Vulnerability Name:

CVE-2006-6503 (CCN-30990)

Assigned:2006-12-19
Published:2006-12-19
Updated:2018-10-17
Summary:Mozilla Firefox 2.x before 2.0.0.1, 1.5.x before 1.5.0.9, Thunderbird before 1.5.0.9, and SeaMonkey before 1.0.7 allows remote attackers to bypass cross-site scripting (XSS) protection by changing the src attribute of an IMG element to a javascript: URI.
CVSS v3 Severity:4.8 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): High
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:6.8 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P)
5.9 Medium (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
4.0 Medium (CCN CVSS v2 Vector: AV:N/AC:H/Au:N/C:P/I:P/A:N)
3.5 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:H/Au:N/C:P/I:P/A:N/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): High
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-254
Vulnerability Consequences:Gain Access
References:Source: SGI
Type: Broken Link
20061202-01-P

Source: MITRE
Type: CNA
CVE-2006-6503

Source: FEDORA
Type: Broken Link
FEDORA-2006-1491

Source: FEDORA
Type: Broken Link
FEDORA-2007-004

Source: HP
Type: Broken Link
HPSBUX02153

Source: CCN
Type: RHSA-2006-0758
Critical: firefox security update

Source: REDHAT
Type: Third Party Advisory
RHSA-2006:0758

Source: CCN
Type: RHSA-2006-0759
Critical: seamonkey security update

Source: REDHAT
Type: Third Party Advisory
RHSA-2006:0759

Source: CCN
Type: RHSA-2006-0760
Critical: thunderbird security update

Source: REDHAT
Type: Third Party Advisory
RHSA-2006:0760

Source: CCN
Type: SA23282
Mozilla Firefox Multiple Vulnerabilities

Source: SECUNIA
Type: Third Party Advisory
23282

Source: CCN
Type: SA23420
Mozilla Thunderbird Multiple Vulnerabilities

Source: SECUNIA
Type: Third Party Advisory
23420

Source: CCN
Type: SA23422
Mozilla SeaMonkey Multiple Vulnerabilities

Source: SECUNIA
Type: Third Party Advisory
23422

Source: SECUNIA
Type: Third Party Advisory
23433

Source: SECUNIA
Type: Third Party Advisory
23439

Source: SECUNIA
Type: Third Party Advisory
23440

Source: SECUNIA
Type: Third Party Advisory
23468

Source: SECUNIA
Type: Third Party Advisory
23514

Source: SECUNIA
Type: Third Party Advisory
23545

Source: SECUNIA
Type: Third Party Advisory
23589

Source: SECUNIA
Type: Third Party Advisory
23591

Source: SECUNIA
Type: Third Party Advisory
23598

Source: SECUNIA
Type: Third Party Advisory
23601

Source: SECUNIA
Type: Third Party Advisory
23614

Source: SECUNIA
Type: Third Party Advisory
23618

Source: SECUNIA
Type: Third Party Advisory
23672

Source: SECUNIA
Type: Third Party Advisory
23692

Source: SECUNIA
Type: Third Party Advisory
23988

Source: SECUNIA
Type: Third Party Advisory
24078

Source: SECUNIA
Type: Third Party Advisory
24390

Source: GENTOO
Type: Third Party Advisory
GLSA-200701-02

Source: CCN
Type: SECTRACK ID: 1017414
Mozilla Seamonkey IMG SRC Tag Can Be Modified to Bypass Cross-Site Scripting Protections

Source: SECTRACK
Type: Third Party Advisory, VDB Entry
1017414

Source: CCN
Type: SECTRACK ID: 1017415
Mozilla Thunderbird IMG SRC Tag Can Be Modified to Bypass Cross-Site Scripting Protections

Source: SECTRACK
Type: Third Party Advisory, VDB Entry
1017415

Source: CCN
Type: SECTRACK ID: 1017416
Mozilla Firefox IMG SRC Tag Can Be Modified to Bypass Cross-Site Scripting Protections

Source: SECTRACK
Type: Third Party Advisory, VDB Entry
1017416

Source: CCN
Type: ASA-2006-288
Thunderbird security update (RHSA-2006-0760)

Source: CCN
Type: ASA-2006-289
SeaMonkey security update (RHSA-2006-0759)

Source: CCN
Type: ASA-2007-001
Firefox security update (RHSA-2006-0758)

Source: DEBIAN
Type: Third Party Advisory
DSA-1253

Source: DEBIAN
Type: Third Party Advisory
DSA-1258

Source: DEBIAN
Type: Third Party Advisory
DSA-1265

Source: DEBIAN
Type: DSA-1253
mozilla-firefox -- several vulnerabilities

Source: DEBIAN
Type: DSA-1258
mozilla-thunderbird -- several vulnerabilities

Source: DEBIAN
Type: DSA-1265
mozilla -- several vulnerabilities

Source: CCN
Type: GLSA-200701-02
Mozilla Firefox: Multiple vulnerabilities

Source: CCN
Type: GLSA-200701-03
Mozilla Thunderbird: Multiple vulnerabilities

Source: GENTOO
Type: Third Party Advisory
GLSA-200701-03

Source: CCN
Type: GLSA-200701-04
SeaMonkey: Multiple vulnerabilities

Source: GENTOO
Type: Third Party Advisory
GLSA-200701-04

Source: CCN
Type: US-CERT VU#405092
Mozilla products allows the src attribute in an img element to be changed to a JavaScript URI

Source: CERT-VN
Type: Third Party Advisory, US Government Resource
VU#405092

Source: MANDRIVA
Type: Third Party Advisory
MDKSA-2007:010

Source: MANDRIVA
Type: Third Party Advisory
MDKSA-2007:011

Source: CCN
Type: MFSA 2006-72
XSS by setting img.src to javascript URI

Source: CONFIRM
Type: Vendor Advisory
http://www.mozilla.org/security/announce/2006/mfsa2006-72.html

Source: SUSE
Type: Broken Link
SUSE-SA:2006:080

Source: SUSE
Type: Broken Link
SUSE-SA:2007:006

Source: BUGTRAQ
Type: UNKNOWN
20061222 rPSA-2006-0234-1 firefox

Source: BUGTRAQ
Type: UNKNOWN
20070102 rPSA-2006-0234-2 firefox thunderbird

Source: BID
Type: Third Party Advisory, VDB Entry
21668

Source: CCN
Type: BID-21668
Mozilla Firefox/SeaMonkey/Thunderbird Multiple Remote Vulnerabilities

Source: CCN
Type: USN-398-1
Firefox vulnerabilities

Source: UBUNTU
Type: Third Party Advisory
USN-398-1

Source: CCN
Type: USN-398-2
Firefox vulnerabilities

Source: UBUNTU
Type: Third Party Advisory
USN-398-2

Source: CCN
Type: USN-398-3
Firefox theme regression

Source: CCN
Type: USN-398-4
Firefox regression

Source: CCN
Type: USN-400-1
Thunderbird vulnerabilities

Source: UBUNTU
Type: Third Party Advisory
USN-400-1

Source: CERT
Type: Third Party Advisory, US Government Resource
TA06-354A

Source: VUPEN
Type: Third Party Advisory
ADV-2006-5068

Source: VUPEN
Type: Third Party Advisory
ADV-2008-0083

Source: XF
Type: UNKNOWN
mozilla-srcimgframe-security-bypass(30990)

Source: CONFIRM
Type: Broken Link
https://issues.rpath.com/browse/RPL-883

Source: OVAL
Type: Third Party Advisory
oval:org.mitre.oval:def:10895

Source: SUSE
Type: SUSE-SA:2006:080
Mozilla FirefoxThunderbird security problems

Source: SUSE
Type: SUSE-SA:2007:006
mozilla security problems

Vulnerable Configuration:Configuration 1:
  • cpe:/a:mozilla:firefox:*:*:*:*:*:*:*:* (Version >= 1.5 and < 1.5.0.9)
  • OR cpe:/a:mozilla:firefox:*:*:*:*:*:*:*:* (Version >= 2.0 and < 2.0.0.1)
  • OR cpe:/a:mozilla:seamonkey:*:*:*:*:*:*:*:* (Version < 1.0.7)
  • OR cpe:/a:mozilla:thunderbird:*:*:*:*:*:*:*:* (Version < 1.5.0.9)

  • Configuration 2:
  • cpe:/o:debian:debian_linux:3.1:*:*:*:*:*:*:*
  • OR cpe:/o:debian:debian_linux:4.0:*:*:*:*:*:*:*

  • Configuration 3:
  • cpe:/o:canonical:ubuntu_linux:5.10:*:*:*:*:*:*:*
  • OR cpe:/o:canonical:ubuntu_linux:6.06:*:*:*:lts:*:*:*
  • OR cpe:/o:canonical:ubuntu_linux:6.10:*:*:*:*:*:*:*

  • Configuration RedHat 1:
  • cpe:/o:redhat:enterprise_linux:4:*:*:*:*:*:*:*

  • Configuration RedHat 2:
  • cpe:/o:redhat:enterprise_linux:4::as:*:*:*:*:*

  • Configuration RedHat 3:
  • cpe:/o:redhat:enterprise_linux:4::desktop:*:*:*:*:*

  • Configuration RedHat 4:
  • cpe:/o:redhat:enterprise_linux:4::es:*:*:*:*:*

  • Configuration RedHat 5:
  • cpe:/o:redhat:enterprise_linux:4::ws:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:mozilla:firefox:1.5:beta1:*:*:*:*:*:*
  • OR cpe:/a:mozilla:firefox:2.0:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:seamonkey:1.0::dev:*:*:*:*:*
  • OR cpe:/a:mozilla:firefox:1.5:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:thunderbird:1.5:-:*:*:*:*:*:*
  • OR cpe:/a:mozilla:thunderbird:1.5:beta2:*:*:*:*:*:*
  • OR cpe:/a:mozilla:firefox:1.5.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:firefox:1.5.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:firefox:1.5.0.4:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:firefox:1.5.0.6:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:firefox:1.5.0.7:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:thunderbird:1.5.0.7:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:seamonkey:1.0.5:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:seamonkey:1.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:thunderbird:1.5.0.6:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:thunderbird:1.5.0.5:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:thunderbird:1.5.0.8:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:thunderbird:1.5.0.4:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:thunderbird:1.5.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:thunderbird:1.5.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:thunderbird:1.5.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:firefox:2.0:beta1:*:*:*:*:*:*
  • OR cpe:/a:mozilla:firefox:2.0:rc2:*:*:*:*:*:*
  • OR cpe:/a:mozilla:firefox:2.0:rc3:*:*:*:*:*:*
  • OR cpe:/a:mozilla:seamonkey:1.0:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:seamonkey:1.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:seamonkey:1.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:seamonkey:1.0.4:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:seamonkey:1.0.6:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:firefox:1.5.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:firefox:1.5.0.5:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:firefox:1.5.0.8:*:*:*:*:*:*:*
  • OR cpe:/a:mozilla:firefox:1.5:beta2:*:*:*:*:*:*
  • OR cpe:/a:mozilla:seamonkey:1.0::alpha:*:*:*:*:*
  • OR cpe:/a:mozilla:seamonkey:1.0::beta:*:*:*:*:*
  • AND
  • cpe:/o:gentoo:linux:*:*:*:*:*:*:*:*
  • OR cpe:/o:suse:linux_enterprise_server:8:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:2.1:*:as:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:2.1:*:es:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:2.1:*:ws:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:3::ws:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:3::es:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:3::as:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:3::desktop:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::as:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::desktop:*:*:*:*:*
  • OR cpe:/o:novell:linux_desktop:9:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::es:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::ws:*:*:*:*:*
  • OR cpe:/o:debian:debian_linux:3.1:*:*:*:*:*:*:*
  • OR cpe:/a:novell:open_enterprise_server:*:*:*:*:*:*:*:*
  • OR cpe:/o:suse:suse_linux:10.0::oss:*:*:*:*:*
  • OR cpe:/o:redhat:linux_advanced_workstation:2.1::itanium:*:*:*:*:*
  • OR cpe:/o:canonical:ubuntu:6.06::lts:*:*:*:*:*
  • OR cpe:/o:suse:suse_linux:10.1::personal:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:2007:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:2007::x86_64:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:4.0:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:4.0::x86_64:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:3.0::x86_64:*:*:*:*:*
  • OR cpe:/a:novell:open_enterprise_server:*:*:*:*:*:*:*:*
  • OR cpe:/o:opensuse:opensuse:10.2:*:*:*:*:*:*:*
  • OR cpe:/o:suse:suse_linux:9.3:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20066503
    V
    CVE-2006-6503
    2015-11-16
    oval:org.mitre.oval:def:10895
    V
    Mozilla Firefox 2.x before 2.0.0.1, 1.5.x before 1.5.0.9, Thunderbird before 1.5.0.9, and SeaMonkey before 1.0.7 allows remote attackers to bypass cross-site scripting (XSS) protection by changing the src attribute of an IMG element to a javascript: URI.
    2013-04-29
    oval:org.debian:def:1265
    V
    several vulnerabilities
    2007-03-10
    oval:org.debian:def:1258
    V
    several vulnerabilities
    2007-02-07
    oval:org.debian:def:1253
    V
    several vulnerabilities
    2007-01-27
    oval:com.redhat.rhsa:def:20060758
    P
    RHSA-2006:0758: firefox security update (Critical)
    2006-12-19
    oval:com.redhat.rhsa:def:20060759
    P
    RHSA-2006:0759: seamonkey security update (Critical)
    2006-12-19
    oval:com.redhat.rhsa:def:20060760
    P
    RHSA-2006:0760: thunderbird security update (Critical)
    2006-12-19
    BACK
    mozilla firefox *
    mozilla firefox *
    mozilla seamonkey *
    mozilla thunderbird *
    debian debian linux 3.1
    debian debian linux 4.0
    canonical ubuntu linux 5.10
    canonical ubuntu linux 6.06
    canonical ubuntu linux 6.10
    mozilla firefox 1.5 beta1
    mozilla firefox 2.0
    mozilla seamonkey 1.0
    mozilla firefox 1.5
    mozilla thunderbird 1.5
    mozilla thunderbird 1.5 beta2
    mozilla firefox 1.5.0.2
    mozilla firefox 1.5.0.3
    mozilla firefox 1.5.0.4
    mozilla firefox 1.5.0.6
    mozilla firefox 1.5.0.7
    mozilla thunderbird 1.5.0.7
    mozilla seamonkey 1.0.5
    mozilla seamonkey 1.0.2
    mozilla thunderbird 1.5.0.6
    mozilla thunderbird 1.5.0.5
    mozilla thunderbird 1.5.0.8
    mozilla thunderbird 1.5.0.4
    mozilla thunderbird 1.5.0.3
    mozilla thunderbird 1.5.0.2
    mozilla thunderbird 1.5.0.1
    mozilla firefox 2.0 beta1
    mozilla firefox 2.0 rc2
    mozilla firefox 2.0 rc3
    mozilla seamonkey 1.0
    mozilla seamonkey 1.0.1
    mozilla seamonkey 1.0.3
    mozilla seamonkey 1.0.4
    mozilla seamonkey 1.0.6
    mozilla firefox 1.5.0.1
    mozilla firefox 1.5.0.5
    mozilla firefox 1.5.0.8
    mozilla firefox 1.5 beta2
    mozilla seamonkey 1.0
    mozilla seamonkey 1.0
    gentoo linux *
    suse linux enterprise server 8
    redhat enterprise linux 2.1
    redhat enterprise linux 2.1
    redhat enterprise linux 2.1
    redhat enterprise linux 3
    redhat enterprise linux 3
    redhat enterprise linux 3
    redhat enterprise linux 3
    mandrakesoft mandrake linux corporate server 3.0
    redhat enterprise linux 4
    redhat enterprise linux 4
    novell linux desktop 9
    redhat enterprise linux 4
    redhat enterprise linux 4
    debian debian linux 3.1
    novell open enterprise server *
    suse suse linux 10.0
    redhat linux advanced workstation 2.1
    canonical ubuntu 6.06
    suse suse linux 10.1
    mandrakesoft mandrake linux 2007
    mandrakesoft mandrake linux 2007
    mandrakesoft mandrake linux corporate server 4.0
    mandrakesoft mandrake linux corporate server 4.0
    mandrakesoft mandrake linux corporate server 3.0
    novell open enterprise server *
    novell opensuse 10.2
    suse suse linux 9.3