CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
3.9$0-$5k0.00

A vulnerability was found in Bugzilla (Bug Tracking Software) (version unknown). It has been rated as problematic. This issue affects an unknown function. The manipulation with an unknown input leads to a cross site scripting vulnerability. Using CWE to declare the problem leads to CWE-80. The product receives input from an upstream component, but it does not neutralize or incorrectly neutralizes special characters such as "<", ">", and "&" that could be interpreted as web-scripting elements when they are sent to a downstream component that processes web pages. Impacted is confidentiality.

The weakness was disclosed 10/15/2006 by Frédéric Buclin, Gervase Markham, Josh "timeless" Soref, Gavin Shelley and Max Kanat-Alexander with Shell (Website). It is possible to read the advisory at archives.neohapsis.com. The identification of this vulnerability is CVE-2006-5453 since 10/23/2006. The exploitation is known to be easy. The attack may be initiated remotely. No form of authentication is needed for a successful exploitation. It demands that the victim is doing some kind of user interaction. The technical details are unknown and an exploit is not publicly available. The attack technique deployed by this issue is T1059.007 according to MITRE ATT&CK.

It is declared as proof-of-concept. The vulnerability scanner Nessus provides a plugin with the ID 23664 (FreeBSD : bugzilla -- multiple vulnerabilities (6d68618a-7199-11db-a2ad-000c6ec775d9)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family FreeBSD Local Security Checks and running in the context l.

Upgrading eliminates this vulnerability. A possible mitigation has been published 4 weeks after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (23664). The entries 32905, 32904, 32903 and 84708 are pretty similar.

Productinfo

Type

Name

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 3.9

VulDB Base Score: 4.3
VulDB Temp Score: 3.9
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-80 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Proof-of-Concept

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 23664
Nessus Name: FreeBSD : bugzilla -- multiple vulnerabilities (6d68618a-7199-11db-a2ad-000c6ec775d9)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 57578
OpenVAS Name: FreeBSD Ports: bugzilla, ja-bugzilla
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Timelineinfo

10/15/2006 🔍
10/16/2006 +0 days 🔍
10/16/2006 +0 days 🔍
10/16/2006 +0 days 🔍
10/16/2006 +0 days 🔍
10/23/2006 +6 days 🔍
10/23/2006 +0 days 🔍
11/11/2006 +19 days 🔍
11/20/2006 +9 days 🔍
05/08/2016 +3457 days 🔍
08/05/2022 +2280 days 🔍

Sourcesinfo

Advisory: archives.neohapsis.com
Researcher: Frédéric Buclin, Gervase Markham, Josh "timeless" Soref, Gavin Shelley, Max Kanat-Alexander
Organization: Shell
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2006-5453 (🔍)
X-Force: 29610
SecurityTracker: 1017063
SecurityFocus: 20538 - Mozilla Bugzilla Multiple Input Validation and Information disclosure Vulnerabilities
Secunia: 22409 - Bugzilla Multiple Vulnerabilities, Moderately Critical
OSVDB: 29545 - Bugzilla Multiple Description Field XSS
Vupen: ADV-2006-4035

See also: 🔍

Entryinfo

Created: 05/08/2016 20:03
Updated: 08/05/2022 08:49
Changes: 05/08/2016 20:03 (58), 11/24/2018 12:22 (20), 08/05/2022 08:47 (4), 08/05/2022 08:49 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!