Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

CVE ID:CVE-2006-6498
Description:Multiple unspecified vulnerabilities in the JavaScript engine for Mozilla Firefox 2.x before 2.0.0.1, 1.5.x before 1.5.0.9, Thunderbird before 1.5.0.9, SeaMonkey before 1.0.7, and Mozilla 1.7 and probably earlier on Solaris, allow remote attackers to cause a denial of service (memory corruption and crash) and possibly execute arbitrary code via unknown impact and attack vectors.
Test IDs: 1.3.6.1.4.1.25623.1.0.58120   1.3.6.1.4.1.25623.1.0.57829   1.3.6.1.4.1.25623.1.0.58013  
Cross References: Common Vulnerability Exposure (CVE) ID: CVE-2006-6498
1017398
http://securitytracker.com/id?1017398
1017405
http://securitytracker.com/id?1017405
1017406
http://securitytracker.com/id?1017406
102955
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102955-1
20061202-01-P
ftp://patches.sgi.com/support/free/security/advisories/20061202-01-P.asc
20061222 rPSA-2006-0234-1 firefox
http://www.securityfocus.com/archive/1/455145/100/0/threaded
20070102 rPSA-2006-0234-2 firefox thunderbird
http://www.securityfocus.com/archive/1/455728/100/200/threaded
21668
http://www.securityfocus.com/bid/21668
23282
http://secunia.com/advisories/23282
23420
http://secunia.com/advisories/23420
23422
http://secunia.com/advisories/23422
23433
http://secunia.com/advisories/23433
23439
http://secunia.com/advisories/23439
23440
http://secunia.com/advisories/23440
23468
http://secunia.com/advisories/23468
23514
http://secunia.com/advisories/23514
23545
http://secunia.com/advisories/23545
23589
http://secunia.com/advisories/23589
23591
http://secunia.com/advisories/23591
23601
http://secunia.com/advisories/23601
23614
http://secunia.com/advisories/23614
23618
http://secunia.com/advisories/23618
23672
http://secunia.com/advisories/23672
23692
http://secunia.com/advisories/23692
23988
http://secunia.com/advisories/23988
24078
http://secunia.com/advisories/24078
24390
http://secunia.com/advisories/24390
25556
http://secunia.com/advisories/25556
ADV-2006-5068
http://www.vupen.com/english/advisories/2006/5068
ADV-2007-2106
http://www.vupen.com/english/advisories/2007/2106
ADV-2008-0083
http://www.vupen.com/english/advisories/2008/0083
DSA-1253
http://www.debian.org/security/2007/dsa-1253
DSA-1258
http://www.debian.org/security/2007/dsa-1258
DSA-1265
http://www.debian.org/security/2007/dsa-1265
FEDORA-2006-1491
http://fedoranews.org/cms/node/2297
FEDORA-2007-004
http://fedoranews.org/cms/node/2338
GLSA-200701-02
http://security.gentoo.org/glsa/glsa-200701-02.xml
GLSA-200701-04
http://www.gentoo.org/security/en/glsa/glsa-200701-04.xml
HPSBUX02153
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742
RHSA-2006:0758
http://rhn.redhat.com/errata/RHSA-2006-0758.html
RHSA-2006:0759
http://rhn.redhat.com/errata/RHSA-2006-0759.html
RHSA-2006:0760
http://rhn.redhat.com/errata/RHSA-2006-0760.html
SSRT061181
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742
SUSE-SA:2006:080
http://www.novell.com/linux/security/advisories/2006_80_mozilla.html
SUSE-SA:2007:006
http://www.novell.com/linux/security/advisories/2007_06_mozilla.html
TA06-354A
http://www.us-cert.gov/cas/techalerts/TA06-354A.html
USN-398-1
http://www.ubuntu.com/usn/usn-398-1
USN-398-2
http://www.ubuntu.com/usn/usn-398-2
USN-400-1
http://www.ubuntu.com/usn/usn-400-1
VU#427972
http://www.kb.cert.org/vuls/id/427972
VU#447772
http://www.kb.cert.org/vuls/id/447772
http://www.mozilla.org/security/announce/2006/mfsa2006-68.html
http://www.mozilla.org/security/announce/2006/mfsa2006-68.html
https://issues.rpath.com/browse/RPL-883
https://issues.rpath.com/browse/RPL-883
oval:org.mitre.oval:def:10661
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10661




© 1998-2025 E-Soft Inc. All rights reserved.