Type a vendor name or a vulnerability id.



All the vulnerabilites related to Microsoft Corporation - Microsoft Windows 9X
jvndb-2006-000345
Vulnerability from jvndb
Published
2008-05-21 00:00
Modified
2008-05-21 00:00
Severity
() - -
Summary
Microsoft Internet Explorer address bar spoofing vulnerability
Details
Microsoft Internet Explorer contains an address bar spoofing vulnerability. A remote attacker can cause a spoofed content to be displayed in a user's web browser window. The address bar and other parts of the trust user interface can be displayed in the context of a trusted site while the spoofed content remains under the control of the remote attacker.
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2006/JVNDB-2006-000345.html",
  "dc:date": "2008-05-21T00:00+09:00",
  "dcterms:issued": "2008-05-21T00:00+09:00",
  "dcterms:modified": "2008-05-21T00:00+09:00",
  "description": "Microsoft Internet Explorer contains an address bar spoofing vulnerability. A remote attacker can cause a spoofed content to be displayed in a user\u0027s web browser window. The address bar and other parts of the trust user interface can be displayed in the context of a trusted site while the spoofed content remains under the control of the remote attacker.",
  "link": "https://jvndb.jvn.jp/en/contents/2006/JVNDB-2006-000345.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:microsoft:internet_explorer",
      "@product": "Microsoft Internet Explorer",
      "@vendor": "Microsoft Corporation",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:microsoft:windows-9x",
      "@product": "Microsoft Windows 9X",
      "@vendor": "Microsoft Corporation",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:microsoft:windows_2000",
      "@product": "Microsoft Windows 2000",
      "@vendor": "Microsoft Corporation",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:microsoft:windows_server_2003",
      "@product": "Microsoft Windows Server 2003",
      "@vendor": "Microsoft Corporation",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:microsoft:windows_xp",
      "@product": "Microsoft Windows XP",
      "@vendor": "Microsoft Corporation",
      "@version": "2.2"
    }
  ],
  "sec:cvss": {
    "@score": "2.6",
    "@severity": "Low",
    "@type": "Base",
    "@vector": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
    "@version": "2.0"
  },
  "sec:identifier": "JVNDB-2006-000345",
  "sec:references": [
    {
      "#text": "http://jvn.jp/cert/JVNTA06-164A/index.html",
      "@id": "JVNTA06-164A",
      "@source": "JVN"
    },
    {
      "#text": "http://jvn.jp/en/jp/JVN74969119/index.html",
      "@id": "JVN#74969119",
      "@source": "JVN"
    },
    {
      "#text": "http://jvn.jp/tr/TRTA06-164A/",
      "@id": "TRTA06-164A",
      "@source": "JVNTR"
    },
    {
      "#text": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2384",
      "@id": "CVE-2006-2384",
      "@source": "CVE"
    },
    {
      "#text": "http://nvd.nist.gov/nvd.cfm?cvename=CVE-2006-2384",
      "@id": "CVE-2006-2384",
      "@source": "NVD"
    },
    {
      "#text": "http://www.us-cert.gov/cas/alerts/SA06-164A.html",
      "@id": "SA06-164A",
      "@source": "CERT-SA"
    },
    {
      "#text": "http://www.us-cert.gov/cas/techalerts/TA06-164A.html",
      "@id": "TA06-164A",
      "@source": "CERT-TA"
    },
    {
      "#text": "http://www.securityfocus.com/bid/18321",
      "@id": "18321",
      "@source": "BID"
    },
    {
      "#text": "http://www.frsirt.com/english/advisories/2006/2319",
      "@id": "FrSIRT/ADV-2006-2319",
      "@source": "FRSIRT"
    }
  ],
  "title": "Microsoft Internet Explorer address bar spoofing vulnerability"
}