfsa2008-14.html Patch Vendor Advisory
http://www.redhat.com/support/errata/RHSA-2008-0207.html
http://www.redhat.com/support/errata/RHSA-2008-0209.html
http://www.securityfocus.com/archive/1/490196/100/0/threaded
http://www.securityfocus.com/bid/28448
http://www.securitytracker.com/id?1019694
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.447313
http://www.ubuntu.com/usn/usn-592-1
http://www.ubuntu.com/usn/usn-605-1
http://www.us-cert.gov/cas/techalerts/TA08-087A.html US Government Resource
http://www.vupen.com/english/advisories/2008/0998/references Vendor Advisory
http://www.vupen.com/english/advisories/2008/0999/references Vendor Advisory
http://www.vupen.com/english/advisories/2008/1793/references Vendor Advisory
http://www.vupen.com/english/advisories/2008/2091/references
https://exchange.xforce.ibmcloud.com/vulnerabilities/41457
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10980
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00058.html
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00074.html

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2008-1235 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2008-1235 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 11, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/490196/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/490196/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10980 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10980 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 08, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/41457 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/41457 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 08, 2016

    Action Type Old Value New Value
    Removed Reference http://marc.info/?l=slackware-security&m=121022465927874&w=2 [No Types Assigned]
    Added Reference http://www.slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.447313 [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 27, 2008

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2008-1235 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2008-1235 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

46.14 }} -2.88%

score

0.97504

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability