ID CVE-2004-1156
Summary Mozilla before 1.7.6, and Firefox before 1.0.1, allows remote attackers to spoof arbitrary web sites by injecting content from one window into a target window whose name is known but resides in a different domain, as demonstrated using a pop-up window on a trusted web site, aka the "window injection" vulnerability.
References
Vulnerable Configurations
  • cpe:2.3:a:mozilla:firefox:0.8:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:firefox:0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:firefox:0.9:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:firefox:0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:firefox:0.9:rc:*:*:*:*:*:*
    cpe:2.3:a:mozilla:firefox:0.9:rc:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:firefox:0.9.1:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:firefox:0.9.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:firefox:0.9.2:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:firefox:0.9.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:firefox:0.9.3:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:firefox:0.9.3:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:firefox:0.10:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:firefox:0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:firefox:0.10.1:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:firefox:0.10.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:firefox:1.0:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:firefox:1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:mozilla:0.8:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:mozilla:0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:mozilla:0.9.2:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:mozilla:0.9.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:mozilla:0.9.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:mozilla:0.9.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:mozilla:0.9.3:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:mozilla:0.9.3:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:mozilla:0.9.4:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:mozilla:0.9.4:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:mozilla:0.9.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:mozilla:0.9.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:mozilla:0.9.5:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:mozilla:0.9.5:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:mozilla:0.9.6:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:mozilla:0.9.6:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:mozilla:0.9.7:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:mozilla:0.9.7:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:mozilla:0.9.8:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:mozilla:0.9.8:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:mozilla:0.9.9:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:mozilla:0.9.9:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:mozilla:0.9.35:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:mozilla:0.9.35:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:mozilla:0.9.48:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:mozilla:0.9.48:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:mozilla:1.0:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:mozilla:1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:mozilla:1.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:mozilla:mozilla:1.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:mozilla:1.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:mozilla:mozilla:1.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:mozilla:1.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:mozilla:1.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:mozilla:1.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:mozilla:1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:mozilla:1.1:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:mozilla:1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:mozilla:1.1:alpha:*:*:*:*:*:*
    cpe:2.3:a:mozilla:mozilla:1.1:alpha:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:mozilla:1.1:beta:*:*:*:*:*:*
    cpe:2.3:a:mozilla:mozilla:1.1:beta:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:mozilla:1.2:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:mozilla:1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:mozilla:1.2:alpha:*:*:*:*:*:*
    cpe:2.3:a:mozilla:mozilla:1.2:alpha:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:mozilla:1.2:beta:*:*:*:*:*:*
    cpe:2.3:a:mozilla:mozilla:1.2:beta:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:mozilla:1.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:mozilla:1.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:mozilla:1.3:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:mozilla:1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:mozilla:1.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:mozilla:1.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:mozilla:1.4:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:mozilla:1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:mozilla:1.4:alpha:*:*:*:*:*:*
    cpe:2.3:a:mozilla:mozilla:1.4:alpha:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:mozilla:1.4:beta:*:*:*:*:*:*
    cpe:2.3:a:mozilla:mozilla:1.4:beta:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:mozilla:1.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:mozilla:1.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:mozilla:1.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:mozilla:1.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:mozilla:1.5:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:mozilla:1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:mozilla:1.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:mozilla:1.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:mozilla:1.6:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:mozilla:1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:mozilla:1.7:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:mozilla:1.7:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:mozilla:1.7:alpha:*:*:*:*:*:*
    cpe:2.3:a:mozilla:mozilla:1.7:alpha:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:mozilla:1.7:beta:*:*:*:*:*:*
    cpe:2.3:a:mozilla:mozilla:1.7:beta:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:mozilla:1.7:rc1:*:*:*:*:*:*
    cpe:2.3:a:mozilla:mozilla:1.7:rc1:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:mozilla:1.7:rc2:*:*:*:*:*:*
    cpe:2.3:a:mozilla:mozilla:1.7:rc2:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:mozilla:1.7:rc3:*:*:*:*:*:*
    cpe:2.3:a:mozilla:mozilla:1.7:rc3:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:mozilla:1.7.1:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:mozilla:1.7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:mozilla:1.7.2:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:mozilla:1.7.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:mozilla:1.7.3:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:mozilla:1.7.3:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 11-10-2017 - 01:29)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL NONE
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:P/A:N
oval via4
  • accepted 2007-05-09T16:10:45.305-04:00
    class vulnerability
    contributors
    • name Robert L. Hollis
      organization ThreatGuard, Inc.
    • name Matthew Wojcik
      organization The MITRE Corporation
    • name Jonathan Baker
      organization The MITRE Corporation
    • name Jonathan Baker
      organization The MITRE Corporation
    • name Jonathan Baker
      organization The MITRE Corporation
    • name Jonathan Baker
      organization The MITRE Corporation
    • name Jonathan Baker
      organization The MITRE Corporation
    • name Jonathan Baker
      organization The MITRE Corporation
    description Mozilla before 1.7.6, and Firefox before 1.0.1, allows remote attackers to spoof arbitrary web sites by injecting content from one window into a target window whose name is known but resides in a different domain, as demonstrated using a pop-up window on a trusted web site, aka the "window injection" vulnerability.
    family windows
    id oval:org.mitre.oval:def:100045
    status accepted
    submitted 2005-08-16T12:00:00.000-04:00
    title Mozilla Popup Content Spoofing Vulnerability
    version 6
  • accepted 2013-04-29T04:01:52.676-04:00
    class vulnerability
    contributors
    • name Aharon Chernin
      organization SCAP.com, LLC
    • name Dragos Prisaca
      organization G2, Inc.
    definition_extensions
    • comment The operating system installed on the system is Red Hat Enterprise Linux 3
      oval oval:org.mitre.oval:def:11782
    • comment CentOS Linux 3.x
      oval oval:org.mitre.oval:def:16651
    • comment The operating system installed on the system is Red Hat Enterprise Linux 4
      oval oval:org.mitre.oval:def:11831
    • comment CentOS Linux 4.x
      oval oval:org.mitre.oval:def:16636
    • comment Oracle Linux 4.x
      oval oval:org.mitre.oval:def:15990
    description Mozilla before 1.7.6, and Firefox before 1.0.1, allows remote attackers to spoof arbitrary web sites by injecting content from one window into a target window whose name is known but resides in a different domain, as demonstrated using a pop-up window on a trusted web site, aka the "window injection" vulnerability.
    family unix
    id oval:org.mitre.oval:def:10117
    status accepted
    submitted 2010-07-09T03:56:16-04:00
    title Mozilla before 1.7.6, and Firefox before 1.0.1, allows remote attackers to spoof arbitrary web sites by injecting content from one window into a target window whose name is known but resides in a different domain, as demonstrated using a pop-up window on a trusted web site, aka the "window injection" vulnerability.
    version 29
redhat via4
advisories
  • rhsa
    id RHSA-2005:176
  • rhsa
    id RHSA-2005:384
rpms firefox-0:1.0.1-1.4.3
refmap via4
confirm http://www.mozilla.org/security/announce/mfsa2005-13.html
gentoo
  • GLSA-200503-10
  • GLSA-200503-30
misc
secunia 13129
Last major update 11-10-2017 - 01:29
Published 31-12-2004 - 05:00
Last modified 11-10-2017 - 01:29
Back to Top