CVE-2006-5463

Unspecified vulnerability in Mozilla Firefox before 1.5.0.8, Thunderbird before 1.5.0.8, and SeaMonkey before 1.0.6 allows remote attackers to execute arbitrary JavaScript bytecode via unspecified vectors involving modification of a Script object while it is executing.
References
Link Resource
ftp://patches.sgi.com/support/free/security/advisories/20061101-01-P Patch
http://rhn.redhat.com/errata/RHSA-2006-0733.html Patch Vendor Advisory
http://rhn.redhat.com/errata/RHSA-2006-0734.html Patch Vendor Advisory
http://rhn.redhat.com/errata/RHSA-2006-0735.html Patch Vendor Advisory
http://secunia.com/advisories/22066
http://secunia.com/advisories/22722 Patch Vendor Advisory
http://secunia.com/advisories/22727 Patch Vendor Advisory
http://secunia.com/advisories/22737 Patch Vendor Advisory
http://secunia.com/advisories/22763 Patch Vendor Advisory
http://secunia.com/advisories/22770 Patch Vendor Advisory
http://secunia.com/advisories/22774 Patch Vendor Advisory
http://secunia.com/advisories/22815
http://secunia.com/advisories/22817 Patch
http://secunia.com/advisories/22929 Patch Vendor Advisory
http://secunia.com/advisories/22965 Patch Vendor Advisory
http://secunia.com/advisories/22980 Patch Vendor Advisory
http://secunia.com/advisories/23009 Patch Vendor Advisory
http://secunia.com/advisories/23013 Patch Vendor Advisory
http://secunia.com/advisories/23197 Patch Vendor Advisory
http://secunia.com/advisories/23202 Patch Vendor Advisory
http://secunia.com/advisories/23235 Patch Vendor Advisory
http://secunia.com/advisories/23263 Patch Vendor Advisory
http://secunia.com/advisories/23287 Patch Vendor Advisory
http://secunia.com/advisories/23297 Patch Vendor Advisory
http://secunia.com/advisories/24711
http://security.gentoo.org/glsa/glsa-200612-06.xml Patch Vendor Advisory
http://security.gentoo.org/glsa/glsa-200612-07.xml Patch Vendor Advisory
http://security.gentoo.org/glsa/glsa-200612-08.xml Patch Vendor Advisory
http://securitytracker.com/id?1017184 Patch
http://securitytracker.com/id?1017185 Patch
http://securitytracker.com/id?1017186 Patch
http://sunsolve.sun.com/search/document.do?assetkey=1-26-103011-1
http://sunsolve.sun.com/search/document.do?assetkey=1-66-200185-1
http://support.avaya.com/elmodocs2/security/ASA-2006-246.htm Patch Vendor Advisory
http://www.debian.org/security/2006/dsa-1224 Patch Vendor Advisory
http://www.debian.org/security/2006/dsa-1225 Patch Vendor Advisory
http://www.debian.org/security/2006/dsa-1227 Patch Vendor Advisory
http://www.kb.cert.org/vuls/id/714496 Patch US Government Resource
http://www.mandriva.com/security/advisories?name=MDKSA-2006:205
http://www.mandriva.com/security/advisories?name=MDKSA-2006:206
http://www.mozilla.org/security/announce/2006/mfsa2006-67.html Patch
http://www.novell.com/linux/security/advisories/2006_68_mozilla.html Patch Vendor Advisory
http://www.securityfocus.com/archive/1/451099/100/0/threaded
http://www.securityfocus.com/bid/20957
http://www.ubuntu.com/usn/usn-381-1 Patch Vendor Advisory
http://www.ubuntu.com/usn/usn-382-1 Patch Vendor Advisory
http://www.us-cert.gov/cas/techalerts/TA06-312A.html Patch US Government Resource
http://www.vupen.com/english/advisories/2006/3748
http://www.vupen.com/english/advisories/2006/4387
http://www.vupen.com/english/advisories/2007/1198
http://www.vupen.com/english/advisories/2007/2663
http://www.vupen.com/english/advisories/2008/0083
http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00771742
https://bugzilla.mozilla.org/show_bug.cgi?id=355655
https://exchange.xforce.ibmcloud.com/vulnerabilities/30116
https://issues.rpath.com/browse/RPL-765
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10357
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mozilla:firefox:1.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:1.5:beta1:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:1.5:beta2:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:1.5.0.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:1.5.0.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:1.5.0.3:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:1.5.0.4:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:1.5.0.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:1.5.0.6:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:1.5.0.7:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0:*:dev:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0.3:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:1.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:1.0.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:1.0.6:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:1.0.7:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:1.0.8:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:1.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:1.5:beta2:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:1.5.0.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:1.5.0.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:1.5.0.4:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:1.5.0.7:*:*:*:*:*:*:*

History

No history.

Information

Published : 2006-11-08 22:07

Updated : 2023-12-10 10:40


NVD link : CVE-2006-5463

Mitre link : CVE-2006-5463

CVE.ORG link : CVE-2006-5463


JSON object : View

Products Affected

mozilla

  • firefox
  • seamonkey
  • thunderbird