Unspecified vulnerability in Mozilla Firefox and Thunderbird 1.x before 1.5.0.2 and 1.0.x before 1.0.8, Mozilla Suite before 1.7.13, and SeaMonkey before 1.0.1 allows remote attackers to gain chrome privileges via multiple attack vectors related to the use of XBL scripts with "Print Preview".
References
Link Providers
ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.26/SCOSA-2006.26.txt cve-icon cve-icon
ftp://patches.sgi.com/support/free/security/advisories/20060404-01-U.asc cve-icon cve-icon
http://lists.suse.com/archive/suse-security-announce/2006-Apr/0003.html cve-icon cve-icon
http://secunia.com/advisories/19631 cve-icon cve-icon
http://secunia.com/advisories/19649 cve-icon cve-icon
http://secunia.com/advisories/19696 cve-icon cve-icon
http://secunia.com/advisories/19714 cve-icon cve-icon
http://secunia.com/advisories/19721 cve-icon cve-icon
http://secunia.com/advisories/19729 cve-icon cve-icon
http://secunia.com/advisories/19746 cve-icon cve-icon
http://secunia.com/advisories/19759 cve-icon cve-icon
http://secunia.com/advisories/19780 cve-icon cve-icon
http://secunia.com/advisories/19811 cve-icon cve-icon
http://secunia.com/advisories/19821 cve-icon cve-icon
http://secunia.com/advisories/19823 cve-icon cve-icon
http://secunia.com/advisories/19852 cve-icon cve-icon
http://secunia.com/advisories/19862 cve-icon cve-icon
http://secunia.com/advisories/19863 cve-icon cve-icon
http://secunia.com/advisories/19902 cve-icon cve-icon
http://secunia.com/advisories/19941 cve-icon cve-icon
http://secunia.com/advisories/19950 cve-icon cve-icon
http://secunia.com/advisories/20051 cve-icon cve-icon
http://secunia.com/advisories/21033 cve-icon cve-icon
http://secunia.com/advisories/21622 cve-icon cve-icon
http://secunia.com/advisories/22065 cve-icon cve-icon
http://secunia.com/advisories/22066 cve-icon cve-icon
http://securitytracker.com/id?1015926 cve-icon cve-icon
http://securitytracker.com/id?1015927 cve-icon cve-icon
http://securitytracker.com/id?1015928 cve-icon cve-icon
http://securitytracker.com/id?1015929 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102550-1 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-26-228526-1 cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2006-205.htm cve-icon cve-icon
http://www.debian.org/security/2006/dsa-1044 cve-icon cve-icon
http://www.debian.org/security/2006/dsa-1046 cve-icon cve-icon
http://www.debian.org/security/2006/dsa-1051 cve-icon cve-icon
http://www.gentoo.org/security/en/glsa/glsa-200604-12.xml cve-icon cve-icon
http://www.gentoo.org/security/en/glsa/glsa-200604-18.xml cve-icon cve-icon
http://www.gentoo.org/security/en/glsa/glsa-200605-09.xml cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2006:076 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2006:078 cve-icon cve-icon
http://www.mozilla.org/security/announce/2006/mfsa2006-25.html cve-icon cve-icon
http://www.novell.com/linux/security/advisories/2006_04_25.html cve-icon cve-icon
http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00153.html cve-icon cve-icon
http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00154.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2006-0328.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2006-0329.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2006-0330.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/436296/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/436338/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/438730/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/446657/100/200/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/446658/100/200/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/17516 cve-icon cve-icon
http://www.vupen.com/english/advisories/2006/1356 cve-icon cve-icon
http://www.vupen.com/english/advisories/2006/3391 cve-icon cve-icon
http://www.vupen.com/english/advisories/2006/3748 cve-icon cve-icon
http://www.vupen.com/english/advisories/2006/3749 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/0083 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/25824 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2006-1727 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10364 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1649 cve-icon cve-icon
https://usn.ubuntu.com/271-1/ cve-icon cve-icon
https://usn.ubuntu.com/275-1/ cve-icon cve-icon
https://usn.ubuntu.com/276-1/ cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2006-1727 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2006-04-14T10:00:00

Updated: 2024-08-07T17:19:49.407Z

Reserved: 2006-04-12T00:00:00

Link: CVE-2006-1727

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2006-04-14T10:02:00.000

Modified: 2018-10-18T16:34:14.627

Link: CVE-2006-1727

cve-icon Redhat

Severity : Moderate

Publid Date: 2006-04-14T00:00:00Z

Links: CVE-2006-1727 - Bugzilla