Mozilla Firefox before 1.8.0.13 and 1.8.1.x before 1.8.1.5 does not perform a security zone check when processing a wyciwyg URI, which allows remote attackers to obtain sensitive information, poison the browser cache, and possibly enable further attack vectors via (1) HTTP 302 redirect controls, (2) XMLHttpRequest, or (3) view-source URIs.
References
Link Providers
ftp://ftp.slackware.com/pub/slackware/slackware-12.0/ChangeLog.txt cve-icon cve-icon
ftp://patches.sgi.com/support/free/security/advisories/20070701-01-P.asc cve-icon cve-icon
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742 cve-icon cve-icon
http://lcamtuf.coredump.cx/ffcache/ cve-icon cve-icon
http://osvdb.org/38028 cve-icon cve-icon
http://secunia.com/advisories/25589 cve-icon cve-icon
http://secunia.com/advisories/25990 cve-icon cve-icon
http://secunia.com/advisories/26072 cve-icon cve-icon
http://secunia.com/advisories/26103 cve-icon cve-icon
http://secunia.com/advisories/26107 cve-icon cve-icon
http://secunia.com/advisories/26149 cve-icon cve-icon
http://secunia.com/advisories/26151 cve-icon cve-icon
http://secunia.com/advisories/26159 cve-icon cve-icon
http://secunia.com/advisories/26179 cve-icon cve-icon
http://secunia.com/advisories/26204 cve-icon cve-icon
http://secunia.com/advisories/26205 cve-icon cve-icon
http://secunia.com/advisories/26211 cve-icon cve-icon
http://secunia.com/advisories/26216 cve-icon cve-icon
http://secunia.com/advisories/26258 cve-icon cve-icon
http://secunia.com/advisories/26271 cve-icon cve-icon
http://secunia.com/advisories/26460 cve-icon cve-icon
http://secunia.com/advisories/28135 cve-icon cve-icon
http://securityreason.com/securityalert/2872 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-26-103177-1 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-66-201516-1 cve-icon cve-icon
http://support.novell.com/techcenter/psdb/07d098f99c9fe6956523beae37f32fda.html cve-icon cve-icon
http://www.debian.org/security/2007/dsa-1337 cve-icon cve-icon
http://www.debian.org/security/2007/dsa-1338 cve-icon cve-icon
http://www.debian.org/security/2007/dsa-1339 cve-icon cve-icon
http://www.gentoo.org/security/en/glsa/glsa-200708-09.xml cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2007:152 cve-icon cve-icon
http://www.mozilla.org/security/announce/2007/mfsa2007-24.html cve-icon cve-icon
http://www.novell.com/linux/security/advisories/2007_49_mozilla.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-0722.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-0724.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/473191/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/474226/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/474542/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/24831 cve-icon cve-icon
http://www.securitytracker.com/id?1018411 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-490-1 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/4256 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=387333 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/35298 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2007-3656 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9105 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2007-3656 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2007-07-10T19:00:00

Updated: 2024-08-07T14:28:51.087Z

Reserved: 2007-07-10T00:00:00

Link: CVE-2007-3656

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2007-07-10T19:30:00.000

Modified: 2018-10-15T21:29:37.333

Link: CVE-2007-3656

cve-icon Redhat

Severity : Moderate

Publid Date: 2007-07-09T00:00:00Z

Links: CVE-2007-3656 - Bugzilla