7.5
HIGH
CVE-2008-4060
Mozilla Firefox XSLT Parsing Vulnerability
Description

Mozilla Firefox before 2.0.0.17 and 3.x before 3.0.2, Thunderbird before 2.0.0.17, and SeaMonkey before 1.1.12 allow remote attackers to create documents that lack script-handling objects, and execute arbitrary code with chrome privileges, via vectors related to (1) the document.loadBindingDocument function and (2) XSLT.

INFO

Published Date :

Sept. 24, 2008, 8:37 p.m.

Last Modified :

Sept. 29, 2017, 1:31 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2008-4060 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Mozilla firefox
2 Mozilla thunderbird
3 Mozilla seamonkey
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2008-4060.

URL Resource
http://download.novell.com/Download?buildid=WZXONb-tqBw~
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00005.html
http://secunia.com/advisories/31984
http://secunia.com/advisories/31985
http://secunia.com/advisories/31987
http://secunia.com/advisories/32007
http://secunia.com/advisories/32010
http://secunia.com/advisories/32011
http://secunia.com/advisories/32012
http://secunia.com/advisories/32025
http://secunia.com/advisories/32042
http://secunia.com/advisories/32044
http://secunia.com/advisories/32082
http://secunia.com/advisories/32089
http://secunia.com/advisories/32092
http://secunia.com/advisories/32095
http://secunia.com/advisories/32096
http://secunia.com/advisories/32144
http://secunia.com/advisories/32185
http://secunia.com/advisories/32196
http://secunia.com/advisories/32845
http://secunia.com/advisories/33433
http://secunia.com/advisories/33434
http://secunia.com/advisories/34501
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.379422
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.405232
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.412123
http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1
http://www.debian.org/security/2008/dsa-1649
http://www.debian.org/security/2008/dsa-1669
http://www.debian.org/security/2009/dsa-1696
http://www.debian.org/security/2009/dsa-1697
http://www.mandriva.com/security/advisories?name=MDVSA-2008:205
http://www.mandriva.com/security/advisories?name=MDVSA-2008:206
http://www.mozilla.org/security/announce/2008/mfsa2008-41.html
http://www.redhat.com/support/errata/RHSA-2008-0879.html
http://www.redhat.com/support/errata/RHSA-2008-0882.html
http://www.redhat.com/support/errata/RHSA-2008-0908.html
http://www.securityfocus.com/bid/31346
http://www.securitytracker.com/id?1020915
http://www.ubuntu.com/usn/usn-645-1
http://www.ubuntu.com/usn/usn-645-2
http://www.ubuntu.com/usn/usn-647-1
http://www.vupen.com/english/advisories/2008/2661
http://www.vupen.com/english/advisories/2009/0977
https://bugzilla.mozilla.org/show_bug.cgi?id=448548 Patch
https://bugzilla.mozilla.org/show_bug.cgi?id=451037 Patch
https://exchange.xforce.ibmcloud.com/vulnerabilities/45353
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11607
https://www.redhat.com/archives/fedora-package-announce/2008-September/msg01335.html
https://www.redhat.com/archives/fedora-package-announce/2008-September/msg01384.html
https://www.redhat.com/archives/fedora-package-announce/2008-September/msg01403.html

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2008-4060 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2008-4060 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Sep. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:11607 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11607 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 08, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/45353 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/45353 [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 25, 2008

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2008-4060 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2008-4060 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

48.90 }} 15.08%

score

0.97548

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability