Mozilla Firefox before 26.0, Firefox ESR 24.x before 24.2, Thunderbird before 24.2, and SeaMonkey before 2.23 do not recognize a user's removal of trust from an EV X.509 certificate, which makes it easier for man-in-the-middle attackers to spoof SSL servers in opportunistic circumstances via a valid certificate that is unacceptable to the user.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mozilla

Published: 2013-12-11T15:00:00

Updated: 2024-08-06T17:46:22.836Z

Reserved: 2013-11-05T00:00:00

Link: CVE-2013-6673

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2013-12-11T15:55:13.323

Modified: 2020-08-12T14:49:03.927

Link: CVE-2013-6673

cve-icon Redhat

Severity : Moderate

Publid Date: 2013-12-10T00:00:00Z

Links: CVE-2013-6673 - Bugzilla