var-200604-0209
Vulnerability from variot

Unspecified vulnerability in Microsoft Internet Explorer 5.01 through 6 allows remote attackers to execute arbitrary code via certain invalid HTML that causes memory corruption. This can cause a variety of impacts, such as causing IE to crash. Microsoft Internet Explorer (IE) fails to properly handle HTA files. This vulnerability occurs when the browser parses invalid HTML. Attackers can exploit this vulnerability through a malicious web page or HTML email. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

                    National Cyber Alert System

            Technical Cyber Security Alert TA06-101A

Microsoft Windows and Internet Explorer Vulnerabilities

Original release date: April 11, 2006 Last revised: -- Source: US-CERT

Systems Affected

 * Microsoft Windows
 * Microsoft Internet Explorer

For more complete information, refer to the Microsoft Security Bulletin Summary for April 2006.

I. Description

Microsoft Security Bulletin Summary for April 2006 addresses vulnerabilities in Microsoft Windows and Internet Explorer. (CVE-2006-0012)

II. If the user is logged on with administrative privileges, the attacker could take complete control of an affected system. An attacker may also be able to cause a denial of service.

III. Solution

Apply Updates

Microsoft has provided updates for these vulnerabilities in the Security Bulletins and on the Microsoft Update site.

Workarounds

Please see the US-CERT Vulnerability Notes for workarounds. Many of these vulnerabilities can be mitigated by following the instructions listed in the Securing Your Web Browser document.

Appendix A. References

 * Microsoft Security Bulletin Summary for April 2006 -
   <http://www.microsoft.com/technet/security/bulletin/ms06-apr.mspx>

 * US-CERT Vulnerability Note VU#876678 -
   <http://www.kb.cert.org/vuls/id/876678>

 * US-CERT Vulnerability Note VU#984473 -
   <http://www.kb.cert.org/vuls/id/984473>

 * US-CERT Vulnerability Note VU#434641 -
   <http://www.kb.cert.org/vuls/id/434641>

 * US-CERT Vulnerability Note VU#503124 -
   <http://www.kb.cert.org/vuls/id/503124>

 * US-CERT Vulnerability Note VU#959049 -
   <http://www.kb.cert.org/vuls/id/959049>

 * US-CERT Vulnerability Note VU#824324 -
   <http://www.kb.cert.org/vuls/id/824324>

 * US-CERT Vulnerability Note VU#341028 -
   <http://www.kb.cert.org/vuls/id/341028>

 * US-CERT Vulnerability Note VU#234812 -
   <http://www.kb.cert.org/vuls/id/234812>

 * US-CERT Vulnerability Note VU#641460 -
   <http://www.kb.cert.org/vuls/id/641460>

 * CVE-2006-1359 -
   <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1359>

 * CVE-2006-1245 -
   <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1245>

 * CVE-2006-1388 -
   <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1388>

 * CVE-2006-1185 -
   <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1185>

 * CVE-2006-1186 -
   <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1186>

 * CVE-2006-1188 -
   <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1188>

 * CVE-2006-1189 -
   <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1189>

 * CVE-2006-0003 -
   <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0003>

 * CVE-2006-0012 -
   <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0012>

 * Microsoft Update - <https://update.microsoft.com/microsoftupdate>

 * Securing Your Web Browser -
   <http://www.us-cert.gov/reading_room/securing_browser/#Internet_Ex
   plorer>

The most recent version of this document can be found at:

 <http://www.us-cert.gov/cas/techalerts/TA06-101A.html>

Feedback can be directed to US-CERT Technical Staff. Please send email to cert@cert.org with "TA06-101A Feedback VU#876678" in the subject.


For instructions on subscribing to or unsubscribing from this mailing list, visit http://www.us-cert.gov/cas/signup.html.


Produced 2006 by US-CERT, a government organization.

Terms of use:

 <http://www.us-cert.gov/legal.html>

Revision History

Apr 11, 2006: Initial release

-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux)

iQEVAwUBRDwj9n0pj593lg50AQInJggAoOBNa20SU8JukBoK5elr5vWOLcAjycHt Cg0+064ncCpQXoWiYPrLGVzg4/MCTVUygbYl85cePp5cHSHqpfuYXoBuZwSKu36+ olQdkbU1ejViA8A0XPsQ3EgtIRlDZSgL1ncYlRM8QxK8CF7QV616ta8q6H/3EDMM i+tXy6gzQMqJeUthopzGcfpf6U5Qu9PCk/+Pj66GfFhHpARanLef2H28WFRazC+I R+vLGLFLV0gp1Iy7t267l1BhN1w1z+fXD0WwYkiTwb0mzeize8Amdqlb5c4Vn4wh HAF/XGiCe5qkMhM7kRLA70JsNfSkI38JPHWSo9/a04wFBKENCAwNpA== =w6IC -----END PGP SIGNATURE----- .


Bist Du interessiert an einem neuen Job in IT-Sicherheit?

Secunia hat zwei freie Stellen als Junior und Senior Spezialist in IT- Sicherheit: http://secunia.com/secunia_vacancies/


TITLE: Internet Explorer "javaprxy.dll" Memory Corruption Vulnerability

SECUNIA ADVISORY ID: SA15891

VERIFY ADVISORY: http://secunia.com/advisories/15891/

CRITICAL: Highly critical

IMPACT: DoS, System access

WHERE:

From remote

SOFTWARE: Microsoft Internet Explorer 6.x http://secunia.com/product/11/ Microsoft Internet Explorer 5.5 http://secunia.com/product/10/ Microsoft Internet Explorer 5.01 http://secunia.com/product/9/

DESCRIPTION: SEC Consult has reported a vulnerability in Microsoft Internet Explorer, which potentially can be exploited by malicious people to compromise a user's system. This can be exploited via a malicious web site to cause a memory corruption.

The vulnerability has been reported in versions 5.01, 5.5, and 6.0.

SOLUTION: The vendor recommends setting Internet and Local intranet security zone settings to "High".

PROVIDED AND/OR DISCOVERED BY: sk0L and Martin Eiszner, SEC Consult.

ORIGINAL ADVISORY: Microsoft: http://www.microsoft.com/technet/security/advisory/903144.mspx

SEC Consult: http://www.sec-consult.com/184.html


About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.

Subscribe: http://secunia.com/secunia_security_advisories/

Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/

Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.


Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org


Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-200604-0209",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": null,
        "scope": null,
        "trust": 7.2,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "ie",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "microsoft",
        "version": "6"
      },
      {
        "model": "internet explorer",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "microsoft",
        "version": "6"
      },
      {
        "model": "ie",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "microsoft",
        "version": "5.01"
      },
      {
        "model": "network camera server vb101",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canon",
        "version": "*"
      },
      {
        "model": "internet explorer",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "microsoft",
        "version": "5.01"
      },
      {
        "model": "internet explorer",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "microsoft",
        "version": "6 for windows server 2003"
      },
      {
        "model": "internet explorer",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "microsoft",
        "version": "6 for windows server 2003 for itanium-based systems"
      },
      {
        "model": "internet explorer",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "microsoft",
        "version": "6 for windows server 2003 x64 edition"
      },
      {
        "model": "internet explorer",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "microsoft",
        "version": "6 for windows xp"
      },
      {
        "model": "internet explorer",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "microsoft",
        "version": "6 for windows xp professional x64 edition"
      },
      {
        "model": "internet explorer sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "5.0.1"
      },
      {
        "model": "internet explorer sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "5.0.1"
      },
      {
        "model": "internet explorer sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "5.0.1"
      },
      {
        "model": "internet explorer sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "5.0.1"
      },
      {
        "model": "internet explorer for windows nt",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "5.0.14.0"
      },
      {
        "model": "internet explorer for windows",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "5.0.198"
      },
      {
        "model": "internet explorer for windows",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "5.0.195"
      },
      {
        "model": "internet explorer for windows",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "5.0.12000"
      },
      {
        "model": "internet explorer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "5.0.1"
      },
      {
        "model": "internet explorer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "6.0"
      },
      {
        "model": "internet explorer for windows",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "5.098"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#234812"
      },
      {
        "db": "CERT/CC",
        "id": "VU#876678"
      },
      {
        "db": "CERT/CC",
        "id": "VU#680526"
      },
      {
        "db": "CERT/CC",
        "id": "VU#641460"
      },
      {
        "db": "CERT/CC",
        "id": "VU#341028"
      },
      {
        "db": "CERT/CC",
        "id": "VU#503124"
      },
      {
        "db": "CERT/CC",
        "id": "VU#434641"
      },
      {
        "db": "CERT/CC",
        "id": "VU#740372"
      },
      {
        "db": "CERT/CC",
        "id": "VU#939605"
      },
      {
        "db": "BID",
        "id": "17450"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2006-000172"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200604-144"
      },
      {
        "db": "NVD",
        "id": "CVE-2006-1185"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/a:microsoft:internet_explorer",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2006-000172"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Jan P. Monsch jan.monsch@csnc.ch",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200604-144"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2006-1185",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "CVE-2006-1185",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "HIGH",
            "trust": 1.8,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "VHN-17293",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:P/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2006-1185",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#876678",
            "trust": 0.8,
            "value": "35.63"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#680526",
            "trust": 0.8,
            "value": "28.35"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#984473",
            "trust": 0.8,
            "value": "23.01"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#641460",
            "trust": 0.8,
            "value": "27.00"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#341028",
            "trust": 0.8,
            "value": "32.40"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#503124",
            "trust": 0.8,
            "value": "29.70"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#434641",
            "trust": 0.8,
            "value": "25.50"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#740372",
            "trust": 0.8,
            "value": "10.13"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#939605",
            "trust": 0.8,
            "value": "44.55"
          },
          {
            "author": "NVD",
            "id": "CVE-2006-1185",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-200604-144",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-17293",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#876678"
      },
      {
        "db": "CERT/CC",
        "id": "VU#680526"
      },
      {
        "db": "CERT/CC",
        "id": "VU#984473"
      },
      {
        "db": "CERT/CC",
        "id": "VU#641460"
      },
      {
        "db": "CERT/CC",
        "id": "VU#341028"
      },
      {
        "db": "CERT/CC",
        "id": "VU#503124"
      },
      {
        "db": "CERT/CC",
        "id": "VU#434641"
      },
      {
        "db": "CERT/CC",
        "id": "VU#740372"
      },
      {
        "db": "CERT/CC",
        "id": "VU#939605"
      },
      {
        "db": "VULHUB",
        "id": "VHN-17293"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2006-000172"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200604-144"
      },
      {
        "db": "NVD",
        "id": "CVE-2006-1185"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Unspecified vulnerability in Microsoft Internet Explorer 5.01 through 6 allows remote attackers to execute arbitrary code via certain invalid HTML that causes memory corruption.  This can cause a variety of impacts, such as causing IE to crash. Microsoft Internet Explorer (IE) fails to properly handle HTA files. This vulnerability occurs when the browser parses invalid HTML. \nAttackers can exploit this vulnerability through a malicious web page or HTML email. \n-----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n\n\n                        National Cyber Alert System\n\n                Technical Cyber Security Alert TA06-101A\n\n\nMicrosoft Windows and Internet Explorer Vulnerabilities\n\n   Original release date: April 11, 2006\n   Last revised: --\n   Source: US-CERT\n\n\nSystems Affected\n\n     * Microsoft Windows\n     * Microsoft Internet Explorer\n\n   For more complete information, refer to the Microsoft Security\n   Bulletin Summary for April 2006. \n\n\nI. Description\n\n   Microsoft Security Bulletin Summary for April 2006 addresses\n   vulnerabilities in Microsoft Windows and Internet Explorer. \n   (CVE-2006-0012)\n\n\nII. If the user is logged on with\n   administrative privileges, the attacker could take complete control of\n   an affected system. An attacker may also be able to cause a denial of\n   service. \n\n\nIII. Solution\n\nApply Updates\n\n   Microsoft has provided updates for these vulnerabilities in the\n   Security Bulletins and on the Microsoft Update site. \n\nWorkarounds\n\n   Please see the US-CERT Vulnerability Notes for workarounds. Many of\n   these vulnerabilities can be mitigated by following the instructions\n   listed in the Securing Your Web Browser document. \n\nAppendix A. References\n\n     * Microsoft Security Bulletin Summary for April 2006 -\n       \u003chttp://www.microsoft.com/technet/security/bulletin/ms06-apr.mspx\u003e\n\n     * US-CERT Vulnerability Note VU#876678 -\n       \u003chttp://www.kb.cert.org/vuls/id/876678\u003e\n\n     * US-CERT Vulnerability Note VU#984473 -\n       \u003chttp://www.kb.cert.org/vuls/id/984473\u003e\n\n     * US-CERT Vulnerability Note VU#434641 -\n       \u003chttp://www.kb.cert.org/vuls/id/434641\u003e\n\n     * US-CERT Vulnerability Note VU#503124 -\n       \u003chttp://www.kb.cert.org/vuls/id/503124\u003e\n\n     * US-CERT Vulnerability Note VU#959049 -\n       \u003chttp://www.kb.cert.org/vuls/id/959049\u003e\n\n     * US-CERT Vulnerability Note VU#824324 -\n       \u003chttp://www.kb.cert.org/vuls/id/824324\u003e\n\n     * US-CERT Vulnerability Note VU#341028 -\n       \u003chttp://www.kb.cert.org/vuls/id/341028\u003e\n\n     * US-CERT Vulnerability Note VU#234812 -\n       \u003chttp://www.kb.cert.org/vuls/id/234812\u003e\n\n     * US-CERT Vulnerability Note VU#641460 -\n       \u003chttp://www.kb.cert.org/vuls/id/641460\u003e\n\n     * CVE-2006-1359 -\n       \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1359\u003e\n\n     * CVE-2006-1245 -\n       \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1245\u003e\n\n     * CVE-2006-1388 -\n       \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1388\u003e\n\n     * CVE-2006-1185 -\n       \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1185\u003e\n\n     * CVE-2006-1186 -\n       \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1186\u003e\n\n     * CVE-2006-1188 -\n       \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1188\u003e\n\n     * CVE-2006-1189 -\n       \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1189\u003e\n\n     * CVE-2006-0003 -\n       \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0003\u003e\n\n     * CVE-2006-0012 -\n       \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0012\u003e\n\n     * Microsoft Update - \u003chttps://update.microsoft.com/microsoftupdate\u003e\n\n     * Securing Your Web Browser -\n       \u003chttp://www.us-cert.gov/reading_room/securing_browser/#Internet_Ex\n       plorer\u003e\n\n\n ____________________________________________________________________\n\n   The most recent version of this document can be found at:\n\n     \u003chttp://www.us-cert.gov/cas/techalerts/TA06-101A.html\u003e\n ____________________________________________________________________\n\n   Feedback can be directed to US-CERT Technical Staff. Please send\n   email to \u003ccert@cert.org\u003e with \"TA06-101A Feedback VU#876678\" in the\n   subject. \n ____________________________________________________________________\n\n   For instructions on subscribing to or unsubscribing from this\n   mailing list, visit \u003chttp://www.us-cert.gov/cas/signup.html\u003e. \n ____________________________________________________________________\n\n   Produced 2006 by US-CERT, a government organization. \n\n   Terms of use:\n\n     \u003chttp://www.us-cert.gov/legal.html\u003e\n ____________________________________________________________________\n\n\nRevision History\n\n   Apr 11, 2006: Initial release\n\n\n\n\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.2.1 (GNU/Linux)\n\niQEVAwUBRDwj9n0pj593lg50AQInJggAoOBNa20SU8JukBoK5elr5vWOLcAjycHt\nCg0+064ncCpQXoWiYPrLGVzg4/MCTVUygbYl85cePp5cHSHqpfuYXoBuZwSKu36+\nolQdkbU1ejViA8A0XPsQ3EgtIRlDZSgL1ncYlRM8QxK8CF7QV616ta8q6H/3EDMM\ni+tXy6gzQMqJeUthopzGcfpf6U5Qu9PCk/+Pj66GfFhHpARanLef2H28WFRazC+I\nR+vLGLFLV0gp1Iy7t267l1BhN1w1z+fXD0WwYkiTwb0mzeize8Amdqlb5c4Vn4wh\nHAF/XGiCe5qkMhM7kRLA70JsNfSkI38JPHWSo9/a04wFBKENCAwNpA==\n=w6IC\n-----END PGP SIGNATURE-----\n. \n\n----------------------------------------------------------------------\n\nBist Du interessiert an einem neuen Job in IT-Sicherheit?\n\n\nSecunia hat zwei freie Stellen als Junior und Senior Spezialist in IT-\nSicherheit:\nhttp://secunia.com/secunia_vacancies/\n\n----------------------------------------------------------------------\n\nTITLE:\nInternet Explorer \"javaprxy.dll\" Memory Corruption Vulnerability\n\nSECUNIA ADVISORY ID:\nSA15891\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/15891/\n\nCRITICAL:\nHighly critical\n\nIMPACT:\nDoS, System access\n\nWHERE:\n\u003eFrom remote\n\nSOFTWARE:\nMicrosoft Internet Explorer 6.x\nhttp://secunia.com/product/11/\nMicrosoft Internet Explorer 5.5\nhttp://secunia.com/product/10/\nMicrosoft Internet Explorer 5.01\nhttp://secunia.com/product/9/\n\nDESCRIPTION:\nSEC Consult has reported a vulnerability in Microsoft Internet\nExplorer, which potentially can be exploited by malicious people to\ncompromise a user\u0027s system. \nThis can be exploited via a malicious web site to cause a memory\ncorruption. \n\nThe vulnerability has been reported in versions 5.01, 5.5, and 6.0. \n\nSOLUTION:\nThe vendor recommends setting Internet and Local intranet security\nzone settings to \"High\". \n\nPROVIDED AND/OR DISCOVERED BY:\nsk0L and Martin Eiszner, SEC Consult. \n\nORIGINAL ADVISORY:\nMicrosoft:\nhttp://www.microsoft.com/technet/security/advisory/903144.mspx\n\nSEC Consult:\nhttp://www.sec-consult.com/184.html\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2006-1185"
      },
      {
        "db": "CERT/CC",
        "id": "VU#234812"
      },
      {
        "db": "CERT/CC",
        "id": "VU#876678"
      },
      {
        "db": "CERT/CC",
        "id": "VU#680526"
      },
      {
        "db": "CERT/CC",
        "id": "VU#984473"
      },
      {
        "db": "CERT/CC",
        "id": "VU#641460"
      },
      {
        "db": "CERT/CC",
        "id": "VU#341028"
      },
      {
        "db": "CERT/CC",
        "id": "VU#503124"
      },
      {
        "db": "CERT/CC",
        "id": "VU#434641"
      },
      {
        "db": "CERT/CC",
        "id": "VU#740372"
      },
      {
        "db": "CERT/CC",
        "id": "VU#939605"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2006-000172"
      },
      {
        "db": "BID",
        "id": "17450"
      },
      {
        "db": "VULHUB",
        "id": "VHN-17293"
      },
      {
        "db": "PACKETSTORM",
        "id": "45345"
      },
      {
        "db": "PACKETSTORM",
        "id": "38386"
      }
    ],
    "trust": 9.36
  },
  "exploit_availability": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "reference": "https://www.scap.org.cn/vuln/vhn-17293",
        "trust": 0.1,
        "type": "unknown"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-17293"
      }
    ]
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "CERT/CC",
        "id": "VU#503124",
        "trust": 3.4
      },
      {
        "db": "NVD",
        "id": "CVE-2006-1185",
        "trust": 2.9
      },
      {
        "db": "BID",
        "id": "17450",
        "trust": 2.8
      },
      {
        "db": "USCERT",
        "id": "TA06-101A",
        "trust": 2.6
      },
      {
        "db": "SECUNIA",
        "id": "18957",
        "trust": 2.5
      },
      {
        "db": "CERT/CC",
        "id": "VU#959049",
        "trust": 1.7
      },
      {
        "db": "VUPEN",
        "id": "ADV-2006-1318",
        "trust": 1.7
      },
      {
        "db": "SECTRACK",
        "id": "1015900",
        "trust": 1.7
      },
      {
        "db": "CERT/CC",
        "id": "VU#740372",
        "trust": 1.6
      },
      {
        "db": "CERT/CC",
        "id": "VU#939605",
        "trust": 1.6
      },
      {
        "db": "CERT/CC",
        "id": "VU#680526",
        "trust": 1.6
      },
      {
        "db": "CERT/CC",
        "id": "VU#234812",
        "trust": 0.9
      },
      {
        "db": "CERT/CC",
        "id": "VU#876678",
        "trust": 0.9
      },
      {
        "db": "CERT/CC",
        "id": "VU#984473",
        "trust": 0.9
      },
      {
        "db": "CERT/CC",
        "id": "VU#641460",
        "trust": 0.9
      },
      {
        "db": "CERT/CC",
        "id": "VU#341028",
        "trust": 0.9
      },
      {
        "db": "CERT/CC",
        "id": "VU#434641",
        "trust": 0.9
      },
      {
        "db": "SECUNIA",
        "id": "15891",
        "trust": 0.9
      },
      {
        "db": "SECUNIA",
        "id": "19583",
        "trust": 0.8
      },
      {
        "db": "SECUNIA",
        "id": "18680",
        "trust": 0.8
      },
      {
        "db": "SECUNIA",
        "id": "16373",
        "trust": 0.8
      },
      {
        "db": "SECUNIA",
        "id": "19269",
        "trust": 0.8
      },
      {
        "db": "SECUNIA",
        "id": "19606",
        "trust": 0.8
      },
      {
        "db": "SECUNIA",
        "id": "19378",
        "trust": 0.8
      },
      {
        "db": "BID",
        "id": "17181",
        "trust": 0.8
      },
      {
        "db": "BID",
        "id": "14594",
        "trust": 0.8
      },
      {
        "db": "XF",
        "id": "21895",
        "trust": 0.8
      },
      {
        "db": "SECTRACK",
        "id": "1014727",
        "trust": 0.8
      },
      {
        "db": "SECUNIA",
        "id": "16480",
        "trust": 0.8
      },
      {
        "db": "XF",
        "id": "21193",
        "trust": 0.8
      },
      {
        "db": "BID",
        "id": "14087",
        "trust": 0.8
      },
      {
        "db": "OSVDB",
        "id": "17680",
        "trust": 0.8
      },
      {
        "db": "SECTRACK",
        "id": "1014329",
        "trust": 0.8
      },
      {
        "db": "USCERT",
        "id": "SA06-101A",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2006-000172",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200604-144",
        "trust": 0.6
      },
      {
        "db": "EXPLOIT-DB",
        "id": "1838",
        "trust": 0.1
      },
      {
        "db": "VULHUB",
        "id": "VHN-17293",
        "trust": 0.1
      },
      {
        "db": "CERT/CC",
        "id": "VU#824324",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "45345",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "38386",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#234812"
      },
      {
        "db": "CERT/CC",
        "id": "VU#876678"
      },
      {
        "db": "CERT/CC",
        "id": "VU#680526"
      },
      {
        "db": "CERT/CC",
        "id": "VU#984473"
      },
      {
        "db": "CERT/CC",
        "id": "VU#641460"
      },
      {
        "db": "CERT/CC",
        "id": "VU#341028"
      },
      {
        "db": "CERT/CC",
        "id": "VU#503124"
      },
      {
        "db": "CERT/CC",
        "id": "VU#434641"
      },
      {
        "db": "CERT/CC",
        "id": "VU#740372"
      },
      {
        "db": "CERT/CC",
        "id": "VU#939605"
      },
      {
        "db": "VULHUB",
        "id": "VHN-17293"
      },
      {
        "db": "BID",
        "id": "17450"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2006-000172"
      },
      {
        "db": "PACKETSTORM",
        "id": "45345"
      },
      {
        "db": "PACKETSTORM",
        "id": "38386"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200604-144"
      },
      {
        "db": "NVD",
        "id": "CVE-2006-1185"
      }
    ]
  },
  "id": "VAR-200604-0209",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-17293"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2024-11-29T22:37:40.335000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "MS06-013",
        "trust": 0.8,
        "url": "http://www.microsoft.com/technet/security/bulletin/ms06-013.mspx"
      },
      {
        "title": "MS06-013",
        "trust": 0.8,
        "url": "http://www.microsoft.com/japan/technet/security/bulletin/ms06-013.mspx"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2006-000172"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-Other",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2006-1185"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.7,
        "url": "http://www.microsoft.com/technet/security/bulletin/ms06-013.mspx"
      },
      {
        "trust": 2.5,
        "url": "http://www.securityfocus.com/bid/17450"
      },
      {
        "trust": 2.5,
        "url": "http://www.us-cert.gov/cas/techalerts/ta06-101a.html"
      },
      {
        "trust": 2.5,
        "url": "http://www.kb.cert.org/vuls/id/503124"
      },
      {
        "trust": 1.7,
        "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-013"
      },
      {
        "trust": 1.7,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a1677"
      },
      {
        "trust": 1.7,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a1711"
      },
      {
        "trust": 1.7,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a787"
      },
      {
        "trust": 1.7,
        "url": "http://securitytracker.com/id?1015900"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/18957"
      },
      {
        "trust": 1.7,
        "url": "http://www.vupen.com/english/advisories/2006/1318"
      },
      {
        "trust": 1.7,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25542"
      },
      {
        "trust": 1.6,
        "url": "http://www.kb.cert.org/vuls/id/959049"
      },
      {
        "trust": 1.6,
        "url": "http://www.microsoft.com/technet/security/bulletin/ms05-052.mspx"
      },
      {
        "trust": 1.6,
        "url": "http://www.microsoft.com/technet/security/bulletin/ms05-037.mspx"
      },
      {
        "trust": 1.6,
        "url": "about vulnerability notes"
      },
      {
        "trust": 1.6,
        "url": "contact us about this vulnerability"
      },
      {
        "trust": 1.6,
        "url": "provide a vendor statement"
      },
      {
        "trust": 0.9,
        "url": "http://www.microsoft.com/technet/security/advisory/903144.mspx"
      },
      {
        "trust": 0.9,
        "url": "http://www.sec-consult.com/184.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.microsoft.com/technet/security/bulletin/ms06-014.mspx"
      },
      {
        "trust": 0.8,
        "url": "http://secunia.com/advisories/19583/"
      },
      {
        "trust": 0.8,
        "url": "http://msdn.microsoft.com/archive/default.asp?url=/archive/en-us/dnarmdac/html/msdn_remtdata.asp"
      },
      {
        "trust": 0.8,
        "url": "http://www.microsoft.com/technet/security/advisory/917077.mspx"
      },
      {
        "trust": 0.8,
        "url": "http://secunia.com/advisories/18680/"
      },
      {
        "trust": 0.8,
        "url": "http://blogs.technet.com/msrc/archive/2006/03/22/422849.aspx"
      },
      {
        "trust": 0.8,
        "url": "http://msdn.microsoft.com/workshop/author/dhtml/reference/methods/createtextrange.asp"
      },
      {
        "trust": 0.8,
        "url": "http://www.microsoft.com/com/default.mspx"
      },
      {
        "trust": 0.8,
        "url": "http://msdn.microsoft.com/library/default.asp?url=/workshop/components/activex/activex_node_entry.asp"
      },
      {
        "trust": 0.8,
        "url": "http://support.microsoft.com/kb/159621"
      },
      {
        "trust": 0.8,
        "url": "http://support.microsoft.com/kb/216434"
      },
      {
        "trust": 0.8,
        "url": "http://www.securityfocus.com/archive/1/391803"
      },
      {
        "trust": 0.8,
        "url": "http://www.kb.cert.org/vuls/id/939605"
      },
      {
        "trust": 0.8,
        "url": "http://www.kb.cert.org/vuls/id/740372"
      },
      {
        "trust": 0.8,
        "url": "http://www.microsoft.com/technet/security/bulletin/ms05-054.mspx"
      },
      {
        "trust": 0.8,
        "url": "http://www.microsoft.com/technet/security/bulletin/ms05-038.mspx"
      },
      {
        "trust": 0.8,
        "url": "http://secunia.com/advisories/16373/"
      },
      {
        "trust": 0.8,
        "url": "http://secunia.com/advisories/19269/"
      },
      {
        "trust": 0.8,
        "url": "http://www.microsoft.com/technet/security/bulletin/ms06-015.mspx"
      },
      {
        "trust": 0.8,
        "url": "http://support.microsoft.com/kb/918165"
      },
      {
        "trust": 0.8,
        "url": "http://secunia.com/advisories/19606/"
      },
      {
        "trust": 0.8,
        "url": "http://jeffrey.vanderstad.net/grasshopper/"
      },
      {
        "trust": 0.8,
        "url": "http://secunia.com/advisories/19378/"
      },
      {
        "trust": 0.8,
        "url": "http://www.securityfocus.com/bid/17181 "
      },
      {
        "trust": 0.8,
        "url": "http://www.microsoft.com/technet/security/advisory/906267.mspx"
      },
      {
        "trust": 0.8,
        "url": "http://www.kb.cert.org/vuls/id/680526"
      },
      {
        "trust": 0.8,
        "url": "http://secunia.com/advisories/16480/"
      },
      {
        "trust": 0.8,
        "url": "http://www.securityfocus.com/bid/14594"
      },
      {
        "trust": 0.8,
        "url": "http://www.securitytracker.com/alerts/2005/aug/1014727.html"
      },
      {
        "trust": 0.8,
        "url": "http://xforce.iss.net/xforce/xfdb/21895"
      },
      {
        "trust": 0.8,
        "url": "http://secunia.com/advisories/15891/ "
      },
      {
        "trust": 0.8,
        "url": "http://www.securitytracker.com/alerts/2005/jun/1014329.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.osvdb.org/displayvuln.php?osvdb_id=17680"
      },
      {
        "trust": 0.8,
        "url": "http://www.securityfocus.com/bid/14087"
      },
      {
        "trust": 0.8,
        "url": "http://xforce.iss.net/xforce/xfdb/21193"
      },
      {
        "trust": 0.8,
        "url": "http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?id=33120"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-1185"
      },
      {
        "trust": 0.8,
        "url": "http://www.frsirt.com/english/advisories/2006/1318"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/cert/jvnta06-101a/index.html"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/tr/trta06-101a/"
      },
      {
        "trust": 0.8,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2006-1185"
      },
      {
        "trust": 0.8,
        "url": "http://secunia.com/advisories/18957/"
      },
      {
        "trust": 0.8,
        "url": "http://www.us-cert.gov/cas/alerts/sa06-101a.html"
      },
      {
        "trust": 0.8,
        "url": "http://xforce.iss.net/xforce/alerts/id/217"
      },
      {
        "trust": 0.8,
        "url": "http://xforce.iss.net/xforce/alerts/id/220"
      },
      {
        "trust": 0.3,
        "url": "http://www.mozilla.com/"
      },
      {
        "trust": 0.1,
        "url": "http://www.kb.cert.org/vuls/id/641460\u003e"
      },
      {
        "trust": 0.1,
        "url": "https://update.microsoft.com/microsoftupdate\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-1189\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-0003\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-1185\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.kb.cert.org/vuls/id/984473\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.kb.cert.org/vuls/id/341028\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-1388\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-0012\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.us-cert.gov/reading_room/securing_browser/#internet_ex"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-1188\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.us-cert.gov/cas/signup.html\u003e."
      },
      {
        "trust": 0.1,
        "url": "http://www.kb.cert.org/vuls/id/234812\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.kb.cert.org/vuls/id/434641\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.kb.cert.org/vuls/id/824324\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.us-cert.gov/cas/techalerts/ta06-101a.html\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-1359\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.microsoft.com/technet/security/bulletin/ms06-apr.mspx\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-1245\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.kb.cert.org/vuls/id/503124\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-1186\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.kb.cert.org/vuls/id/876678\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.kb.cert.org/vuls/id/959049\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.us-cert.gov/legal.html\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/secunia_security_advisories/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/10/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/9/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/11/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/secunia_vacancies/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/15891/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/about_secunia_advisories/"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#234812"
      },
      {
        "db": "CERT/CC",
        "id": "VU#876678"
      },
      {
        "db": "CERT/CC",
        "id": "VU#680526"
      },
      {
        "db": "CERT/CC",
        "id": "VU#984473"
      },
      {
        "db": "CERT/CC",
        "id": "VU#641460"
      },
      {
        "db": "CERT/CC",
        "id": "VU#341028"
      },
      {
        "db": "CERT/CC",
        "id": "VU#503124"
      },
      {
        "db": "CERT/CC",
        "id": "VU#434641"
      },
      {
        "db": "CERT/CC",
        "id": "VU#740372"
      },
      {
        "db": "CERT/CC",
        "id": "VU#939605"
      },
      {
        "db": "VULHUB",
        "id": "VHN-17293"
      },
      {
        "db": "BID",
        "id": "17450"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2006-000172"
      },
      {
        "db": "PACKETSTORM",
        "id": "45345"
      },
      {
        "db": "PACKETSTORM",
        "id": "38386"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200604-144"
      },
      {
        "db": "NVD",
        "id": "CVE-2006-1185"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CERT/CC",
        "id": "VU#234812"
      },
      {
        "db": "CERT/CC",
        "id": "VU#876678"
      },
      {
        "db": "CERT/CC",
        "id": "VU#680526"
      },
      {
        "db": "CERT/CC",
        "id": "VU#984473"
      },
      {
        "db": "CERT/CC",
        "id": "VU#641460"
      },
      {
        "db": "CERT/CC",
        "id": "VU#341028"
      },
      {
        "db": "CERT/CC",
        "id": "VU#503124"
      },
      {
        "db": "CERT/CC",
        "id": "VU#434641"
      },
      {
        "db": "CERT/CC",
        "id": "VU#740372"
      },
      {
        "db": "CERT/CC",
        "id": "VU#939605"
      },
      {
        "db": "VULHUB",
        "id": "VHN-17293"
      },
      {
        "db": "BID",
        "id": "17450"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2006-000172"
      },
      {
        "db": "PACKETSTORM",
        "id": "45345"
      },
      {
        "db": "PACKETSTORM",
        "id": "38386"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200604-144"
      },
      {
        "db": "NVD",
        "id": "CVE-2006-1185"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2006-04-11T00:00:00",
        "db": "CERT/CC",
        "id": "VU#234812"
      },
      {
        "date": "2006-03-23T00:00:00",
        "db": "CERT/CC",
        "id": "VU#876678"
      },
      {
        "date": "2005-08-19T00:00:00",
        "db": "CERT/CC",
        "id": "VU#680526"
      },
      {
        "date": "2006-04-11T00:00:00",
        "db": "CERT/CC",
        "id": "VU#984473"
      },
      {
        "date": "2006-04-11T00:00:00",
        "db": "CERT/CC",
        "id": "VU#641460"
      },
      {
        "date": "2006-04-11T00:00:00",
        "db": "CERT/CC",
        "id": "VU#341028"
      },
      {
        "date": "2006-04-11T00:00:00",
        "db": "CERT/CC",
        "id": "VU#503124"
      },
      {
        "date": "2006-04-11T00:00:00",
        "db": "CERT/CC",
        "id": "VU#434641"
      },
      {
        "date": "2005-08-18T00:00:00",
        "db": "CERT/CC",
        "id": "VU#740372"
      },
      {
        "date": "2005-07-02T00:00:00",
        "db": "CERT/CC",
        "id": "VU#939605"
      },
      {
        "date": "2006-04-11T00:00:00",
        "db": "VULHUB",
        "id": "VHN-17293"
      },
      {
        "date": "2006-04-11T00:00:00",
        "db": "BID",
        "id": "17450"
      },
      {
        "date": "2007-04-01T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2006-000172"
      },
      {
        "date": "2006-04-12T04:12:55",
        "db": "PACKETSTORM",
        "id": "45345"
      },
      {
        "date": "2005-07-01T23:31:00",
        "db": "PACKETSTORM",
        "id": "38386"
      },
      {
        "date": "2006-04-11T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200604-144"
      },
      {
        "date": "2006-04-11T23:02:00",
        "db": "NVD",
        "id": "CVE-2006-1185"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2006-11-02T00:00:00",
        "db": "CERT/CC",
        "id": "VU#234812"
      },
      {
        "date": "2006-04-11T00:00:00",
        "db": "CERT/CC",
        "id": "VU#876678"
      },
      {
        "date": "2007-10-11T00:00:00",
        "db": "CERT/CC",
        "id": "VU#680526"
      },
      {
        "date": "2006-04-11T00:00:00",
        "db": "CERT/CC",
        "id": "VU#984473"
      },
      {
        "date": "2006-05-15T00:00:00",
        "db": "CERT/CC",
        "id": "VU#641460"
      },
      {
        "date": "2006-04-11T00:00:00",
        "db": "CERT/CC",
        "id": "VU#341028"
      },
      {
        "date": "2006-04-11T00:00:00",
        "db": "CERT/CC",
        "id": "VU#503124"
      },
      {
        "date": "2006-04-12T00:00:00",
        "db": "CERT/CC",
        "id": "VU#434641"
      },
      {
        "date": "2005-10-13T00:00:00",
        "db": "CERT/CC",
        "id": "VU#740372"
      },
      {
        "date": "2005-07-12T00:00:00",
        "db": "CERT/CC",
        "id": "VU#939605"
      },
      {
        "date": "2018-10-12T00:00:00",
        "db": "VULHUB",
        "id": "VHN-17293"
      },
      {
        "date": "2006-04-11T22:17:00",
        "db": "BID",
        "id": "17450"
      },
      {
        "date": "2007-04-01T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2006-000172"
      },
      {
        "date": "2021-07-27T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200604-144"
      },
      {
        "date": "2024-11-21T00:08:15.523000",
        "db": "NVD",
        "id": "CVE-2006-1185"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200604-144"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "RDS.Dataspace ActiveX control bypasses ActiveX security model",
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#234812"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "other",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200604-144"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.