cpe:/a:mozilla:firefox:2.0 cpe:/a:mozilla:firefox:2.0.0.1 cpe:/a:mozilla:firefox:2.0.0.2 cpe:/a:mozilla:firefox:2.0.0.3 cpe:/a:mozilla:firefox:2.0.0.4 cpe:/a:mozilla:firefox:2.0.0.5 cpe:/a:mozilla:firefox:2.0.0.6 cpe:/a:mozilla:firefox:2.0.0.7 cpe:/a:mozilla:firefox:2.0.0.8 cpe:/a:mozilla:firefox:2.0.0.9 cpe:/a:mozilla:firefox:2.0.0.10 cpe:/a:mozilla:firefox:2.0.0.11 cpe:/a:mozilla:firefox:2.0.0.12 cpe:/a:mozilla:firefox:2.0.0.13 cpe:/a:mozilla:firefox:2.0.0.14 cpe:/a:mozilla:firefox:2.0.0.15 cpe:/a:mozilla:firefox:2.0.0.16 cpe:/a:mozilla:firefox:2.0.0.17 cpe:/a:mozilla:firefox:2.0.0.18 cpe:/a:mozilla:firefox:3.0 cpe:/a:mozilla:firefox:3.0.1 cpe:/a:mozilla:firefox:3.0.2 cpe:/a:mozilla:firefox:3.0.3 cpe:/a:mozilla:firefox:3.0.4 cpe:/a:mozilla:seamonkey:1.0 cpe:/a:mozilla:seamonkey:1.0:alpha cpe:/a:mozilla:seamonkey:1.0:beta cpe:/a:mozilla:seamonkey:1.0.1 cpe:/a:mozilla:seamonkey:1.0.2 cpe:/a:mozilla:seamonkey:1.0.3 cpe:/a:mozilla:seamonkey:1.0.4 cpe:/a:mozilla:seamonkey:1.0.5 cpe:/a:mozilla:seamonkey:1.0.6 cpe:/a:mozilla:seamonkey:1.0.7 cpe:/a:mozilla:seamonkey:1.0.8 cpe:/a:mozilla:seamonkey:1.0.9 cpe:/a:mozilla:seamonkey:1.1 cpe:/a:mozilla:seamonkey:1.1::alpha cpe:/a:mozilla:seamonkey:1.1::beta cpe:/a:mozilla:seamonkey:1.1:alpha cpe:/a:mozilla:seamonkey:1.1:beta cpe:/a:mozilla:seamonkey:1.1.1 cpe:/a:mozilla:seamonkey:1.1.2 cpe:/a:mozilla:seamonkey:1.1.3 cpe:/a:mozilla:seamonkey:1.1.4 cpe:/a:mozilla:seamonkey:1.1.5 cpe:/a:mozilla:seamonkey:1.1.6 cpe:/a:mozilla:seamonkey:1.1.7 cpe:/a:mozilla:seamonkey:1.1.8 cpe:/a:mozilla:seamonkey:1.1.9 cpe:/a:mozilla:seamonkey:1.1.10 cpe:/a:mozilla:seamonkey:1.1.11 cpe:/a:mozilla:seamonkey:1.1.12 cpe:/a:mozilla:seamonkey:1.1.13 cpe:/a:mozilla:thunderbird:2.0 cpe:/a:mozilla:thunderbird:2.0.0.0 cpe:/a:mozilla:thunderbird:2.0.0.1 cpe:/a:mozilla:thunderbird:2.0.0.2 cpe:/a:mozilla:thunderbird:2.0.0.3 cpe:/a:mozilla:thunderbird:2.0.0.4 cpe:/a:mozilla:thunderbird:2.0.0.5 cpe:/a:mozilla:thunderbird:2.0.0.6 cpe:/a:mozilla:thunderbird:2.0.0.7 cpe:/a:mozilla:thunderbird:2.0.0.8 cpe:/a:mozilla:thunderbird:2.0.0.9 cpe:/a:mozilla:thunderbird:2.0.0.11 cpe:/a:mozilla:thunderbird:2.0.0.12 cpe:/a:mozilla:thunderbird:2.0.0.13 cpe:/a:mozilla:thunderbird:2.0.0.14 cpe:/a:mozilla:thunderbird:2.0.0.15 cpe:/a:mozilla:thunderbird:2.0.0.16 cpe:/a:mozilla:thunderbird:2.0.0.17 cpe:/a:mozilla:thunderbird:2.0.0.18 cpe:/o:canonical:ubuntu_linux:6.06::~~lts~~~ cpe:/o:canonical:ubuntu_linux:7.10 cpe:/o:canonical:ubuntu_linux:8.04::~~lts~~~ cpe:/o:canonical:ubuntu_linux:8.10 cpe:/o:debian:debian_linux:4.0 cpe:/o:debian:debian_linux:5.0 CVE-2008-5508 2008-12-17T18:30:00.593-05:00 2018-11-08T15:12:21.010-05:00 4.3 NETWORK MEDIUM NONE NONE PARTIAL NONE http://nvd.nist.gov 2018-11-02T10:46:18.153-04:00 SECTRACK 1021426 SUNALERT 256408 SUNALERT 258748 BID 32882 SECUNIA 33184 SECUNIA 33188 SECUNIA 33189 SECUNIA 33203 SECUNIA 33204 SECUNIA 33205 SECUNIA 33216 SECUNIA 33231 SECUNIA 33408 SECUNIA 33415 SECUNIA 33421 SECUNIA 33433 SECUNIA 33434 SECUNIA 33523 SECUNIA 33547 SECUNIA 34501 SECUNIA 35080 VUPEN ADV-2009-0977 DEBIAN DSA-1696 DEBIAN DSA-1697 DEBIAN DSA-1704 DEBIAN DSA-1707 MANDRIVA MDVSA-2008:244 MANDRIVA MDVSA-2008:245 MANDRIVA MDVSA-2009:012 REDHAT RHSA-2008:1036 REDHAT RHSA-2008:1037 REDHAT RHSA-2009:0002 UBUNTU USN-690-1 UBUNTU USN-690-2 UBUNTU USN-701-1 UBUNTU USN-701-2 CONFIRM http://www.mozilla.org/security/announce/2008/mfsa2008-66.html MISC https://bugzilla.mozilla.org/show_bug.cgi?id=425046 MISC https://bugzilla.mozilla.org/show_bug.cgi?id=460803 XF mozilla-urlparsing-weak-security(47414) Mozilla Firefox 3.x before 3.0.5 and 2.x before 2.0.0.19, Thunderbird 2.x before 2.0.0.19, and SeaMonkey 1.x before 1.1.14 does not properly parse URLs with leading whitespace or control characters, which might allow remote attackers to misrepresent URLs and simplify phishing attacks.