CVE
- Id
- 31352
- CVE No.
- CVE-2008-1235
- Status
- Candidate
- Description
- Unspecified vulnerability in Mozilla Firefox before 2.0.0.13, Thunderbird before 2.0.0.13, and SeaMonkey before 1.1.9 allows remote attackers to execute arbitrary code via unknown vectors that cause JavaScript to execute with the wrong principal, aka "Privilege escalation via incorrect principals."
- Phase
- Assigned (20080310)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
335462 | 31352 | CVE-2008-1235 | BUGTRAQ:20080327 rPSA-2008-0128-1 firefox | View |
335463 | 31352 | CVE-2008-1235 | URL:http://www.securityfocus.com/archive/1/archive/1/490196/100/0/threaded | View |
335464 | 31352 | CVE-2008-1235 | CONFIRM:http://www.mozilla.org/security/announce/2008/mfsa2008-14.html | View |
335465 | 31352 | CVE-2008-1235 | CONFIRM:http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0128 | View |
335466 | 31352 | CVE-2008-1235 | DEBIAN:DSA-1532 | View |
335467 | 31352 | CVE-2008-1235 | URL:http://www.debian.org/security/2008/dsa-1532 | View |
335468 | 31352 | CVE-2008-1235 | DEBIAN:DSA-1534 | View |
335469 | 31352 | CVE-2008-1235 | URL:http://www.debian.org/security/2008/dsa-1534 | View |
335470 | 31352 | CVE-2008-1235 | DEBIAN:DSA-1535 | View |
335471 | 31352 | CVE-2008-1235 | URL:http://www.debian.org/security/2008/dsa-1535 | View |
335472 | 31352 | CVE-2008-1235 | DEBIAN:DSA-1574 | View |
335473 | 31352 | CVE-2008-1235 | URL:http://www.debian.org/security/2008/dsa-1574 | View |
335474 | 31352 | CVE-2008-1235 | FEDORA:FEDORA-2008-3519 | View |
335475 | 31352 | CVE-2008-1235 | URL:https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00058.html | View |
335476 | 31352 | CVE-2008-1235 | FEDORA:FEDORA-2008-3557 | View |
335477 | 31352 | CVE-2008-1235 | URL:https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00074.html | View |
335478 | 31352 | CVE-2008-1235 | GENTOO:GLSA-200805-18 | View |
335479 | 31352 | CVE-2008-1235 | URL:http://www.gentoo.org/security/en/glsa/glsa-200805-18.xml | View |
335480 | 31352 | CVE-2008-1235 | MANDRIVA:MDVSA-2008:080 | View |
335481 | 31352 | CVE-2008-1235 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2008:080 | View |
335482 | 31352 | CVE-2008-1235 | MANDRIVA:MDVSA-2008:155 | View |
335483 | 31352 | CVE-2008-1235 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2008:155 | View |
335484 | 31352 | CVE-2008-1235 | REDHAT:RHSA-2008:0208 | View |
335485 | 31352 | CVE-2008-1235 | URL:http://rhn.redhat.com/errata/RHSA-2008-0208.html | View |
335486 | 31352 | CVE-2008-1235 | REDHAT:RHSA-2008:0207 | View |
335487 | 31352 | CVE-2008-1235 | URL:http://www.redhat.com/support/errata/RHSA-2008-0207.html | View |
335488 | 31352 | CVE-2008-1235 | REDHAT:RHSA-2008:0209 | View |
335489 | 31352 | CVE-2008-1235 | URL:http://www.redhat.com/support/errata/RHSA-2008-0209.html | View |
335490 | 31352 | CVE-2008-1235 | SLACKWARE:SSA:2008-128-02 | View |
335491 | 31352 | CVE-2008-1235 | URL:http://www.slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.447313 | View |
335492 | 31352 | CVE-2008-1235 | SUNALERT:239546 | View |
335493 | 31352 | CVE-2008-1235 | URL:http://sunsolve.sun.com/search/document.do?assetkey=1-26-239546-1 | View |
335494 | 31352 | CVE-2008-1235 | SUNALERT:238492 | View |
335495 | 31352 | CVE-2008-1235 | URL:http://sunsolve.sun.com/search/document.do?assetkey=1-26-238492-1 | View |
335496 | 31352 | CVE-2008-1235 | SUSE:SUSE-SA:2008:019 | View |
335497 | 31352 | CVE-2008-1235 | URL:http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00002.html | View |
335498 | 31352 | CVE-2008-1235 | UBUNTU:USN-592-1 | View |
335499 | 31352 | CVE-2008-1235 | URL:http://www.ubuntu.com/usn/usn-592-1 | View |
335500 | 31352 | CVE-2008-1235 | UBUNTU:USN-605-1 | View |
335501 | 31352 | CVE-2008-1235 | URL:http://www.ubuntu.com/usn/usn-605-1 | View |
335502 | 31352 | CVE-2008-1235 | CERT:TA08-087A | View |
335503 | 31352 | CVE-2008-1235 | URL:http://www.us-cert.gov/cas/techalerts/TA08-087A.html | View |
335504 | 31352 | CVE-2008-1235 | CERT-VN:VU#466521 | View |
335505 | 31352 | CVE-2008-1235 | URL:http://www.kb.cert.org/vuls/id/466521 | View |
335506 | 31352 | CVE-2008-1235 | BID:28448 | View |
335507 | 31352 | CVE-2008-1235 | URL:http://www.securityfocus.com/bid/28448 | View |
335508 | 31352 | CVE-2008-1235 | OVAL:oval:org.mitre.oval:def:10980 | View |
335509 | 31352 | CVE-2008-1235 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10980 | View |
335510 | 31352 | CVE-2008-1235 | VUPEN:ADV-2008-0999 | View |
335511 | 31352 | CVE-2008-1235 | URL:http://www.vupen.com/english/advisories/2008/0999/references | View |
335512 | 31352 | CVE-2008-1235 | VUPEN:ADV-2008-0998 | View |
335513 | 31352 | CVE-2008-1235 | URL:http://www.vupen.com/english/advisories/2008/0998/references | View |
335514 | 31352 | CVE-2008-1235 | VUPEN:ADV-2008-2091 | View |
335515 | 31352 | CVE-2008-1235 | URL:http://www.vupen.com/english/advisories/2008/2091/references | View |
335516 | 31352 | CVE-2008-1235 | VUPEN:ADV-2008-1793 | View |
335517 | 31352 | CVE-2008-1235 | URL:http://www.vupen.com/english/advisories/2008/1793/references | View |
335518 | 31352 | CVE-2008-1235 | SECTRACK:1019694 | View |
335519 | 31352 | CVE-2008-1235 | URL:http://www.securitytracker.com/id?1019694 | View |
335520 | 31352 | CVE-2008-1235 | SECUNIA:29391 | View |
335521 | 31352 | CVE-2008-1235 | URL:http://secunia.com/advisories/29391 | View |
335522 | 31352 | CVE-2008-1235 | SECUNIA:29560 | View |
335523 | 31352 | CVE-2008-1235 | URL:http://secunia.com/advisories/29560 | View |
335524 | 31352 | CVE-2008-1235 | SECUNIA:29548 | View |
335525 | 31352 | CVE-2008-1235 | URL:http://secunia.com/advisories/29548 | View |
335526 | 31352 | CVE-2008-1235 | SECUNIA:29550 | View |
335527 | 31352 | CVE-2008-1235 | URL:http://secunia.com/advisories/29550 | View |
335528 | 31352 | CVE-2008-1235 | SECUNIA:29539 | View |
335529 | 31352 | CVE-2008-1235 | URL:http://secunia.com/advisories/29539 | View |
335530 | 31352 | CVE-2008-1235 | SECUNIA:29558 | View |
335531 | 31352 | CVE-2008-1235 | URL:http://secunia.com/advisories/29558 | View |
335532 | 31352 | CVE-2008-1235 | SECUNIA:29616 | View |
335533 | 31352 | CVE-2008-1235 | URL:http://secunia.com/advisories/29616 | View |
335534 | 31352 | CVE-2008-1235 | SECUNIA:29526 | View |
335535 | 31352 | CVE-2008-1235 | URL:http://secunia.com/advisories/29526 | View |
335536 | 31352 | CVE-2008-1235 | SECUNIA:29541 | View |
335537 | 31352 | CVE-2008-1235 | URL:http://secunia.com/advisories/29541 | View |
335538 | 31352 | CVE-2008-1235 | SECUNIA:29547 | View |
335539 | 31352 | CVE-2008-1235 | URL:http://secunia.com/advisories/29547 | View |
335540 | 31352 | CVE-2008-1235 | SECUNIA:29645 | View |
335541 | 31352 | CVE-2008-1235 | URL:http://secunia.com/advisories/29645 | View |
335542 | 31352 | CVE-2008-1235 | SECUNIA:29607 | View |
335543 | 31352 | CVE-2008-1235 | URL:http://secunia.com/advisories/29607 | View |
335544 | 31352 | CVE-2008-1235 | SECUNIA:30016 | View |
335545 | 31352 | CVE-2008-1235 | URL:http://secunia.com/advisories/30016 | View |
335546 | 31352 | CVE-2008-1235 | SECUNIA:30094 | View |
335547 | 31352 | CVE-2008-1235 | URL:http://secunia.com/advisories/30094 | View |
335548 | 31352 | CVE-2008-1235 | SECUNIA:30327 | View |
335549 | 31352 | CVE-2008-1235 | URL:http://secunia.com/advisories/30327 | View |
335550 | 31352 | CVE-2008-1235 | SECUNIA:30370 | View |
335551 | 31352 | CVE-2008-1235 | URL:http://secunia.com/advisories/30370 | View |
335552 | 31352 | CVE-2008-1235 | SECUNIA:31043 | View |
335553 | 31352 | CVE-2008-1235 | URL:http://secunia.com/advisories/31043 | View |
335554 | 31352 | CVE-2008-1235 | SECUNIA:30192 | View |
335555 | 31352 | CVE-2008-1235 | URL:http://secunia.com/advisories/30192 | View |
335556 | 31352 | CVE-2008-1235 | SECUNIA:30620 | View |
335557 | 31352 | CVE-2008-1235 | URL:http://secunia.com/advisories/30620 | View |
335558 | 31352 | CVE-2008-1235 | SECUNIA:30105 | View |
335559 | 31352 | CVE-2008-1235 | URL:http://secunia.com/advisories/30105 | View |
335560 | 31352 | CVE-2008-1235 | XF:mozilla-principal-code-execution(41457) | View |