// For flags

CVE-2007-0995

 

Severity Score

4.3
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Mozilla Firefox before 1.5.0.10 and 2.x before 2.0.0.2, and SeaMonkey before 1.0.8 ignores trailing invalid HTML characters in attribute names, which allows remote attackers to bypass content filters that use regular expressions.

Mozilla Firefox anterior a 1.5.0.10 y 2.x anterior a 2.0.0.2, y SeaMonkey anterior a 1.0.8 ignoran el tratamiento de caracteres HTML inválidos en nombres de atributo, lo cual permite a atacantes remotos evitar filtros de contenido que usan expresiones regulares.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2007-02-16 CVE Reserved
  • 2007-02-26 CVE Published
  • 2024-07-21 EPSS Updated
  • 2024-08-07 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
References (52)
URL Tag Source
http://ha.ckers.org/xss.html#XSS_Non_alpha_non_digit2 X_refsource_misc
http://osvdb.org/32112 Vdb Entry
http://secunia.com/advisories/24205 Third Party Advisory
http://secunia.com/advisories/24238 Third Party Advisory
http://secunia.com/advisories/24287 Third Party Advisory
http://secunia.com/advisories/24290 Third Party Advisory
http://secunia.com/advisories/24293 Third Party Advisory
http://secunia.com/advisories/24320 Third Party Advisory
http://secunia.com/advisories/24328 Third Party Advisory
http://secunia.com/advisories/24333 Third Party Advisory
http://secunia.com/advisories/24342 Third Party Advisory
http://secunia.com/advisories/24343 Third Party Advisory
http://secunia.com/advisories/24384 Third Party Advisory
http://secunia.com/advisories/24393 Third Party Advisory
http://secunia.com/advisories/24395 Third Party Advisory
http://secunia.com/advisories/24437 Third Party Advisory
http://secunia.com/advisories/24455 Third Party Advisory
http://secunia.com/advisories/24457 Third Party Advisory
http://secunia.com/advisories/24650 Third Party Advisory
http://secunia.com/advisories/25588 Third Party Advisory
http://www.osvdb.org/32111 Vdb Entry
http://www.securityfocus.com/archive/1/461336/100/0/threaded Mailing List
http://www.securityfocus.com/archive/1/461809/100/0/threaded Mailing List
http://www.securityfocus.com/bid/22694 Vdb Entry
http://www.securitytracker.com/id?1017702 Vdb Entry
http://www.vupen.com/english/advisories/2007/0718 Vdb Entry
http://www.vupen.com/english/advisories/2008/0083 Vdb Entry
https://issues.rpath.com/browse/RPL-1081 X_refsource_confirm
https://issues.rpath.com/browse/RPL-1103 X_refsource_confirm
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10164 Signature
URL Date SRC
URL Date SRC
ftp://patches.sgi.com/support/free/security/advisories/20070202-01-P.asc 2018-10-16
ftp://patches.sgi.com/support/free/security/advisories/20070301-01-P.asc 2018-10-16
http://fedoranews.org/cms/node/2713 2018-10-16
http://fedoranews.org/cms/node/2728 2018-10-16
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742 2018-10-16
http://lists.suse.com/archive/suse-security-announce/2007-Mar/0001.html 2018-10-16
http://rhn.redhat.com/errata/RHSA-2007-0077.html 2018-10-16
http://security.gentoo.org/glsa/glsa-200703-04.xml 2018-10-16
http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.338131 2018-10-16
http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.374851 2018-10-16
http://www.debian.org/security/2007/dsa-1336 2018-10-16
http://www.gentoo.org/security/en/glsa/glsa-200703-08.xml 2018-10-16
http://www.mandriva.com/security/advisories?name=MDKSA-2007:050 2018-10-16
http://www.novell.com/linux/security/advisories/2007_22_mozilla.html 2018-10-16
http://www.redhat.com/support/errata/RHSA-2007-0078.html 2018-10-16
http://www.redhat.com/support/errata/RHSA-2007-0079.html 2018-10-16
http://www.redhat.com/support/errata/RHSA-2007-0097.html 2018-10-16
http://www.redhat.com/support/errata/RHSA-2007-0108.html 2018-10-16
http://www.ubuntu.com/usn/usn-428-1 2018-10-16
https://access.redhat.com/security/cve/CVE-2007-0995 2007-03-14
https://bugzilla.redhat.com/show_bug.cgi?id=1618287 2007-03-14
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Mozilla
Search vendor "Mozilla"
Firefox
Search vendor "Mozilla" for product "Firefox"
1.5.0.10
Search vendor "Mozilla" for product "Firefox" and version "1.5.0.10"
-
Affected
Mozilla
Search vendor "Mozilla"
Firefox
Search vendor "Mozilla" for product "Firefox"
2.0
Search vendor "Mozilla" for product "Firefox" and version "2.0"
-
Affected
Mozilla
Search vendor "Mozilla"
Firefox
Search vendor "Mozilla" for product "Firefox"
2.0.0.1
Search vendor "Mozilla" for product "Firefox" and version "2.0.0.1"
-
Affected
Mozilla
Search vendor "Mozilla"
Seamonkey
Search vendor "Mozilla" for product "Seamonkey"
<= 1.0.7
Search vendor "Mozilla" for product "Seamonkey" and version " <= 1.0.7"
-
Affected