Mozilla Firefox before 2.0.0.10 and SeaMonkey before 1.1.7 sets the Referer header to the window or frame in which script is running, instead of the address of the content that initiated the script, which allows remote attackers to spoof HTTP Referer headers and bypass Referer-based CSRF protection schemes by setting window.location and using a modal alert dialog that causes the wrong Referer to be sent.
References
Link Providers
http://browser.netscape.com/releasenotes/ cve-icon cve-icon
http://bugs.gentoo.org/show_bug.cgi?id=198965 cve-icon cve-icon
http://bugs.gentoo.org/show_bug.cgi?id=200909 cve-icon cve-icon
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742 cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00004.html cve-icon cve-icon
http://secunia.com/advisories/27725 cve-icon cve-icon
http://secunia.com/advisories/27793 cve-icon cve-icon
http://secunia.com/advisories/27796 cve-icon cve-icon
http://secunia.com/advisories/27797 cve-icon cve-icon
http://secunia.com/advisories/27800 cve-icon cve-icon
http://secunia.com/advisories/27816 cve-icon cve-icon
http://secunia.com/advisories/27838 cve-icon cve-icon
http://secunia.com/advisories/27845 cve-icon cve-icon
http://secunia.com/advisories/27855 cve-icon cve-icon
http://secunia.com/advisories/27944 cve-icon cve-icon
http://secunia.com/advisories/27955 cve-icon cve-icon
http://secunia.com/advisories/27957 cve-icon cve-icon
http://secunia.com/advisories/27979 cve-icon cve-icon
http://secunia.com/advisories/28001 cve-icon cve-icon
http://secunia.com/advisories/28016 cve-icon cve-icon
http://secunia.com/advisories/28171 cve-icon cve-icon
http://secunia.com/advisories/28277 cve-icon cve-icon
http://secunia.com/advisories/28398 cve-icon cve-icon
http://secunia.com/advisories/29164 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200712-21.xml cve-icon cve-icon
http://securitytracker.com/id?1018995 cve-icon cve-icon
http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.365006 cve-icon cve-icon
http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.374833 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-26-231441-1 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1018977.1-1 cve-icon cve-icon
http://wiki.rpath.com/Advisories:rPSA-2008-0093 cve-icon cve-icon
http://wiki.rpath.com/wiki/Advisories:rPSA-2007-0260 cve-icon cve-icon
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0093 cve-icon cve-icon
http://www.debian.org/security/2007/dsa-1424 cve-icon cve-icon
http://www.debian.org/security/2007/dsa-1425 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2007:246 cve-icon cve-icon
http://www.mozilla.org/security/announce/2007/mfsa2007-39.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-1082.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-1083.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-1084.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/488002/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/488971/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/26589 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-546-2 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/4002 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/4018 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/0083 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/0643 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/38644 cve-icon cve-icon
https://issues.rpath.com/browse/RPL-1984 cve-icon cve-icon
https://issues.rpath.com/browse/RPL-1995 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2007-5960 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9794 cve-icon cve-icon
https://usn.ubuntu.com/546-1/ cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2007-5960 cve-icon
https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00115.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00135.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00168.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2007-November/msg01011.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2007-11-26T23:00:00

Updated: 2024-08-07T15:47:00.536Z

Reserved: 2007-11-14T00:00:00

Link: CVE-2007-5960

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2007-11-26T23:46:00.000

Modified: 2023-02-13T02:18:32.770

Link: CVE-2007-5960

cve-icon Redhat

Severity : Moderate

Publid Date: 2007-11-26T00:00:00Z

Links: CVE-2007-5960 - Bugzilla