7.5
CVSSv2

CVE-2006-5747

Published: 08/11/2006 Updated: 17/10/2018
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Unspecified vulnerability in Mozilla Firefox prior to 1.5.0.8, Thunderbird prior to 1.5.0.8, and SeaMonkey prior to 1.0.6 allows remote malicious users to execute arbitrary code via the XML.prototype.hasOwnProperty JavaScript function.

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla firefox 1.5.0.2

mozilla firefox 1.5.0.3

mozilla seamonkey 1.0.1

mozilla seamonkey 1.0.2

mozilla thunderbird 1.0.5

mozilla thunderbird 1.0.6

mozilla thunderbird 1.5.0.7

mozilla thunderbird 1.5

mozilla firefox 1.5.0.4

mozilla firefox 1.5.0.5

mozilla seamonkey 1.0.3

mozilla seamonkey 1.0.5

mozilla thunderbird 1.0.7

mozilla thunderbird 1.0.8

mozilla firefox 1.5.0.6

mozilla firefox 1.5.0.7

mozilla seamonkey 1.0

mozilla thunderbird 1.0

mozilla thunderbird 1.5.0.1

mozilla firefox 1.5

mozilla firefox 1.5.0.1

mozilla thunderbird 1.0.1

mozilla thunderbird 1.0.2

mozilla thunderbird 1.5.0.2

mozilla thunderbird 1.5.0.4

Vendor Advisories

USN-352-1 fixed a flaw in the verification of PKCS certificate signatures Ulrich Kuehn discovered a variant of the original attack which the original fix did not cover (CVE-2006-5462) ...
USN-351-1 fixed a flaw in the verification of PKCS certificate signatures Ulrich Kuehn discovered a variant of the original attack which the original fix did not cover (CVE-2006-5462) ...
Mozilla Foundation Security Advisory 2006-65 Crashes with evidence of memory corruption (rv:1808) Announced November 7, 2006 Reporter Mozilla Developers Impact Critical Products Firefox, SeaMonkey, Thunderbird Fixed ...

References

NVD-CWE-Otherhttp://www.kb.cert.org/vuls/id/815432http://www.mozilla.org/security/announce/2006/mfsa2006-65.htmlhttps://bugzilla.mozilla.org/show_bug.cgi?id=355569http://www.us-cert.gov/cas/techalerts/TA06-312A.htmlhttp://www.securityfocus.com/bid/20957http://securitytracker.com/id?1017177http://securitytracker.com/id?1017178http://securitytracker.com/id?1017179http://secunia.com/advisories/22722http://secunia.com/advisories/22770https://issues.rpath.com/browse/RPL-765http://rhn.redhat.com/errata/RHSA-2006-0733.htmlhttp://rhn.redhat.com/errata/RHSA-2006-0734.htmlhttp://rhn.redhat.com/errata/RHSA-2006-0735.htmlhttp://secunia.com/advisories/22727http://secunia.com/advisories/22737http://secunia.com/advisories/22763http://secunia.com/advisories/22774http://support.avaya.com/elmodocs2/security/ASA-2006-246.htmftp://patches.sgi.com/support/free/security/advisories/20061101-01-Phttp://www.novell.com/linux/security/advisories/2006_68_mozilla.htmlhttp://www.ubuntu.com/usn/usn-381-1http://www.ubuntu.com/usn/usn-382-1http://secunia.com/advisories/22817http://secunia.com/advisories/22929http://secunia.com/advisories/22965http://secunia.com/advisories/22980http://secunia.com/advisories/23009http://secunia.com/advisories/23013http://security.gentoo.org/glsa/glsa-200612-06.xmlhttp://security.gentoo.org/glsa/glsa-200612-07.xmlhttp://security.gentoo.org/glsa/glsa-200612-08.xmlhttp://secunia.com/advisories/23263http://secunia.com/advisories/23287http://secunia.com/advisories/23297http://secunia.com/advisories/22815http://secunia.com/advisories/24711http://www.mandriva.com/security/advisories?name=MDKSA-2006:205http://www.mandriva.com/security/advisories?name=MDKSA-2006:206http://secunia.com/advisories/22066http://www.vupen.com/english/advisories/2006/4387http://www.vupen.com/english/advisories/2006/3748http://www.vupen.com/english/advisories/2007/1198http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00771742http://www.vupen.com/english/advisories/2008/0083https://exchange.xforce.ibmcloud.com/vulnerabilities/30093https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11496http://www.securityfocus.com/archive/1/451099/100/0/threadedhttps://nvd.nist.govhttps://usn.ubuntu.com/382-1/https://www.kb.cert.org/vuls/id/815432