CVE-2006-0387

Stack-based buffer overflow in Safari in Mac OS X 10.4.5 and earlier, and 10.3.9 and earlier, allows remote attackers to execute arbitrary code via unspecified vectors involving a web page with crafted JavaScript, a different vulnerability than CVE-2005-4504.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:apple:mac_os_x:10.3:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.3.1:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.3.2:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.3.3:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.3.4:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.3.5:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.3.6:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.3.7:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.3.8:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.3.9:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.4:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.4.1:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.4.2:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.4.3:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.4.4:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.4.5:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x_server:10.3:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x_server:10.3.1:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x_server:10.3.2:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x_server:10.3.3:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x_server:10.3.4:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x_server:10.3.5:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x_server:10.3.6:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x_server:10.3.7:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x_server:10.3.8:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x_server:10.3.9:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x_server:10.4:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x_server:10.4.1:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x_server:10.4.2:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x_server:10.4.3:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x_server:10.4.4:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x_server:10.4.5:*:*:*:*:*:*:*

History

No history.

Information

Published : 2006-03-06 20:06

Updated : 2023-12-10 10:28


NVD link : CVE-2006-0387

Mitre link : CVE-2006-0387

CVE.ORG link : CVE-2006-0387


JSON object : View

Products Affected

apple

  • mac_os_x
  • mac_os_x_server