2.6
LOW
CVE-2006-1193
Microsoft Exchange Server XSS Vulnerability
Description

Cross-site scripting (XSS) vulnerability in Microsoft Exchange Server 2000 SP1 through SP3, when running Outlook Web Access (OWA), allows user-assisted remote attackers to inject arbitrary HTML or web script via unknown vectors related to "HTML parsing."

INFO

Published Date :

June 13, 2006, 7:06 p.m.

Last Modified :

April 9, 2020, 1:29 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

4.9
Affected Products

The following products are affected by CVE-2006-1193 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft exchange_server
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2006-1193 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2006-1193 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Apr. 09, 2020

    Action Type Old Value New Value
    Changed Reference Type http://lists.grok.org.uk/pipermail/full-disclosure/2006-June/046892.html No Types Assigned http://lists.grok.org.uk/pipermail/full-disclosure/2006-June/046892.html Mailing List, Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/20634 Patch, Vendor Advisory http://secunia.com/advisories/20634 Patch, Third Party Advisory
    Changed Reference Type http://securitytracker.com/id?1016280 Patch http://securitytracker.com/id?1016280 Patch, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.kb.cert.org/vuls/id/138188 US Government Resource http://www.kb.cert.org/vuls/id/138188 Third Party Advisory, US Government Resource
    Changed Reference Type http://www.osvdb.org/26441 No Types Assigned http://www.osvdb.org/26441 Broken Link
    Changed Reference Type http://www.sec-consult.com/fileadmin/Advisories/20060613-0_owa_xss_noexploit.txt No Types Assigned http://www.sec-consult.com/fileadmin/Advisories/20060613-0_owa_xss_noexploit.txt Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/18381 Patch http://www.securityfocus.com/bid/18381 Patch, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.us-cert.gov/cas/techalerts/TA06-164A.html US Government Resource http://www.us-cert.gov/cas/techalerts/TA06-164A.html Third Party Advisory, US Government Resource
    Changed Reference Type http://www.vupen.com/english/advisories/2006/2326 No Types Assigned http://www.vupen.com/english/advisories/2006/2326 Permissions Required
    Changed Reference Type https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-029 No Types Assigned https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-029 Patch, Vendor Advisory
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/25550 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/25550 Third Party Advisory, VDB Entry
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1070 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1070 Third Party Advisory
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1161 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1161 Third Party Advisory
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1315 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1315 Third Party Advisory
    Removed CWE NIST NVD-CWE-Other
    Added CWE NIST CWE-79
  • CVE Modified by [email protected]

    Oct. 12, 2018

    Action Type Old Value New Value
    Removed Reference http://www.microsoft.com/technet/security/bulletin/ms06-029.mspx [Patch, Vendor Advisory]
    Added Reference https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-029 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:1315 [Tool Signature, US Government Resource]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:1161 [Tool Signature, US Government Resource]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:1070 [Tool Signature, US Government Resource]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1315 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1161 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1070 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 20, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/25550 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/25550 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 14, 2006

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2006-1193 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2006-1193 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

96.63 }} 0.02%

score

0.99594

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability