CVE-2006-6503 : Détail

CVE-2006-6503

14.02%V3
Network
2006-12-20 00:00 +00:00
2018-10-17 18:57 +00:00

Alerte pour un CVE

Restez informé de toutes modifications pour un CVE spécifique.
Gestion des alertes

Descriptions

Mozilla Firefox 2.x before 2.0.0.1, 1.5.x before 1.5.0.9, Thunderbird before 1.5.0.9, and SeaMonkey before 1.0.7 allows remote attackers to bypass cross-site scripting (XSS) protection by changing the src attribute of an IMG element to a javascript: URI.

Informations

Faiblesses connexes

CWE-ID Nom de la faiblesse Source
CWE-254 Category : 7PK - Security Features
Software security is not security software. Here we're concerned with topics like authentication, access control, confidentiality, cryptography, and privilege management.

Metrics

Metric Score Sévérité CVSS Vecteur Source
V2 6.8 AV:N/AC:M/Au:N/C:P/I:P/A:P [email protected]

EPSS

EPSS est un modèle de notation qui prédit la probabilité qu'une vulnérabilité soit exploitée.

EPSS Score

Le modèle EPSS produit un score de probabilité compris entre 0 et 1 (0 et 100 %). Plus la note est élevée, plus la probabilité qu'une vulnérabilité soit exploitée est grande.

EPSS Percentile

Le percentile est utilisé pour classer les CVE en fonction de leur score EPSS. Par exemple, une CVE dans le 95e percentile selon son score EPSS est plus susceptible d'être exploitée que 95 % des autres CVE. Ainsi, le percentile sert à comparer le score EPSS d'une CVE par rapport à d'autres CVE.

Products Mentioned

Configuraton 0

Mozilla>>Firefox >> Version From (including) 1.5 To (excluding) 1.5.0.9

Mozilla>>Firefox >> Version From (including) 2.0 To (excluding) 2.0.0.1

Mozilla>>Seamonkey >> Version To (excluding) 1.0.7

Mozilla>>Thunderbird >> Version To (excluding) 1.5.0.9

Configuraton 0

Debian>>Debian_linux >> Version 3.1

Debian>>Debian_linux >> Version 4.0

Configuraton 0

Canonical>>Ubuntu_linux >> Version 5.10

Canonical>>Ubuntu_linux >> Version 6.06

Canonical>>Ubuntu_linux >> Version 6.10

References

http://www.kb.cert.org/vuls/id/405092
Tags : third-party-advisory, x_refsource_CERT-VN
http://www.securityfocus.com/bid/21668
Tags : vdb-entry, x_refsource_BID
http://secunia.com/advisories/23433
Tags : third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=MDKSA-2007:010
Tags : vendor-advisory, x_refsource_MANDRIVA
http://secunia.com/advisories/23439
Tags : third-party-advisory, x_refsource_SECUNIA
http://securitytracker.com/id?1017414
Tags : vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/23672
Tags : third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2006/5068
Tags : vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/23468
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/23598
Tags : third-party-advisory, x_refsource_SECUNIA
http://rhn.redhat.com/errata/RHSA-2006-0758.html
Tags : vendor-advisory, x_refsource_REDHAT
http://www.debian.org/security/2007/dsa-1265
Tags : vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/24078
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/23692
Tags : third-party-advisory, x_refsource_SECUNIA
http://www.ubuntu.com/usn/usn-398-2
Tags : vendor-advisory, x_refsource_UBUNTU
http://www.gentoo.org/security/en/glsa/glsa-200701-04.xml
Tags : vendor-advisory, x_refsource_GENTOO
http://secunia.com/advisories/23282
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/24390
Tags : third-party-advisory, x_refsource_SECUNIA
http://fedoranews.org/cms/node/2297
Tags : vendor-advisory, x_refsource_FEDORA
http://secunia.com/advisories/23422
Tags : third-party-advisory, x_refsource_SECUNIA
http://securitytracker.com/id?1017416
Tags : vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/23591
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/23614
Tags : third-party-advisory, x_refsource_SECUNIA
http://rhn.redhat.com/errata/RHSA-2006-0759.html
Tags : vendor-advisory, x_refsource_REDHAT
http://www.ubuntu.com/usn/usn-398-1
Tags : vendor-advisory, x_refsource_UBUNTU
http://www.vupen.com/english/advisories/2008/0083
Tags : vdb-entry, x_refsource_VUPEN
http://fedoranews.org/cms/node/2338
Tags : vendor-advisory, x_refsource_FEDORA
http://secunia.com/advisories/23420
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/23440
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/23545
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/23618
Tags : third-party-advisory, x_refsource_SECUNIA
http://www.gentoo.org/security/en/glsa/glsa-200701-03.xml
Tags : vendor-advisory, x_refsource_GENTOO
http://www.us-cert.gov/cas/techalerts/TA06-354A.html
Tags : third-party-advisory, x_refsource_CERT
http://secunia.com/advisories/23589
Tags : third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2007/dsa-1253
Tags : vendor-advisory, x_refsource_DEBIAN
http://www.debian.org/security/2007/dsa-1258
Tags : vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/23601
Tags : third-party-advisory, x_refsource_SECUNIA
http://securitytracker.com/id?1017415
Tags : vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/23988
Tags : third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=MDKSA-2007:011
Tags : vendor-advisory, x_refsource_MANDRIVA
http://secunia.com/advisories/23514
Tags : third-party-advisory, x_refsource_SECUNIA
http://security.gentoo.org/glsa/glsa-200701-02.xml
Tags : vendor-advisory, x_refsource_GENTOO
http://rhn.redhat.com/errata/RHSA-2006-0760.html
Tags : vendor-advisory, x_refsource_REDHAT
http://www.ubuntu.com/usn/usn-400-1
Tags : vendor-advisory, x_refsource_UBUNTU
Cliquez sur le bouton à gauche (OFF), pour autoriser l'inscription de cookie améliorant les fonctionnalités du site. Cliquez sur le bouton à gauche (Tout accepter), pour ne plus autoriser l'inscription de cookie améliorant les fonctionnalités du site.