[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2010-3766Date: (C)2010-12-10   (M)2024-03-27


Use-after-free vulnerability in Mozilla Firefox before 3.5.16 and 3.6.x before 3.6.13, and SeaMonkey before 2.0.11, allows remote attackers to execute arbitrary code via vectors involving a change to an nsDOMAttribute node.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 9.3
Exploit Score: 8.6
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
SECTRACK-1024848
SECUNIA-42716
SECUNIA-42818
BID-45326
ADV-2011-0030
FEDORA-2010-18773
FEDORA-2010-18775
FEDORA-2010-18890
FEDORA-2010-18920
MDVSA-2010:251
RHSA-2010:0966
SUSE-SA:2011:003
USN-1019-1
http://support.avaya.com/css/P8/documents/100124650
http://www.mozilla.org/security/announce/2010/mfsa2010-80.html
http://www.zerodayinitiative.com/advisories/ZDI-10-264/
https://bugzilla.mozilla.org/show_bug.cgi?id=590771
oval:org.mitre.oval:def:12649

CPE    154
cpe:/a:mozilla:firefox:3.5.7
cpe:/a:mozilla:firefox:3.5.8
cpe:/a:mozilla:firefox:1.5:beta2
cpe:/a:mozilla:firefox:3.5.5
...
CWE    1
CWE-399
OVAL    24
oval:org.secpod.oval:def:100523
oval:org.secpod.oval:def:100754
oval:org.secpod.oval:def:500449
oval:org.secpod.oval:def:700022
...

© SecPod Technologies