7.5
CVSSv2

CVE-2006-2777

Published: 02/06/2006 Updated: 18/10/2018
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Unspecified vulnerability in Mozilla Firefox prior to 1.5.0.4 and SeaMonkey prior to 1.0.2 allows remote malicious users to execute arbitrary code by using the nsISelectionPrivate interface of the Selection object to add a SelectionListener and create notifications that are executed in a privileged context.

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla firefox 0.8

mozilla firefox 0.9

mozilla firefox 1.0.2

mozilla firefox 1.0.3

mozilla firefox 1.5.0.2

mozilla firefox 1.5

mozilla firefox 0.9.1

mozilla firefox 0.9.2

mozilla firefox 1.0.4

mozilla firefox 1.0.5

mozilla seamonkey 1.0

mozilla firefox 0.10

mozilla firefox 0.10.1

mozilla firefox 1.0

mozilla firefox 1.0.1

mozilla firefox 1.5.0.1

mozilla firefox 0.9.3

mozilla firefox 1.0.6

mozilla firefox 1.0.7

mozilla firefox

mozilla seamonkey

Vendor Advisories

Jonas Sicking discovered that under some circumstances persisted XUL attributes are associated with the wrong URL A malicious web site could exploit this to execute arbitrary code with the privileges of the user (MFSA 2006-35, CVE-2006-2775) ...
USN-296-1 fixed several vulnerabilities in Firefox for the Ubuntu 606 LTS release This update provides the corresponding fixes for Ubuntu 504 and Ubuntu 510 ...
Jonas Sicking discovered that under some circumstances persisted XUL attributes are associated with the wrong URL A malicious web site could exploit this to execute arbitrary code with the privileges of the user (MFSA 2006-35, CVE-2006-2775) ...
Several security related problems have been discovered in Mozilla which are also present in Mozilla Thunderbird The Common Vulnerabilities and Exposures project identifies the following vulnerabilities: CVE-2006-1942 Eric Foley discovered that a user can be tricked to expose a local file to a remote attacker by displaying a local file as ...
Several security related problems have been discovered in Mozilla The Common Vulnerabilities and Exposures project identifies the following vulnerabilities: CVE-2006-1942 Eric Foley discovered that a user can be tricked to expose a local file to a remote attacker by displaying a local file as image in connection with other vulnerabili ...
Mozilla Foundation Security Advisory 2006-43 Privilege escalation using addSelectionListener Announced June 1, 2006 Reporter moz_bug_r_a4 Impact Critical Products Firefox, SeaMonkey Fixed in ...

References

NVD-CWE-Otherhttp://www.mozilla.org/security/announce/2006/mfsa2006-43.htmlhttp://www.kb.cert.org/vuls/id/237257http://www.us-cert.gov/cas/techalerts/TA06-153A.htmlhttp://secunia.com/advisories/20394http://www.securityfocus.com/bid/18228http://securitytracker.com/id?1016202http://secunia.com/advisories/20376http://www.gentoo.org/security/en/glsa/glsa-200606-12.xmlhttp://secunia.com/advisories/20561http://www.novell.com/linux/security/advisories/2006_35_mozilla.htmlhttp://www.debian.org/security/2006/dsa-1118http://www.debian.org/security/2006/dsa-1120http://secunia.com/advisories/21183http://secunia.com/advisories/21176http://secunia.com/advisories/21178http://secunia.com/advisories/21188http://www.debian.org/security/2006/dsa-1134http://secunia.com/advisories/21324http://secunia.com/advisories/21532http://sunsolve.sun.com/search/document.do?assetkey=1-26-102763-1http://www.mandriva.com/security/advisories?name=MDKSA-2006:143http://www.mandriva.com/security/advisories?name=MDKSA-2006:145http://secunia.com/advisories/22066http://www.vupen.com/english/advisories/2008/0083http://www.vupen.com/english/advisories/2006/2106http://www.vupen.com/english/advisories/2006/3748http://www.vupen.com/english/advisories/2007/0058https://exchange.xforce.ibmcloud.com/vulnerabilities/26853https://usn.ubuntu.com/323-1/https://usn.ubuntu.com/296-2/https://usn.ubuntu.com/296-1/http://www.securityfocus.com/archive/1/446658/100/200/threadedhttp://www.securityfocus.com/archive/1/435795/100/0/threadedhttps://nvd.nist.govhttps://usn.ubuntu.com/296-1/https://www.kb.cert.org/vuls/id/237257