6.8
MEDIUM
CVE-2008-2947
Microsoft Internet Explorer Window Location Property Cross-Domain Vulnerability
Description

Cross-domain vulnerability in Microsoft Internet Explorer 5.01 SP4, 6, and 7 allows remote attackers to access restricted information from other domains via JavaScript that uses the Object data type for the value of a (1) location or (2) location.href property, related to incorrect determination of the origin of web script, aka "Window Location Property Cross-Domain Vulnerability." NOTE: according to Microsoft, CVE-2008-2948 and CVE-2008-2949 are duplicates of this issue, probably different attack vectors.

INFO

Published Date :

June 30, 2008, 10:41 p.m.

Last Modified :

Oct. 12, 2018, 9:47 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2008-2947 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft internet_explorer

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2008-2947 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2008-2947 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 12, 2018

    Action Type Old Value New Value
    Removed Reference http://www.microsoft.com/technet/security/Bulletin/MS08-058.mspx [Mitigation, Patch, Vendor Advisory]
    Added Reference https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-058 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:5901 [Not Applicable]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5901 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 08, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/45565 [Third Party Advisory, VDB Entry]
    Removed Reference http://xforce.iss.net/xforce/xfdb/43366 [Third Party Advisory, VDB Entry]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/45565 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/43366 [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 08, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 AND OR cpe:2.3:o:microsoft:windows-nt:xp:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows-nt:xp:*:pro:*:*:*:*:* cpe:2.3:o:microsoft:windows-nt:xp:sp2:home:*:*:*:*:* cpe:2.3:o:microsoft:windows-nt:xp:sp3:home:*:*:*:*:* cpe:2.3:o:microsoft:windows-nt:xp:sp3:pro:*:*:*:*:* cpe:2.3:o:microsoft:windows_2000:*:*:adv_srv:*:*:*:*:* cpe:2.3:o:microsoft:windows_2000:*:*:datacenter_srv:*:*:*:*:* cpe:2.3:o:microsoft:windows_2000:*:*:pro:*:*:*:*:* cpe:2.3:o:microsoft:windows_2000:*:*:srv:*:*:*:*:* cpe:2.3:o:microsoft:windows_2000:*:gold:adv_srv:*:*:*:*:* cpe:2.3:o:microsoft:windows_2000:*:gold:datacenter_srv:*:*:*:*:* cpe:2.3:o:microsoft:windows_2000:*:gold:pro:*:*:*:*:* cpe:2.3:o:microsoft:windows_2000:*:gold:srv:*:*:*:*:* cpe:2.3:o:microsoft:windows_2000:*:sp1:adv_srv:*:*:*:*:* cpe:2.3:o:microsoft:windows_2000:*:sp1:datacenter_srv:*:*:*:*:* cpe:2.3:o:microsoft:windows_2000:*:sp1:pro:*:*:*:*:* cpe:2.3:o:microsoft:windows_2000:*:sp1:srv:*:*:*:*:* cpe:2.3:o:microsoft:windows_2000:*:sp2:adv_srv:*:*:*:*:* cpe:2.3:o:microsoft:windows_2000:*:sp2:datacenter_srv:*:*:*:*:* cpe:2.3:o:microsoft:windows_2000:*:sp2:pro:*:*:*:*:* cpe:2.3:o:microsoft:windows_2000:*:sp2:srv:*:*:*:*:* cpe:2.3:o:microsoft:windows_2003_server:*:*:datacenter:*:*:*:*:* cpe:2.3:o:microsoft:windows_2003_server:*:*:enterprise:*:*:*:*:* cpe:2.3:o:microsoft:windows_2003_server:*:*:std:*:*:*:*:* cpe:2.3:o:microsoft:windows_2003_server:*:*:wed:*:*:*:*:* cpe:2.3:o:microsoft:windows_2003_server:*:gold:datacenter:*:*:*:*:* cpe:2.3:o:microsoft:windows_2003_server:*:gold:enterprise:*:*:*:*:* cpe:2.3:o:microsoft:windows_2003_server:*:gold:std:*:*:*:*:* cpe:2.3:o:microsoft:windows_2003_server:*:gold:wed:*:*:*:*:* cpe:2.3:o:microsoft:windows_xp:*:*:home:*:*:*:*:* cpe:2.3:o:microsoft:windows_xp:*:*:pro:*:*:*:*:* cpe:2.3:o:microsoft:windows_xp:*:gold:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_xp:*:gold:pro:*:*:*:*:* cpe:2.3:o:microsoft:windows_xp:*:sp1:home:*:*:*:*:* cpe:2.3:o:microsoft:windows_xp:*:sp1:pro:*:*:*:*:* cpe:2.3:o:microsoft:windows_xp:*:sp2:pro:*:*:*:*:* OR *cpe:2.3:a:microsoft:ie:6.0:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:ie:6.0:sp1:*:*:*:*:*:* *cpe:2.3:a:microsoft:ie:6.0:sp2:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:microsoft:internet_explorer:5.01:sp4:*:*:*:*:*:* *cpe:2.3:a:microsoft:internet_explorer:6:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:internet_explorer:7:*:*:*:*:*:*:*
    Changed Reference Type http://www.kb.cert.org/vuls/id/923508 US Government Resource http://www.kb.cert.org/vuls/id/923508 Third Party Advisory, US Government Resource
    Changed Reference Type http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:5901 No Types Assigned http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:5901 Not Applicable
    Changed Reference Type http://blogs.zdnet.com/security/?p=1348 No Types Assigned http://blogs.zdnet.com/security/?p=1348 Press/Media Coverage
    Changed Reference Type http://secunia.com/advisories/30857 Vendor Advisory http://secunia.com/advisories/30857 Permissions Required, Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/29960 No Types Assigned http://www.securityfocus.com/bid/29960 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.microsoft.com/technet/security/Bulletin/MS08-058.mspx No Types Assigned http://www.microsoft.com/technet/security/Bulletin/MS08-058.mspx Mitigation, Vendor Advisory, Patch
    Changed Reference Type http://www.securitytracker.com/id?1020382 No Types Assigned http://www.securitytracker.com/id?1020382 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.vupen.com/english/advisories/2008/1940/references No Types Assigned http://www.vupen.com/english/advisories/2008/1940/references Broken Link
    Changed Reference Type http://xforce.iss.net/xforce/xfdb/45565 No Types Assigned http://xforce.iss.net/xforce/xfdb/45565 Third Party Advisory, VDB Entry
    Changed Reference Type http://marc.info/?l=bugtraq&m=122479227205998&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=122479227205998&w=2 Mailing List
    Changed Reference Type http://www.us-cert.gov/cas/techalerts/TA08-288A.html US Government Resource http://www.us-cert.gov/cas/techalerts/TA08-288A.html Third Party Advisory, US Government Resource
    Changed Reference Type http://www.vupen.com/english/advisories/2008/2809 No Types Assigned http://www.vupen.com/english/advisories/2008/2809 Broken Link
    Changed Reference Type http://xforce.iss.net/xforce/xfdb/43366 No Types Assigned http://xforce.iss.net/xforce/xfdb/43366 Third Party Advisory, VDB Entry
    Added CWE CWE-284
  • Initial Analysis by [email protected]

    Nov. 08, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 AND OR cpe:2.3:o:microsoft:windows-nt:xp:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows-nt:xp:*:pro:*:*:*:*:* cpe:2.3:o:microsoft:windows-nt:xp:sp2:home:*:*:*:*:* cpe:2.3:o:microsoft:windows-nt:xp:sp3:home:*:*:*:*:* cpe:2.3:o:microsoft:windows-nt:xp:sp3:pro:*:*:*:*:* cpe:2.3:o:microsoft:windows_2000:*:*:adv_srv:*:*:*:*:* cpe:2.3:o:microsoft:windows_2000:*:*:datacenter_srv:*:*:*:*:* cpe:2.3:o:microsoft:windows_2000:*:*:pro:*:*:*:*:* cpe:2.3:o:microsoft:windows_2000:*:*:srv:*:*:*:*:* cpe:2.3:o:microsoft:windows_2000:*:gold:adv_srv:*:*:*:*:* cpe:2.3:o:microsoft:windows_2000:*:gold:datacenter_srv:*:*:*:*:* cpe:2.3:o:microsoft:windows_2000:*:gold:pro:*:*:*:*:* cpe:2.3:o:microsoft:windows_2000:*:gold:srv:*:*:*:*:* cpe:2.3:o:microsoft:windows_2000:*:sp1:adv_srv:*:*:*:*:* cpe:2.3:o:microsoft:windows_2000:*:sp1:datacenter_srv:*:*:*:*:* cpe:2.3:o:microsoft:windows_2000:*:sp1:pro:*:*:*:*:* cpe:2.3:o:microsoft:windows_2000:*:sp1:srv:*:*:*:*:* cpe:2.3:o:microsoft:windows_2000:*:sp2:adv_srv:*:*:*:*:* cpe:2.3:o:microsoft:windows_2000:*:sp2:datacenter_srv:*:*:*:*:* cpe:2.3:o:microsoft:windows_2000:*:sp2:pro:*:*:*:*:* cpe:2.3:o:microsoft:windows_2000:*:sp2:srv:*:*:*:*:* cpe:2.3:o:microsoft:windows_2003_server:*:*:datacenter:*:*:*:*:* cpe:2.3:o:microsoft:windows_2003_server:*:*:enterprise:*:*:*:*:* cpe:2.3:o:microsoft:windows_2003_server:*:*:std:*:*:*:*:* cpe:2.3:o:microsoft:windows_2003_server:*:*:wed:*:*:*:*:* cpe:2.3:o:microsoft:windows_2003_server:*:gold:datacenter:*:*:*:*:* cpe:2.3:o:microsoft:windows_2003_server:*:gold:enterprise:*:*:*:*:* cpe:2.3:o:microsoft:windows_2003_server:*:gold:std:*:*:*:*:* cpe:2.3:o:microsoft:windows_2003_server:*:gold:wed:*:*:*:*:* cpe:2.3:o:microsoft:windows_xp:*:*:home:*:*:*:*:* cpe:2.3:o:microsoft:windows_xp:*:*:pro:*:*:*:*:* cpe:2.3:o:microsoft:windows_xp:*:gold:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_xp:*:gold:pro:*:*:*:*:* cpe:2.3:o:microsoft:windows_xp:*:sp1:home:*:*:*:*:* cpe:2.3:o:microsoft:windows_xp:*:sp1:pro:*:*:*:*:* cpe:2.3:o:microsoft:windows_xp:*:sp2:pro:*:*:*:*:* OR *cpe:2.3:a:microsoft:ie:6.0:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:ie:6.0:sp1:*:*:*:*:*:* *cpe:2.3:a:microsoft:ie:6.0:sp2:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:microsoft:internet_explorer:5.01:sp4:*:*:*:*:*:* *cpe:2.3:a:microsoft:internet_explorer:6:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:internet_explorer:7:*:*:*:*:*:*:*
    Changed Reference Type http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:5901 No Types Assigned http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:5901 Broken Link
    Changed Reference Type http://blogs.zdnet.com/security/?p=1348 No Types Assigned http://blogs.zdnet.com/security/?p=1348 Press/Media Coverage
    Changed Reference Type http://secunia.com/advisories/30857 Vendor Advisory http://secunia.com/advisories/30857 Permissions Required, Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/29960 No Types Assigned http://www.securityfocus.com/bid/29960 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id?1020382 No Types Assigned http://www.securitytracker.com/id?1020382 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.vupen.com/english/advisories/2008/1940/references No Types Assigned http://www.vupen.com/english/advisories/2008/1940/references Broken Link
    Changed Reference Type http://xforce.iss.net/xforce/xfdb/45565 No Types Assigned http://xforce.iss.net/xforce/xfdb/45565 Third Party Advisory, VDB Entry
    Changed Reference Type http://marc.info/?l=bugtraq&m=122479227205998&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=122479227205998&w=2 Mailing List
    Changed Reference Type http://www.vupen.com/english/advisories/2008/2809 No Types Assigned http://www.vupen.com/english/advisories/2008/2809 Broken Link
    Changed Reference Type http://xforce.iss.net/xforce/xfdb/43366 No Types Assigned http://xforce.iss.net/xforce/xfdb/43366 Third Party Advisory, VDB Entry
    Added CWE CWE-284
  • Initial Analysis by [email protected]

    Jul. 01, 2008

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2008-2947 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

94.96 }} 0.53%

score

0.99339

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability