CVE-2006-1727

critical

Description

Unspecified vulnerability in Mozilla Firefox and Thunderbird 1.x before 1.5.0.2 and 1.0.x before 1.0.8, Mozilla Suite before 1.7.13, and SeaMonkey before 1.0.1 allows remote attackers to gain chrome privileges via multiple attack vectors related to the use of XBL scripts with "Print Preview".

References

https://usn.ubuntu.com/276-1/

https://usn.ubuntu.com/275-1/

https://usn.ubuntu.com/271-1/

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1649

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10364

https://exchange.xforce.ibmcloud.com/vulnerabilities/25824

http://www.vupen.com/english/advisories/2008/0083

http://www.vupen.com/english/advisories/2006/3749

http://www.vupen.com/english/advisories/2006/3748

http://www.vupen.com/english/advisories/2006/3391

http://www.vupen.com/english/advisories/2006/1356

http://www.securityfocus.com/bid/17516

http://www.securityfocus.com/archive/1/446658/100/200/threaded

http://www.securityfocus.com/archive/1/446657/100/200/threaded

http://www.securityfocus.com/archive/1/438730/100/0/threaded

http://www.securityfocus.com/archive/1/436338/100/0/threaded

http://www.securityfocus.com/archive/1/436296/100/0/threaded

http://www.redhat.com/support/errata/RHSA-2006-0330.html

http://www.redhat.com/support/errata/RHSA-2006-0329.html

http://www.redhat.com/support/errata/RHSA-2006-0328.html

http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00154.html

http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00153.html

http://www.mozilla.org/security/announce/2006/mfsa2006-25.html

http://www.mandriva.com/security/advisories?name=MDKSA-2006:078

http://www.mandriva.com/security/advisories?name=MDKSA-2006:076

http://www.gentoo.org/security/en/glsa/glsa-200605-09.xml

http://www.gentoo.org/security/en/glsa/glsa-200604-18.xml

http://www.gentoo.org/security/en/glsa/glsa-200604-12.xml

http://www.debian.org/security/2006/dsa-1051

http://www.debian.org/security/2006/dsa-1046

http://www.debian.org/security/2006/dsa-1044

http://support.avaya.com/elmodocs2/security/ASA-2006-205.htm

http://securitytracker.com/id?1015929

http://securitytracker.com/id?1015928

http://securitytracker.com/id?1015927

http://securitytracker.com/id?1015926

http://secunia.com/advisories/22066

http://secunia.com/advisories/22065

http://secunia.com/advisories/21622

http://secunia.com/advisories/21033

http://secunia.com/advisories/20051

http://secunia.com/advisories/19950

http://secunia.com/advisories/19941

http://secunia.com/advisories/19902

http://secunia.com/advisories/19863

http://secunia.com/advisories/19862

http://secunia.com/advisories/19852

http://secunia.com/advisories/19823

http://secunia.com/advisories/19821

http://secunia.com/advisories/19811

http://secunia.com/advisories/19780

http://secunia.com/advisories/19759

http://secunia.com/advisories/19746

http://secunia.com/advisories/19729

http://secunia.com/advisories/19721

http://secunia.com/advisories/19714

http://secunia.com/advisories/19696

http://secunia.com/advisories/19649

http://secunia.com/advisories/19631

Details

Source: Mitre, NVD

Published: 2006-04-14

Updated: 2018-10-18

Risk Information

CVSS v2

Base Score: 7.6

Vector: CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical