Mozilla Firefox 1.5 before 1.5.0.5 and SeaMonkey before 1.0.3 allows remote attackers to execute arbitrary code by changing certain properties of the window navigator object (window.navigator) that are accessed when Java starts up, which causes a crash that leads to code execution.
Published 2006-07-27 19:04:00
Updated 2018-10-18 16:48:50
Source MITRE
View at NVD,   CVE.org
Vulnerability category: Execute code

Exploit prediction scoring system (EPSS) score for CVE-2006-3677

Probability of exploitation activity in the next 30 days: 97.33%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 100 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2006-3677

  • Mozilla Suite/Firefox Navigator Object Code Execution
    Disclosure Date: 2006-07-25
    First seen: 2020-04-26
    exploit/multi/browser/mozilla_navigatorjava
    This module exploits a code execution vulnerability in the Mozilla Suite, Mozilla Firefox, and Mozilla Thunderbird applications. This exploit requires the Java plugin to be installed. Authors: - hdm <x@hdm.io>

CVSS scores for CVE-2006-3677

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
7.5
HIGH AV:N/AC:L/Au:N/C:P/I:P/A:P
10.0
6.4
NIST

CWE ids for CVE-2006-3677

  • Assigned by: nvd@nist.gov (Primary)

References for CVE-2006-3677

Products affected by CVE-2006-3677

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!