Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, and SeaMonkey before 2.0.5, does not properly handle situations in which both "Content-Disposition: attachment" and "Content-Type: multipart" are present in HTTP headers, which allows remote attackers to conduct cross-site scripting (XSS) attacks via an uploaded HTML document.
References
Link Providers
http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043369.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043405.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2010-07/msg00005.html cve-icon cve-icon
http://secunia.com/advisories/40326 cve-icon cve-icon
http://secunia.com/advisories/40401 cve-icon cve-icon
http://secunia.com/advisories/40481 cve-icon cve-icon
http://support.avaya.com/css/P8/documents/100091069 cve-icon cve-icon
http://ubuntu.com/usn/usn-930-1 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2010:125 cve-icon cve-icon
http://www.mozilla.org/security/announce/2010/mfsa2010-32.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0499.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0500.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0501.html cve-icon cve-icon
http://www.securityfocus.com/bid/41050 cve-icon cve-icon
http://www.securityfocus.com/bid/41103 cve-icon cve-icon
http://www.securitytracker.com/id?1024138 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-930-2 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/1551 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/1556 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/1557 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/1592 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/1640 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/1773 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=537120 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/59667 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2010-1197 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10168 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14186 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2010-1197 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-06-23T18:00:00

Updated: 2024-08-07T01:14:06.666Z

Reserved: 2010-03-30T00:00:00

Link: CVE-2010-1197

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-06-24T12:30:01.517

Modified: 2017-09-19T01:30:35.783

Link: CVE-2010-1197

cve-icon Redhat

Severity : Moderate

Publid Date: 2010-06-22T00:00:00Z

Links: CVE-2010-1197 - Bugzilla