4.3
MEDIUM
CVE-2006-1729
Mozilla Firefox File Read Vulnerability
Description

Mozilla Firefox 1.x before 1.5.0.2 and 1.0.x before 1.0.8, Mozilla Suite before 1.7.13, and SeaMonkey before 1.0.1 allows remote attackers to read arbitrary files by (1) inserting the target filename into a text box, then turning that box into a file upload control, or (2) changing the type of the input control that is associated with an event handler.

INFO

Published Date :

April 14, 2006, 10:02 a.m.

Last Modified :

Oct. 18, 2018, 4:34 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2006-1729 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Mozilla firefox
2 Mozilla seamonkey
3 Mozilla mozilla_suite
1 Canonical ubuntu_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2006-1729.

URL Resource
ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.26/SCOSA-2006.26.txt Broken Link
ftp://patches.sgi.com/support/free/security/advisories/20060404-01-U.asc Broken Link
http://lists.suse.com/archive/suse-security-announce/2006-Apr/0003.html Broken Link
http://secunia.com/advisories/19631 Third Party Advisory
http://secunia.com/advisories/19649 Third Party Advisory
http://secunia.com/advisories/19696 Third Party Advisory
http://secunia.com/advisories/19714 Third Party Advisory
http://secunia.com/advisories/19721 Third Party Advisory
http://secunia.com/advisories/19729 Third Party Advisory
http://secunia.com/advisories/19746 Third Party Advisory
http://secunia.com/advisories/19759 Third Party Advisory
http://secunia.com/advisories/19794 Third Party Advisory
http://secunia.com/advisories/19811 Third Party Advisory
http://secunia.com/advisories/19852 Third Party Advisory
http://secunia.com/advisories/19862 Third Party Advisory
http://secunia.com/advisories/19863 Third Party Advisory
http://secunia.com/advisories/19902 Third Party Advisory
http://secunia.com/advisories/19941 Third Party Advisory
http://secunia.com/advisories/21033 Third Party Advisory
http://secunia.com/advisories/21622 Third Party Advisory
http://secunia.com/advisories/22066 Third Party Advisory
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102550-1 Broken Link
http://sunsolve.sun.com/search/document.do?assetkey=1-26-228526-1 Broken Link
http://support.avaya.com/elmodocs2/security/ASA-2006-205.htm Third Party Advisory
http://www.debian.org/security/2006/dsa-1044 Third Party Advisory
http://www.debian.org/security/2006/dsa-1046 Third Party Advisory
http://www.debian.org/security/2006/dsa-1051 Third Party Advisory
http://www.gentoo.org/security/en/glsa/glsa-200604-12.xml Third Party Advisory
http://www.gentoo.org/security/en/glsa/glsa-200604-18.xml Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDKSA-2006:075 Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDKSA-2006:076 Third Party Advisory
http://www.mozilla.org/security/announce/2006/mfsa2006-23.html Vendor Advisory
http://www.novell.com/linux/security/advisories/2006_35_mozilla.html Broken Link Third Party Advisory
http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00153.html Third Party Advisory
http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00154.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2006-0328.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2006-0329.html Third Party Advisory
http://www.securityfocus.com/archive/1/436296/100/0/threaded
http://www.securityfocus.com/archive/1/436338/100/0/threaded
http://www.securityfocus.com/archive/1/446658/100/200/threaded
http://www.securityfocus.com/bid/17516 Third Party Advisory VDB Entry
http://www.vupen.com/english/advisories/2006/1356 Permissions Required Third Party Advisory
http://www.vupen.com/english/advisories/2006/3391 Permissions Required Third Party Advisory
http://www.vupen.com/english/advisories/2006/3748 Permissions Required Third Party Advisory
http://www.vupen.com/english/advisories/2008/0083 Permissions Required Third Party Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/25823 Third Party Advisory VDB Entry
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10922 Third Party Advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1929 Third Party Advisory
https://usn.ubuntu.com/271-1/ Third Party Advisory
https://usn.ubuntu.com/275-1/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2006-1729 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2006-1729 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 18, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/436338/100/0/threaded [Third Party Advisory, VDB Entry]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/446658/100/200/threaded [Third Party Advisory, VDB Entry]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/436296/100/0/threaded [Third Party Advisory, VDB Entry]
    Added Reference http://www.securityfocus.com/archive/1/446658/100/200/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/436338/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/436296/100/0/threaded [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 04, 2018

    Action Type Old Value New Value
    Changed Reference Type http://www.gentoo.org/security/en/glsa/glsa-200604-18.xml No Types Assigned http://www.gentoo.org/security/en/glsa/glsa-200604-18.xml Third Party Advisory
    Changed Reference Type http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00153.html No Types Assigned http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00153.html Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/19811 Vendor Advisory http://secunia.com/advisories/19811 Third Party Advisory
    Changed Reference Type http://sunsolve.sun.com/search/document.do?assetkey=1-26-102550-1 No Types Assigned http://sunsolve.sun.com/search/document.do?assetkey=1-26-102550-1 Broken Link
    Changed Reference Type http://www.vupen.com/english/advisories/2006/3391 Vendor Advisory http://www.vupen.com/english/advisories/2006/3391 Permissions Required, Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/19852 Vendor Advisory http://secunia.com/advisories/19852 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/archive/1/archive/1/436338/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/archive/1/436338/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDKSA-2006:075 No Types Assigned http://www.mandriva.com/security/advisories?name=MDKSA-2006:075 Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDKSA-2006:076 No Types Assigned http://www.mandriva.com/security/advisories?name=MDKSA-2006:076 Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2006/3748 Vendor Advisory http://www.vupen.com/english/advisories/2006/3748 Permissions Required, Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/22066 Vendor Advisory http://secunia.com/advisories/22066 Third Party Advisory
    Changed Reference Type http://www.mozilla.org/security/announce/2006/mfsa2006-23.html No Types Assigned http://www.mozilla.org/security/announce/2006/mfsa2006-23.html Vendor Advisory
    Changed Reference Type http://www.debian.org/security/2006/dsa-1044 No Types Assigned http://www.debian.org/security/2006/dsa-1044 Third Party Advisory
    Changed Reference Type http://support.avaya.com/elmodocs2/security/ASA-2006-205.htm No Types Assigned http://support.avaya.com/elmodocs2/security/ASA-2006-205.htm Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2006/dsa-1046 No Types Assigned http://www.debian.org/security/2006/dsa-1046 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/19902 Vendor Advisory http://secunia.com/advisories/19902 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/19746 Vendor Advisory http://secunia.com/advisories/19746 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/19941 Vendor Advisory http://secunia.com/advisories/19941 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/19862 Vendor Advisory http://secunia.com/advisories/19862 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/19863 Vendor Advisory http://secunia.com/advisories/19863 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/19794 Vendor Advisory http://secunia.com/advisories/19794 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/21622 Vendor Advisory http://secunia.com/advisories/21622 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/17516 No Types Assigned http://www.securityfocus.com/bid/17516 Third Party Advisory, VDB Entry
    Changed Reference Type http://sunsolve.sun.com/search/document.do?assetkey=1-26-228526-1 No Types Assigned http://sunsolve.sun.com/search/document.do?assetkey=1-26-228526-1 Broken Link
    Changed Reference Type http://www.vupen.com/english/advisories/2006/1356 Vendor Advisory http://www.vupen.com/english/advisories/2006/1356 Permissions Required, Third Party Advisory
    Changed Reference Type ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.26/SCOSA-2006.26.txt No Types Assigned ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.26/SCOSA-2006.26.txt Broken Link
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10922 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10922 Third Party Advisory
    Changed Reference Type http://lists.suse.com/archive/suse-security-announce/2006-Apr/0003.html No Types Assigned http://lists.suse.com/archive/suse-security-announce/2006-Apr/0003.html Broken Link
    Changed Reference Type http://secunia.com/advisories/19714 Vendor Advisory http://secunia.com/advisories/19714 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/19759 Vendor Advisory http://secunia.com/advisories/19759 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/19631 Vendor Advisory http://secunia.com/advisories/19631 Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2008/0083 Vendor Advisory http://www.vupen.com/english/advisories/2008/0083 Permissions Required, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/archive/1/archive/1/446658/100/200/threaded No Types Assigned http://www.securityfocus.com/archive/1/archive/1/446658/100/200/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://www.debian.org/security/2006/dsa-1051 No Types Assigned http://www.debian.org/security/2006/dsa-1051 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/21033 Vendor Advisory http://secunia.com/advisories/21033 Third Party Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2006-0328.html Vendor Advisory http://www.redhat.com/support/errata/RHSA-2006-0328.html Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/19729 Vendor Advisory http://secunia.com/advisories/19729 Third Party Advisory
    Changed Reference Type http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00154.html No Types Assigned http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00154.html Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/19649 Vendor Advisory http://secunia.com/advisories/19649 Third Party Advisory
    Changed Reference Type ftp://patches.sgi.com/support/free/security/advisories/20060404-01-U.asc No Types Assigned ftp://patches.sgi.com/support/free/security/advisories/20060404-01-U.asc Broken Link
    Changed Reference Type http://secunia.com/advisories/19721 Vendor Advisory http://secunia.com/advisories/19721 Third Party Advisory
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/25823 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/25823 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2006-0329.html Vendor Advisory http://www.redhat.com/support/errata/RHSA-2006-0329.html Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/271-1/ No Types Assigned https://usn.ubuntu.com/271-1/ Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/19696 Vendor Advisory http://secunia.com/advisories/19696 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/archive/1/archive/1/436296/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/archive/1/436296/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://www.gentoo.org/security/en/glsa/glsa-200604-12.xml No Types Assigned http://www.gentoo.org/security/en/glsa/glsa-200604-12.xml Third Party Advisory
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1929 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1929 Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/275-1/ No Types Assigned https://usn.ubuntu.com/275-1/ Third Party Advisory
    Changed Reference Type http://www.novell.com/linux/security/advisories/2006_35_mozilla.html No Types Assigned http://www.novell.com/linux/security/advisories/2006_35_mozilla.html Broken Link, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:mozilla:firefox:1.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:1.0.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:1.0.2:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:1.0.3:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:1.0.4:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:1.0.5:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:1.0.6:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* versions up to (including) 1.0.7 *cpe:2.3:a:mozilla:firefox:1.5:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:1.5:beta1:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:1.5:beta2:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* versions up to (including) 1.5.0.1 *cpe:2.3:a:mozilla:mozilla_suite:1.7.6:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:mozilla_suite:1.7.7:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:mozilla_suite:1.7.8:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:mozilla_suite:1.7.10:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:mozilla_suite:1.7.11:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:mozilla_suite:*:*:*:*:*:*:*:* versions up to (including) 1.7.12 *cpe:2.3:a:mozilla:seamonkey:1.0:*:alpha:*:*:*:*:* *cpe:2.3:a:mozilla:seamonkey:*:beta:*:*:*:*:*:* versions up to (including) 1.0 *cpe:2.3:a:mozilla:thunderbird:1.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:1.0.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:1.0.2:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:1.0.3:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:1.0.4:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:1.0.5:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:1.0.5:beta:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:1.0.6:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* versions up to (including) 1.0.7 *cpe:2.3:a:mozilla:thunderbird:1.5:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:1.5:beta2:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* versions up to (including) 1.5.0.1 OR *cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* versions from (including) 1.0 up to (excluding) 1.0.8 *cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* versions from (including) 1.5 up to (excluding) 1.5.0.2 *cpe:2.3:a:mozilla:mozilla_suite:*:*:*:*:*:*:*:* versions up to (excluding) 1.7.13 *cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.1
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:4.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:5.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:5.10:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 03, 2018

    Action Type Old Value New Value
    Removed Reference http://www.ubuntulinux.org/support/documentation/usn/usn-271-1 [No Types Assigned]
    Removed Reference http://www.ubuntulinux.org/support/documentation/usn/usn-275-1 [No Types Assigned]
    Added Reference https://usn.ubuntu.com/275-1/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/271-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:1929 [Tool Signature, US Government Resource]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10922 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1929 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10922 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 20, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/25823 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/25823 [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 14, 2006

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2006-1729 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2006-1729 weaknesses.

CAPEC-3: Using Leading 'Ghost' Character Sequences to Bypass Input Filters Using Leading 'Ghost' Character Sequences to Bypass Input Filters CAPEC-7: Blind SQL Injection Blind SQL Injection CAPEC-8: Buffer Overflow in an API Call Buffer Overflow in an API Call CAPEC-9: Buffer Overflow in Local Command-Line Utilities Buffer Overflow in Local Command-Line Utilities CAPEC-10: Buffer Overflow via Environment Variables Buffer Overflow via Environment Variables CAPEC-13: Subverting Environment Variable Values Subverting Environment Variable Values CAPEC-14: Client-side Injection-induced Buffer Overflow Client-side Injection-induced Buffer Overflow CAPEC-22: Exploiting Trust in Client Exploiting Trust in Client CAPEC-23: File Content Injection File Content Injection CAPEC-24: Filter Failure through Buffer Overflow Filter Failure through Buffer Overflow CAPEC-28: Fuzzing Fuzzing CAPEC-31: Accessing/Intercepting/Modifying HTTP Cookies Accessing/Intercepting/Modifying HTTP Cookies CAPEC-42: MIME Conversion MIME Conversion CAPEC-43: Exploiting Multiple Input Interpretation Layers Exploiting Multiple Input Interpretation Layers CAPEC-45: Buffer Overflow via Symbolic Links Buffer Overflow via Symbolic Links CAPEC-46: Overflow Variables and Tags Overflow Variables and Tags CAPEC-47: Buffer Overflow via Parameter Expansion Buffer Overflow via Parameter Expansion CAPEC-52: Embedding NULL Bytes Embedding NULL Bytes CAPEC-53: Postfix, Null Terminate, and Backslash Postfix, Null Terminate, and Backslash CAPEC-63: Cross-Site Scripting (XSS) Cross-Site Scripting (XSS) CAPEC-64: Using Slashes and URL Encoding Combined to Bypass Validation Logic Using Slashes and URL Encoding Combined to Bypass Validation Logic CAPEC-67: String Format Overflow in syslog() String Format Overflow in syslog() CAPEC-71: Using Unicode Encoding to Bypass Validation Logic Using Unicode Encoding to Bypass Validation Logic CAPEC-72: URL Encoding URL Encoding CAPEC-73: User-Controlled Filename User-Controlled Filename CAPEC-78: Using Escaped Slashes in Alternate Encoding Using Escaped Slashes in Alternate Encoding CAPEC-79: Using Slashes in Alternate Encoding Using Slashes in Alternate Encoding CAPEC-80: Using UTF-8 Encoding to Bypass Validation Logic Using UTF-8 Encoding to Bypass Validation Logic CAPEC-81: Web Server Logs Tampering Web Server Logs Tampering CAPEC-83: XPath Injection XPath Injection CAPEC-85: AJAX Footprinting AJAX Footprinting CAPEC-88: OS Command Injection OS Command Injection CAPEC-101: Server Side Include (SSI) Injection Server Side Include (SSI) Injection CAPEC-104: Cross Zone Scripting Cross Zone Scripting CAPEC-108: Command Line Execution through SQL Injection Command Line Execution through SQL Injection CAPEC-109: Object Relational Mapping Injection Object Relational Mapping Injection CAPEC-110: SQL Injection through SOAP Parameter Tampering SQL Injection through SOAP Parameter Tampering CAPEC-120: Double Encoding Double Encoding CAPEC-135: Format String Injection Format String Injection CAPEC-136: LDAP Injection LDAP Injection CAPEC-153: Input Data Manipulation Input Data Manipulation CAPEC-182: Flash Injection Flash Injection CAPEC-209: XSS Using MIME Type Mismatch XSS Using MIME Type Mismatch CAPEC-230: Serialized Data with Nested Payloads Serialized Data with Nested Payloads CAPEC-231: Oversized Serialized Data Payloads Oversized Serialized Data Payloads CAPEC-250: XML Injection XML Injection CAPEC-261: Fuzzing for garnering other adjacent user/sensitive data Fuzzing for garnering other adjacent user/sensitive data CAPEC-267: Leverage Alternate Encoding Leverage Alternate Encoding CAPEC-473: Signature Spoof Signature Spoof CAPEC-588: DOM-Based XSS DOM-Based XSS CAPEC-664: Server Side Request Forgery Server Side Request Forgery
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

4.60 }} 0.83%

score

0.91686

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability