Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

CVE Kennung:CVE-2006-3812
Beschreibung:Mozilla Firefox before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 allows remote attackers to reference remote files and possibly load chrome: URLs by tricking the user into copying or dragging links.
Test Kennungen: Nicht verfügbar
Querverweise: Common Vulnerability Exposure (CVE) ID: CVE-2006-3812
BugTraq ID: 19181
http://www.securityfocus.com/bid/19181
Bugtraq: 20060727 rPSA-2006-0137-1 firefox (Google Search)
http://www.securityfocus.com/archive/1/441333/100/0/threaded
CERT/CC vulnerability note: VU#398492
http://www.kb.cert.org/vuls/id/398492
http://security.gentoo.org/glsa/glsa-200608-02.xml
http://www.gentoo.org/security/en/glsa/glsa-200608-03.xml
http://security.gentoo.org/glsa/glsa-200608-04.xml
HPdes Security Advisory: HPSBUX02153
http://www.securityfocus.com/archive/1/446658/100/200/threaded
HPdes Security Advisory: SSRT061181
http://www.securityfocus.com/archive/1/446658/100/200/threaded
http://www.mandriva.com/security/advisories?name=MDKSA-2006:143
http://www.mandriva.com/security/advisories?name=MDKSA-2006:145
http://www.mandriva.com/security/advisories?name=MDKSA-2006:146
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11013
RedHat Security Advisories: RHSA-2006:0594
http://www.redhat.com/support/errata/RHSA-2006-0594.html
RedHat Security Advisories: RHSA-2006:0608
http://www.redhat.com/support/errata/RHSA-2006-0608.html
RedHat Security Advisories: RHSA-2006:0609
http://rhn.redhat.com/errata/RHSA-2006-0609.html
RedHat Security Advisories: RHSA-2006:0610
http://www.redhat.com/support/errata/RHSA-2006-0610.html
http://securitytracker.com/id?1016586
http://securitytracker.com/id?1016587
http://secunia.com/advisories/19873
http://secunia.com/advisories/21216
http://secunia.com/advisories/21229
http://secunia.com/advisories/21243
http://secunia.com/advisories/21246
http://secunia.com/advisories/21262
http://secunia.com/advisories/21270
http://secunia.com/advisories/21275
http://secunia.com/advisories/21336
http://secunia.com/advisories/21343
http://secunia.com/advisories/21361
http://secunia.com/advisories/21529
http://secunia.com/advisories/21532
http://secunia.com/advisories/21607
http://secunia.com/advisories/21631
http://secunia.com/advisories/22055
http://secunia.com/advisories/22066
http://secunia.com/advisories/22210
SGI Security Advisory: 20060703-01-P
ftp://patches.sgi.com/support/free/security/advisories/20060703-01-U.asc
SuSE Security Announcement: SUSE-SA:2006:048 (Google Search)
http://www.novell.com/linux/security/advisories/2006_48_seamonkey.html
https://usn.ubuntu.com/327-1/
https://usn.ubuntu.com/329-1/
http://www.ubuntu.com/usn/usn-350-1
http://www.ubuntu.com/usn/usn-354-1
http://www.vupen.com/english/advisories/2006/3748
http://www.vupen.com/english/advisories/2008/0083
XForce ISS Database: mozilla-chrome-information-disclosure(27993)
https://exchange.xforce.ibmcloud.com/vulnerabilities/27993




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.