ghsa-6wqq-ghxp-r688
Vulnerability from github
Published
2022-05-17 00:55
Modified
2022-05-17 00:55
Details
Mozilla Firefox before 22.0, Firefox ESR 17.x before 17.0.7, Thunderbird before 17.0.7, and Thunderbird ESR 17.x before 17.0.7 do not prevent the inclusion of body data in an XMLHttpRequest HEAD request, which makes it easier for remote attackers to conduct cross-site request forgery (CSRF) attacks via a crafted web site.
{ "affected": [], "aliases": [ "CVE-2013-1692" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2013-06-26T03:19:00Z", "severity": "MODERATE" }, "details": "Mozilla Firefox before 22.0, Firefox ESR 17.x before 17.0.7, Thunderbird before 17.0.7, and Thunderbird ESR 17.x before 17.0.7 do not prevent the inclusion of body data in an XMLHttpRequest HEAD request, which makes it easier for remote attackers to conduct cross-site request forgery (CSRF) attacks via a crafted web site.", "id": "GHSA-6wqq-ghxp-r688", "modified": "2022-05-17T00:55:57Z", "published": "2022-05-17T00:55:57Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1692" }, { "type": "WEB", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=866915" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17096" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00003.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00004.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00005.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00006.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00010.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00011.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2013-0981.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2013-0982.html" }, { "type": "WEB", "url": "http://www.debian.org/security/2013/dsa-2716" }, { "type": "WEB", "url": "http://www.debian.org/security/2013/dsa-2720" }, { "type": "WEB", "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-54.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/60783" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-1890-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-1891-1" } ], "schema_version": "1.4.0", "severity": [] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.