Mozilla Firefox 3.x before 3.0.5 and 2.x before 2.0.0.19, Thunderbird 2.x before 2.0.0.19, and SeaMonkey 1.x before 1.1.14 allow remote attackers to bypass the same origin policy and access portions of data from another domain via a JavaScript URL that redirects to the target resource, which generates an error if the target data does not have JavaScript syntax, which can be accessed using the window.onerror DOM API.
References
Link Providers
http://scary.beasts.org/security/CESA-2008-011.html cve-icon cve-icon
http://secunia.com/advisories/33184 cve-icon cve-icon
http://secunia.com/advisories/33188 cve-icon cve-icon
http://secunia.com/advisories/33189 cve-icon cve-icon
http://secunia.com/advisories/33203 cve-icon cve-icon
http://secunia.com/advisories/33204 cve-icon cve-icon
http://secunia.com/advisories/33205 cve-icon cve-icon
http://secunia.com/advisories/33216 cve-icon cve-icon
http://secunia.com/advisories/33231 cve-icon cve-icon
http://secunia.com/advisories/33232 cve-icon cve-icon
http://secunia.com/advisories/33408 cve-icon cve-icon
http://secunia.com/advisories/33415 cve-icon cve-icon
http://secunia.com/advisories/33421 cve-icon cve-icon
http://secunia.com/advisories/33433 cve-icon cve-icon
http://secunia.com/advisories/33434 cve-icon cve-icon
http://secunia.com/advisories/33523 cve-icon cve-icon
http://secunia.com/advisories/33547 cve-icon cve-icon
http://secunia.com/advisories/34501 cve-icon cve-icon
http://secunia.com/advisories/35080 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-26-258748-1 cve-icon cve-icon
http://www.debian.org/security/2009/dsa-1696 cve-icon cve-icon
http://www.debian.org/security/2009/dsa-1697 cve-icon cve-icon
http://www.debian.org/security/2009/dsa-1704 cve-icon cve-icon
http://www.debian.org/security/2009/dsa-1707 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2008:244 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2008:245 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2009:012 cve-icon cve-icon
http://www.mozilla.org/security/announce/2008/mfsa2008-65.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-1036.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-1037.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2009-0002.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/499353/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/32882 cve-icon cve-icon
http://www.securitytracker.com/id?1021423 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-690-2 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-701-1 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-701-2 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/0977 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=461735 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/47413 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2008-5507 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9376 cve-icon cve-icon
https://usn.ubuntu.com/690-1/ cve-icon cve-icon
https://usn.ubuntu.com/690-3/ cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2008-5507 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2008-12-17T23:00:00

Updated: 2024-08-07T10:56:47.152Z

Reserved: 2008-12-12T00:00:00

Link: CVE-2008-5507

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2008-12-17T23:30:00.577

Modified: 2018-11-08T20:12:11.090

Link: CVE-2008-5507

cve-icon Redhat

Severity : Moderate

Publid Date: 2008-12-16T00:00:00Z

Links: CVE-2008-5507 - Bugzilla