7.5
CVSSv2

CVE-2006-3677

Published: 27/07/2006 Updated: 18/10/2018
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 765
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Mozilla Firefox 1.5 prior to 1.5.0.5 and SeaMonkey prior to 1.0.3 allows remote malicious users to execute arbitrary code by changing certain properties of the window navigator object (window.navigator) that are accessed when Java starts up, which causes a crash that leads to code execution.

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla firefox 1.5.0.3

mozilla firefox 1.5.0.4

mozilla seamonkey 1.0

mozilla seamonkey 1.0.1

mozilla firefox 1.5.0.1

mozilla firefox 1.5.0.2

mozilla firefox 1.5

mozilla seamonkey 1.0.2

Vendor Advisories

Various flaws have been reported that allow an attacker to execute arbitrary code with user privileges by tricking the user into opening a malicious URL (CVE-2006-3113, CVE-2006-3677, CVE-2006-3801, CVE-2006-3803, CVE-2006-3805, CVE-2006-3806, CVE-2006-3807, CVE-2006-3809, CVE-2006-3811, CVE-2006-3812) ...
Mozilla Foundation Security Advisory 2006-45 Javascript navigator Object Vulnerability Announced July 25, 2006 Reporter TippingPoint and the Zero Day Initiative Impact Critical Products Firefox, SeaMonkey Fixed in ...

Exploits

## # $Id$ ## ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions Please see the Metasploit # Framework web site for more information on licensing and terms of use # metasploitcom/framework/ ## require 'msf/core/constants' require 'msf/core' class Metasploit3 < Msf: ...
## # $Id: mozilla_navigatorjavarb 10394 2010-09-20 08:06:27Z jduck $ ## ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions Please see the Metasploit # Framework web site for more information on licensing and terms of use # metasploitcom/framework/ ## require 'msf/core/c ...
<!-- Firefox <= 1504 Javascript navigator Object Code Execution PoC browserfunblogspotcom/ The following bug (mfsa2006-45) was tested on the Firefox 1504 running on Windows 2000 SP4, Windows XP SP4, and a recently updated Gentoo Linux system This bug was reported by TippingPoint and fixed in the latest 1505 release of ...

References

CWE-16http://www.zerodayinitiative.com/advisories/ZDI-06-025.htmlhttp://www.kb.cert.org/vuls/id/670060http://www.mozilla.org/security/announce/2006/mfsa2006-45.htmlhttps://issues.rpath.com/browse/RPL-536http://www.securityfocus.com/bid/19181http://www.securityfocus.com/bid/19192http://securitytracker.com/id?1016586http://securitytracker.com/id?1016587http://secunia.com/advisories/19873http://secunia.com/advisories/21216http://secunia.com/advisories/21229http://www.redhat.com/support/errata/RHSA-2006-0608.htmlhttp://www.us-cert.gov/cas/techalerts/TA06-208A.htmlhttp://secunia.com/advisories/21246http://www.redhat.com/support/errata/RHSA-2006-0610.htmlhttp://www.redhat.com/support/errata/RHSA-2006-0611.htmlhttp://secunia.com/advisories/21243http://secunia.com/advisories/21269http://secunia.com/advisories/21270http://security.gentoo.org/glsa/glsa-200608-02.xmlhttp://rhn.redhat.com/errata/RHSA-2006-0609.htmlhttp://secunia.com/advisories/21336http://secunia.com/advisories/21361http://www.gentoo.org/security/en/glsa/glsa-200608-03.xmlftp://patches.sgi.com/support/free/security/advisories/20060703-01-U.aschttp://secunia.com/advisories/21262http://secunia.com/advisories/21343http://www.novell.com/linux/security/advisories/2006_48_seamonkey.htmlhttp://secunia.com/advisories/21529http://secunia.com/advisories/21532http://www.redhat.com/support/errata/RHSA-2006-0594.htmlhttp://secunia.com/advisories/21631http://www.ubuntu.com/usn/usn-354-1http://secunia.com/advisories/22210http://www.mandriva.com/security/advisories?name=MDKSA-2006:143http://www.mandriva.com/security/advisories?name=MDKSA-2006:145http://secunia.com/advisories/22066http://www.vupen.com/english/advisories/2008/0083http://www.vupen.com/english/advisories/2006/3748http://www.vupen.com/english/advisories/2006/2998https://exchange.xforce.ibmcloud.com/vulnerabilities/39998https://exchange.xforce.ibmcloud.com/vulnerabilities/27981https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10745https://usn.ubuntu.com/327-1/http://www.securityfocus.com/archive/1/446658/100/200/threadedhttp://www.securityfocus.com/archive/1/441333/100/0/threadedhttp://www.securityfocus.com/archive/1/441332/100/0/threadedhttps://usn.ubuntu.com/327-1/https://nvd.nist.govhttps://www.exploit-db.com/exploits/9946/https://www.kb.cert.org/vuls/id/670060