Mozilla Firefox 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, and SeaMonkey 1.0.9 and 1.1.2, allows remote attackers to bypass the same-origin policy and conduct cross-site scripting (XSS) and other attacks by using the addEventListener method to add an event listener for a site, which is executed in the context of that site.
References
Link Providers
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742 cve-icon cve-icon
http://osvdb.org/35136 cve-icon cve-icon
http://secunia.com/advisories/25469 cve-icon cve-icon
http://secunia.com/advisories/25476 cve-icon cve-icon
http://secunia.com/advisories/25488 cve-icon cve-icon
http://secunia.com/advisories/25490 cve-icon cve-icon
http://secunia.com/advisories/25491 cve-icon cve-icon
http://secunia.com/advisories/25533 cve-icon cve-icon
http://secunia.com/advisories/25534 cve-icon cve-icon
http://secunia.com/advisories/25559 cve-icon cve-icon
http://secunia.com/advisories/25635 cve-icon cve-icon
http://secunia.com/advisories/25647 cve-icon cve-icon
http://secunia.com/advisories/25685 cve-icon cve-icon
http://secunia.com/advisories/25750 cve-icon cve-icon
http://secunia.com/advisories/25858 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200706-06.xml cve-icon cve-icon
http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.571857 cve-icon cve-icon
http://www.debian.org/security/2007/dsa-1300 cve-icon cve-icon
http://www.debian.org/security/2007/dsa-1306 cve-icon cve-icon
http://www.debian.org/security/2007/dsa-1308 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2007:120 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2007:126 cve-icon cve-icon
http://www.mozilla.org/security/announce/2007/mfsa2007-16.html cve-icon cve-icon
http://www.novell.com/linux/security/advisories/2007_36_mozilla.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-0400.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-0402.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/470172/100/200/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/24242 cve-icon cve-icon
http://www.securitytracker.com/id?1018160 cve-icon cve-icon
http://www.securitytracker.com/id?1018161 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-468-1 cve-icon cve-icon
http://www.us-cert.gov/cas/techalerts/TA07-151A.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/1994 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/34614 cve-icon cve-icon
https://issues.rpath.com/browse/RPL-1424 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2007-2870 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9547 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2007-2870 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2007-06-01T00:00:00

Updated: 2024-08-07T13:57:54.456Z

Reserved: 2007-05-29T00:00:00

Link: CVE-2007-2870

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2007-06-01T00:30:00.000

Modified: 2018-10-16T16:46:12.090

Link: CVE-2007-2870

cve-icon Redhat

Severity : Important

Publid Date: 2007-05-31T00:00:00Z

Links: CVE-2007-2870 - Bugzilla