6.8
CVSSv2

CVE-2006-6501

Published: 20/12/2006 Updated: 17/10/2018
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Unspecified vulnerability in Mozilla Firefox 2.x prior to 2.0.0.1, 1.5.x prior to 1.5.0.9, Thunderbird prior to 1.5.0.9, and SeaMonkey prior to 1.0.7 allows remote malicious users to gain privileges and install malicious code via the watch Javascript function.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla seamonkey

mozilla thunderbird

mozilla firefox

debian debian linux 3.1

debian debian linux 4.0

canonical ubuntu linux 6.10

canonical ubuntu linux 5.10

canonical ubuntu linux 6.06

Vendor Advisories

Various flaws have been reported that allow an attacker to execute arbitrary code with user privileges by tricking the user into opening a malicious web page containing JavaScript or SVG (CVE-2006-6497, CVE-2006-6498, CVE-2006-6499, CVE-2006-6501, CVE-2006-6502, CVE-2006-6504) ...
Georgi Guninski and David Bienvenu discovered that long Content-Type and RFC2047-encoded headers we vulnerable to heap overflows By tricking the user into opening a specially crafted email, an attacker could execute arbitrary code with user privileges (CVE-2006-6506) ...
USN-398-2 fixed vulnerabilities in Firefox 15 However, when auto-filling saved-password login forms without a username field, Firefox would crash This update fixes the problem ...
USN-398-1 fixed vulnerabilities in Firefox 20 This update provides the corresponding updates for Firefox 15 ...
Several security related problems have been discovered in Mozilla and derived products such as Mozilla Firefox The Common Vulnerabilities and Exposures project identifies the following vulnerabilities: CVE-2006-6497 Several vulnerabilities in the layout engine allow remote attackers to cause a denial of service and possibly permit them to ...
Several security related problems have been discovered in Mozilla and derived products such as Mozilla Firefox The Common Vulnerabilities and Exposures project identifies the following vulnerabilities: CVE-2006-6497 Several vulnerabilities in the layout engine allow remote attackers to cause a denial of service and possibly permit them to ...
Several security related problems have been discovered in Mozilla and derived products The Common Vulnerabilities and Exposures project identifies the following vulnerabilities: CVE-2006-6497 Several vulnerabilities in the layout engine allow remote attackers to cause a denial of service and possibly permit them to execute arbitrary c ...
Mozilla Foundation Security Advisory 2006-70 Privilege escalation using watch point Announced December 19, 2006 Reporter shutdown Impact Critical Products Firefox, SeaMonkey, Thunderbird Fixed in ...

References

CWE-264http://www.mozilla.org/security/announce/2006/mfsa2006-70.htmlhttp://rhn.redhat.com/errata/RHSA-2006-0758.htmlhttp://rhn.redhat.com/errata/RHSA-2006-0759.htmlhttp://rhn.redhat.com/errata/RHSA-2006-0760.htmlhttp://securitytracker.com/id?1017403http://securitytracker.com/id?1017404http://securitytracker.com/id?1017407http://secunia.com/advisories/23433http://secunia.com/advisories/23439http://secunia.com/advisories/23440https://issues.rpath.com/browse/RPL-883http://www.us-cert.gov/cas/techalerts/TA06-354A.htmlhttp://www.securityfocus.com/bid/21668http://secunia.com/advisories/23282http://secunia.com/advisories/23420http://secunia.com/advisories/23422http://secunia.com/advisories/23468ftp://patches.sgi.com/support/free/security/advisories/20061202-01-P.aschttp://secunia.com/advisories/23514http://www.novell.com/linux/security/advisories/2006_80_mozilla.htmlhttp://www.ubuntu.com/usn/usn-398-1http://secunia.com/advisories/23589http://fedoranews.org/cms/node/2297http://fedoranews.org/cms/node/2338http://security.gentoo.org/glsa/glsa-200701-02.xmlhttp://www.gentoo.org/security/en/glsa/glsa-200701-03.xmlhttp://www.ubuntu.com/usn/usn-398-2http://www.ubuntu.com/usn/usn-400-1http://secunia.com/advisories/23601http://secunia.com/advisories/23545http://secunia.com/advisories/23591http://secunia.com/advisories/23598http://secunia.com/advisories/23614http://secunia.com/advisories/23618http://www.gentoo.org/security/en/glsa/glsa-200701-04.xmlhttp://secunia.com/advisories/23692http://www.novell.com/linux/security/advisories/2007_06_mozilla.htmlhttp://www.kb.cert.org/vuls/id/263412http://secunia.com/advisories/23672http://www.debian.org/security/2007/dsa-1253http://www.debian.org/security/2007/dsa-1258http://www.debian.org/security/2007/dsa-1265http://secunia.com/advisories/23988http://secunia.com/advisories/24078http://secunia.com/advisories/24390http://www.mandriva.com/security/advisories?name=MDKSA-2007:010http://www.mandriva.com/security/advisories?name=MDKSA-2007:011http://www.vupen.com/english/advisories/2008/0083http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742http://www.vupen.com/english/advisories/2006/5068https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9746http://www.securityfocus.com/archive/1/455728/100/200/threadedhttp://www.securityfocus.com/archive/1/455145/100/0/threadedhttps://nvd.nist.govhttps://usn.ubuntu.com/398-1/https://www.kb.cert.org/vuls/id/263412