Mozilla Firefox before 3.0.9 and SeaMonkey 1.1.17 do not block javascript: URIs in Refresh headers in HTTP responses, which allows remote attackers to conduct cross-site scripting (XSS) attacks via vectors related to (1) injecting a Refresh header or (2) specifying the content of a Refresh header. NOTE: it was later reported that Firefox 3.6 a1 pre and Mozilla 1.7.x and earlier are also affected.
References
Link Providers
http://ha.ckers.org/blog/20070309/firefox-header-redirection-javascript-execution/ cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2009-0437.html cve-icon cve-icon
http://secunia.com/advisories/34758 cve-icon cve-icon
http://secunia.com/advisories/34843 cve-icon cve-icon
http://secunia.com/advisories/34844 cve-icon cve-icon
http://secunia.com/advisories/34894 cve-icon cve-icon
http://secunia.com/advisories/35065 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-66-264308-1 cve-icon cve-icon
http://websecurity.com.ua/3275/ cve-icon cve-icon
http://websecurity.com.ua/3386/ cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2009:111 cve-icon cve-icon
http://www.mozilla.org/security/announce/2009/mfsa2009-22.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2009-0436.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/504718/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/504723/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/34656 cve-icon cve-icon
http://www.securitytracker.com/id?1022096 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/1125 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=475636 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2009-1312 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6064 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6131 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6731 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9818 cve-icon cve-icon
https://usn.ubuntu.com/764-1/ cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2009-1312 cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00683.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2009-04-22T18:00:00

Updated: 2024-08-07T05:04:49.647Z

Reserved: 2009-04-16T00:00:00

Link: CVE-2009-1312

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2009-04-22T18:30:00.407

Modified: 2018-10-10T19:35:51.797

Link: CVE-2009-1312

cve-icon Redhat

Severity : Moderate

Publid Date: 2009-04-21T00:00:00Z

Links: CVE-2009-1312 - Bugzilla