The (1) Password Manager in Mozilla Firefox 2.0, and 1.5.0.8 and earlier; and the (2) Passcard Manager in Netscape 8.1.2 and possibly other versions, do not properly verify that an ACTION URL in a FORM element containing a password INPUT element matches the web site for which the user stored a password, which allows remote attackers to obtain passwords via a password INPUT element on a different web page located on the web site intended for this password.
References
Link Providers
ftp://patches.sgi.com/support/free/security/advisories/20070202-01-P.asc cve-icon cve-icon
ftp://patches.sgi.com/support/free/security/advisories/20070301-01-P.asc cve-icon cve-icon
http://fedoranews.org/cms/node/2713 cve-icon cve-icon
http://fedoranews.org/cms/node/2728 cve-icon cve-icon
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742 cve-icon cve-icon
http://lists.suse.com/archive/suse-security-announce/2007-Mar/0001.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2007-0077.html cve-icon cve-icon
http://secunia.com/advisories/23046 cve-icon cve-icon
http://secunia.com/advisories/23108 cve-icon cve-icon
http://secunia.com/advisories/24205 cve-icon cve-icon
http://secunia.com/advisories/24238 cve-icon cve-icon
http://secunia.com/advisories/24287 cve-icon cve-icon
http://secunia.com/advisories/24290 cve-icon cve-icon
http://secunia.com/advisories/24293 cve-icon cve-icon
http://secunia.com/advisories/24320 cve-icon cve-icon
http://secunia.com/advisories/24328 cve-icon cve-icon
http://secunia.com/advisories/24333 cve-icon cve-icon
http://secunia.com/advisories/24342 cve-icon cve-icon
http://secunia.com/advisories/24343 cve-icon cve-icon
http://secunia.com/advisories/24384 cve-icon cve-icon
http://secunia.com/advisories/24393 cve-icon cve-icon
http://secunia.com/advisories/24395 cve-icon cve-icon
http://secunia.com/advisories/24437 cve-icon cve-icon
http://secunia.com/advisories/24457 cve-icon cve-icon
http://secunia.com/advisories/24650 cve-icon cve-icon
http://secunia.com/advisories/25588 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200703-04.xml cve-icon cve-icon
http://securitytracker.com/id?1017271 cve-icon cve-icon
http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.338131 cve-icon cve-icon
http://www.debian.org/security/2007/dsa-1336 cve-icon cve-icon
http://www.gentoo.org/security/en/glsa/glsa-200703-08.xml cve-icon cve-icon
http://www.info-svc.com/news/11-21-2006/ cve-icon cve-icon
http://www.info-svc.com/news/11-21-2006/rcsr1/ cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2007:050 cve-icon cve-icon
http://www.mozilla.org/security/announce/2007/mfsa2007-02.html cve-icon cve-icon
http://www.novell.com/linux/security/advisories/2007_22_mozilla.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-0078.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-0079.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-0097.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-0108.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/452382/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/452431/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/452440/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/452463/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/454982/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/455073/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/455148/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/461336/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/461809/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/21240 cve-icon cve-icon
http://www.securityfocus.com/bid/22694 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-428-1 cve-icon cve-icon
http://www.vupen.com/english/advisories/2006/4662 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/0718 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=360493 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/30470 cve-icon cve-icon
https://issues.rpath.com/browse/RPL-1081 cve-icon cve-icon
https://issues.rpath.com/browse/RPL-1103 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2006-6077 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10031 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2006-6077 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2006-11-24T17:00:00

Updated: 2024-08-07T20:12:31.622Z

Reserved: 2006-11-24T00:00:00

Link: CVE-2006-6077

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2006-11-24T17:07:00.000

Modified: 2018-10-17T21:46:26.407

Link: CVE-2006-6077

cve-icon Redhat

Severity : Moderate

Publid Date: 2007-02-23T00:00:00Z

Links: CVE-2006-6077 - Bugzilla