Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 do not properly escape HTML in file:// URLs in directory listings, which allows remote attackers to conduct cross-site scripting (XSS) attacks or have unspecified other impact via a crafted filename.
References
Link Providers
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00004.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2008-0616.html cve-icon cve-icon
http://secunia.com/advisories/30878 cve-icon cve-icon
http://secunia.com/advisories/30898 cve-icon cve-icon
http://secunia.com/advisories/30903 cve-icon cve-icon
http://secunia.com/advisories/30911 cve-icon cve-icon
http://secunia.com/advisories/30949 cve-icon cve-icon
http://secunia.com/advisories/31005 cve-icon cve-icon
http://secunia.com/advisories/31008 cve-icon cve-icon
http://secunia.com/advisories/31021 cve-icon cve-icon
http://secunia.com/advisories/31023 cve-icon cve-icon
http://secunia.com/advisories/31069 cve-icon cve-icon
http://secunia.com/advisories/31076 cve-icon cve-icon
http://secunia.com/advisories/31183 cve-icon cve-icon
http://secunia.com/advisories/31195 cve-icon cve-icon
http://secunia.com/advisories/31377 cve-icon cve-icon
http://secunia.com/advisories/33433 cve-icon cve-icon
http://secunia.com/advisories/34501 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200808-03.xml cve-icon cve-icon
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.383152 cve-icon cve-icon
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.384911 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1 cve-icon cve-icon
http://wiki.rpath.com/Advisories:rPSA-2008-0216 cve-icon cve-icon
http://www.debian.org/security/2008/dsa-1607 cve-icon cve-icon
http://www.debian.org/security/2008/dsa-1615 cve-icon cve-icon
http://www.debian.org/security/2009/dsa-1697 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2008:136 cve-icon cve-icon
http://www.mozilla.org/projects/security/known-vulnerabilities.html#firefox2.0.0.15 cve-icon cve-icon
http://www.mozilla.org/security/announce/2008/mfsa2008-30.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0547.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0549.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0569.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/494080/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/30038 cve-icon cve-icon
http://www.securitytracker.com/id?1020419 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-619-1 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/1993/references cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/0977 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=411433 cve-icon cve-icon
https://issues.rpath.com/browse/RPL-2646 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2008-2808 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9668 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2008-2808 cve-icon
https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00207.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00288.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00295.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2008-07-07T23:00:00

Updated: 2024-08-07T09:14:14.873Z

Reserved: 2008-06-20T00:00:00

Link: CVE-2008-2808

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2008-07-07T23:41:00.000

Modified: 2018-10-11T20:44:14.153

Link: CVE-2008-2808

cve-icon Redhat

Severity : Moderate

Publid Date: 2008-07-02T00:00:00Z

Links: CVE-2008-2808 - Bugzilla