CVE
- Id
- 22605
- CVE No.
- CVE-2006-6501
- Status
- Candidate
- Description
- Unspecified vulnerability in Mozilla Firefox 2.x before 2.0.0.1, 1.5.x before 1.5.0.9, Thunderbird before 1.5.0.9, and SeaMonkey before 1.0.7 allows remote attackers to gain privileges and install malicious code via the watch Javascript function.
- Phase
- Assigned (20061213)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
218525 | 22605 | CVE-2006-6501 | BUGTRAQ:20070102 rPSA-2006-0234-2 firefox thunderbird | View |
218526 | 22605 | CVE-2006-6501 | URL:http://www.securityfocus.com/archive/1/archive/1/455728/100/200/threaded | View |
218527 | 22605 | CVE-2006-6501 | BUGTRAQ:20061222 rPSA-2006-0234-1 firefox | View |
218528 | 22605 | CVE-2006-6501 | URL:http://www.securityfocus.com/archive/1/archive/1/455145/100/0/threaded | View |
218529 | 22605 | CVE-2006-6501 | CONFIRM:http://www.mozilla.org/security/announce/2006/mfsa2006-70.html | View |
218530 | 22605 | CVE-2006-6501 | CONFIRM:https://issues.rpath.com/browse/RPL-883 | View |
218531 | 22605 | CVE-2006-6501 | DEBIAN:DSA-1253 | View |
218532 | 22605 | CVE-2006-6501 | URL:http://www.debian.org/security/2007/dsa-1253 | View |
218533 | 22605 | CVE-2006-6501 | DEBIAN:DSA-1258 | View |
218534 | 22605 | CVE-2006-6501 | URL:http://www.debian.org/security/2007/dsa-1258 | View |
218535 | 22605 | CVE-2006-6501 | DEBIAN:DSA-1265 | View |
218536 | 22605 | CVE-2006-6501 | URL:http://www.debian.org/security/2007/dsa-1265 | View |
218537 | 22605 | CVE-2006-6501 | FEDORA:FEDORA-2006-1491 | View |
218538 | 22605 | CVE-2006-6501 | URL:http://fedoranews.org/cms/node/2297 | View |
218539 | 22605 | CVE-2006-6501 | FEDORA:FEDORA-2007-004 | View |
218540 | 22605 | CVE-2006-6501 | URL:http://fedoranews.org/cms/node/2338 | View |
218541 | 22605 | CVE-2006-6501 | GENTOO:GLSA-200701-02 | View |
218542 | 22605 | CVE-2006-6501 | URL:http://security.gentoo.org/glsa/glsa-200701-02.xml | View |
218543 | 22605 | CVE-2006-6501 | GENTOO:GLSA-200701-03 | View |
218544 | 22605 | CVE-2006-6501 | URL:http://www.gentoo.org/security/en/glsa/glsa-200701-03.xml | View |
218545 | 22605 | CVE-2006-6501 | GENTOO:GLSA-200701-04 | View |
218546 | 22605 | CVE-2006-6501 | URL:http://www.gentoo.org/security/en/glsa/glsa-200701-04.xml | View |
218547 | 22605 | CVE-2006-6501 | HP:HPSBUX02153 | View |
218548 | 22605 | CVE-2006-6501 | URL:http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742 | View |
218549 | 22605 | CVE-2006-6501 | HP:SSRT061181 | View |
218550 | 22605 | CVE-2006-6501 | URL:http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742 | View |
218551 | 22605 | CVE-2006-6501 | MANDRIVA:MDKSA-2007:010 | View |
218552 | 22605 | CVE-2006-6501 | URL:http://www.mandriva.com/security/advisories?name=MDKSA-2007:010 | View |
218553 | 22605 | CVE-2006-6501 | MANDRIVA:MDKSA-2007:011 | View |
218554 | 22605 | CVE-2006-6501 | URL:http://www.mandriva.com/security/advisories?name=MDKSA-2007:011 | View |
218555 | 22605 | CVE-2006-6501 | REDHAT:RHSA-2006:0758 | View |
218556 | 22605 | CVE-2006-6501 | URL:http://rhn.redhat.com/errata/RHSA-2006-0758.html | View |
218557 | 22605 | CVE-2006-6501 | REDHAT:RHSA-2006:0759 | View |
218558 | 22605 | CVE-2006-6501 | URL:http://rhn.redhat.com/errata/RHSA-2006-0759.html | View |
218559 | 22605 | CVE-2006-6501 | REDHAT:RHSA-2006:0760 | View |
218560 | 22605 | CVE-2006-6501 | URL:http://rhn.redhat.com/errata/RHSA-2006-0760.html | View |
218561 | 22605 | CVE-2006-6501 | SGI:20061202-01-P | View |
218562 | 22605 | CVE-2006-6501 | URL:ftp://patches.sgi.com/support/free/security/advisories/20061202-01-P.asc | View |
218563 | 22605 | CVE-2006-6501 | SUSE:SUSE-SA:2006:080 | View |
218564 | 22605 | CVE-2006-6501 | URL:http://www.novell.com/linux/security/advisories/2006_80_mozilla.html | View |
218565 | 22605 | CVE-2006-6501 | SUSE:SUSE-SA:2007:006 | View |
218566 | 22605 | CVE-2006-6501 | URL:http://www.novell.com/linux/security/advisories/2007_06_mozilla.html | View |
218567 | 22605 | CVE-2006-6501 | UBUNTU:USN-398-1 | View |
218568 | 22605 | CVE-2006-6501 | URL:http://www.ubuntu.com/usn/usn-398-1 | View |
218569 | 22605 | CVE-2006-6501 | UBUNTU:USN-398-2 | View |
218570 | 22605 | CVE-2006-6501 | URL:http://www.ubuntu.com/usn/usn-398-2 | View |
218571 | 22605 | CVE-2006-6501 | UBUNTU:USN-400-1 | View |
218572 | 22605 | CVE-2006-6501 | URL:http://www.ubuntu.com/usn/usn-400-1 | View |
218573 | 22605 | CVE-2006-6501 | CERT:TA06-354A | View |
218574 | 22605 | CVE-2006-6501 | URL:http://www.us-cert.gov/cas/techalerts/TA06-354A.html | View |
218575 | 22605 | CVE-2006-6501 | CERT-VN:VU#263412 | View |
218576 | 22605 | CVE-2006-6501 | URL:http://www.kb.cert.org/vuls/id/263412 | View |
218577 | 22605 | CVE-2006-6501 | BID:21668 | View |
218578 | 22605 | CVE-2006-6501 | URL:http://www.securityfocus.com/bid/21668 | View |
218579 | 22605 | CVE-2006-6501 | OVAL:oval:org.mitre.oval:def:9746 | View |
218580 | 22605 | CVE-2006-6501 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:9746 | View |
218581 | 22605 | CVE-2006-6501 | VUPEN:ADV-2006-5068 | View |
218582 | 22605 | CVE-2006-6501 | URL:http://www.vupen.com/english/advisories/2006/5068 | View |
218583 | 22605 | CVE-2006-6501 | VUPEN:ADV-2008-0083 | View |
218584 | 22605 | CVE-2006-6501 | URL:http://www.vupen.com/english/advisories/2008/0083 | View |
218585 | 22605 | CVE-2006-6501 | SECTRACK:1017403 | View |
218586 | 22605 | CVE-2006-6501 | URL:http://securitytracker.com/id?1017403 | View |
218587 | 22605 | CVE-2006-6501 | SECTRACK:1017404 | View |
218588 | 22605 | CVE-2006-6501 | URL:http://securitytracker.com/id?1017404 | View |
218589 | 22605 | CVE-2006-6501 | SECTRACK:1017407 | View |
218590 | 22605 | CVE-2006-6501 | URL:http://securitytracker.com/id?1017407 | View |
218591 | 22605 | CVE-2006-6501 | SECUNIA:23433 | View |
218592 | 22605 | CVE-2006-6501 | URL:http://secunia.com/advisories/23433 | View |
218593 | 22605 | CVE-2006-6501 | SECUNIA:23439 | View |
218594 | 22605 | CVE-2006-6501 | URL:http://secunia.com/advisories/23439 | View |
218595 | 22605 | CVE-2006-6501 | SECUNIA:23440 | View |
218596 | 22605 | CVE-2006-6501 | URL:http://secunia.com/advisories/23440 | View |
218597 | 22605 | CVE-2006-6501 | SECUNIA:23282 | View |
218598 | 22605 | CVE-2006-6501 | URL:http://secunia.com/advisories/23282 | View |
218599 | 22605 | CVE-2006-6501 | SECUNIA:23420 | View |
218600 | 22605 | CVE-2006-6501 | URL:http://secunia.com/advisories/23420 | View |
218601 | 22605 | CVE-2006-6501 | SECUNIA:23422 | View |
218602 | 22605 | CVE-2006-6501 | URL:http://secunia.com/advisories/23422 | View |
218603 | 22605 | CVE-2006-6501 | SECUNIA:23468 | View |
218604 | 22605 | CVE-2006-6501 | URL:http://secunia.com/advisories/23468 | View |
218605 | 22605 | CVE-2006-6501 | SECUNIA:23514 | View |
218606 | 22605 | CVE-2006-6501 | URL:http://secunia.com/advisories/23514 | View |
218607 | 22605 | CVE-2006-6501 | SECUNIA:23589 | View |
218608 | 22605 | CVE-2006-6501 | URL:http://secunia.com/advisories/23589 | View |
218609 | 22605 | CVE-2006-6501 | SECUNIA:23601 | View |
218610 | 22605 | CVE-2006-6501 | URL:http://secunia.com/advisories/23601 | View |
218611 | 22605 | CVE-2006-6501 | SECUNIA:23545 | View |
218612 | 22605 | CVE-2006-6501 | URL:http://secunia.com/advisories/23545 | View |
218613 | 22605 | CVE-2006-6501 | SECUNIA:23591 | View |
218614 | 22605 | CVE-2006-6501 | URL:http://secunia.com/advisories/23591 | View |
218615 | 22605 | CVE-2006-6501 | SECUNIA:23598 | View |
218616 | 22605 | CVE-2006-6501 | URL:http://secunia.com/advisories/23598 | View |
218617 | 22605 | CVE-2006-6501 | SECUNIA:23614 | View |
218618 | 22605 | CVE-2006-6501 | URL:http://secunia.com/advisories/23614 | View |
218619 | 22605 | CVE-2006-6501 | SECUNIA:23618 | View |
218620 | 22605 | CVE-2006-6501 | URL:http://secunia.com/advisories/23618 | View |
218621 | 22605 | CVE-2006-6501 | SECUNIA:23692 | View |
218622 | 22605 | CVE-2006-6501 | URL:http://secunia.com/advisories/23692 | View |
218623 | 22605 | CVE-2006-6501 | SECUNIA:23672 | View |
218624 | 22605 | CVE-2006-6501 | URL:http://secunia.com/advisories/23672 | View |
218625 | 22605 | CVE-2006-6501 | SECUNIA:23988 | View |
218626 | 22605 | CVE-2006-6501 | URL:http://secunia.com/advisories/23988 | View |
218627 | 22605 | CVE-2006-6501 | SECUNIA:24078 | View |
218628 | 22605 | CVE-2006-6501 | URL:http://secunia.com/advisories/24078 | View |
218629 | 22605 | CVE-2006-6501 | SECUNIA:24390 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
58642 | JVNDB-2006-000838 | Mozilla 製品における img.src を利用したクロスサイトスクリプティングの脆弱性 | Mozilla 製品には、フレームに読み込んだ IMG 要素の src 属性を javascript URI に変更可能であるため、クロスサイトスクリプティング攻撃に対する保護を回避される脆弱性が存在します。 | CVE-2006-6503 | 22605 | 6.8 | http://jvndb.jvn.jp/ja/contents/2006/JVNDB-2006-000838.html | View |