[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-3990Date: (C)2012-10-10   (M)2024-03-27


Use-after-free vulnerability in the IME State Manager implementation in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allows remote attackers to execute arbitrary code via unspecified vectors, related to the nsIContent::GetNameSpaceID function.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 10.0
Exploit Score: 10.0
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
SECUNIA-50856
SECUNIA-50892
SECUNIA-50904
SECUNIA-50935
SECUNIA-50936
SECUNIA-50984
SECUNIA-51181
SECUNIA-55318
DSA-2565
DSA-2569
DSA-2572
MDVSA-2012:163
RHSA-2012:1351
SUSE-SU-2012:1351
USN-1611-1
firefox-nsicontent-code-exec(79172)
http://www.mozilla.org/security/announce/2012/mfsa2012-87.html
https://bugzilla.mozilla.org/show_bug.cgi?id=787704
oval:org.mitre.oval:def:16642

CPE    379
cpe:/a:mozilla:firefox:14.0
cpe:/a:mozilla:seamonkey:2.8:beta6
cpe:/a:mozilla:firefox:3.6.20
cpe:/a:mozilla:firefox:3.6.21
...
CWE    1
CWE-399
OVAL    19
oval:org.secpod.oval:def:400396
oval:org.secpod.oval:def:701045
oval:org.secpod.oval:def:701036
oval:org.secpod.oval:def:202468
...

© SecPod Technologies