7.6
CVSSv2

CVE-2006-1727

Published: 14/04/2006 Updated: 18/10/2018
CVSS v2 Base Score: 7.6 | Impact Score: 10 | Exploitability Score: 4.9
VMScore: 676
Vector: AV:N/AC:H/Au:N/C:C/I:C/A:C

Vulnerability Summary

Unspecified vulnerability in Mozilla Firefox and Thunderbird 1.x prior to 1.5.0.2 and 1.0.x prior to 1.0.8, Mozilla Suite prior to 1.7.13, and SeaMonkey prior to 1.0.1 allows remote malicious users to gain chrome privileges via multiple attack vectors related to the use of XBL scripts with "Print Preview".

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla thunderbird

mozilla firefox

mozilla mozilla suite

mozilla seamonkey

canonical ubuntu linux 5.04

canonical ubuntu linux 5.10

canonical ubuntu linux 4.10

Vendor Advisories

Igor Bukanov discovered that the JavaScript engine did not properly declare some temporary variables Under some rare circumstances, a malicious mail with embedded JavaScript could exploit this to execute arbitrary code with the privileges of the user (CVE-2006-0292, CVE-2006-1742) ...
Web pages with extremely long titles caused subsequent launches of Mozilla browser to hang for up to a few minutes, or caused Mozilla to crash on computers with insufficient memory (CVE-2005-4134) ...
Web pages with extremely long titles caused subsequent launches of Firefox browser to hang for up to a few minutes, or caused Firefox to crash on computers with insufficient memory (CVE-2005-4134) ...
Mozilla Foundation Security Advisory 2006-25 Privilege escalation through Print Preview Announced April 13, 2006 Reporter Georgi Guninski Impact Critical Products Firefox, Mozilla Suite, SeaMonkey, Thunderbird Fixed in ...

References

NVD-CWE-noinfohttp://www.mozilla.org/security/announce/2006/mfsa2006-25.htmlhttp://www.redhat.com/support/errata/RHSA-2006-0328.htmlhttp://www.securityfocus.com/bid/17516http://securitytracker.com/id?1015926http://securitytracker.com/id?1015927http://securitytracker.com/id?1015928http://securitytracker.com/id?1015929http://secunia.com/advisories/19631http://secunia.com/advisories/19649http://www.debian.org/security/2006/dsa-1044http://www.gentoo.org/security/en/glsa/glsa-200604-12.xmlhttp://secunia.com/advisories/19759http://secunia.com/advisories/19821http://www.debian.org/security/2006/dsa-1046http://www.gentoo.org/security/en/glsa/glsa-200604-18.xmlftp://patches.sgi.com/support/free/security/advisories/20060404-01-U.aschttp://secunia.com/advisories/19811http://secunia.com/advisories/19823http://secunia.com/advisories/19852http://secunia.com/advisories/19862http://secunia.com/advisories/19863http://secunia.com/advisories/19902http://www.debian.org/security/2006/dsa-1051http://secunia.com/advisories/19950http://secunia.com/advisories/19941http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00153.htmlhttp://www.redhat.com/archives/fedora-announce-list/2006-April/msg00154.htmlhttp://lists.suse.com/archive/suse-security-announce/2006-Apr/0003.htmlhttp://secunia.com/advisories/19714http://secunia.com/advisories/19721http://secunia.com/advisories/19746http://www.gentoo.org/security/en/glsa/glsa-200605-09.xmlhttp://www.redhat.com/support/errata/RHSA-2006-0329.htmlhttp://www.redhat.com/support/errata/RHSA-2006-0330.htmlftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.26/SCOSA-2006.26.txthttp://secunia.com/advisories/21033http://sunsolve.sun.com/search/document.do?assetkey=1-26-102550-1http://secunia.com/advisories/21622http://support.avaya.com/elmodocs2/security/ASA-2006-205.htmhttp://secunia.com/advisories/19696http://secunia.com/advisories/19729http://secunia.com/advisories/19780http://secunia.com/advisories/20051http://www.mandriva.com/security/advisories?name=MDKSA-2006:076http://www.mandriva.com/security/advisories?name=MDKSA-2006:078http://secunia.com/advisories/22065http://secunia.com/advisories/22066http://sunsolve.sun.com/search/document.do?assetkey=1-26-228526-1http://www.vupen.com/english/advisories/2006/1356http://www.vupen.com/english/advisories/2006/3749http://www.vupen.com/english/advisories/2006/3748http://www.vupen.com/english/advisories/2006/3391http://www.vupen.com/english/advisories/2008/0083http://www.novell.com/linux/security/advisories/2006_04_25.htmlhttps://exchange.xforce.ibmcloud.com/vulnerabilities/25824https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1649https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10364https://usn.ubuntu.com/276-1/https://usn.ubuntu.com/275-1/https://usn.ubuntu.com/271-1/http://www.securityfocus.com/archive/1/446658/100/200/threadedhttp://www.securityfocus.com/archive/1/446657/100/200/threadedhttp://www.securityfocus.com/archive/1/438730/100/0/threadedhttp://www.securityfocus.com/archive/1/436338/100/0/threadedhttp://www.securityfocus.com/archive/1/436296/100/0/threadedhttps://nvd.nist.govhttps://usn.ubuntu.com/276-1/