gsd-2006-4570
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
Mozilla Thunderbird before 1.5.0.7 and SeaMonkey before 1.0.5, with "Load Images" enabled, allows remote user-assisted attackers to bypass settings that disable JavaScript via a remote XBL file in a message that is loaded when the user views, forwards, or replies to the original message.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2006-4570", "description": "Mozilla Thunderbird before 1.5.0.7 and SeaMonkey before 1.0.5, with \"Load Images\" enabled, allows remote user-assisted attackers to bypass settings that disable JavaScript via a remote XBL file in a message that is loaded when the user views, forwards, or replies to the original message.", "id": "GSD-2006-4570", "references": [ "https://www.suse.com/security/cve/CVE-2006-4570.html", "https://www.debian.org/security/2006/dsa-1192", "https://www.debian.org/security/2006/dsa-1191", "https://access.redhat.com/errata/RHSA-2006:0677", "https://access.redhat.com/errata/RHSA-2006:0676", "https://linux.oracle.com/cve/CVE-2006-4570.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2006-4570" ], "details": "Mozilla Thunderbird before 1.5.0.7 and SeaMonkey before 1.0.5, with \"Load Images\" enabled, allows remote user-assisted attackers to bypass settings that disable JavaScript via a remote XBL file in a message that is loaded when the user views, forwards, or replies to the original message.", "id": "GSD-2006-4570", "modified": "2023-12-13T01:19:52.169870Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2006-4570", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Mozilla Thunderbird before 1.5.0.7 and SeaMonkey before 1.0.5, with \"Load Images\" enabled, allows remote user-assisted attackers to bypass settings that disable JavaScript via a remote XBL file in a message that is loaded when the user views, forwards, or replies to the original message." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://secunia.com/advisories/22055", "refsource": "MISC", "url": "http://secunia.com/advisories/22055" }, { "name": "http://secunia.com/advisories/22342", "refsource": "MISC", "url": "http://secunia.com/advisories/22342" }, { "name": "http://www.ubuntu.com/usn/usn-350-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/usn-350-1" }, { "name": "http://www.ubuntu.com/usn/usn-361-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/usn-361-1" }, { "name": "ftp://patches.sgi.com/support/free/security/advisories/20060901-01-P.asc", "refsource": "MISC", "url": "ftp://patches.sgi.com/support/free/security/advisories/20060901-01-P.asc" }, { "name": "http://secunia.com/advisories/21915", "refsource": "MISC", "url": "http://secunia.com/advisories/21915" }, { "name": "http://secunia.com/advisories/21916", "refsource": "MISC", "url": "http://secunia.com/advisories/21916" }, { "name": "http://secunia.com/advisories/21939", "refsource": "MISC", "url": "http://secunia.com/advisories/21939" }, { "name": "http://secunia.com/advisories/21940", "refsource": "MISC", "url": "http://secunia.com/advisories/21940" }, { "name": "http://secunia.com/advisories/22036", "refsource": "MISC", "url": "http://secunia.com/advisories/22036" }, { "name": "http://secunia.com/advisories/22056", "refsource": "MISC", "url": "http://secunia.com/advisories/22056" }, { "name": "http://secunia.com/advisories/22074", "refsource": "MISC", "url": "http://secunia.com/advisories/22074" }, { "name": "http://secunia.com/advisories/22088", "refsource": "MISC", "url": "http://secunia.com/advisories/22088" }, { "name": "http://secunia.com/advisories/22247", "refsource": "MISC", "url": "http://secunia.com/advisories/22247" }, { "name": "http://secunia.com/advisories/22274", "refsource": "MISC", "url": "http://secunia.com/advisories/22274" }, { "name": "http://secunia.com/advisories/22299", "refsource": "MISC", "url": "http://secunia.com/advisories/22299" }, { "name": "http://security.gentoo.org/glsa/glsa-200610-01.xml", "refsource": "MISC", "url": "http://security.gentoo.org/glsa/glsa-200610-01.xml" }, { "name": "http://www.debian.org/security/2006/dsa-1192", "refsource": "MISC", "url": "http://www.debian.org/security/2006/dsa-1192" }, { "name": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:169", "refsource": "MISC", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:169" }, { "name": "http://www.novell.com/linux/security/advisories/2006_54_mozilla.html", "refsource": "MISC", "url": "http://www.novell.com/linux/security/advisories/2006_54_mozilla.html" }, { "name": "http://www.redhat.com/support/errata/RHSA-2006-0676.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2006-0676.html" }, { "name": "http://www.redhat.com/support/errata/RHSA-2006-0677.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2006-0677.html" }, { "name": "http://www.ubuntu.com/usn/usn-352-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/usn-352-1" }, { "name": "http://www.us.debian.org/security/2006/dsa-1191", "refsource": "MISC", "url": "http://www.us.debian.org/security/2006/dsa-1191" }, { "name": "http://www.securityfocus.com/bid/20042", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/20042" }, { "name": "http://secunia.com/advisories/22391", "refsource": "MISC", "url": "http://secunia.com/advisories/22391" }, { "name": "http://security.gentoo.org/glsa/glsa-200610-04.xml", "refsource": "MISC", "url": "http://security.gentoo.org/glsa/glsa-200610-04.xml" }, { "name": "http://securitytracker.com/id?1016866", "refsource": "MISC", "url": "http://securitytracker.com/id?1016866" }, { "name": "http://securitytracker.com/id?1016867", "refsource": "MISC", "url": "http://securitytracker.com/id?1016867" }, { "name": "http://www.mozilla.org/security/announce/2006/mfsa2006-63.html", "refsource": "MISC", "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-63.html" }, { "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28962", "refsource": "MISC", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28962" }, { "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10892", "refsource": "MISC", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10892" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.0.4", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.5.0.6", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2006-4570" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Mozilla Thunderbird before 1.5.0.7 and SeaMonkey before 1.0.5, with \"Load Images\" enabled, allows remote user-assisted attackers to bypass settings that disable JavaScript via a remote XBL file in a message that is loaded when the user views, forwards, or replies to the original message." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.mozilla.org/security/announce/2006/mfsa2006-63.html", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-63.html" }, { "name": "RHSA-2006:0676", "refsource": "REDHAT", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0676.html" }, { "name": "RHSA-2006:0677", "refsource": "REDHAT", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0677.html" }, { "name": "20042", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/20042" }, { "name": "1016866", "refsource": "SECTRACK", "tags": [], "url": "http://securitytracker.com/id?1016866" }, { "name": "1016867", "refsource": "SECTRACK", "tags": [], "url": "http://securitytracker.com/id?1016867" }, { "name": "21915", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/21915" }, { "name": "21916", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/21916" }, { "name": "21939", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/21939" }, { "name": "21940", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/21940" }, { "name": "20060901-01-P", "refsource": "SGI", "tags": [], "url": "ftp://patches.sgi.com/support/free/security/advisories/20060901-01-P.asc" }, { "name": "USN-350-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/usn-350-1" }, { "name": "22036", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/22036" }, { "name": "SUSE-SA:2006:054", "refsource": "SUSE", "tags": [], "url": "http://www.novell.com/linux/security/advisories/2006_54_mozilla.html" }, { "name": "USN-352-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/usn-352-1" }, { "name": "22055", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/22055" }, { "name": "22074", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/22074" }, { "name": "22088", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/22088" }, { "name": "DSA-1191", "refsource": "DEBIAN", "tags": [], "url": "http://www.us.debian.org/security/2006/dsa-1191" }, { "name": "GLSA-200610-01", "refsource": "GENTOO", "tags": [], "url": "http://security.gentoo.org/glsa/glsa-200610-01.xml" }, { "name": "22247", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/22247" }, { "name": "22274", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/22274" }, { "name": "DSA-1192", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2006/dsa-1192" }, { "name": "GLSA-200610-04", "refsource": "GENTOO", "tags": [], "url": "http://security.gentoo.org/glsa/glsa-200610-04.xml" }, { "name": "USN-361-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/usn-361-1" }, { "name": "22299", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/22299" }, { "name": "22342", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/22342" }, { "name": "22391", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/22391" }, { "name": "22056", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/22056" }, { "name": "MDKSA-2006:169", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:169" }, { "name": "thunderbird-seamonkey-xbl-code-execution(28962)", "refsource": "XF", "tags": [], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28962" }, { "name": "oval:org.mitre.oval:def:10892", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10892" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "userInteractionRequired": true } }, "lastModifiedDate": "2017-10-11T01:31Z", "publishedDate": "2006-09-15T19:07Z" } } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.