U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2010-0179 Detail

Description

Mozilla Firefox before 3.0.19 and 3.5.x before 3.5.8, and SeaMonkey before 2.0.3, when the XMLHttpRequestSpy module in the Firebug add-on is used, does not properly handle interaction between the XMLHttpRequestSpy object and chrome privileged objects, which allows remote attackers to execute arbitrary JavaScript via a crafted HTTP response.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00002.html
http://securitytracker.com/id?1023783 Vendor Advisory 
http://support.avaya.com/css/P8/documents/100124650
http://ubuntu.com/usn/usn-921-1
http://www.debian.org/security/2010/dsa-2027
http://www.mandriva.com/security/advisories?name=MDVSA-2010:070
http://www.mandriva.com/security/advisories?name=MDVSA-2010:251
http://www.mozilla.org/security/announce/2010/mfsa2010-21.html Vendor Advisory 
http://www.redhat.com/support/errata/RHSA-2010-0332.html
http://www.securityfocus.com/bid/39124
http://www.vupen.com/english/advisories/2010/0748 Vendor Advisory 
http://www.vupen.com/english/advisories/2010/0764 Vendor Advisory 
http://www.vupen.com/english/advisories/2010/0781 Vendor Advisory 
http://www.vupen.com/english/advisories/2010/0849 Vendor Advisory 
http://www.vupen.com/english/advisories/2011/0030
https://bugzilla.mozilla.org/show_bug.cgi?id=504021
https://exchange.xforce.ibmcloud.com/vulnerabilities/57394
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6971
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9446

Weakness Enumeration

CWE-ID CWE Name Source
CWE-94 Improper Control of Generation of Code ('Code Injection') cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

7 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2010-0179
NVD Published Date:
04/05/2010
NVD Last Modified:
10/30/2018
Source:
MITRE