CVE
- Id
- 21851
- CVE No.
- CVE-2006-5747
- Status
- Candidate
- Description
- Unspecified vulnerability in Mozilla Firefox before 1.5.0.8, Thunderbird before 1.5.0.8, and SeaMonkey before 1.0.6 allows remote attackers to execute arbitrary code via the XML.prototype.hasOwnProperty JavaScript function.
- Phase
- Assigned (20061106)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
209228 | 21851 | CVE-2006-5747 | BUGTRAQ:20061109 rPSA-2006-0206-1 firefox thunderbird | View |
209229 | 21851 | CVE-2006-5747 | URL:http://www.securityfocus.com/archive/1/archive/1/451099/100/0/threaded | View |
209230 | 21851 | CVE-2006-5747 | MISC:https://bugzilla.mozilla.org/show_bug.cgi?id=355569 | View |
209231 | 21851 | CVE-2006-5747 | CONFIRM:http://www.mozilla.org/security/announce/2006/mfsa2006-65.html | View |
209232 | 21851 | CVE-2006-5747 | CONFIRM:https://issues.rpath.com/browse/RPL-765 | View |
209233 | 21851 | CVE-2006-5747 | CONFIRM:http://support.avaya.com/elmodocs2/security/ASA-2006-246.htm | View |
209234 | 21851 | CVE-2006-5747 | GENTOO:GLSA-200612-06 | View |
209235 | 21851 | CVE-2006-5747 | URL:http://security.gentoo.org/glsa/glsa-200612-06.xml | View |
209236 | 21851 | CVE-2006-5747 | GENTOO:GLSA-200612-07 | View |
209237 | 21851 | CVE-2006-5747 | URL:http://security.gentoo.org/glsa/glsa-200612-07.xml | View |
209238 | 21851 | CVE-2006-5747 | GENTOO:GLSA-200612-08 | View |
209239 | 21851 | CVE-2006-5747 | URL:http://security.gentoo.org/glsa/glsa-200612-08.xml | View |
209240 | 21851 | CVE-2006-5747 | HP:HPSBUX02153 | View |
209241 | 21851 | CVE-2006-5747 | URL:http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00771742 | View |
209242 | 21851 | CVE-2006-5747 | HP:SSRT061181 | View |
209243 | 21851 | CVE-2006-5747 | URL:http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00771742 | View |
209244 | 21851 | CVE-2006-5747 | MANDRIVA:MDKSA-2006:205 | View |
209245 | 21851 | CVE-2006-5747 | URL:http://www.mandriva.com/security/advisories?name=MDKSA-2006:205 | View |
209246 | 21851 | CVE-2006-5747 | MANDRIVA:MDKSA-2006:206 | View |
209247 | 21851 | CVE-2006-5747 | URL:http://www.mandriva.com/security/advisories?name=MDKSA-2006:206 | View |
209248 | 21851 | CVE-2006-5747 | REDHAT:RHSA-2006:0733 | View |
209249 | 21851 | CVE-2006-5747 | URL:http://rhn.redhat.com/errata/RHSA-2006-0733.html | View |
209250 | 21851 | CVE-2006-5747 | REDHAT:RHSA-2006:0734 | View |
209251 | 21851 | CVE-2006-5747 | URL:http://rhn.redhat.com/errata/RHSA-2006-0734.html | View |
209252 | 21851 | CVE-2006-5747 | REDHAT:RHSA-2006:0735 | View |
209253 | 21851 | CVE-2006-5747 | URL:http://rhn.redhat.com/errata/RHSA-2006-0735.html | View |
209254 | 21851 | CVE-2006-5747 | SGI:20061101-01-P | View |
209255 | 21851 | CVE-2006-5747 | URL:ftp://patches.sgi.com/support/free/security/advisories/20061101-01-P | View |
209256 | 21851 | CVE-2006-5747 | SUSE:SUSE-SA:2006:068 | View |
209257 | 21851 | CVE-2006-5747 | URL:http://www.novell.com/linux/security/advisories/2006_68_mozilla.html | View |
209258 | 21851 | CVE-2006-5747 | UBUNTU:USN-381-1 | View |
209259 | 21851 | CVE-2006-5747 | URL:http://www.ubuntu.com/usn/usn-381-1 | View |
209260 | 21851 | CVE-2006-5747 | UBUNTU:USN-382-1 | View |
209261 | 21851 | CVE-2006-5747 | URL:http://www.ubuntu.com/usn/usn-382-1 | View |
209262 | 21851 | CVE-2006-5747 | CERT:TA06-312A | View |
209263 | 21851 | CVE-2006-5747 | URL:http://www.us-cert.gov/cas/techalerts/TA06-312A.html | View |
209264 | 21851 | CVE-2006-5747 | CERT-VN:VU#815432 | View |
209265 | 21851 | CVE-2006-5747 | URL:http://www.kb.cert.org/vuls/id/815432 | View |
209266 | 21851 | CVE-2006-5747 | BID:20957 | View |
209267 | 21851 | CVE-2006-5747 | URL:http://www.securityfocus.com/bid/20957 | View |
209268 | 21851 | CVE-2006-5747 | OVAL:oval:org.mitre.oval:def:11496 | View |
209269 | 21851 | CVE-2006-5747 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:11496 | View |
209270 | 21851 | CVE-2006-5747 | VUPEN:ADV-2006-4387 | View |
209271 | 21851 | CVE-2006-5747 | URL:http://www.vupen.com/english/advisories/2006/4387 | View |
209272 | 21851 | CVE-2006-5747 | VUPEN:ADV-2007-1198 | View |
209273 | 21851 | CVE-2006-5747 | URL:http://www.vupen.com/english/advisories/2007/1198 | View |
209274 | 21851 | CVE-2006-5747 | VUPEN:ADV-2006-3748 | View |
209275 | 21851 | CVE-2006-5747 | URL:http://www.vupen.com/english/advisories/2006/3748 | View |
209276 | 21851 | CVE-2006-5747 | VUPEN:ADV-2008-0083 | View |
209277 | 21851 | CVE-2006-5747 | URL:http://www.vupen.com/english/advisories/2008/0083 | View |
209278 | 21851 | CVE-2006-5747 | SECTRACK:1017177 | View |
209279 | 21851 | CVE-2006-5747 | URL:http://securitytracker.com/id?1017177 | View |
209280 | 21851 | CVE-2006-5747 | SECTRACK:1017178 | View |
209281 | 21851 | CVE-2006-5747 | URL:http://securitytracker.com/id?1017178 | View |
209282 | 21851 | CVE-2006-5747 | SECTRACK:1017179 | View |
209283 | 21851 | CVE-2006-5747 | URL:http://securitytracker.com/id?1017179 | View |
209284 | 21851 | CVE-2006-5747 | SECUNIA:22722 | View |
209285 | 21851 | CVE-2006-5747 | URL:http://secunia.com/advisories/22722 | View |
209286 | 21851 | CVE-2006-5747 | SECUNIA:22770 | View |
209287 | 21851 | CVE-2006-5747 | URL:http://secunia.com/advisories/22770 | View |
209288 | 21851 | CVE-2006-5747 | SECUNIA:22727 | View |
209289 | 21851 | CVE-2006-5747 | URL:http://secunia.com/advisories/22727 | View |
209290 | 21851 | CVE-2006-5747 | SECUNIA:22737 | View |
209291 | 21851 | CVE-2006-5747 | URL:http://secunia.com/advisories/22737 | View |
209292 | 21851 | CVE-2006-5747 | SECUNIA:22763 | View |
209293 | 21851 | CVE-2006-5747 | URL:http://secunia.com/advisories/22763 | View |
209294 | 21851 | CVE-2006-5747 | SECUNIA:22774 | View |
209295 | 21851 | CVE-2006-5747 | URL:http://secunia.com/advisories/22774 | View |
209296 | 21851 | CVE-2006-5747 | SECUNIA:22817 | View |
209297 | 21851 | CVE-2006-5747 | URL:http://secunia.com/advisories/22817 | View |
209298 | 21851 | CVE-2006-5747 | SECUNIA:22929 | View |
209299 | 21851 | CVE-2006-5747 | URL:http://secunia.com/advisories/22929 | View |
209300 | 21851 | CVE-2006-5747 | SECUNIA:22965 | View |
209301 | 21851 | CVE-2006-5747 | URL:http://secunia.com/advisories/22965 | View |
209302 | 21851 | CVE-2006-5747 | SECUNIA:22980 | View |
209303 | 21851 | CVE-2006-5747 | URL:http://secunia.com/advisories/22980 | View |
209304 | 21851 | CVE-2006-5747 | SECUNIA:23009 | View |
209305 | 21851 | CVE-2006-5747 | URL:http://secunia.com/advisories/23009 | View |
209306 | 21851 | CVE-2006-5747 | SECUNIA:23013 | View |
209307 | 21851 | CVE-2006-5747 | URL:http://secunia.com/advisories/23013 | View |
209308 | 21851 | CVE-2006-5747 | SECUNIA:23263 | View |
209309 | 21851 | CVE-2006-5747 | URL:http://secunia.com/advisories/23263 | View |
209310 | 21851 | CVE-2006-5747 | SECUNIA:23287 | View |
209311 | 21851 | CVE-2006-5747 | URL:http://secunia.com/advisories/23287 | View |
209312 | 21851 | CVE-2006-5747 | SECUNIA:23297 | View |
209313 | 21851 | CVE-2006-5747 | URL:http://secunia.com/advisories/23297 | View |
209314 | 21851 | CVE-2006-5747 | SECUNIA:22815 | View |
209315 | 21851 | CVE-2006-5747 | URL:http://secunia.com/advisories/22815 | View |
209316 | 21851 | CVE-2006-5747 | SECUNIA:24711 | View |
209317 | 21851 | CVE-2006-5747 | URL:http://secunia.com/advisories/24711 | View |
209318 | 21851 | CVE-2006-5747 | SECUNIA:22066 | View |
209319 | 21851 | CVE-2006-5747 | URL:http://secunia.com/advisories/22066 | View |
209320 | 21851 | CVE-2006-5747 | XF:mozilla-xmlprototypehasownproperty-dos(30093) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
60109 | JVNDB-2006-002375 | Linux kernel の drivers/isdn/isdn_ppp.c における脆弱性 | Linux kernel の drivers/isdn/isdn_ppp.c の isdn_ppp_ccp_reset_alloc_state 関数は、状態タイマーをリセットする ISDN PPP CCP に対して init_timer を呼び出さないため、不特定の影響を受ける脆弱性が存在します。 | CVE-2006-5749 | 21851 | 1.7 | http://jvndb.jvn.jp/ja/contents/2006/JVNDB-2006-002375.html | View |