Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2007-0981

Disclosure Date: February 16, 2007
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Mozilla based browsers, including Firefox before 1.5.0.10 and 2.x before 2.0.0.2, and SeaMonkey before 1.0.8, allow remote attackers to bypass the same origin policy, steal cookies, and conduct other attacks by writing a URI with a null byte to the hostname (location.hostname) DOM property, due to interactions with DNS resolver code.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • mozilla

Products

  • firefox,
  • firefox 0.10,
  • firefox 0.10.1,
  • firefox 0.8,
  • firefox 0.9,
  • firefox 0.9.1,
  • firefox 0.9.2,
  • firefox 0.9.3,
  • firefox 1.0,
  • firefox 1.0.1,
  • firefox 1.0.2,
  • firefox 1.0.3,
  • firefox 1.0.4,
  • firefox 1.0.5,
  • firefox 1.0.6,
  • firefox 1.0.7,
  • firefox 1.0.8,
  • firefox 1.5,
  • firefox 1.5.0.1,
  • firefox 1.5.0.2,
  • firefox 1.5.0.3,
  • firefox 1.5.0.4,
  • firefox 1.5.0.5,
  • firefox 1.5.0.6,
  • firefox 1.5.0.7,
  • firefox 1.5.0.8,
  • firefox 1.5.1,
  • firefox 1.5.2,
  • firefox 1.5.3,
  • firefox 1.5.4,
  • firefox 1.5.5,
  • firefox 1.5.6,
  • firefox 1.5.7,
  • firefox 1.5.8,
  • firefox 2.0,
  • firefox 2.0.0.1,
  • firefox preview release,
  • seamonkey,
  • seamonkey 1.0,
  • seamonkey 1.0.1,
  • seamonkey 1.0.2,
  • seamonkey 1.0.3,
  • seamonkey 1.0.4,
  • seamonkey 1.0.5,
  • seamonkey 1.0.6

References

Advisory

Additional Info

Technical Analysis