Executive Summary

Informations
Name CVE-2006-1313 First vendor Publication 2006-06-13
Vendor Cve Last vendor Modification 2019-04-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Microsoft JScript 5.1, 5.5, and 5.6 on Windows 2000 SP4, and 5.6 on Windows XP, Server 2003, Windows 98 and Windows Me, will "release objects early" in certain cases, which results in memory corruption and allows remote attackers to execute arbitrary code.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1313

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:1067
 
Oval ID: oval:org.mitre.oval:def:1067
Title: Microsoft JScript Memory Corruption Vulnerability
Description: Microsoft JScript 5.1, 5.5, and 5.6 on Windows 2000 SP4, and 5.6 on Windows XP, Server 2003, Windows 98 and Windows Me, will "release objects early" in certain cases, which results in memory corruption and allows remote attackers to execute arbitrary code.
Family: windows Class: vulnerability
Reference(s): CVE-2006-1313
Version: 5
Platform(s): Microsoft Windows 98
Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:1644
 
Oval ID: oval:org.mitre.oval:def:1644
Title: DEPRECATED: Microsoft JScript Memory Corruption Vulnerability (Win2K)
Description: Microsoft JScript 5.1, 5.5, and 5.6 on Windows 2000 SP4, and 5.6 on Windows XP, Server 2003, Windows 98 and Windows Me, will "release objects early" in certain cases, which results in memory corruption and allows remote attackers to execute arbitrary code.
Family: windows Class: vulnerability
Reference(s): CVE-2006-1313
Version: 5
Platform(s): Microsoft Windows 2000
Product(s): Operating System
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:1785
 
Oval ID: oval:org.mitre.oval:def:1785
Title: DEPRECATED: Microsoft JScript Memory Corruption Vulnerability (Win2K w/ JScript 5.6)
Description: Microsoft JScript 5.1, 5.5, and 5.6 on Windows 2000 SP4, and 5.6 on Windows XP, Server 2003, Windows 98 and Windows Me, will "release objects early" in certain cases, which results in memory corruption and allows remote attackers to execute arbitrary code.
Family: windows Class: vulnerability
Reference(s): CVE-2006-1313
Version: 5
Platform(s): Microsoft Windows 2000
Product(s): Operating System
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:2003
 
Oval ID: oval:org.mitre.oval:def:2003
Title: DEPRECATED: Microsoft JScript Memory Corruption Vulnerability (WinXP)
Description: Microsoft JScript 5.1, 5.5, and 5.6 on Windows 2000 SP4, and 5.6 on Windows XP, Server 2003, Windows 98 and Windows Me, will "release objects early" in certain cases, which results in memory corruption and allows remote attackers to execute arbitrary code.
Family: windows Class: vulnerability
Reference(s): CVE-2006-1313
Version: 2
Platform(s): Microsoft Windows XP
Product(s): Operating System
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 5
Os 15
Os 1
Os 1
Os 1
Os 9

Open Source Vulnerability Database (OSVDB)

Id Description
26434 Microsoft JScript Object Release Memory Corruption

Windows contains a flaw that may allow a malicious user to execute arbitary code. The issue is triggered when JScript releases objects early, leading to memory corruption and may allow an attacker to run arbitary code. It is possible that the flaw may allow arbitary code executiomn resulting in a loss of integrity.

Nessus® Vulnerability Scanner

Date Description
2006-06-13 Name : Arbitrary code can be executed on the remote host through the web or email cl...
File : smb_nt_ms06-023.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/18359
CERT http://www.us-cert.gov/cas/techalerts/TA06-164A.html
CERT-VN http://www.kb.cert.org/vuls/id/390044
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06...
OSVDB http://www.osvdb.org/26434
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://securitytracker.com/id?1016283
SECUNIA http://secunia.com/advisories/20620
VUPEN http://www.vupen.com/english/advisories/2006/2321
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/26805

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-04 12:03:48
  • Multiple Updates
2021-04-22 01:04:22
  • Multiple Updates
2020-05-23 00:17:32
  • Multiple Updates
2019-04-30 21:19:19
  • Multiple Updates
2018-10-13 00:22:33
  • Multiple Updates
2017-10-11 09:23:39
  • Multiple Updates
2017-07-20 09:23:26
  • Multiple Updates
2016-06-28 15:40:44
  • Multiple Updates
2016-04-26 14:25:05
  • Multiple Updates
2014-02-17 10:35:07
  • Multiple Updates
2013-05-11 10:51:48
  • Multiple Updates