7.5
CVSSv2

CVE-2005-2968

Published: 20/09/2005 Updated: 11/10/2017
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Firefox 1.0.6 and Mozilla 1.7.10 allows malicious users to execute arbitrary commands via shell metacharacters in a URL that is provided to the browser on the command line, which is sent unfiltered to bash.

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla mozilla 1.7.10

mozilla firefox 1.0.6

Vendor Advisories

Synopsis thunderbird security update Type/Severity Security Advisory: Important Topic An updated thunderbird package that fixes various bugs is now available forRed Hat Enterprise Linux 4This update has been rated as having important security impact by the RedHat Security Response Team Descriptio ...
Synopsis firefox security update Type/Severity Security Advisory: Critical Topic An updated firefox package that fixes several security bugs is nowavailable for Red Hat Enterprise Linux 4This update has been rated as having critical security impact by the RedHat Security Response Team Description ...
A buffer overflow was discovered in the XBM image handler By tricking an user into opening a specially crafted XBM image, an attacker could exploit this to execute arbitrary code with the user’s privileges (CAN-2005-2701) ...
Peter Zelezny discovered that URLs which are passed to Firefox or Mozilla on the command line are not correctly protected against interpretation by the shell If Firefox or Mozilla is configured as the default handler for URLs (which is the default in Ubuntu), this could be exploited to execute arbitrary code with user privileges by tricking the us ...
Several security-related problems have been discovered in Mozilla and derived programs Some of the following problems don't exactly apply to Mozilla Thunderbird, even though the code is present In order to keep the codebase in sync with upstream it has been altered nevertheless The Common Vulnerabilities and Exposures project identifies the foll ...
Several security-related problems have been discovered in Mozilla and derived programs The Common Vulnerabilities and Exposures project identifies the following problems: CAN-2005-2871 Tom Ferris discovered a bug in the IDN hostname handling of Mozilla that allows remote attackers to cause a denial of service and possibly execute arbi ...

Exploits

source: wwwsecurityfocuscom/bid/14888/info Mozilla Browser/Firefox are affected by an arbitrary command-execution vulnerability This attack would occur in the context of the user running the vulnerable application and may facilitate unauthorized remote access Mozilla Firefox 106 running on UNIX-based platforms is reportedly vulnerab ...