CVE-2006-6077

high

Description

The (1) Password Manager in Mozilla Firefox 2.0, and 1.5.0.8 and earlier; and the (2) Passcard Manager in Netscape 8.1.2 and possibly other versions, do not properly verify that an ACTION URL in a FORM element containing a password INPUT element matches the web site for which the user stored a password, which allows remote attackers to obtain passwords via a password INPUT element on a different web page located on the web site intended for this password.

References

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10031

https://issues.rpath.com/browse/RPL-1103

https://issues.rpath.com/browse/RPL-1081

https://exchange.xforce.ibmcloud.com/vulnerabilities/30470

http://www.vupen.com/english/advisories/2007/0718

http://www.vupen.com/english/advisories/2006/4662

http://www.ubuntu.com/usn/usn-428-1

http://www.securityfocus.com/bid/22694

http://www.securityfocus.com/archive/1/461809/100/0/threaded

http://www.securityfocus.com/archive/1/461336/100/0/threaded

http://www.securityfocus.com/archive/1/455148/100/0/threaded

http://www.securityfocus.com/archive/1/455073/100/0/threaded

http://www.securityfocus.com/archive/1/454982/100/0/threaded

http://www.securityfocus.com/archive/1/452463/100/0/threaded

http://www.securityfocus.com/archive/1/452440/100/0/threaded

http://www.securityfocus.com/archive/1/452431/100/0/threaded

http://www.securityfocus.com/archive/1/452382/100/0/threaded

http://www.redhat.com/support/errata/RHSA-2007-0108.html

http://www.redhat.com/support/errata/RHSA-2007-0097.html

http://www.redhat.com/support/errata/RHSA-2007-0079.html

http://www.redhat.com/support/errata/RHSA-2007-0078.html

http://www.novell.com/linux/security/advisories/2007_22_mozilla.html

http://www.mozilla.org/security/announce/2007/mfsa2007-02.html

http://www.mandriva.com/security/advisories?name=MDKSA-2007:050

http://www.info-svc.com/news/11-21-2006/rcsr1/

http://www.gentoo.org/security/en/glsa/glsa-200703-08.xml

http://www.debian.org/security/2007/dsa-1336

http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.338131

http://security.gentoo.org/glsa/glsa-200703-04.xml

http://secunia.com/advisories/25588

http://secunia.com/advisories/24650

http://secunia.com/advisories/24457

http://secunia.com/advisories/24437

http://secunia.com/advisories/24395

http://secunia.com/advisories/24393

http://secunia.com/advisories/24384

http://secunia.com/advisories/24343

http://secunia.com/advisories/24342

http://secunia.com/advisories/24333

http://secunia.com/advisories/24328

http://secunia.com/advisories/24320

http://secunia.com/advisories/24293

http://secunia.com/advisories/24290

http://secunia.com/advisories/24287

http://secunia.com/advisories/24238

http://secunia.com/advisories/24205

http://secunia.com/advisories/23108

http://rhn.redhat.com/errata/RHSA-2007-0077.html

http://lists.suse.com/archive/suse-security-announce/2007-Mar/0001.html

http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742

http://fedoranews.org/cms/node/2728

http://fedoranews.org/cms/node/2713

Details

Source: Mitre, NVD

Published: 2006-11-24

Updated: 2018-10-17

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

Severity: Medium

CVSS v3

Base Score: 8.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N

Severity: High