Executive Summary

Informations
Name CVE-2006-2787 First vendor Publication 2006-06-02
Vendor Cve Last vendor Modification 2018-10-18

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

EvalInSandbox in Mozilla Firefox and Thunderbird before 1.5.0.4 allows remote attackers to gain privileges via javascript that calls the valueOf method on objects that were created outside of the sandbox.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2787

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:9491
 
Oval ID: oval:org.mitre.oval:def:9491
Title: EvalInSandbox in Mozilla Firefox and Thunderbird before 1.5.0.4 allows remote attackers to gain privileges via javascript that calls the valueOf method on objects that were created outside of the sandbox.
Description: EvalInSandbox in Mozilla Firefox and Thunderbird before 1.5.0.4 allows remote attackers to gain privileges via javascript that calls the valueOf method on objects that were created outside of the sandbox.
Family: unix Class: vulnerability
Reference(s): CVE-2006-2787
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 13
Application 11

OpenVAS Exploits

Date Description
2009-05-05 Name : HP-UX Update for Thunderbird HPSBUX02156
File : nvt/gb_hp_ux_HPSBUX02156.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200606-12 (mozilla-firefox)
File : nvt/glsa_200606_12.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200606-21 (mozilla-thunderbird)
File : nvt/glsa_200606_21.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200703-05 (mozilla)
File : nvt/glsa_200703_05.nasl
2008-01-17 Name : Debian Security Advisory DSA 1118-1 (mozilla)
File : nvt/deb_1118_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1120-1 (mozilla-firefox)
File : nvt/deb_1120_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1134-1 (mozilla-thunderbird)
File : nvt/deb_1134_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
26308 Mozilla Multiple Products EvalInSandbox Bypass Privilege Escalation

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2006-0735.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2006-0733.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-323-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-296-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-297-3.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-297-2.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-296-2.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-297-1.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_MozillaFirefox-1585.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_MozillaThunderbird-1672.nasl - Type : ACT_GATHER_INFO
2006-12-16 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-146.nasl - Type : ACT_GATHER_INFO
2006-12-16 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-143.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1134.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1120.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1118.nasl - Type : ACT_GATHER_INFO
2006-08-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0594.nasl - Type : ACT_GATHER_INFO
2006-08-07 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2006-0609.nasl - Type : ACT_GATHER_INFO
2006-08-04 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2006-0610.nasl - Type : ACT_GATHER_INFO
2006-08-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0609.nasl - Type : ACT_GATHER_INFO
2006-08-04 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2006-0611.nasl - Type : ACT_GATHER_INFO
2006-07-29 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2006-0611.nasl - Type : ACT_GATHER_INFO
2006-07-29 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2006-0610.nasl - Type : ACT_GATHER_INFO
2006-07-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0578.nasl - Type : ACT_GATHER_INFO
2006-06-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200606-21.nasl - Type : ACT_GATHER_INFO
2006-06-16 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200606-12.nasl - Type : ACT_GATHER_INFO
2006-06-03 Name : A web browser on the remote host is prone to multiple flaws.
File : seamonkey_102.nasl - Type : ACT_GATHER_INFO
2006-06-03 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_1504.nasl - Type : ACT_GATHER_INFO
2006-06-03 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_1504.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/18228
BUGTRAQ http://www.securityfocus.com/archive/1/435795/100/0/threaded
CONFIRM http://www.mozilla.org/security/announce/2006/mfsa2006-31.html
DEBIAN http://www.debian.org/security/2006/dsa-1118
http://www.debian.org/security/2006/dsa-1120
http://www.debian.org/security/2006/dsa-1134
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200606-12.xml
http://www.gentoo.org/security/en/glsa/glsa-200606-21.xml
HP http://www.securityfocus.com/archive/1/446657/100/200/threaded
http://www.securityfocus.com/archive/1/446658/100/200/threaded
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2006:143
http://www.mandriva.com/security/advisories?name=MDKSA-2006:145
http://www.mandriva.com/security/advisories?name=MDKSA-2006:146
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2006-0609.html
http://www.redhat.com/support/errata/RHSA-2006-0578.html
http://www.redhat.com/support/errata/RHSA-2006-0594.html
http://www.redhat.com/support/errata/RHSA-2006-0610.html
http://www.redhat.com/support/errata/RHSA-2006-0611.html
SECTRACK http://securitytracker.com/id?1016202
http://securitytracker.com/id?1016214
SECUNIA http://secunia.com/advisories/20376
http://secunia.com/advisories/20382
http://secunia.com/advisories/20561
http://secunia.com/advisories/20709
http://secunia.com/advisories/21134
http://secunia.com/advisories/21176
http://secunia.com/advisories/21178
http://secunia.com/advisories/21183
http://secunia.com/advisories/21188
http://secunia.com/advisories/21210
http://secunia.com/advisories/21269
http://secunia.com/advisories/21270
http://secunia.com/advisories/21324
http://secunia.com/advisories/21336
http://secunia.com/advisories/21532
http://secunia.com/advisories/21607
http://secunia.com/advisories/21631
http://secunia.com/advisories/22065
http://secunia.com/advisories/22066
SUSE http://www.novell.com/linux/security/advisories/2006_35_mozilla.html
UBUNTU https://usn.ubuntu.com/296-1/
https://usn.ubuntu.com/296-2/
https://usn.ubuntu.com/297-1/
https://usn.ubuntu.com/297-3/
https://usn.ubuntu.com/323-1/
VUPEN http://www.vupen.com/english/advisories/2006/2106
http://www.vupen.com/english/advisories/2006/3748
http://www.vupen.com/english/advisories/2006/3749
http://www.vupen.com/english/advisories/2008/0083
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/26842

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
Date Informations
2024-02-02 01:04:19
  • Multiple Updates
2024-02-01 12:01:56
  • Multiple Updates
2023-09-05 12:04:02
  • Multiple Updates
2023-09-05 01:01:48
  • Multiple Updates
2023-09-02 12:04:06
  • Multiple Updates
2023-09-02 01:01:48
  • Multiple Updates
2023-08-12 12:04:51
  • Multiple Updates
2023-08-12 01:01:48
  • Multiple Updates
2023-08-11 12:04:10
  • Multiple Updates
2023-08-11 01:01:51
  • Multiple Updates
2023-08-06 12:03:56
  • Multiple Updates
2023-08-06 01:01:49
  • Multiple Updates
2023-08-04 12:04:01
  • Multiple Updates
2023-08-04 01:01:51
  • Multiple Updates
2023-07-14 12:04:00
  • Multiple Updates
2023-07-14 01:01:50
  • Multiple Updates
2023-03-29 01:04:16
  • Multiple Updates
2023-03-28 12:01:55
  • Multiple Updates
2022-10-11 12:03:33
  • Multiple Updates
2022-10-11 01:01:41
  • Multiple Updates
2021-05-04 12:04:07
  • Multiple Updates
2021-04-22 01:04:43
  • Multiple Updates
2020-05-23 00:17:53
  • Multiple Updates
2019-06-25 12:01:27
  • Multiple Updates
2019-03-18 12:01:20
  • Multiple Updates
2018-10-18 21:20:10
  • Multiple Updates
2018-10-04 00:19:28
  • Multiple Updates
2017-10-11 09:23:42
  • Multiple Updates
2017-07-20 09:23:38
  • Multiple Updates
2016-04-26 14:42:03
  • Multiple Updates
2014-02-17 10:36:05
  • Multiple Updates
2013-05-11 10:59:08
  • Multiple Updates