ID CVE-2006-7065
Summary Microsoft Internet Explorer allows remote attackers to cause a denial of service (crash) via an IFRAME with a certain XML file and XSL stylesheet that triggers a crash in mshtml.dll when a refresh is called, probably a null pointer dereference.
References
Vulnerable Configurations
  • cpe:2.3:a:microsoft:ie:6.0:*:windowsxp:*:*:*:*:*
    cpe:2.3:a:microsoft:ie:6.0:*:windowsxp:*:*:*:*:*
  • cpe:2.3:a:microsoft:ie:6.0:sp1:*:*:*:*:*:*
    cpe:2.3:a:microsoft:ie:6.0:sp1:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:ie:6.0:sp1:windows_2000:*:*:*:*:*
    cpe:2.3:a:microsoft:ie:6.0:sp1:windows_2000:*:*:*:*:*
  • cpe:2.3:a:microsoft:ie:6.0:sp1:windows_xp:*:*:*:*:*
    cpe:2.3:a:microsoft:ie:6.0:sp1:windows_xp:*:*:*:*:*
  • cpe:2.3:a:microsoft:ie:6:windows_2000_sp4:*:*:*:*:*:*
    cpe:2.3:a:microsoft:ie:6:windows_2000_sp4:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:ie:6:windows_server_2003_sp1:*:*:*:*:*:*
    cpe:2.3:a:microsoft:ie:6:windows_server_2003_sp1:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:ie:6:windows_server_2003_sp1_itanium:*:*:*:*:*:*
    cpe:2.3:a:microsoft:ie:6:windows_server_2003_sp1_itanium:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:ie:6:windows_server_2003_sp1_itanium_systems:*:*:*:*:*:*
    cpe:2.3:a:microsoft:ie:6:windows_server_2003_sp1_itanium_systems:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:ie:6:windows_xp_sp2:*:*:*:*:*:*
    cpe:2.3:a:microsoft:ie:6:windows_xp_sp2:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:internet_explorer:6.0:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:internet_explorer:6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:internet_explorer:6.0.2600:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:internet_explorer:6.0.2600:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:ie:6:*:windows_2000:*:*:*:*:*
    cpe:2.3:a:microsoft:ie:6:*:windows_2000:*:*:*:*:*
  • cpe:2.3:h:canon:network_camera_server_vb101:*:*:*:*:*:*:*:*
    cpe:2.3:h:canon:network_camera_server_vb101:*:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:ie:6.0:*:windows_server:*:*:*:*:*
    cpe:2.3:a:microsoft:ie:6.0:*:windows_server:*:*:*:*:*
  • cpe:2.3:a:microsoft:internet_explorer:6:sp1:*:*:*:*:*:*
    cpe:2.3:a:microsoft:internet_explorer:6:sp1:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:ie:6:*:windows_xp_professional_64bit:*:*:*:*:*
    cpe:2.3:a:microsoft:ie:6:*:windows_xp_professional_64bit:*:*:*:*:*
  • cpe:2.3:a:microsoft:ie:6.0:sp2:windows_xp:*:*:*:*:*
    cpe:2.3:a:microsoft:ie:6.0:sp2:windows_xp:*:*:*:*:*
  • cpe:2.3:a:microsoft:ie:7.0:beta_2:*:*:*:*:*:*
    cpe:2.3:a:microsoft:ie:7.0:beta_2:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:ie:6:sp1:windows_millennium:*:*:*:*:*
    cpe:2.3:a:microsoft:ie:6:sp1:windows_millennium:*:*:*:*:*
  • cpe:2.3:a:microsoft:ie:7.0:windows_xp_sp2:*:*:*:*:*:*
    cpe:2.3:a:microsoft:ie:7.0:windows_xp_sp2:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:ie:6:*:microsoft_windows_server_2003_sp1:*:*:*:*:*
    cpe:2.3:a:microsoft:ie:6:*:microsoft_windows_server_2003_sp1:*:*:*:*:*
  • cpe:2.3:a:microsoft:ie:7:*:windows_server_2003:*:*:*:*:*
    cpe:2.3:a:microsoft:ie:7:*:windows_server_2003:*:*:*:*:*
  • cpe:2.3:a:microsoft:ie:6.0:*:windows_server_2003:*:*:*:*:*
    cpe:2.3:a:microsoft:ie:6.0:*:windows_server_2003:*:*:*:*:*
  • cpe:2.3:a:microsoft:ie:7.0:*:vista:*:*:*:*:*
    cpe:2.3:a:microsoft:ie:7.0:*:vista:*:*:*:*:*
  • cpe:2.3:a:microsoft:ie:7:windows_server_2003_sp1:*:*:*:*:*:*
    cpe:2.3:a:microsoft:ie:7:windows_server_2003_sp1:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:ie:6:sp1:windows_98:*:*:*:*:*
    cpe:2.3:a:microsoft:ie:6:sp1:windows_98:*:*:*:*:*
  • cpe:2.3:a:microsoft:ie:6:*:windows_server_2003:*:*:*:*:*
    cpe:2.3:a:microsoft:ie:6:*:windows_server_2003:*:*:*:*:*
  • cpe:2.3:a:microsoft:internet_explorer:6.0.2800:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:internet_explorer:6.0.2800:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:internet_explorer:6.0.2800.1106:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:internet_explorer:6.0.2800.1106:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:internet_explorer:6.0.2900:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:internet_explorer:6.0.2900:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:internet_explorer:6.0.2900.2180:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:internet_explorer:6.0.2900.2180:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:internet_explorer:7.0:beta2:*:*:*:*:*:*
    cpe:2.3:a:microsoft:internet_explorer:7.0:beta2:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:internet_explorer:7.0:beta3:*:*:*:*:*:*
    cpe:2.3:a:microsoft:internet_explorer:7.0:beta3:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:ie:7:windows_xp_sp2:*:*:*:*:*:*
    cpe:2.3:a:microsoft:ie:7:windows_xp_sp2:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:ie:6.0:windows_xp_sp2:*:*:*:*:*:*
    cpe:2.3:a:microsoft:ie:6.0:windows_xp_sp2:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:ie:6:sp1:windows_98_se:*:*:*:*:*
    cpe:2.3:a:microsoft:ie:6:sp1:windows_98_se:*:*:*:*:*
  • cpe:2.3:a:microsoft:ie:7:windows_2000_sp4:*:*:*:*:*:*
    cpe:2.3:a:microsoft:ie:7:windows_2000_sp4:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:ie:6.0:sp2:*:*:*:*:*:*
    cpe:2.3:a:microsoft:ie:6.0:sp2:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:ie:6:sp1:windows_xpsp1:*:*:*:*:*
    cpe:2.3:a:microsoft:ie:6:sp1:windows_xpsp1:*:*:*:*:*
  • cpe:2.3:a:microsoft:internet_explorer:7.0:beta:*:*:*:*:*:*
    cpe:2.3:a:microsoft:internet_explorer:7.0:beta:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:internet_explorer:7.0:beta1:*:*:*:*:*:*
    cpe:2.3:a:microsoft:internet_explorer:7.0:beta1:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 23-07-2021 - 15:06)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
refmap via4
bid 19364
fulldisc 20060806 bugs
misc http://www3.ca.com/be/securityadvisor/vulninfo/Vuln.aspx?ID=34511
Last major update 23-07-2021 - 15:06
Published 02-03-2007 - 21:18
Last modified 23-07-2021 - 15:06
Back to Top