Firefox before 1.0.5, Mozilla before 1.7.9, and Netscape 8.0.2 does not properly verify the associated types of DOM node names within the context of their namespaces, which allows remote attackers to modify certain tag properties, possibly leading to execution of arbitrary script or code, as demonstrated using an XHTML document with IMG tags with custom properties ("XHTML node spoofing").
References
Link Providers
http://secunia.com/advisories/16043 cve-icon cve-icon
http://secunia.com/advisories/16044 cve-icon cve-icon
http://secunia.com/advisories/16059 cve-icon cve-icon
http://secunia.com/advisories/19823 cve-icon cve-icon
http://www.ciac.org/ciac/bulletins/p-252.shtml cve-icon cve-icon
http://www.debian.org/security/2005/dsa-810 cve-icon cve-icon
http://www.mozilla.org/security/announce/mfsa2005-55.html cve-icon cve-icon
http://www.networksecurity.fi/advisories/netscape-multiple-issues.html cve-icon cve-icon
http://www.novell.com/linux/security/advisories/2005_18_sr.html cve-icon cve-icon
http://www.novell.com/linux/security/advisories/2005_45_mozilla.html cve-icon cve-icon
http://www.novell.com/linux/security/advisories/2006_04_25.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2005-586.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2005-587.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2005-601.html cve-icon cve-icon
http://www.securityfocus.com/bid/14242 cve-icon cve-icon
http://www.vupen.com/english/advisories/2005/1075 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=298892 cve-icon cve-icon
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=160202 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2005-2269 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100004 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100005 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100011 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1258 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A729 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9777 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2005-2269 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2005-07-13T04:00:00

Updated: 2024-08-07T22:22:47.768Z

Reserved: 2005-07-13T00:00:00

Link: CVE-2005-2269

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2005-07-13T04:00:00.000

Modified: 2017-10-11T01:30:15.297

Link: CVE-2005-2269

cve-icon Redhat

Severity : Moderate

Publid Date: 2005-07-12T00:00:00Z

Links: CVE-2005-2269 - Bugzilla