4.3
MEDIUM
CVE-2007-5960
Mozilla Firefox/SeaMonkey Referer Header Spoofing Vulnerability
Description

Mozilla Firefox before 2.0.0.10 and SeaMonkey before 1.1.7 sets the Referer header to the window or frame in which script is running, instead of the address of the content that initiated the script, which allows remote attackers to spoof HTTP Referer headers and bypass Referer-based CSRF protection schemes by setting window.location and using a modal alert dialog that causes the wrong Referer to be sent.

INFO

Published Date :

Nov. 26, 2007, 11:46 p.m.

Last Modified :

Feb. 13, 2023, 2:18 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2007-5960 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Mozilla firefox
2 Mozilla seamonkey
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2007-5960.

URL Resource
http://browser.netscape.com/releasenotes/
http://bugs.gentoo.org/show_bug.cgi?id=198965
http://bugs.gentoo.org/show_bug.cgi?id=200909
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742
http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00004.html
http://secunia.com/advisories/27725 Vendor Advisory
http://secunia.com/advisories/27793 Vendor Advisory
http://secunia.com/advisories/27796 Vendor Advisory
http://secunia.com/advisories/27797 Vendor Advisory
http://secunia.com/advisories/27800 Vendor Advisory
http://secunia.com/advisories/27816 Vendor Advisory
http://secunia.com/advisories/27838 Vendor Advisory
http://secunia.com/advisories/27845 Vendor Advisory
http://secunia.com/advisories/27855 Vendor Advisory
http://secunia.com/advisories/27944 Vendor Advisory
http://secunia.com/advisories/27955 Vendor Advisory
http://secunia.com/advisories/27957 Vendor Advisory
http://secunia.com/advisories/27979 Vendor Advisory
http://secunia.com/advisories/28001 Vendor Advisory
http://secunia.com/advisories/28016 Vendor Advisory
http://secunia.com/advisories/28171 Vendor Advisory
http://secunia.com/advisories/28277 Vendor Advisory
http://secunia.com/advisories/28398 Vendor Advisory
http://secunia.com/advisories/29164
http://security.gentoo.org/glsa/glsa-200712-21.xml
http://securitytracker.com/id?1018995
http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.365006
http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.374833
http://sunsolve.sun.com/search/document.do?assetkey=1-26-231441-1
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1018977.1-1
http://wiki.rpath.com/Advisories:rPSA-2008-0093
http://wiki.rpath.com/wiki/Advisories:rPSA-2007-0260
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0093
http://www.debian.org/security/2007/dsa-1424
http://www.debian.org/security/2007/dsa-1425
http://www.mandriva.com/security/advisories?name=MDKSA-2007:246
http://www.mozilla.org/security/announce/2007/mfsa2007-39.html
http://www.redhat.com/support/errata/RHSA-2007-1082.html Vendor Advisory
http://www.redhat.com/support/errata/RHSA-2007-1083.html Vendor Advisory
http://www.redhat.com/support/errata/RHSA-2007-1084.html Vendor Advisory
http://www.securityfocus.com/archive/1/488002/100/0/threaded
http://www.securityfocus.com/archive/1/488971/100/0/threaded
http://www.securityfocus.com/bid/26589
http://www.ubuntu.com/usn/usn-546-2
http://www.vupen.com/english/advisories/2007/4002
http://www.vupen.com/english/advisories/2007/4018
http://www.vupen.com/english/advisories/2008/0083
http://www.vupen.com/english/advisories/2008/0643
https://exchange.xforce.ibmcloud.com/vulnerabilities/38644
https://issues.rpath.com/browse/RPL-1984
https://issues.rpath.com/browse/RPL-1995
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9794
https://usn.ubuntu.com/546-1/
https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00115.html
https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00135.html
https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00168.html
https://www.redhat.com/archives/fedora-package-announce/2007-November/msg01011.html

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2007-5960 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2007-5960 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Description CVE-2007-5960 Mozilla Cross-site Request Forgery flaw Mozilla Firefox before 2.0.0.10 and SeaMonkey before 1.1.7 sets the Referer header to the window or frame in which script is running, instead of the address of the content that initiated the script, which allows remote attackers to spoof HTTP Referer headers and bypass Referer-based CSRF protection schemes by setting window.location and using a modal alert dialog that causes the wrong Referer to be sent.
    Removed Reference https://access.redhat.com/errata/RHSA-2007:1082 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2007:1083 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2007:1084 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2007-5960 [No Types Assigned]
    Removed Reference https://bugzilla.redhat.com/show_bug.cgi?id=394261 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description Mozilla Firefox before 2.0.0.10 and SeaMonkey before 1.1.7 sets the Referer header to the window or frame in which script is running, instead of the address of the content that initiated the script, which allows remote attackers to spoof HTTP Referer headers and bypass Referer-based CSRF protection schemes by setting window.location and using a modal alert dialog that causes the wrong Referer to be sent. CVE-2007-5960 Mozilla Cross-site Request Forgery flaw
    Added Reference https://access.redhat.com/security/cve/CVE-2007-5960 [No Types Assigned]
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=394261 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2007:1084 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2007:1082 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2007:1083 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 15, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/488971/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/488002/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/488971/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/488002/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 03, 2018

    Action Type Old Value New Value
    Removed Reference http://www.ubuntulinux.org/support/documentation/usn/usn-546-1 [No Types Assigned]
    Added Reference https://usn.ubuntu.com/546-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:9794 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9794 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/38644 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/38644 [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 27, 2007

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2007-5960 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.56 }} -0.14%

score

0.87448

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability