4.3
CVSSv2

CVE-2006-1729

Published: 14/04/2006 Updated: 18/10/2018
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N

Vulnerability Summary

Mozilla Firefox 1.x prior to 1.5.0.2 and 1.0.x prior to 1.0.8, Mozilla Suite prior to 1.7.13, and SeaMonkey prior to 1.0.1 allows remote malicious users to read arbitrary files by (1) inserting the target filename into a text box, then turning that box into a file upload control, or (2) changing the type of the input control that is associated with an event handler.

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla seamonkey

mozilla firefox

mozilla mozilla suite

canonical ubuntu linux 4.10

canonical ubuntu linux 5.04

canonical ubuntu linux 5.10

Vendor Advisories

Jonas Sicking discovered that under some circumstances persisted XUL attributes are associated with the wrong URL A malicious web site could exploit this to execute arbitrary code with the privileges of the user (MFSA 2006-35, CVE-2006-2775) ...
USN-296-1 fixed several vulnerabilities in Firefox for the Ubuntu 606 LTS release This update provides the corresponding fixes for Ubuntu 504 and Ubuntu 510 ...
Jonas Sicking discovered that under some circumstances persisted XUL attributes are associated with the wrong URL A malicious web site could exploit this to execute arbitrary code with the privileges of the user (MFSA 2006-35, CVE-2006-2775) ...
Web pages with extremely long titles caused subsequent launches of Mozilla browser to hang for up to a few minutes, or caused Mozilla to crash on computers with insufficient memory (CVE-2005-4134) ...
Web pages with extremely long titles caused subsequent launches of Firefox browser to hang for up to a few minutes, or caused Firefox to crash on computers with insufficient memory (CVE-2005-4134) ...
Several security related problems have been discovered in Mozilla which are also present in Mozilla Thunderbird The Common Vulnerabilities and Exposures project identifies the following vulnerabilities: CVE-2006-1942 Eric Foley discovered that a user can be tricked to expose a local file to a remote attacker by displaying a local file as ...
Several security related problems have been discovered in Mozilla The Common Vulnerabilities and Exposures project identifies the following vulnerabilities: CVE-2006-1942 Eric Foley discovered that a user can be tricked to expose a local file to a remote attacker by displaying a local file as image in connection with other vulnerabili ...
Mozilla Foundation Security Advisory 2006-23 File stealing by changing input type Announced April 13, 2006 Reporter Claus Jörgensen Impact High Products Firefox, Mozilla Suite, SeaMonkey Fixed in ...

References

CWE-20http://www.mozilla.org/security/announce/2006/mfsa2006-23.htmlhttp://www.redhat.com/support/errata/RHSA-2006-0328.htmlhttp://www.securityfocus.com/bid/17516http://secunia.com/advisories/19631http://secunia.com/advisories/19649http://www.debian.org/security/2006/dsa-1044http://www.gentoo.org/security/en/glsa/glsa-200604-12.xmlhttp://secunia.com/advisories/19759http://secunia.com/advisories/19794http://www.debian.org/security/2006/dsa-1046http://www.gentoo.org/security/en/glsa/glsa-200604-18.xmlftp://patches.sgi.com/support/free/security/advisories/20060404-01-U.aschttp://secunia.com/advisories/19811http://secunia.com/advisories/19852http://secunia.com/advisories/19862http://secunia.com/advisories/19863http://secunia.com/advisories/19902http://www.debian.org/security/2006/dsa-1051http://secunia.com/advisories/19941http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00153.htmlhttp://www.redhat.com/archives/fedora-announce-list/2006-April/msg00154.htmlhttp://lists.suse.com/archive/suse-security-announce/2006-Apr/0003.htmlhttp://secunia.com/advisories/19714http://secunia.com/advisories/19721http://secunia.com/advisories/19746http://www.redhat.com/support/errata/RHSA-2006-0329.htmlhttp://www.novell.com/linux/security/advisories/2006_35_mozilla.htmlftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.26/SCOSA-2006.26.txthttp://secunia.com/advisories/21033http://sunsolve.sun.com/search/document.do?assetkey=1-26-102550-1http://secunia.com/advisories/21622http://support.avaya.com/elmodocs2/security/ASA-2006-205.htmhttp://secunia.com/advisories/19696http://secunia.com/advisories/19729http://www.mandriva.com/security/advisories?name=MDKSA-2006:075http://www.mandriva.com/security/advisories?name=MDKSA-2006:076http://secunia.com/advisories/22066http://sunsolve.sun.com/search/document.do?assetkey=1-26-228526-1http://www.vupen.com/english/advisories/2006/1356http://www.vupen.com/english/advisories/2006/3748http://www.vupen.com/english/advisories/2006/3391http://www.vupen.com/english/advisories/2008/0083https://exchange.xforce.ibmcloud.com/vulnerabilities/25823https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1929https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10922https://usn.ubuntu.com/275-1/https://usn.ubuntu.com/271-1/http://www.securityfocus.com/archive/1/446658/100/200/threadedhttp://www.securityfocus.com/archive/1/436338/100/0/threadedhttp://www.securityfocus.com/archive/1/436296/100/0/threadedhttps://nvd.nist.govhttps://usn.ubuntu.com/296-1/