Vulnerabilites related to mozilla - thunderbird
Vulnerability from fkie_nvd
Published
2023-06-02 17:15
Modified
2025-01-09 20:15
Summary
Module load requests that failed were not being checked as to whether or not they were cancelled causing a use-after-free in <code>ScriptLoadContext</code>. This vulnerability affects Firefox < 110, Thunderbird < 102.8, and Firefox ESR < 102.8.
Impacted products
Vendor Product Version
mozilla firefox *
mozilla firefox_esr *
mozilla thunderbird *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "811EBB2F-0FAA-49DB-8B16-99341814C3D1",
              "versionEndExcluding": "110.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "731649BC-CBBC-4423-93E1-577EF7A17DBD",
              "versionEndExcluding": "102.8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7ED1B02-7653-4441-B4F4-980A86C4F170",
              "versionEndExcluding": "102.8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Module load requests that failed were not being checked as to whether or not they were cancelled causing a use-after-free in \u003ccode\u003eScriptLoadContext\u003c/code\u003e. This vulnerability affects Firefox \u003c 110, Thunderbird \u003c 102.8, and Firefox ESR \u003c 102.8."
    }
  ],
  "id": "CVE-2023-25739",
  "lastModified": "2025-01-09T20:15:30.483",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2023-06-02T17:15:11.417",
  "references": [
    {
      "source": "security@mozilla.org",
      "tags": [
        "Issue Tracking",
        "Permissions Required"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1811939"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2023-05/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2023-06/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2023-07/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Permissions Required"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1811939"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2023-05/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2023-06/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2023-07/"
    },
    {
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "tags": [
        "Issue Tracking",
        "Permissions Required"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1811939"
    }
  ],
  "sourceIdentifier": "security@mozilla.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-416"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-416"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-10-29 13:15
Modified
2025-03-22 14:15
Summary
By sending a specially crafted push message, a remote server could have hung the parent process, causing the browser to become unresponsive. This vulnerability affects Firefox < 132, Firefox ESR < 128.4, Thunderbird < 128.4, and Thunderbird < 132.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:esr:*:*:*",
              "matchCriteriaId": "2E3F4DEC-8BEF-4DDD-BE8E-306B973FB76E",
              "versionEndExcluding": "128.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:-:*:*:*",
              "matchCriteriaId": "12C78A13-6A39-4F36-8534-D8ECE46E0042",
              "versionEndExcluding": "132.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D120292A-201C-4965-A05E-850214B0376A",
              "versionEndExcluding": "128.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2C6BA33-28F1-4F1F-ADFE-B5F9A04E6657",
              "versionEndExcluding": "132.0",
              "versionStartIncluding": "129.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "By sending a specially crafted push message, a remote server could have hung the parent process, causing the browser to become unresponsive. This vulnerability affects Firefox \u003c 132, Firefox ESR \u003c 128.4, Thunderbird \u003c 128.4, and Thunderbird \u003c 132."
    },
    {
      "lang": "es",
      "value": "Al enviar un mensaje push especialmente manipulado, un servidor remoto podr\u00eda haber bloqueado el proceso principal, lo que provocar\u00eda que el navegador dejara de responder. Esta vulnerabilidad afecta a Firefox \u0026lt; 132, Firefox ESR \u0026lt; 128.4, Thunderbird \u0026lt; 128.4 y Thunderbird \u0026lt; 132."
    }
  ],
  "id": "CVE-2024-10466",
  "lastModified": "2025-03-22T14:15:13.777",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2024-10-29T13:15:04.273",
  "references": [
    {
      "source": "security@mozilla.org",
      "tags": [
        "Issue Tracking",
        "Permissions Required"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1924154"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2024-55/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2024-56/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2024-58/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2024-59/"
    }
  ],
  "sourceIdentifier": "security@mozilla.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-400"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2006-04-14 10:02
Modified
2025-04-03 01:03
Severity ?
Summary
Unspecified vulnerability in Mozilla Firefox and Thunderbird 1.x before 1.5.0.2 and 1.0.x before 1.0.8, Mozilla Suite before 1.7.13, and SeaMonkey before 1.0.1 allows remote attackers to gain chrome privileges via multiple attack vectors related to the use of XBL scripts with "Print Preview".
References
secalert@redhat.comftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.26/SCOSA-2006.26.txtBroken Link
secalert@redhat.comftp://patches.sgi.com/support/free/security/advisories/20060404-01-U.ascBroken Link
secalert@redhat.comhttp://lists.suse.com/archive/suse-security-announce/2006-Apr/0003.htmlBroken Link
secalert@redhat.comhttp://secunia.com/advisories/19631Third Party Advisory
secalert@redhat.comhttp://secunia.com/advisories/19649Third Party Advisory
secalert@redhat.comhttp://secunia.com/advisories/19696Third Party Advisory
secalert@redhat.comhttp://secunia.com/advisories/19714Third Party Advisory
secalert@redhat.comhttp://secunia.com/advisories/19721Third Party Advisory
secalert@redhat.comhttp://secunia.com/advisories/19729Third Party Advisory
secalert@redhat.comhttp://secunia.com/advisories/19746Third Party Advisory
secalert@redhat.comhttp://secunia.com/advisories/19759Third Party Advisory
secalert@redhat.comhttp://secunia.com/advisories/19780Third Party Advisory
secalert@redhat.comhttp://secunia.com/advisories/19811Third Party Advisory
secalert@redhat.comhttp://secunia.com/advisories/19821Third Party Advisory
secalert@redhat.comhttp://secunia.com/advisories/19823Third Party Advisory
secalert@redhat.comhttp://secunia.com/advisories/19852Third Party Advisory
secalert@redhat.comhttp://secunia.com/advisories/19862Third Party Advisory
secalert@redhat.comhttp://secunia.com/advisories/19863Third Party Advisory
secalert@redhat.comhttp://secunia.com/advisories/19902Third Party Advisory
secalert@redhat.comhttp://secunia.com/advisories/19941Third Party Advisory
secalert@redhat.comhttp://secunia.com/advisories/19950Third Party Advisory
secalert@redhat.comhttp://secunia.com/advisories/20051Third Party Advisory
secalert@redhat.comhttp://secunia.com/advisories/21033Third Party Advisory
secalert@redhat.comhttp://secunia.com/advisories/21622Third Party Advisory
secalert@redhat.comhttp://secunia.com/advisories/22065Third Party Advisory
secalert@redhat.comhttp://secunia.com/advisories/22066Third Party Advisory
secalert@redhat.comhttp://securitytracker.com/id?1015926Third Party Advisory, VDB Entry
secalert@redhat.comhttp://securitytracker.com/id?1015927Third Party Advisory, VDB Entry
secalert@redhat.comhttp://securitytracker.com/id?1015928Third Party Advisory, VDB Entry
secalert@redhat.comhttp://securitytracker.com/id?1015929Third Party Advisory, VDB Entry
secalert@redhat.comhttp://sunsolve.sun.com/search/document.do?assetkey=1-26-102550-1Broken Link
secalert@redhat.comhttp://sunsolve.sun.com/search/document.do?assetkey=1-26-228526-1Broken Link
secalert@redhat.comhttp://support.avaya.com/elmodocs2/security/ASA-2006-205.htmThird Party Advisory
secalert@redhat.comhttp://www.debian.org/security/2006/dsa-1044Third Party Advisory
secalert@redhat.comhttp://www.debian.org/security/2006/dsa-1046Third Party Advisory
secalert@redhat.comhttp://www.debian.org/security/2006/dsa-1051Third Party Advisory
secalert@redhat.comhttp://www.gentoo.org/security/en/glsa/glsa-200604-12.xmlThird Party Advisory
secalert@redhat.comhttp://www.gentoo.org/security/en/glsa/glsa-200604-18.xmlThird Party Advisory
secalert@redhat.comhttp://www.gentoo.org/security/en/glsa/glsa-200605-09.xmlThird Party Advisory
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDKSA-2006:076Third Party Advisory
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDKSA-2006:078Third Party Advisory
secalert@redhat.comhttp://www.mozilla.org/security/announce/2006/mfsa2006-25.htmlVendor Advisory
secalert@redhat.comhttp://www.novell.com/linux/security/advisories/2006_04_25.htmlBroken Link
secalert@redhat.comhttp://www.redhat.com/archives/fedora-announce-list/2006-April/msg00153.htmlThird Party Advisory
secalert@redhat.comhttp://www.redhat.com/archives/fedora-announce-list/2006-April/msg00154.htmlThird Party Advisory
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2006-0328.htmlThird Party Advisory
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2006-0329.htmlThird Party Advisory
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2006-0330.htmlThird Party Advisory
secalert@redhat.comhttp://www.securityfocus.com/archive/1/436296/100/0/threaded
secalert@redhat.comhttp://www.securityfocus.com/archive/1/436338/100/0/threaded
secalert@redhat.comhttp://www.securityfocus.com/archive/1/438730/100/0/threaded
secalert@redhat.comhttp://www.securityfocus.com/archive/1/438730/100/0/threaded
secalert@redhat.comhttp://www.securityfocus.com/archive/1/446657/100/200/threaded
secalert@redhat.comhttp://www.securityfocus.com/archive/1/446657/100/200/threaded
secalert@redhat.comhttp://www.securityfocus.com/archive/1/446658/100/200/threaded
secalert@redhat.comhttp://www.securityfocus.com/archive/1/446658/100/200/threaded
secalert@redhat.comhttp://www.securityfocus.com/bid/17516Third Party Advisory, VDB Entry
secalert@redhat.comhttp://www.vupen.com/english/advisories/2006/1356Permissions Required, Third Party Advisory
secalert@redhat.comhttp://www.vupen.com/english/advisories/2006/3391Permissions Required, Third Party Advisory
secalert@redhat.comhttp://www.vupen.com/english/advisories/2006/3748Permissions Required, Third Party Advisory
secalert@redhat.comhttp://www.vupen.com/english/advisories/2006/3749Permissions Required, Third Party Advisory
secalert@redhat.comhttp://www.vupen.com/english/advisories/2008/0083Permissions Required, Third Party Advisory
secalert@redhat.comhttps://exchange.xforce.ibmcloud.com/vulnerabilities/25824Third Party Advisory, VDB Entry
secalert@redhat.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10364Third Party Advisory
secalert@redhat.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1649Third Party Advisory
secalert@redhat.comhttps://usn.ubuntu.com/271-1/Third Party Advisory
secalert@redhat.comhttps://usn.ubuntu.com/275-1/Third Party Advisory
secalert@redhat.comhttps://usn.ubuntu.com/276-1/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.26/SCOSA-2006.26.txtBroken Link
af854a3a-2127-422b-91ae-364da2661108ftp://patches.sgi.com/support/free/security/advisories/20060404-01-U.ascBroken Link
af854a3a-2127-422b-91ae-364da2661108http://lists.suse.com/archive/suse-security-announce/2006-Apr/0003.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/19631Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/19649Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/19696Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/19714Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/19721Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/19729Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/19746Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/19759Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/19780Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/19811Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/19821Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/19823Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/19852Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/19862Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/19863Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/19902Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/19941Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/19950Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20051Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/21033Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/21622Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/22065Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/22066Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1015926Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1015927Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1015928Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1015929Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-26-102550-1Broken Link
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-26-228526-1Broken Link
af854a3a-2127-422b-91ae-364da2661108http://support.avaya.com/elmodocs2/security/ASA-2006-205.htmThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-1044Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-1046Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-1051Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.gentoo.org/security/en/glsa/glsa-200604-12.xmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.gentoo.org/security/en/glsa/glsa-200604-18.xmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.gentoo.org/security/en/glsa/glsa-200605-09.xmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2006:076Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2006:078Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.mozilla.org/security/announce/2006/mfsa2006-25.htmlVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.novell.com/linux/security/advisories/2006_04_25.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00153.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00154.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2006-0328.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2006-0329.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2006-0330.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/436296/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/436338/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/438730/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/438730/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/446657/100/200/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/446657/100/200/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/446658/100/200/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/446658/100/200/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/17516Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2006/1356Permissions Required, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2006/3391Permissions Required, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2006/3748Permissions Required, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2006/3749Permissions Required, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2008/0083Permissions Required, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/25824Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10364Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1649Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/271-1/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/275-1/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/276-1/Third Party Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F71241D-928E-43B4-82ED-5C27FEE1CDB2",
              "versionEndExcluding": "1.0.8",
              "versionStartIncluding": "1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "04455349-5186-4BF4-8EE1-F4852B806F47",
              "versionEndExcluding": "1.5.0.2",
              "versionStartIncluding": "1.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:mozilla_suite:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7DD4CED-138F-415C-9F00-583D92BB3C3E",
              "versionEndExcluding": "1.7.13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "976B9AFA-0129-480B-B226-892CECD59287",
              "versionEndExcluding": "1.0.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A088F32-0EA7-465D-A648-9802F9B6164C",
              "versionEndExcluding": "1.0.8",
              "versionStartIncluding": "1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "430C1B3A-9CE4-485A-B8DA-F7230E58F137",
              "versionEndExcluding": "1.5.0.2",
              "versionStartIncluding": "1.5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:4.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "778A6957-455B-420A-BAAF-E7F88FF4FB1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:5.04:*:*:*:*:*:*:*",
              "matchCriteriaId": "42E47538-08EE-4DC1-AC17-883C44CF77BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:5.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FA3A32E-445A-4D39-A8D5-75F5370AD23D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in Mozilla Firefox and Thunderbird 1.x before 1.5.0.2 and 1.0.x before 1.0.8, Mozilla Suite before 1.7.13, and SeaMonkey before 1.0.1 allows remote attackers to gain chrome privileges via multiple attack vectors related to the use of XBL scripts with \"Print Preview\"."
    }
  ],
  "evaluatorSolution": "Fixed in: Firefox 1.5.0.2\r\n  Firefox 1.0.8\r\n  Thunderbird 1.5.0.2\r\n  Thunderbird 1.0.8\r\n  SeaMonkey 1.0.1\r\n  Mozilla Suite 1.7.13",
  "id": "CVE-2006-1727",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "HIGH",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.6,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 4.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2006-04-14T10:02:00.000",
  "references": [
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Broken Link"
      ],
      "url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.26/SCOSA-2006.26.txt"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Broken Link"
      ],
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20060404-01-U.asc"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Broken Link"
      ],
      "url": "http://lists.suse.com/archive/suse-security-announce/2006-Apr/0003.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/19631"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/19649"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/19696"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/19714"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/19721"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/19729"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/19746"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/19759"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/19780"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/19811"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/19821"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/19823"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/19852"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/19862"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/19863"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/19902"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/19941"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/19950"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/20051"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/21033"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/21622"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/22065"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/22066"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://securitytracker.com/id?1015926"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://securitytracker.com/id?1015927"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://securitytracker.com/id?1015928"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://securitytracker.com/id?1015929"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Broken Link"
      ],
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102550-1"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Broken Link"
      ],
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-228526-1"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-205.htm"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2006/dsa-1044"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2006/dsa-1046"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2006/dsa-1051"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-12.xml"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-18.xml"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200605-09.xml"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:076"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:078"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-25.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.novell.com/linux/security/advisories/2006_04_25.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00153.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00154.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2006-0328.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2006-0329.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2006-0330.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/archive/1/436296/100/0/threaded"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/archive/1/436338/100/0/threaded"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/archive/1/438730/100/0/threaded"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/archive/1/438730/100/0/threaded"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/archive/1/446657/100/200/threaded"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/archive/1/446657/100/200/threaded"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/17516"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Permissions Required",
        "Third Party Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2006/1356"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Permissions Required",
        "Third Party Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2006/3391"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Permissions Required",
        "Third Party Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2006/3748"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Permissions Required",
        "Third Party Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2006/3749"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Permissions Required",
        "Third Party Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2008/0083"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25824"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10364"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1649"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/271-1/"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/275-1/"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/276-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.26/SCOSA-2006.26.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20060404-01-U.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://lists.suse.com/archive/suse-security-announce/2006-Apr/0003.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/19631"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/19649"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/19696"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/19714"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/19721"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/19729"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/19746"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/19759"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/19780"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/19811"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/19821"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/19823"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/19852"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/19862"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/19863"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/19902"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/19941"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/19950"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/20051"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/21033"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/21622"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/22065"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/22066"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://securitytracker.com/id?1015926"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://securitytracker.com/id?1015927"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://securitytracker.com/id?1015928"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://securitytracker.com/id?1015929"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102550-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-228526-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-205.htm"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2006/dsa-1044"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2006/dsa-1046"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2006/dsa-1051"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-12.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-18.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200605-09.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:076"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:078"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-25.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.novell.com/linux/security/advisories/2006_04_25.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00153.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00154.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2006-0328.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2006-0329.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2006-0330.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/436296/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/436338/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/438730/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/438730/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/446657/100/200/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/446657/100/200/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/17516"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Permissions Required",
        "Third Party Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2006/1356"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Permissions Required",
        "Third Party Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2006/3391"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Permissions Required",
        "Third Party Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2006/3748"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Permissions Required",
        "Third Party Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2006/3749"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Permissions Required",
        "Third Party Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2008/0083"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25824"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10364"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1649"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/271-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/275-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/276-1/"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-04-16 16:15
Modified
2025-04-01 13:39
Summary
There was no limit to the number of HTTP/2 CONTINUATION frames that would be processed. A server could abuse this to create an Out of Memory condition in the browser. This vulnerability affects Firefox < 125, Firefox ESR < 115.10, and Thunderbird < 115.10.
Impacted products
Vendor Product Version
mozilla firefox *
mozilla firefox *
mozilla thunderbird *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:esr:*:*:*",
              "matchCriteriaId": "A9E787D0-BCFE-45BA-AC41-477D33CEBBE4",
              "versionEndExcluding": "115.10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7334A1C6-C6BF-4C70-ADF1-736BCE0EA227",
              "versionEndExcluding": "125.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7481AD2-CA76-4EE6-8162-78DE4C90C87D",
              "versionEndIncluding": "115.10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "There was no limit to the number of HTTP/2 CONTINUATION frames that would be processed. A server could abuse this to create an Out of Memory condition in the browser. This vulnerability affects Firefox \u003c 125, Firefox ESR \u003c 115.10, and Thunderbird \u003c 115.10."
    },
    {
      "lang": "es",
      "value": "No hab\u00eda l\u00edmite para la cantidad de frames de CONTINUATION HTTP/2 que se procesar\u00edan. Un servidor podr\u00eda abusar de esto para crear una condici\u00f3n de falta de memoria en el navegador. Esta vulnerabilidad afecta a Firefox \u0026lt; 125 y Firefox ESR \u0026lt; 115.10."
    }
  ],
  "id": "CVE-2024-3302",
  "lastModified": "2025-04-01T13:39:33.140",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 3.7,
          "baseSeverity": "LOW",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 1.4,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2024-04-16T16:15:08.310",
  "references": [
    {
      "source": "security@mozilla.org",
      "tags": [
        "Issue Tracking"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1881183"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "US Government Resource"
      ],
      "url": "https://kb.cert.org/vuls/id/421644"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00012.html"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00013.html"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2024-18/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2024-19/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2024-20/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1881183"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "https://kb.cert.org/vuls/id/421644"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00012.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00013.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2024-18/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2024-19/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2024-20/"
    }
  ],
  "sourceIdentifier": "security@mozilla.org",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-770"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-770"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-06-02 17:15
Modified
2024-11-21 08:02
Summary
An out-of-bound read could have led to a crash in the RLBox Expat driver. This vulnerability affects Firefox < 113, Firefox ESR < 102.11, and Thunderbird < 102.11.
Impacted products
Vendor Product Version
mozilla firefox *
mozilla firefox_esr *
mozilla thunderbird *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D953B9B0-5231-4517-BCDC-2120FBE1B9F4",
              "versionEndExcluding": "113.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6487CCA9-C946-4313-A93A-350828389D8F",
              "versionEndExcluding": "102.11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AD4D2C8-87C4-4E70-8499-2C6E3892DFC0",
              "versionEndExcluding": "102.11",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "An out-of-bound read could have led to a crash in the RLBox Expat driver. This vulnerability affects Firefox \u003c 113, Firefox ESR \u003c 102.11, and Thunderbird \u003c 102.11."
    }
  ],
  "id": "CVE-2023-32206",
  "lastModified": "2024-11-21T08:02:54.040",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-06-02T17:15:13.100",
  "references": [
    {
      "source": "security@mozilla.org",
      "tags": [
        "Issue Tracking",
        "Permissions Required",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1824892"
    },
    {
      "source": "security@mozilla.org",
      "url": "https://security.gentoo.org/glsa/202312-03"
    },
    {
      "source": "security@mozilla.org",
      "url": "https://security.gentoo.org/glsa/202401-10"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2023-16/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2023-17/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2023-18/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Permissions Required",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1824892"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://security.gentoo.org/glsa/202312-03"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://security.gentoo.org/glsa/202401-10"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2023-16/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2023-17/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2023-18/"
    }
  ],
  "sourceIdentifier": "security@mozilla.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2010-06-24 12:30
Modified
2025-04-11 00:51
Severity ?
Summary
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, Thunderbird before 3.0.5, and SeaMonkey before 2.0.5 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
References
cve@mitre.orghttp://lists.fedoraproject.org/pipermail/package-announce/2010-June/043369.html
cve@mitre.orghttp://lists.fedoraproject.org/pipermail/package-announce/2010-June/043405.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2010-07/msg00005.html
cve@mitre.orghttp://secunia.com/advisories/40323
cve@mitre.orghttp://secunia.com/advisories/40326
cve@mitre.orghttp://secunia.com/advisories/40401
cve@mitre.orghttp://secunia.com/advisories/40481
cve@mitre.orghttp://support.avaya.com/css/P8/documents/100091069
cve@mitre.orghttp://ubuntu.com/usn/usn-930-1
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDVSA-2010:125
cve@mitre.orghttp://www.mozilla.org/security/announce/2010/mfsa2010-26.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2010-0499.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2010-0500.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2010-0501.html
cve@mitre.orghttp://www.securityfocus.com/bid/41050
cve@mitre.orghttp://www.securityfocus.com/bid/41090
cve@mitre.orghttp://www.securitytracker.com/id?1024138
cve@mitre.orghttp://www.securitytracker.com/id?1024139
cve@mitre.orghttp://www.ubuntu.com/usn/usn-930-2
cve@mitre.orghttp://www.vupen.com/english/advisories/2010/1551
cve@mitre.orghttp://www.vupen.com/english/advisories/2010/1556
cve@mitre.orghttp://www.vupen.com/english/advisories/2010/1557
cve@mitre.orghttp://www.vupen.com/english/advisories/2010/1592
cve@mitre.orghttp://www.vupen.com/english/advisories/2010/1640
cve@mitre.orghttp://www.vupen.com/english/advisories/2010/1773
cve@mitre.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=484890
cve@mitre.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=509839
cve@mitre.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=531176
cve@mitre.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=534768
cve@mitre.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=551233
cve@mitre.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=551661
cve@mitre.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=553938
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/59659
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10816
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14326
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043369.html
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043405.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2010-07/msg00005.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/40323
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/40326
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/40401
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/40481
af854a3a-2127-422b-91ae-364da2661108http://support.avaya.com/css/P8/documents/100091069
af854a3a-2127-422b-91ae-364da2661108http://ubuntu.com/usn/usn-930-1
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2010:125
af854a3a-2127-422b-91ae-364da2661108http://www.mozilla.org/security/announce/2010/mfsa2010-26.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2010-0499.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2010-0500.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2010-0501.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/41050
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/41090
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id?1024138
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id?1024139
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/usn-930-2
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2010/1551
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2010/1556
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2010/1557
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2010/1592
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2010/1640
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2010/1773
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=484890
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=509839
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=531176
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=534768
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=551233
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=551661
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=553938
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/59659
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10816
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14326
Impacted products
Vendor Product Version
mozilla firefox 3.5
mozilla firefox 3.5.1
mozilla firefox 3.5.2
mozilla firefox 3.5.3
mozilla firefox 3.5.4
mozilla firefox 3.5.5
mozilla firefox 3.5.6
mozilla firefox 3.5.7
mozilla firefox 3.5.9
mozilla seamonkey *
mozilla seamonkey 1.0
mozilla seamonkey 1.0
mozilla seamonkey 1.0
mozilla seamonkey 1.0.1
mozilla seamonkey 1.0.2
mozilla seamonkey 1.0.3
mozilla seamonkey 1.0.4
mozilla seamonkey 1.0.5
mozilla seamonkey 1.0.6
mozilla seamonkey 1.0.7
mozilla seamonkey 1.0.8
mozilla seamonkey 1.0.9
mozilla seamonkey 1.1
mozilla seamonkey 1.1
mozilla seamonkey 1.1
mozilla seamonkey 1.1.1
mozilla seamonkey 1.1.2
mozilla seamonkey 1.1.3
mozilla seamonkey 1.1.4
mozilla seamonkey 1.1.5
mozilla seamonkey 1.1.6
mozilla seamonkey 1.1.7
mozilla seamonkey 1.1.8
mozilla seamonkey 1.1.9
mozilla seamonkey 1.1.10
mozilla seamonkey 1.1.11
mozilla seamonkey 1.1.12
mozilla seamonkey 1.1.13
mozilla seamonkey 1.1.14
mozilla seamonkey 1.1.15
mozilla seamonkey 1.1.16
mozilla seamonkey 1.1.17
mozilla seamonkey 1.1.18
mozilla seamonkey 1.1.19
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0.1
mozilla seamonkey 2.0.2
mozilla seamonkey 2.0.3
mozilla firefox 3.6
mozilla firefox 3.6.2
mozilla firefox 3.6.3
mozilla thunderbird *
mozilla thunderbird 0.1
mozilla thunderbird 0.2
mozilla thunderbird 0.3
mozilla thunderbird 0.4
mozilla thunderbird 0.5
mozilla thunderbird 0.6
mozilla thunderbird 0.7
mozilla thunderbird 0.8
mozilla thunderbird 0.9
mozilla thunderbird 1.0
mozilla thunderbird 1.0.2
mozilla thunderbird 1.0.5
mozilla thunderbird 1.0.6
mozilla thunderbird 1.0.7
mozilla thunderbird 1.0.8
mozilla thunderbird 1.5
mozilla thunderbird 1.5.0.2
mozilla thunderbird 1.5.0.4
mozilla thunderbird 1.5.0.5
mozilla thunderbird 1.5.0.7
mozilla thunderbird 1.5.0.8
mozilla thunderbird 1.5.0.9
mozilla thunderbird 1.5.0.10
mozilla thunderbird 1.5.0.12
mozilla thunderbird 1.5.0.13
mozilla thunderbird 1.5.0.14
mozilla thunderbird 2.0.0.0
mozilla thunderbird 2.0.0.4
mozilla thunderbird 2.0.0.5
mozilla thunderbird 2.0.0.6
mozilla thunderbird 2.0.0.9
mozilla thunderbird 2.0.0.12
mozilla thunderbird 2.0.0.14
mozilla thunderbird 2.0.0.16
mozilla thunderbird 2.0.0.17
mozilla thunderbird 2.0.0.18
mozilla thunderbird 2.0.0.19
mozilla thunderbird 3.0
mozilla thunderbird 3.0.1
mozilla thunderbird 3.0.2
mozilla thunderbird 3.0.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "76CD3BDF-A079-4EF3-ABDE-43CBDD08DB1F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "031E8624-5161-43AF-AF19-6BAB5A94FDD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "54186D4A-C6F0-44AD-94FB-73B4346ABB6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "47E50AD9-BA35-4817-BD4D-5D678FC5A3C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD09DE40-8C9B-41EA-B372-9E4E4830E8F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "F223FB83-0EDB-4429-94B9-1AEEF314B73F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC6B977F-292F-4981-95A0-6065A3C487D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "342226B9-2C0C-416C-81FE-19C49F03AA88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECAB4696-76F3-458C-B33B-D7F8690C60A0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C673D85-E0A9-4CA7-A5E6-28EA7F0DA6CE",
              "versionEndIncluding": "2.0.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "09E18FC0-0C8C-4FA1-85B9-B868D00F002F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "4A97B6E1-EABA-4977-A3FC-64DF0392AA95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0:beta:*:*:*:*:*:*",
              "matchCriteriaId": "CB01A97F-ACE1-4A99-8939-6DF8FE5B5E8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6521C877-63C9-4B6E-9FC9-1263FFBB7950",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D949DF0A-CBC2-40E1-AE6C-60E6F58D2481",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C5CDA57-1A50-4EDB-80E2-D3EBB44EA653",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "22D33486-4956-4E2C-BA16-FA269A9D02BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3104343E-93B6-4D4A-BC95-ED9F7E91FB6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "381313EF-DF84-4F66-9962-DE8F45029D79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0228476-14E4-443C-BBAE-2C9CD8594DC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A803A500-DCE2-44FC-ABEB-A90A1D39D85C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "022274DE-5251-49C9-B6E5-1D8CEDC34E7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9F84CB7-93F7-4912-BC87-497867B96491",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "8992E9C6-09B3-492E-B7DA-899D5238EC18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1:beta:*:*:*:*:*:*",
              "matchCriteriaId": "D58B704B-F06E-44C1-BBD1-A090D1E6583A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "40270FBD-744A-49D9-9FFA-1DCD897210D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "20E01097-F60A-4FB2-BA47-84A267EE87D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F65732F-317B-49A2-B9B0-FA1102B8B45C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB430F19-069A-43FD-9097-586D4449D327",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "76AD0439-3BFB-4AD1-8E2C-99D0B099FA8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E6D7528-E591-48A6-8165-BE42F8EBF6B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA710423-0075-44B8-9DCB-6380FA974486",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5521DA3-E6AF-4350-B971-10B4A1C9B1D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDD15752-A253-47B1-BCE0-B55B84B47C9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "60B39A9D-44A4-4D7F-9004-C44066BBE277",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "F203EC52-2126-4227-AF3B-23857E5BB222",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E951567B-8402-42EA-AE33-EBA9235A868F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "82A94198-7EBF-4D8A-A99A-A32A8561FF2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1BFFBC58-ACD2-449D-B010-5026D6022F86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "83EED5D2-EC40-4253-991B-0C746FBEF6A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F73092C-1458-4278-A30D-C0F89B1F82F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "AAB559BD-4BF7-417F-962F-B8971FF1614B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B528A25-003F-4614-B55B-AF46B66EDB44",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "0078D890-6456-4F45-A3AE-B1A2BFAC6A4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "58EB8E8A-84DE-43AA-B8F0-B585FB73D724",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_1:*:*:*:*:*:*",
              "matchCriteriaId": "C19C0BF7-390D-4E2E-BA32-28DFF73C55F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_2:*:*:*:*:*:*",
              "matchCriteriaId": "5FE5E50C-80ED-4CA7-BC85-8BD2E324D527",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_3:*:*:*:*:*:*",
              "matchCriteriaId": "FEBF912C-A12E-4DBD-84AC-8B440E190BCE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:beta_1:*:*:*:*:*:*",
              "matchCriteriaId": "9B8EDED6-29EF-4A9F-955D-F5E6611C2141",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:beta_2:*:*:*:*:*:*",
              "matchCriteriaId": "EDC9C82D-586A-48F4-B540-1E2AE79806B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "51FCF83B-630A-4413-BFAA-0C24A6B8F4F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "84B2AA0A-0220-49DD-82CD-37FDC563F146",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D754AF10-1E43-46C8-A444-E7DB3401509D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "34182167-F1DF-455B-BFDB-0A8491590479",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8ECA6CE-20D0-4A4F-B376-888A9328B044",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3782354-7EB7-49D2-B240-1871F6CB84C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "30D47263-03AD-4060-91E3-90F997B3D174",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFD775DF-277E-4D5B-B980-B8E6E782467D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCD77D7E-676F-4233-AC1B-91542AC0E8CF",
              "versionEndIncluding": "3.0.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0618BD26-0EF5-4774-9131-B5ABD4CD302A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D604DAE-DF63-413C-9F49-FFC8E84699F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "11DE6185-09F4-48E3-9742-F9D8030B5774",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2E70864-E077-4CD6-A0E8-BC2C4C298A6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "61E565E5-286D-4A68-B085-5659DFE59A9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E2A68B4-9101-4AC5-9E82-EEB5A5405541",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDA6C390-9BA7-4355-8C0A-CD68FF6AC236",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "5263F879-9B90-4582-B677-F133DEBE5259",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "C256B73C-9ABC-43D4-8C57-09161BC9F923",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "055D1044-9FC5-45AA-8407-649E96C5AFE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C4DB0BB-BFD7-4E7A-B3EF-9C5422602216",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "FFC390CB-774C-47BE-95C3-059943A9E645",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B71DE7AC-553B-4524-8B33-5605518449EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "72B02389-0DCD-45BC-A09F-CB6B75940616",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "41AE4644-2D23-43EA-ABDA-7BE60EFD1EFF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FB87608-0DF8-4729-95C5-CFA386AB3AC2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C99BAF7-B48E-4402-B2BF-EB07235E402E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0ADE8D7-B3C3-4490-9CD5-0263BBA75D28",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C86FD617-E4FE-4F85-AAA4-4F968A9DEC9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "E28672BA-E3C2-40C3-80E1-95B7CDD089E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "9308147C-0A23-48BC-BFA9-A49B9D73014E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6654EC3-BED6-4D6D-9B7F-DF4CC8E464BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CAD8DCC-DBB4-40EE-927C-7B0969700077",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "581615BB-C781-42CA-836E-0E0EAB8C4504",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "257F43FA-D22C-4BF0-A02E-261A54142BCB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C8D63F5-78D5-4F7B-B15A-2C15FC405E27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFC60781-766B-4B9C-B68D-45D51C5E5D20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC7EAB8D-CA40-4C29-99DF-24FF1753BCF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C9218A9-DA27-436A-AC93-F465FC14ECF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "E66503D7-72CB-42A5-8C85-D9579EF2C0A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "B373B409-0939-4707-99F1-95B121BFF7FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E80CA1DE-B920-4E28-BEFC-574148D19A0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DCDAA51-4AA3-4EC4-B441-71FB3C3304F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "D54ACD07-FAB7-4513-A707-18FAF7D565C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "7260CE1F-501D-44FF-A3FA-2137CA01733B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "55D3DD1B-64DF-46C8-80A3-99D2E34B665F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DF479C3-95A0-414F-B47B-C94BE95713D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE19E377-CB55-4784-A003-5335D531AAF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BF605F6-2A84-4DE5-AB62-282E9C46479B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "08F10B5E-0780-4756-919C-B0C00C673412",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D930F0F-DCC3-4905-A4B1-288F0CCC6975",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, Thunderbird before 3.0.5, and SeaMonkey before 2.0.5 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors."
    },
    {
      "lang": "es",
      "value": "M\u00faltiples vulnerabilidades no especificados en el motor JavaScript en Mozilla Firefox v3.5.x anterior v3.5.10 y v3.6.x anterior v3.6.4, Thunderbird anterior v3.0.5, y SeaMonkey anterior v2.0.5 permite a atacantes remotos causar una denegaci\u00f3n de servicio (corrupci\u00f3n de memoria y ca\u00edda de programa) o probablemente ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de vectores no especificados."
    }
  ],
  "id": "CVE-2010-1200",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.3,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2010-06-24T12:30:01.610",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043369.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043405.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2010-07/msg00005.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/40323"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/40326"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/40401"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/40481"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://support.avaya.com/css/P8/documents/100091069"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://ubuntu.com/usn/usn-930-1"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:125"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-26.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2010-0499.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2010-0500.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2010-0501.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/41050"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/41090"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1024138"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1024139"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ubuntu.com/usn/usn-930-2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2010/1551"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2010/1556"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2010/1557"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2010/1592"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2010/1640"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2010/1773"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=484890"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=509839"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=531176"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=534768"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=551233"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=551661"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=553938"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59659"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10816"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14326"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043369.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043405.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2010-07/msg00005.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/40323"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/40326"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/40401"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/40481"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.avaya.com/css/P8/documents/100091069"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://ubuntu.com/usn/usn-930-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:125"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-26.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2010-0499.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2010-0500.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2010-0501.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/41050"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/41090"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1024138"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1024139"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/usn-930-2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2010/1551"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2010/1556"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2010/1557"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2010/1592"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2010/1640"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2010/1773"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=484890"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=509839"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=531176"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=534768"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=551233"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=551661"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=553938"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59659"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10816"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14326"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-06-02 17:15
Modified
2025-05-05 16:15
Summary
An attacker could construct a PKCS 12 cert bundle in such a way that could allow for arbitrary memory writes via PKCS 12 Safe Bag attributes being mishandled. This vulnerability affects Firefox < 110, Thunderbird < 102.8, and Firefox ESR < 102.8.
Impacted products
Vendor Product Version
mozilla firefox *
mozilla firefox_esr *
mozilla thunderbird *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "811EBB2F-0FAA-49DB-8B16-99341814C3D1",
              "versionEndExcluding": "110.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "731649BC-CBBC-4423-93E1-577EF7A17DBD",
              "versionEndExcluding": "102.8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7ED1B02-7653-4441-B4F4-980A86C4F170",
              "versionEndExcluding": "102.8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "An attacker could construct a PKCS 12 cert bundle in such a way that could allow for arbitrary memory writes via PKCS 12 Safe Bag attributes being mishandled. This vulnerability affects Firefox \u003c 110, Thunderbird \u003c 102.8, and Firefox ESR \u003c 102.8."
    }
  ],
  "id": "CVE-2023-0767",
  "lastModified": "2025-05-05T16:15:27.383",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2023-06-02T17:15:10.440",
  "references": [
    {
      "source": "security@mozilla.org",
      "tags": [
        "Product"
      ],
      "url": "https://alas.aws.amazon.com/AL2/ALAS-2023-1992.html"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Issue Tracking",
        "Permissions Required",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1804640"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2023-05/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2023-06/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2023-07/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Product"
      ],
      "url": "https://alas.aws.amazon.com/AL2/ALAS-2023-1992.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Permissions Required",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1804640"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://security.netapp.com/advisory/ntap-20230324-0008/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2023-05/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2023-06/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2023-07/"
    }
  ],
  "sourceIdentifier": "security@mozilla.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-09-06 19:15
Modified
2025-04-04 14:38
Summary
An error in the ECMA-262 specification relating to Async Generators could have resulted in a type confusion, potentially leading to memory corruption and an exploitable crash. This vulnerability affects Firefox < 128, Firefox ESR < 115.13, Thunderbird < 115.13, and Thunderbird < 128.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:esr:*:*:*",
              "matchCriteriaId": "0046277A-0AFD-48CD-9B05-ED359505081C",
              "versionEndExcluding": "115.13.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "540E6900-1ECF-4138-9ABB-C3CC81FCF47B",
              "versionEndExcluding": "128.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "42A41946-0238-4E99-979E-BEF87B632598",
              "versionEndExcluding": "115.13.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B54A357A-8350-41CE-AF08-F7BE6E33CC44",
              "versionEndExcluding": "128.0",
              "versionStartIncluding": "116.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "An error in the ECMA-262 specification relating to Async Generators could have resulted in a type confusion, potentially leading to memory corruption and an exploitable crash. This vulnerability affects Firefox \u003c 128, Firefox ESR \u003c 115.13, Thunderbird \u003c 115.13, and Thunderbird \u003c 128."
    },
    {
      "lang": "es",
      "value": "Un error en la especificaci\u00f3n ECMA-262 relacionada con los generadores asincr\u00f3nicos podr\u00eda haber provocado una confusi\u00f3n de tipos, lo que podr\u00eda provocar una corrupci\u00f3n de la memoria y un bloqueo explotable. Esta vulnerabilidad afecta a Firefox \u0026lt; 128, Firefox ESR \u0026lt; 115.13, Thunderbird \u0026lt; 115.13 y Thunderbird \u0026lt; 128."
    }
  ],
  "id": "CVE-2024-7652",
  "lastModified": "2025-04-04T14:38:20.540",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2024-09-06T19:15:12.710",
  "references": [
    {
      "source": "security@mozilla.org",
      "tags": [
        "Issue Tracking"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1901411"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://github.com/tc39/ecma262/security/advisories/GHSA-g38c-wh3c-5h9r"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2024-29/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2024-30/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2024-31/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2024-32/"
    }
  ],
  "sourceIdentifier": "security@mozilla.org",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-476"
        },
        {
          "lang": "en",
          "value": "CWE-843"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2013-09-18 10:08
Modified
2025-04-11 00:51
Severity ?
Summary
Buffer overflow in the nsFloatManager::GetFlowArea function in Mozilla Firefox before 24.0, Firefox ESR 17.x before 17.0.9, Thunderbird before 24.0, Thunderbird ESR 17.x before 17.0.9, and SeaMonkey before 2.21 allows remote attackers to execute arbitrary code via crafted use of lists and floats within a multi-column layout.
References
security@mozilla.orghttp://lists.fedoraproject.org/pipermail/package-announce/2013-September/115907.html
security@mozilla.orghttp://lists.fedoraproject.org/pipermail/package-announce/2013-September/116610.html
security@mozilla.orghttp://lists.fedoraproject.org/pipermail/package-announce/2013-September/117526.html
security@mozilla.orghttp://lists.opensuse.org/opensuse-security-announce/2013-11/msg00005.html
security@mozilla.orghttp://lists.opensuse.org/opensuse-updates/2013-09/msg00055.html
security@mozilla.orghttp://lists.opensuse.org/opensuse-updates/2013-09/msg00057.html
security@mozilla.orghttp://lists.opensuse.org/opensuse-updates/2013-09/msg00059.html
security@mozilla.orghttp://lists.opensuse.org/opensuse-updates/2013-09/msg00060.html
security@mozilla.orghttp://lists.opensuse.org/opensuse-updates/2013-09/msg00061.html
security@mozilla.orghttp://rhn.redhat.com/errata/RHSA-2013-1268.html
security@mozilla.orghttp://rhn.redhat.com/errata/RHSA-2013-1269.html
security@mozilla.orghttp://www.debian.org/security/2013/dsa-2762
security@mozilla.orghttp://www.mozilla.org/security/announce/2013/mfsa2013-89.htmlVendor Advisory
security@mozilla.orghttp://www.securityfocus.com/bid/62469
security@mozilla.orghttp://www.ubuntu.com/usn/USN-1951-1
security@mozilla.orghttp://www.ubuntu.com/usn/USN-1952-1
security@mozilla.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=883514
security@mozilla.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18520
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2013-September/115907.html
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2013-September/116610.html
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2013-September/117526.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00005.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-updates/2013-09/msg00055.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-updates/2013-09/msg00057.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-updates/2013-09/msg00059.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-updates/2013-09/msg00060.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-updates/2013-09/msg00061.html
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2013-1268.html
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2013-1269.html
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2013/dsa-2762
af854a3a-2127-422b-91ae-364da2661108http://www.mozilla.org/security/announce/2013/mfsa2013-89.htmlVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/62469
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-1951-1
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-1952-1
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=883514
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18520
Impacted products
Vendor Product Version
mozilla firefox *
mozilla firefox 19.0
mozilla firefox 19.0.1
mozilla firefox 19.0.2
mozilla firefox 20.0
mozilla firefox 20.0.1
mozilla firefox 21.0
mozilla firefox 22.0
mozilla firefox 23.0
mozilla firefox 17.0
mozilla firefox 17.0.1
mozilla firefox 17.0.2
mozilla firefox 17.0.3
mozilla firefox 17.0.4
mozilla firefox 17.0.5
mozilla firefox 17.0.6
mozilla firefox 17.0.7
mozilla firefox 17.0.8
mozilla seamonkey *
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0.1
mozilla seamonkey 2.0.2
mozilla seamonkey 2.0.3
mozilla seamonkey 2.0.4
mozilla seamonkey 2.0.5
mozilla seamonkey 2.0.6
mozilla seamonkey 2.0.7
mozilla seamonkey 2.0.8
mozilla seamonkey 2.0.9
mozilla seamonkey 2.0.10
mozilla seamonkey 2.0.11
mozilla seamonkey 2.0.12
mozilla seamonkey 2.0.13
mozilla seamonkey 2.0.14
mozilla seamonkey 2.1
mozilla seamonkey 2.1
mozilla seamonkey 2.1
mozilla seamonkey 2.1
mozilla seamonkey 2.1
mozilla seamonkey 2.1
mozilla seamonkey 2.1
mozilla seamonkey 2.1
mozilla seamonkey 2.1
mozilla seamonkey 2.10
mozilla seamonkey 2.10
mozilla seamonkey 2.10
mozilla seamonkey 2.10
mozilla seamonkey 2.10.1
mozilla seamonkey 2.11
mozilla seamonkey 2.11
mozilla seamonkey 2.11
mozilla seamonkey 2.11
mozilla seamonkey 2.11
mozilla seamonkey 2.11
mozilla seamonkey 2.11
mozilla seamonkey 2.12
mozilla seamonkey 2.12
mozilla seamonkey 2.12
mozilla seamonkey 2.12
mozilla seamonkey 2.12
mozilla seamonkey 2.12
mozilla seamonkey 2.12
mozilla seamonkey 2.12.1
mozilla seamonkey 2.13
mozilla seamonkey 2.13
mozilla seamonkey 2.13
mozilla seamonkey 2.13
mozilla seamonkey 2.13
mozilla seamonkey 2.13
mozilla seamonkey 2.13
mozilla seamonkey 2.13.1
mozilla seamonkey 2.13.2
mozilla seamonkey 2.14
mozilla seamonkey 2.14
mozilla seamonkey 2.14
mozilla seamonkey 2.14
mozilla seamonkey 2.14
mozilla seamonkey 2.14
mozilla seamonkey 2.15
mozilla seamonkey 2.15
mozilla seamonkey 2.15
mozilla seamonkey 2.15
mozilla seamonkey 2.15
mozilla seamonkey 2.15
mozilla seamonkey 2.15
mozilla seamonkey 2.15.1
mozilla seamonkey 2.15.2
mozilla seamonkey 2.16
mozilla seamonkey 2.16
mozilla seamonkey 2.16
mozilla seamonkey 2.16
mozilla seamonkey 2.16
mozilla seamonkey 2.16
mozilla seamonkey 2.16.1
mozilla seamonkey 2.16.2
mozilla seamonkey 2.17
mozilla seamonkey 2.17
mozilla seamonkey 2.17
mozilla seamonkey 2.17
mozilla seamonkey 2.17
mozilla seamonkey 2.17.1
mozilla seamonkey 2.18
mozilla seamonkey 2.18
mozilla seamonkey 2.18
mozilla seamonkey 2.18
mozilla seamonkey 2.19
mozilla seamonkey 2.19
mozilla seamonkey 2.19
mozilla seamonkey 2.20
mozilla seamonkey 2.20
mozilla seamonkey 2.20
mozilla thunderbird_esr 17.0
mozilla thunderbird_esr 17.0.1
mozilla thunderbird_esr 17.0.2
mozilla thunderbird_esr 17.0.3
mozilla thunderbird_esr 17.0.4
mozilla thunderbird_esr 17.0.5
mozilla thunderbird_esr 17.0.6
mozilla thunderbird_esr 17.0.7
mozilla thunderbird_esr 17.0.8
mozilla thunderbird *
mozilla thunderbird 17.0
mozilla thunderbird 17.0.1
mozilla thunderbird 17.0.2
mozilla thunderbird 17.0.3
mozilla thunderbird 17.0.4
mozilla thunderbird 17.0.5
mozilla thunderbird 17.0.6
mozilla thunderbird 17.0.7
mozilla thunderbird 17.0.8



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "910875D7-66BB-4F79-A058-EC05B1D1E6B4",
              "versionEndIncluding": "23.0.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:19.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "06FF9DFE-491D-4260-8A49-07FD342B9412",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:19.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE09D089-7F48-466B-B03A-C64152A12615",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:19.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "653D73DA-21C0-4C3F-9269-5A6D5C5B1E34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:20.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "804A0ACE-EB28-413D-93F4-E849FEA01390",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:20.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BA49C6F-9115-41A5-BBDE-743CB9DEDDA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:21.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CC8D9A8-D4DB-4BC9-89CE-F3AF742C399F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:22.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADF6A02E-A85B-48BA-A60C-E92CDA3A8055",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:23.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "50127B73-3517-4E82-94E9-FC5AA0DA3357",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:17.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3283FBAC-B77A-4C62-9D51-70BB35FA3D13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:17.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "886D8A1F-ECDD-4FE9-A4E5-2322EEC0B880",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:17.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E10B8803-C319-4AAA-81CF-FA206A33BA55",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:17.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2B5567C-8969-456D-B6DF-3562B99C41FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:17.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "5657779C-19F9-42B8-BBBD-292B898E8FD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:17.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEA3B9F4-BD8E-488B-A362-0B86BC6DA275",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:17.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A91BD4A-76BD-40B9-9E12-22CACAAE42BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:17.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "84CEB297-BEE9-4BBC-BA91-6AF14DCCA87C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:17.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1890BA0-0BCD-4B24-805A-7580884CE5B3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B9D6469-EC21-4DE3-87F9-693521823C8F",
              "versionEndIncluding": "2.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "58EB8E8A-84DE-43AA-B8F0-B585FB73D724",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_1:*:*:*:*:*:*",
              "matchCriteriaId": "C19C0BF7-390D-4E2E-BA32-28DFF73C55F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_2:*:*:*:*:*:*",
              "matchCriteriaId": "5FE5E50C-80ED-4CA7-BC85-8BD2E324D527",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_3:*:*:*:*:*:*",
              "matchCriteriaId": "FEBF912C-A12E-4DBD-84AC-8B440E190BCE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:beta_1:*:*:*:*:*:*",
              "matchCriteriaId": "9B8EDED6-29EF-4A9F-955D-F5E6611C2141",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:beta_2:*:*:*:*:*:*",
              "matchCriteriaId": "EDC9C82D-586A-48F4-B540-1E2AE79806B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "51FCF83B-630A-4413-BFAA-0C24A6B8F4F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "84B2AA0A-0220-49DD-82CD-37FDC563F146",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D754AF10-1E43-46C8-A444-E7DB3401509D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "34182167-F1DF-455B-BFDB-0A8491590479",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8ECA6CE-20D0-4A4F-B376-888A9328B044",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FEFCAB0-E57A-46E8-94C7-8510BB87C6B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FB5C972-AF7B-4EC7-BCE5-867CACCF5C19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "C68DBB31-7804-446E-9A53-073E4B74E851",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "31ADCC51-CE05-4EB6-BE8F-B64FD62946A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "387390AE-CF25-47ED-BD36-F42455DE1A4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "78D5F0AD-9974-40A1-942F-0F03A278DAD9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C388E6F-148E-4EA5-8D82-7778398122BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F1FEB21-60B1-4303-BE19-576CC93B940C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "37F07875-FB5E-4B13-9798-BF9AEBD8A2A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "87FD9961-DA1C-4846-A779-A836C07B98A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A40438F-0CF1-4A3E-BAC7-199D72901B53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "20EB46CA-D5DD-4FA8-A234-21C938620F25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.1:alpha1:*:*:*:*:*:*",
              "matchCriteriaId": "635FCE4C-2D15-4FB2-8917-D176B1539024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.1:alpha2:*:*:*:*:*:*",
              "matchCriteriaId": "E59E74C2-38F2-4B7F-88C0-9919548713B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.1:alpha3:*:*:*:*:*:*",
              "matchCriteriaId": "DB6663ED-4643-4BB7-B281-706C7A0E10F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.1:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "E7E8003B-C319-4AD0-9D32-DA05346869C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.1:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "E60060B4-2301-497E-B03B-3DF3FBF159AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.1:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "4983E235-19E8-4315-977B-E74CD0BD5F09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.1:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "5C0D4ECE-209E-4919-B31C-D8BCCEABC759",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.1:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "B02ED302-0410-4F21-99C5-613DF719E7E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "35F56E95-F0FE-4E47-9C01-4D8E4976B773",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.10:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "BEDAE360-E3B8-4BA0-A036-2FCFFEF5D498",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.10:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "2E86983D-1903-4792-9F54-1B0B05A944A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.10:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "681C9B76-4D67-42B3-9270-5AD6CBD152A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "247FEB6D-34CE-49E8-9B22-D030F0C26DFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF54558B-D33F-453E-BCAA-7E47A91C3CE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.11:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "01459193-203D-4E26-8741-EF6EDC38A88D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.11:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "240DF7DC-D927-49D7-A8D2-38E6F9D1C844",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.11:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "8CC53990-A6DE-4549-926F-BB5346FE2A6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.11:beta4:*:*:*:*:*:*",
              "matchCriteriaId": "5186C595-0FE6-4F25-B9A6-2CDD743A3357",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.11:beta5:*:*:*:*:*:*",
              "matchCriteriaId": "6F630985-334F-4644-965F-DA8BEEE2449D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.11:beta6:*:*:*:*:*:*",
              "matchCriteriaId": "3A6519DF-E299-422B-B891-494AE8240ADD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DD3A962-E6A6-4681-BD6E-047ABF8CB776",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.12:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "7ABE95E2-BA65-4E55-A869-875A408A37F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.12:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "7A4D8392-FC84-4963-B505-676B629992BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.12:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "5771130B-203B-46A1-A3C9-98BBA17C3654",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.12:beta4:*:*:*:*:*:*",
              "matchCriteriaId": "8DC8BB2F-487D-40D7-83FD-1CDD373014CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.12:beta5:*:*:*:*:*:*",
              "matchCriteriaId": "DC43A7E2-20B1-4CBE-815C-BC8A89D5B496",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.12:beta6:*:*:*:*:*:*",
              "matchCriteriaId": "CBCCCCD0-CB6C-4A82-98F7-017E4F850BE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.12.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "884E19F8-0AB3-427F-BDEC-1CDC420D1231",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBBBA80F-4CD4-4419-905A-B90AC3F961F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.13:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "D62B7671-43FC-4D1B-B69D-5D5E2EC205E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.13:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "04A1E095-5FC4-42B4-998C-F28B3E8D7DC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.13:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "8725924E-A1D8-42F6-8577-774056A6EC19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.13:beta4:*:*:*:*:*:*",
              "matchCriteriaId": "2DC3E936-6BB0-4CBD-A37C-66E4AF62B813",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.13:beta5:*:*:*:*:*:*",
              "matchCriteriaId": "026603CE-0A59-4668-92F8-0306FCE31B64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.13:beta6:*:*:*:*:*:*",
              "matchCriteriaId": "D76D908D-1148-4A65-B9F4-E18B1B01165A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.13.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDA22ED4-5C46-403C-889F-82A52DA1EBB3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.13.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3EC30286-5862-4D56-BE7D-44EDCC2BA37B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "8ED26A20-4DF7-43B4-81EF-6C77A57A85B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.14:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "05DA7741-6ED9-4A0C-B2EB-921B01D8F60A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.14:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "C343FE1B-1A54-410C-8FE4-110C089529E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.14:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "836520C2-C59C-4E37-BBE1-7FA7C5CAA690",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.14:beta4:*:*:*:*:*:*",
              "matchCriteriaId": "D055E64F-7CEE-4501-B233-CBC0D5CB6ECD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.14:beta5:*:*:*:*:*:*",
              "matchCriteriaId": "27A7DC95-1678-405E-B336-32828BAFC3F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "6289FA43-9A90-41AE-8C0A-C49017B1FC3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.15:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "25E3AF9B-96E1-4875-8F9F-F17289B17D82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.15:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "1E98FD1D-58F0-4832-8BD9-D6561AC4903E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.15:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "14D92E1E-D0E4-41A0-9126-417FBAE62E9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.15:beta4:*:*:*:*:*:*",
              "matchCriteriaId": "9CCCA8B5-5E59-41C2-87C1-0F4A72E9812A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.15:beta5:*:*:*:*:*:*",
              "matchCriteriaId": "040AFFC7-ED14-49A1-8995-806479C183F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.15:beta6:*:*:*:*:*:*",
              "matchCriteriaId": "4FA38731-42C7-4B6E-A09B-5B73814190A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.15.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F74CB55-8FA5-4FBC-B37E-69F035282360",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.15.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDE3356A-EFD5-4651-8FF7-0F79570D3670",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "8EE8DA73-2FEC-4F2B-9264-6DFB663F0950",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.16:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "7AF84523-CBF7-4F1D-9818-9DAFED30851D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.16:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "51C344C3-093D-486E-B2BA-47E890FC159B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.16:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "D7D8ED22-2F5A-408E-995F-D6B046250EC7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.16:beta4:*:*:*:*:*:*",
              "matchCriteriaId": "D7744088-C55D-4006-8A1C-545DF9687A5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.16:beta5:*:*:*:*:*:*",
              "matchCriteriaId": "B888F4F3-F5C1-47CB-85EA-BF088B3629FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.16.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2FD7275-C402-4A9D-9A16-C2B0FB7A73E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.16.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7DFFC99-7534-4B22-87CA-AA8DB1B8123D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE3FE289-6975-4248-881E-12D850B50077",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.17:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "B3AA9040-15C9-41C1-AF4B-3162C7550073",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.17:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "F4FDE74E-5550-4813-B075-336739C3951D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.17:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "39361B4B-0025-4406-8BB7-DACBB3B328DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.17:beta4:*:*:*:*:*:*",
              "matchCriteriaId": "9E78246D-2C7D-46E8-AADE-E52AA03B17B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.17.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9BAB391-BE12-453B-BF4E-4C3957B3BC37",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.18:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "6A8860F4-4F1A-455D-AD76-53EFF54A7F81",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.18:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "1ABDBCDB-6495-49B8-9F76-A1BB9B4E557E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.18:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "4855BEDC-F221-45EB-9F85-E0FA083B334E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.18:beta4:*:*:*:*:*:*",
              "matchCriteriaId": "802D0724-B777-479E-BAB0-16C8FA6BFD08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "119C243B-4508-4D1E-8B86-C65EB4E6C1EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.19:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "F0D6E1F0-D019-4B5B-9137-D0AE80F4E74F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.19:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "94BEE084-0B38-41AF-A836-5C469C1CB7CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.20:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "B3C9A8AA-BB73-4252-995F-AE183639D949",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.20:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "0200DF6D-B067-49DE-BC6A-B1A5EE860454",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.20:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "3B64472A-A123-4FF8-A39B-C00F5055C4B5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird_esr:17.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "341D94CE-C0EB-47FA-A043-E7B0F4344BBB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird_esr:17.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "84C3EE07-F201-451A-89A1-A41B8B2165E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird_esr:17.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "45837B42-7D29-4475-94F1-E29CD5831C7F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird_esr:17.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7028A433-7D1B-4C6F-A0F6-1B69682F7853",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird_esr:17.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "86C07513-8F98-4FA6-837D-7D735AE5EA91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird_esr:17.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1D87C70-0EC2-49DE-A59D-CAF22760BC9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird_esr:17.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "61AE2EAA-55A4-4FC9-BC3F-0FEE5BB2DE99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird_esr:17.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCC56C1D-6F46-4B08-B085-E9E0D41DB8CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird_esr:17.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "4856EC21-B574-4F7E-8070-04A8273546CE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C870298-91C3-4D0B-B420-4B0E27AB2254",
              "versionEndIncluding": "17.0.9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:17.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2FD78A8-0D3A-412C-8776-20C598697564",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:17.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "777D8DC5-8D43-4842-B0A7-3C933F41F6E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:17.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "808C66D2-4C53-4544-AD21-443D9A400B84",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:17.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FB95E8B-CF01-471F-8306-BB9FB0896904",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:17.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF7E092E-BCBE-48B4-8F6A-D3E4A0369AE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:17.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB1D90B0-9E81-4828-8122-A66FB0953863",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:17.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F3920CE-A546-4E95-9E00-46DE4C732F73",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:17.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1484B00-53D2-4C1C-9478-DDAA9A35CEB2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:17.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "FEE2BF75-4343-431F-8F73-16E2E1AA3F89",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in the nsFloatManager::GetFlowArea function in Mozilla Firefox before 24.0, Firefox ESR 17.x before 17.0.9, Thunderbird before 24.0, Thunderbird ESR 17.x before 17.0.9, and SeaMonkey before 2.21 allows remote attackers to execute arbitrary code via crafted use of lists and floats within a multi-column layout."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de buffer en la funci\u00f3n nsFloatmanager::GetFlowArea en Mozilla Firefox (anteriores a 24.0), Firefox ESR 17.x (anteriores a 17.0.9) y SeaMonkey (anteriores a 2.21) permite a atacantes remotos ejecutar c\u00f3digo arbitrario a trav\u00e9s del uso manipulado de listas y flotantes dentro de un dise\u00f1o multicolumna."
    }
  ],
  "id": "CVE-2013-1732",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.3,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2013-09-18T10:08:24.633",
  "references": [
    {
      "source": "security@mozilla.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-September/115907.html"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-September/116610.html"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-September/117526.html"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00005.html"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00055.html"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00057.html"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00059.html"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00060.html"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00061.html"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://rhn.redhat.com/errata/RHSA-2013-1268.html"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://rhn.redhat.com/errata/RHSA-2013-1269.html"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://www.debian.org/security/2013/dsa-2762"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-89.html"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://www.securityfocus.com/bid/62469"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://www.ubuntu.com/usn/USN-1951-1"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://www.ubuntu.com/usn/USN-1952-1"
    },
    {
      "source": "security@mozilla.org",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=883514"
    },
    {
      "source": "security@mozilla.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18520"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-September/115907.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-September/116610.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-September/117526.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00005.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00055.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00057.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00059.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00060.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00061.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2013-1268.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2013-1269.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2013/dsa-2762"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-89.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/62469"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/USN-1951-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/USN-1952-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=883514"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18520"
    }
  ],
  "sourceIdentifier": "security@mozilla.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-06-11 21:29
Modified
2024-11-21 03:27
Summary
A flaw in DRBG number generation within the Network Security Services (NSS) library where the internal state V does not correctly carry bits over. The NSS library has been updated to fix this issue to address this issue and Firefox ESR 52.1 has been updated with NSS version 3.28.4. This vulnerability affects Thunderbird < 52.1, Firefox ESR < 45.9, Firefox ESR < 52.1, and Firefox < 53.
References
security@mozilla.orghttp://www.securityfocus.com/bid/97940Third Party Advisory, VDB Entry
security@mozilla.orghttp://www.securitytracker.com/id/1038320Third Party Advisory, VDB Entry
security@mozilla.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=1345089Issue Tracking
security@mozilla.orghttps://security.gentoo.org/glsa/201705-04Third Party Advisory
security@mozilla.orghttps://www.debian.org/security/2017/dsa-3831Third Party Advisory
security@mozilla.orghttps://www.debian.org/security/2017/dsa-3872Third Party Advisory
security@mozilla.orghttps://www.mozilla.org/security/advisories/mfsa2017-10/Vendor Advisory
security@mozilla.orghttps://www.mozilla.org/security/advisories/mfsa2017-11/Vendor Advisory
security@mozilla.orghttps://www.mozilla.org/security/advisories/mfsa2017-12/Vendor Advisory
security@mozilla.orghttps://www.mozilla.org/security/advisories/mfsa2017-13/Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/97940Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1038320Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=1345089Issue Tracking
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/201705-04Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.debian.org/security/2017/dsa-3831Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.debian.org/security/2017/dsa-3872Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.mozilla.org/security/advisories/mfsa2017-10/Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.mozilla.org/security/advisories/mfsa2017-11/Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.mozilla.org/security/advisories/mfsa2017-12/Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.mozilla.org/security/advisories/mfsa2017-13/Vendor Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "83FECC93-8DC3-41D0-8E53-45E1F4D53321",
              "versionEndExcluding": "53.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:52.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C00F05B-5B10-401D-8C5E-517FAF7BCFE4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "58F03A98-1317-4A15-BAB3-AC045AA9AAE9",
              "versionEndExcluding": "45.9.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:network_security_services:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "64C04620-45D6-4375-A21E-FA5B220BFB4A",
              "versionEndExcluding": "3.28.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "762A750E-2FFF-48F5-941A-99ED9FC2549B",
              "versionEndExcluding": "52.1.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A flaw in DRBG number generation within the Network Security Services (NSS) library where the internal state V does not correctly carry bits over. The NSS library has been updated to fix this issue to address this issue and Firefox ESR 52.1 has been updated with NSS version 3.28.4. This vulnerability affects Thunderbird \u003c 52.1, Firefox ESR \u003c 45.9, Firefox ESR \u003c 52.1, and Firefox \u003c 53."
    },
    {
      "lang": "es",
      "value": "Error en la generaci\u00f3n de n\u00fameros DRBG en la biblioteca Network Security Services (NSS) cuando el V de estado interno no transporta bits correctamente. La biblioteca NSS ha sido actualizada para solucionar este problema y Firefox ESR 52.1 ha sido actualizado con la versi\u00f3n 3.28.4 de NSS. La vulnerabilidad afecta a Thunderbird en versiones anteriores a la 52.1, Firefox ESR en versiones anteriores a la 45.9, Firefox en versiones anteriores a la 52.1 y Firefox en versiones anteriores a la 53."
    }
  ],
  "id": "CVE-2017-5462",
  "lastModified": "2024-11-21T03:27:40.397",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": true,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-06-11T21:29:07.093",
  "references": [
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/97940"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1038320"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Issue Tracking"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1345089"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201705-04"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2017/dsa-3831"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2017/dsa-3872"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2017-10/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2017-11/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2017-12/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2017-13/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/97940"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1038320"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1345089"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201705-04"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2017/dsa-3831"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2017/dsa-3872"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2017-10/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2017-11/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2017-12/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2017-13/"
    }
  ],
  "sourceIdentifier": "security@mozilla.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-682"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-12-22 20:15
Modified
2025-04-15 15:15
Summary
If an object prototype was corrupted by an attacker, they would have been able to set undesired attributes on a JavaScript object, leading to privileged code execution. This vulnerability affects Firefox < 102, Firefox ESR < 91.11, Thunderbird < 102, and Thunderbird < 91.11.
Impacted products
Vendor Product Version
mozilla firefox *
mozilla firefox_esr *
mozilla thunderbird *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D117FB2D-9780-4CCE-BAD9-AC6A81500598",
              "versionEndExcluding": "102.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "745BD6E6-FF51-4F43-B3C5-A53E9D77DCB7",
              "versionEndExcluding": "91.11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "897D6E98-A21E-4D5A-A4E8-64073F667C0A",
              "versionEndExcluding": "91.11",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "If an object prototype was corrupted by an attacker, they would have been able to set undesired attributes on a JavaScript object, leading to privileged code execution. This vulnerability affects Firefox \u003c 102, Firefox ESR \u003c 91.11, Thunderbird \u003c 102, and Thunderbird \u003c 91.11."
    },
    {
      "lang": "es",
      "value": "Si un atacante corrompiera el prototipo de un objeto, habr\u00eda podido establecer atributos no deseados en un objeto JavaScript, lo que habr\u00eda llevado a la ejecuci\u00f3n de c\u00f3digo privilegiado. Esta vulnerabilidad afecta a Firefox \u0026lt; 102, Firefox ESR \u0026lt; 91.11, Thunderbird \u0026lt; 102 y Thunderbird \u0026lt; 91.11."
    }
  ],
  "id": "CVE-2022-2200",
  "lastModified": "2025-04-15T15:15:57.750",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2022-12-22T20:15:27.363",
  "references": [
    {
      "source": "security@mozilla.org",
      "tags": [
        "Issue Tracking",
        "Permissions Required",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1771381"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2022-24/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2022-25/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2022-26/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Permissions Required",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1771381"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2022-24/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2022-25/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2022-26/"
    }
  ],
  "sourceIdentifier": "security@mozilla.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-1321"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-1321"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2025-02-04 14:15
Modified
2025-02-06 19:28
Summary
An attacker could have caused a use-after-free via crafted XSLT data, leading to a potentially exploitable crash. This vulnerability affects Firefox < 135, Firefox ESR < 115.20, Firefox ESR < 128.7, Thunderbird < 128.7, and Thunderbird < 135.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:esr:*:*:*",
              "matchCriteriaId": "9D052B41-C615-4037-B188-59F57CDEFBF8",
              "versionEndExcluding": "115.20.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:-:*:*:*",
              "matchCriteriaId": "C08017D5-BBC7-4E01-92D2-CE2E2ED9453A",
              "versionEndExcluding": "135.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:esr:*:*:*",
              "matchCriteriaId": "B58365E6-5BBF-44CA-97A6-502D35489964",
              "versionEndExcluding": "128.7.0",
              "versionStartIncluding": "128.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:esr:*:*:*",
              "matchCriteriaId": "0504330C-A82A-4E1E-9774-38CCB3DF8D92",
              "versionEndExcluding": "128.7.0",
              "versionStartIncluding": "128.0.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:-:*:*:*",
              "matchCriteriaId": "B5DC3260-2056-4C30-BCBA-AD45537FF0F5",
              "versionEndExcluding": "135.0",
              "versionStartIncluding": "131.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "An attacker could have caused a use-after-free via crafted XSLT data, leading to a potentially exploitable crash. This vulnerability affects Firefox \u003c 135, Firefox ESR \u003c 115.20, Firefox ESR \u003c 128.7, Thunderbird \u003c 128.7, and Thunderbird \u003c 135."
    },
    {
      "lang": "es",
      "value": "Un atacante podr\u00eda haber provocado un Use-after-free a trav\u00e9s de datos XSLT manipulado, lo que habr\u00eda provocado un bloqueo potencialmente explotable. Esta vulnerabilidad afecta a Firefox \u0026lt; 135, Firefox ESR \u0026lt; 115.20, Firefox ESR \u0026lt; 128.7, Thunderbird \u0026lt; 128.7 y Thunderbird \u0026lt; 135."
    }
  ],
  "id": "CVE-2025-1009",
  "lastModified": "2025-02-06T19:28:52.820",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2025-02-04T14:15:31.653",
  "references": [
    {
      "source": "security@mozilla.org",
      "tags": [
        "Permissions Required"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1936613"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2025-07/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2025-08/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2025-09/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2025-10/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2025-11/"
    }
  ],
  "sourceIdentifier": "security@mozilla.org",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-416"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-416"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-02-20 14:15
Modified
2025-04-02 20:12
Summary
Set-Cookie response headers were being incorrectly honored in multipart HTTP responses. If an attacker could control the Content-Type response header, as well as control part of the response body, they could inject Set-Cookie response headers that would have been honored by the browser. This vulnerability affects Firefox < 123, Firefox ESR < 115.8, and Thunderbird < 115.8.
Impacted products
Vendor Product Version
mozilla firefox *
mozilla firefox *
mozilla thunderbird *
debian debian_linux 10.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:esr:*:*:*",
              "matchCriteriaId": "355C0EEB-8EF2-4464-BDD4-7616AA6A65FA",
              "versionEndExcluding": "115.8.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:-:*:*:*",
              "matchCriteriaId": "DD7E737F-745F-4A07-B4E3-B51D2DB6C96F",
              "versionEndExcluding": "123.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7380CBFA-8328-4F35-AE4F-46482C77BEF6",
              "versionEndExcluding": "115.8.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Set-Cookie response headers were being incorrectly honored in multipart HTTP responses. If an attacker could control the Content-Type response header, as well as control part of the response body, they could inject Set-Cookie response headers that would have been honored by the browser. This vulnerability affects Firefox \u003c 123, Firefox ESR \u003c 115.8, and Thunderbird \u003c 115.8."
    },
    {
      "lang": "es",
      "value": "Los encabezados de respuesta Set-Cookie se respetaban incorrectamente en las respuestas HTTP de varias partes. Si un atacante pudiera controlar el encabezado de respuesta Content-Type, as\u00ed como controlar parte del cuerpo de la respuesta, podr\u00eda inyectar encabezados de respuesta Set-Cookie que el navegador habr\u00eda respetado. Esta vulnerabilidad afecta a Firefox \u0026lt; 123, Firefox ESR \u0026lt; 115.8 y Thunderbird \u0026lt; 115.8."
    }
  ],
  "id": "CVE-2024-1551",
  "lastModified": "2025-04-02T20:12:09.320",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.1,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 2.7,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2024-02-20T14:15:08.790",
  "references": [
    {
      "source": "security@mozilla.org",
      "tags": [
        "Exploit",
        "Issue Tracking"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1864385"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2024/03/msg00000.html"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2024/03/msg00001.html"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2024-05/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2024-06/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2024-07/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Issue Tracking"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1864385"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2024/03/msg00000.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2024/03/msg00001.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2024-05/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2024-06/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2024-07/"
    }
  ],
  "sourceIdentifier": "security@mozilla.org",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-565"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-10-01 16:15
Modified
2025-03-18 16:15
Summary
A missing delay in directory upload UI could have made it possible for an attacker to trick a user into granting permission via clickjacking. This vulnerability affects Firefox < 131, Firefox ESR < 128.3, Thunderbird < 128.3, and Thunderbird < 131.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA47FFCA-3451-462C-8FFB-47143C65E65A",
              "versionEndExcluding": "131.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD504E26-CAAF-43F1-B808-C7E16F2ABDA3",
              "versionEndExcluding": "128.3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B27464A-8C97-4D45-B7BE-CD1E3EA1DFD6",
              "versionEndExcluding": "128.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:129.0:beta:*:*:*:*:*:*",
              "matchCriteriaId": "1CF643F7-C722-44F1-827C-3974B45A3D0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:129.0:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "963ACFD6-B12A-4A66-A539-FD156C6F5220",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:129.0:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "B9E39014-2E8F-4E19-9575-978AB56E451A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:129.0:beta4:*:*:*:*:*:*",
              "matchCriteriaId": "28752A54-6016-4F6E-983B-CB54FEA19E5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:129.0:beta5:*:*:*:*:*:*",
              "matchCriteriaId": "DA46E15E-0C2B-4F6E-8BA3-B7CB32C58D43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:129.0:beta6:*:*:*:*:*:*",
              "matchCriteriaId": "90AD96F8-A88B-4B70-A4D2-CD7637DF239A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A missing delay in directory upload UI could have made it possible for an attacker to trick a user into granting permission via clickjacking. This vulnerability affects Firefox \u003c 131, Firefox ESR \u003c 128.3, Thunderbird \u003c 128.3, and Thunderbird \u003c 131."
    },
    {
      "lang": "es",
      "value": "La falta de un retraso en la interfaz de usuario para cargar directorios podr\u00eda haber permitido que un atacante enga\u00f1ara a un usuario para que otorgara permiso mediante clickjacking. Esta vulnerabilidad afecta a Firefox \u0026lt; 131, Firefox ESR \u0026lt; 128.3, Thunderbird \u0026lt; 128.3 y Thunderbird \u0026lt; 131."
    }
  ],
  "id": "CVE-2024-9397",
  "lastModified": "2025-03-18T16:15:26.400",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.1,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.1,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 2.7,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2024-10-01T16:15:10.847",
  "references": [
    {
      "source": "security@mozilla.org",
      "tags": [
        "Issue Tracking",
        "Permissions Required"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1916659"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/"
    }
  ],
  "sourceIdentifier": "security@mozilla.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-1021"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-1021"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2011-12-07 19:55
Modified
2025-04-11 00:51
Severity ?
Summary
The JavaScript implementation in Mozilla Firefox before 4.0, Thunderbird before 3.3, and SeaMonkey before 2.1 does not properly restrict the set of values contained in the object returned by the getComputedStyle method, which allows remote attackers to obtain sensitive information about visited web pages by calling this method.
Impacted products
Vendor Product Version
mozilla firefox *
mozilla firefox 3.0
mozilla firefox 3.0.1
mozilla firefox 3.0.2
mozilla firefox 3.0.3
mozilla firefox 3.0.4
mozilla firefox 3.0.5
mozilla firefox 3.0.6
mozilla firefox 3.0.7
mozilla firefox 3.0.8
mozilla firefox 3.0.9
mozilla firefox 3.0.10
mozilla firefox 3.0.11
mozilla firefox 3.0.12
mozilla firefox 3.0.13
mozilla firefox 3.0.14
mozilla firefox 3.0.15
mozilla firefox 3.0.16
mozilla firefox 3.0.17
mozilla firefox 3.5
mozilla firefox 3.5.1
mozilla firefox 3.5.2
mozilla firefox 3.5.3
mozilla firefox 3.5.4
mozilla firefox 3.5.5
mozilla firefox 3.5.6
mozilla firefox 3.5.7
mozilla firefox 3.5.8
mozilla firefox 3.5.9
mozilla firefox 3.5.10
mozilla firefox 3.5.11
mozilla firefox 3.5.12
mozilla firefox 3.5.13
mozilla firefox 3.5.14
mozilla firefox 3.5.15
mozilla firefox 3.6
mozilla firefox 3.6.1
mozilla firefox 3.6.2
mozilla firefox 3.6.3
mozilla firefox 3.6.4
mozilla firefox 3.6.6
mozilla firefox 3.6.7
mozilla firefox 3.6.8
mozilla firefox 3.6.9
mozilla firefox 3.6.10
mozilla firefox 3.6.11
mozilla firefox 3.6.12
mozilla firefox 3.6.13
mozilla firefox 3.6.14
mozilla firefox 3.6.15
mozilla firefox 3.6.16
mozilla firefox 3.6.17
mozilla firefox 3.6.18
mozilla firefox 3.6.19
mozilla firefox 3.6.20
mozilla firefox 3.6.21
mozilla firefox 3.6.22
mozilla firefox 3.6.23
mozilla thunderbird *
mozilla thunderbird 3.0
mozilla thunderbird 3.0.1
mozilla thunderbird 3.0.2
mozilla thunderbird 3.0.3
mozilla thunderbird 3.0.4
mozilla thunderbird 3.0.5
mozilla thunderbird 3.0.6
mozilla thunderbird 3.0.7
mozilla thunderbird 3.0.8
mozilla thunderbird 3.0.9
mozilla thunderbird 3.0.10
mozilla thunderbird 3.0.11
mozilla thunderbird 3.1
mozilla thunderbird 3.1.1
mozilla thunderbird 3.1.2
mozilla thunderbird 3.1.3
mozilla thunderbird 3.1.4
mozilla thunderbird 3.1.5
mozilla thunderbird 3.1.6
mozilla thunderbird 3.1.7
mozilla thunderbird 3.1.8
mozilla thunderbird 3.1.9
mozilla thunderbird 3.1.10
mozilla thunderbird 3.1.11
mozilla thunderbird 3.1.12
mozilla thunderbird 3.1.13
mozilla thunderbird 3.1.14
mozilla thunderbird 3.1.15
mozilla seamonkey *
mozilla seamonkey 1.0
mozilla seamonkey 1.0
mozilla seamonkey 1.0
mozilla seamonkey 1.0.1
mozilla seamonkey 1.0.2
mozilla seamonkey 1.0.3
mozilla seamonkey 1.0.4
mozilla seamonkey 1.0.5
mozilla seamonkey 1.0.6
mozilla seamonkey 1.0.7
mozilla seamonkey 1.0.8
mozilla seamonkey 1.0.9
mozilla seamonkey 1.1
mozilla seamonkey 1.1
mozilla seamonkey 1.1
mozilla seamonkey 1.1.1
mozilla seamonkey 1.1.2
mozilla seamonkey 1.1.3
mozilla seamonkey 1.1.4
mozilla seamonkey 1.1.5
mozilla seamonkey 1.1.6
mozilla seamonkey 1.1.7
mozilla seamonkey 1.1.8
mozilla seamonkey 1.1.9
mozilla seamonkey 1.1.10
mozilla seamonkey 1.1.11
mozilla seamonkey 1.1.12
mozilla seamonkey 1.1.13
mozilla seamonkey 1.1.14
mozilla seamonkey 1.1.15
mozilla seamonkey 1.1.16
mozilla seamonkey 1.1.17
mozilla seamonkey 1.1.18
mozilla seamonkey 1.1.19
mozilla seamonkey 1.5.0.8
mozilla seamonkey 1.5.0.9
mozilla seamonkey 1.5.0.10
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0.1
mozilla seamonkey 2.0.2
mozilla seamonkey 2.0.3
mozilla seamonkey 2.0.4
mozilla seamonkey 2.0.5
mozilla seamonkey 2.0.6
mozilla seamonkey 2.0.7
mozilla seamonkey 2.0.8
mozilla seamonkey 2.0.9
mozilla seamonkey 2.0.10
mozilla seamonkey 2.0.11
mozilla seamonkey 2.0.12
mozilla seamonkey 2.0.13
mozilla seamonkey 2.0.14
mozilla seamonkey 2.0a1
mozilla seamonkey 2.1
mozilla seamonkey 2.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCA41CDD-5B80-4BBB-8CD4-2A7714B5BBB6",
              "versionEndIncluding": "3.6.24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "412DF091-7604-4110-87A0-3488116A97E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "11E07FED-ABDB-4B0A-AB2E-4CBF1EAC4301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A6558F1-9E0D-4107-909A-8EF4BC8A9C2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "63DF3D65-C992-44CF-89B4-893526C6242E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9024117-2E8B-4240-9E21-CC501F3879B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "FBC3CAD3-2F54-4E32-A0C9-0D826C45AC23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "52624B41-AB34-40AD-8709-D9646B618AB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "917E9856-9556-4FD6-A834-858F8837A6B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "98BBD74D-930C-4D80-A91B-0D61347BAA63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "FAF2E696-883D-4DE5-8B79-D8E5D9470253",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "94E04FD9-38E8-462D-82C2-729F7F7F0465",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "5888517E-3C57-4A0A-9895-EA4BCB0A0ED5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BB21291-B9F3-445E-A9E9-EA1822083DD3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "D595F649-ECBE-45E0-8AAD-BCBC65A654B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FE6E920-9A4C-431B-89EA-683A22F15ACD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "18B6CC9F-6295-4598-B28B-0CA19D1D9F45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9F0434D-C84F-49FD-9F44-66D3ACD7B601",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6AAB416-E865-4EEE-8FCB-A91253BEB52B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "76CD3BDF-A079-4EF3-ABDE-43CBDD08DB1F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "031E8624-5161-43AF-AF19-6BAB5A94FDD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "54186D4A-C6F0-44AD-94FB-73B4346ABB6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "47E50AD9-BA35-4817-BD4D-5D678FC5A3C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD09DE40-8C9B-41EA-B372-9E4E4830E8F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "F223FB83-0EDB-4429-94B9-1AEEF314B73F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC6B977F-292F-4981-95A0-6065A3C487D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "342226B9-2C0C-416C-81FE-19C49F03AA88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A6A28E0-F67A-4275-B0D9-A02822E9EF7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECAB4696-76F3-458C-B33B-D7F8690C60A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBB444FD-15F3-4447-9EA8-1669779A5749",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "F92E2EF3-A612-476F-9D31-1EEC240C7EA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F175D30-2416-4172-BF11-DA78D252D608",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DD3F168-3EF4-492E-BBAA-EACB1357C709",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B46BA97-2860-45E4-9FD3-F418A202E4F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1C23289-38C3-4C62-8B27-249EAECC297E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3782354-7EB7-49D2-B240-1871F6CB84C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "39A968C1-8F61-4A26-A098-84F9A4DD5D3B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "30D47263-03AD-4060-91E3-90F997B3D174",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFD775DF-277E-4D5B-B980-B8E6E782467D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8587BFD-417D-42BE-A5F8-22FDC68FA9E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7364FAB-EEE9-4064-A8AD-6547239F9AB3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C50485F-BC7B-4B70-A47B-1712E2DBAC5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "51EE386B-0833-484E-A2AB-86B4470D4D45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3EF1B4D-6556-4B3C-BDD0-6348A4D4A91D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "68C5C7CF-005B-42FC-B950-90303F0CC115",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B2FA2CF-7FE4-43B1-96A0-C14666EDBD7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "30290F6D-55CA-47EB-8F41-7BBB745C7A34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "F61F0607-14B0-49AD-B7E6-C4D75401C270",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FED863D-2898-4148-A9FB-73BFF9DE4396",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "779C1245-A6F9-41F5-B8D4-FAE506A23FD3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E7CFEE9-70D4-465F-9FB9-397E6B200FA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "197E56BF-BE78-459F-A124-786DF39D1235",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "07747612-3890-4271-94A4-4347E5ED073D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "0855BA85-BC52-4EDF-915A-8B4E5FB48092",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC273819-9DDE-4591-9376-1DD5782461F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B68D1E7-B2F7-4581-8173-8CCF55A0E1BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDFF6453-B707-4772-8CDF-2F8922FD4894",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4D70DBF-1CF2-491D-BA0F-478D7732E01C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "83A76C9A-8D9F-4FD1-B30D-A91D9D0016DE",
              "versionEndIncluding": "3.1.16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE19E377-CB55-4784-A003-5335D531AAF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BF605F6-2A84-4DE5-AB62-282E9C46479B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "08F10B5E-0780-4756-919C-B0C00C673412",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D930F0F-DCC3-4905-A4B1-288F0CCC6975",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBA0F9D4-B68A-4018-BC4E-95B87A1A8489",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "61CCB291-B71B-40D3-8493-215003851BDB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFD1FE7A-B888-461D-93F3-B71C94B4AA56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2727C9C-618D-4AEF-B7BE-8BE5935483F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "95B21CE4-AF78-4D1B-A73E-84E83DB4A2C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "48F3528F-4E43-4D91-957E-49C7DB2A135A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E7706B2-D0F0-4E37-B9B5-8DA72413382B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "2BEE78E5-D163-4764-B3BB-5BE270549F5D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "58FC2EFB-CE85-4A65-A7B4-A0779F11B5BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "27B9EA91-A461-42CE-9ED7-3805BD13A4B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C48E432-8945-4918-B2A4-AD2E05A51633",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A95B301-A72B-4F95-A7D6-4B574E9D3BDA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "968C261F-A7D5-4EB6-BCFF-EE40DB5A11D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB49CD91-C21E-4494-97CF-DDCFB38B2D92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EC37D84-29B9-4F64-B72B-79A8B086A94A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C59D0C61-28FB-4031-BFC3-CB0D82646337",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "C930EF12-CB52-4C67-944D-5FE5771B556C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "4131F65C-E08B-4F4F-8783-15092732E6DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2A115A0-D887-491D-99F6-8D5B47771760",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "1AB4C2C3-A535-4B87-90DC-44549555A452",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADB7B009-4089-49E6-B434-53A649959683",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABA66048-395D-4498-8E29-FA61DCB98CE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "0249A38A-764D-4035-AD11-47FAED650E2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F59ADC6-7DC8-4EA7-9A00-A89324722624",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:*:alpha3:*:*:*:*:*:*",
              "matchCriteriaId": "8118B193-E67A-4B9E-A75B-C31311FF4BFC",
              "versionEndIncluding": "2.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "09E18FC0-0C8C-4FA1-85B9-B868D00F002F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "4A97B6E1-EABA-4977-A3FC-64DF0392AA95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0:beta:*:*:*:*:*:*",
              "matchCriteriaId": "CB01A97F-ACE1-4A99-8939-6DF8FE5B5E8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6521C877-63C9-4B6E-9FC9-1263FFBB7950",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D949DF0A-CBC2-40E1-AE6C-60E6F58D2481",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C5CDA57-1A50-4EDB-80E2-D3EBB44EA653",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "22D33486-4956-4E2C-BA16-FA269A9D02BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3104343E-93B6-4D4A-BC95-ED9F7E91FB6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "381313EF-DF84-4F66-9962-DE8F45029D79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0228476-14E4-443C-BBAE-2C9CD8594DC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A803A500-DCE2-44FC-ABEB-A90A1D39D85C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "022274DE-5251-49C9-B6E5-1D8CEDC34E7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9F84CB7-93F7-4912-BC87-497867B96491",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "8992E9C6-09B3-492E-B7DA-899D5238EC18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1:beta:*:*:*:*:*:*",
              "matchCriteriaId": "D58B704B-F06E-44C1-BBD1-A090D1E6583A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "40270FBD-744A-49D9-9FFA-1DCD897210D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "20E01097-F60A-4FB2-BA47-84A267EE87D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F65732F-317B-49A2-B9B0-FA1102B8B45C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB430F19-069A-43FD-9097-586D4449D327",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "76AD0439-3BFB-4AD1-8E2C-99D0B099FA8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E6D7528-E591-48A6-8165-BE42F8EBF6B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA710423-0075-44B8-9DCB-6380FA974486",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5521DA3-E6AF-4350-B971-10B4A1C9B1D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDD15752-A253-47B1-BCE0-B55B84B47C9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "60B39A9D-44A4-4D7F-9004-C44066BBE277",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "F203EC52-2126-4227-AF3B-23857E5BB222",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E951567B-8402-42EA-AE33-EBA9235A868F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "82A94198-7EBF-4D8A-A99A-A32A8561FF2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1BFFBC58-ACD2-449D-B010-5026D6022F86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "83EED5D2-EC40-4253-991B-0C746FBEF6A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F73092C-1458-4278-A30D-C0F89B1F82F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "AAB559BD-4BF7-417F-962F-B8971FF1614B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B528A25-003F-4614-B55B-AF46B66EDB44",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "0078D890-6456-4F45-A3AE-B1A2BFAC6A4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.5.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "69DD17EC-99EB-46C1-98E9-16A2EDB8E224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.5.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "F35F7EA1-8C98-4A3E-8767-89DBC26A32B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.5.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF89719E-C415-45A3-A1CC-FAFDFCAE3055",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "58EB8E8A-84DE-43AA-B8F0-B585FB73D724",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_1:*:*:*:*:*:*",
              "matchCriteriaId": "C19C0BF7-390D-4E2E-BA32-28DFF73C55F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_2:*:*:*:*:*:*",
              "matchCriteriaId": "5FE5E50C-80ED-4CA7-BC85-8BD2E324D527",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_3:*:*:*:*:*:*",
              "matchCriteriaId": "FEBF912C-A12E-4DBD-84AC-8B440E190BCE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:beta_1:*:*:*:*:*:*",
              "matchCriteriaId": "9B8EDED6-29EF-4A9F-955D-F5E6611C2141",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:beta_2:*:*:*:*:*:*",
              "matchCriteriaId": "EDC9C82D-586A-48F4-B540-1E2AE79806B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "51FCF83B-630A-4413-BFAA-0C24A6B8F4F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "84B2AA0A-0220-49DD-82CD-37FDC563F146",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D754AF10-1E43-46C8-A444-E7DB3401509D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "34182167-F1DF-455B-BFDB-0A8491590479",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8ECA6CE-20D0-4A4F-B376-888A9328B044",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FEFCAB0-E57A-46E8-94C7-8510BB87C6B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FB5C972-AF7B-4EC7-BCE5-867CACCF5C19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "C68DBB31-7804-446E-9A53-073E4B74E851",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "31ADCC51-CE05-4EB6-BE8F-B64FD62946A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "387390AE-CF25-47ED-BD36-F42455DE1A4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "78D5F0AD-9974-40A1-942F-0F03A278DAD9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C388E6F-148E-4EA5-8D82-7778398122BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F1FEB21-60B1-4303-BE19-576CC93B940C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "37F07875-FB5E-4B13-9798-BF9AEBD8A2A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "87FD9961-DA1C-4846-A779-A836C07B98A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A40438F-0CF1-4A3E-BAC7-199D72901B53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0a1:*:pre:*:*:*:*:*",
              "matchCriteriaId": "8D2EF8EE-86BB-4C61-9406-BCE7CBC4D5F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.1:alpha1:*:*:*:*:*:*",
              "matchCriteriaId": "635FCE4C-2D15-4FB2-8917-D176B1539024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.1:alpha2:*:*:*:*:*:*",
              "matchCriteriaId": "E59E74C2-38F2-4B7F-88C0-9919548713B2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The JavaScript implementation in Mozilla Firefox before 4.0, Thunderbird before 3.3, and SeaMonkey before 2.1 does not properly restrict the set of values contained in the object returned by the getComputedStyle method, which allows remote attackers to obtain sensitive information about visited web pages by calling this method."
    },
    {
      "lang": "es",
      "value": "La ejecuci\u00f3n de JavaScript en Mozilla Firefox antes de v4.0, Thunderbird antes de v3.3 y SeaMonkey antes de v2.1, no restringen adecuadamente el conjunto de valores contenidos en el objeto devuelto por el m\u00e9todo getComputedStyle, lo que permite a atacantes remotos obtener informaci\u00f3n sensible acerca de las p\u00e1ginas web visitadas por llamar a este m\u00e9todo."
    }
  ],
  "id": "CVE-2002-2437",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2011-12-07T19:55:01.283",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://blog.mozilla.com/security/2010/03/31/plugging-the-css-history-leak/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=147777"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://w2spconf.com/2010/papers/p26.pdf"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://developer.mozilla.org/en/CSS/Privacy_and_the_:visited_selector"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://blog.mozilla.com/security/2010/03/31/plugging-the-css-history-leak/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=147777"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://w2spconf.com/2010/papers/p26.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://developer.mozilla.org/en/CSS/Privacy_and_the_:visited_selector"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-06-19 11:15
Modified
2024-12-11 16:15
Summary
A newline in a filename could have been used to bypass the file extension security mechanisms that replace malicious file extensions such as .lnk with .download. This could have led to accidental execution of malicious code. *This bug only affects Firefox and Thunderbird on Windows. Other versions of Firefox and Thunderbird are unaffected.* This vulnerability affects Firefox < 112, Firefox ESR < 102.10, and Thunderbird < 102.10.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C6578F4-B46C-473F-8A17-CA6026C32FBE",
              "versionEndExcluding": "112.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "03736567-251A-4F75-992E-AB7C957FB587",
              "versionEndExcluding": "102.10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C8C9D9E-9BDA-475D-B7D6-10D1C6E9DD72",
              "versionEndExcluding": "102.10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A newline in a filename could have been used to bypass the file extension security mechanisms that replace malicious file extensions such as .lnk  with .download. This could have led to accidental execution of malicious code.\n\n*This bug only affects Firefox and Thunderbird on Windows. Other versions of Firefox\u00a0and Thunderbird are unaffected.* This vulnerability affects Firefox \u003c 112, Firefox ESR \u003c 102.10, and Thunderbird \u003c 102.10.\n\n"
    }
  ],
  "id": "CVE-2023-29542",
  "lastModified": "2024-12-11T16:15:09.237",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2023-06-19T11:15:09.847",
  "references": [
    {
      "source": "security@mozilla.org",
      "tags": [
        "Permissions Required"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1810793"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Permissions Required"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1815062"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2023-13/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2023-14/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2023-15/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Permissions Required"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1810793"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Permissions Required"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1815062"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2023-13/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2023-14/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2023-15/"
    }
  ],
  "sourceIdentifier": "security@mozilla.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2013-08-07 01:55
Modified
2025-04-11 00:51
Severity ?
Summary
Mozilla Firefox before 23.0, Firefox ESR 17.x before 17.0.8, Thunderbird before 17.0.8, Thunderbird ESR 17.x before 17.0.8, and SeaMonkey before 2.20 do not properly handle the interaction between FRAME elements and history, which allows remote attackers to conduct cross-site scripting (XSS) attacks via vectors involving spoofing a relative location in a previously visited document.
Impacted products
Vendor Product Version
mozilla firefox 17.0
mozilla firefox 17.0.1
mozilla firefox 17.0.2
mozilla firefox 17.0.3
mozilla firefox 17.0.4
mozilla firefox 17.0.5
mozilla firefox 17.0.6
mozilla firefox 17.0.7
mozilla firefox *
mozilla firefox 19.0
mozilla firefox 19.0.1
mozilla firefox 19.0.2
mozilla firefox 20.0
mozilla firefox 20.0.1
mozilla firefox 21.0
mozilla thunderbird *
mozilla thunderbird 17.0
mozilla thunderbird 17.0.1
mozilla thunderbird 17.0.2
mozilla thunderbird 17.0.3
mozilla thunderbird 17.0.4
mozilla thunderbird 17.0.5
mozilla thunderbird 17.0.6
mozilla thunderbird_esr 17.0
mozilla thunderbird_esr 17.0.1
mozilla thunderbird_esr 17.0.2
mozilla thunderbird_esr 17.0.3
mozilla thunderbird_esr 17.0.4
mozilla thunderbird_esr 17.0.5
mozilla thunderbird_esr 17.0.6
mozilla thunderbird_esr 17.0.7
mozilla seamonkey *
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0.1
mozilla seamonkey 2.0.2
mozilla seamonkey 2.0.3
mozilla seamonkey 2.0.4
mozilla seamonkey 2.0.5
mozilla seamonkey 2.0.6
mozilla seamonkey 2.0.7
mozilla seamonkey 2.0.8
mozilla seamonkey 2.0.9
mozilla seamonkey 2.0.10
mozilla seamonkey 2.0.11
mozilla seamonkey 2.0.12
mozilla seamonkey 2.0.13
mozilla seamonkey 2.0.14
mozilla seamonkey 2.1
mozilla seamonkey 2.1
mozilla seamonkey 2.1
mozilla seamonkey 2.1
mozilla seamonkey 2.1
mozilla seamonkey 2.1
mozilla seamonkey 2.1
mozilla seamonkey 2.1
mozilla seamonkey 2.1
mozilla seamonkey 2.2
mozilla seamonkey 2.2
mozilla seamonkey 2.2
mozilla seamonkey 2.2
mozilla seamonkey 2.3
mozilla seamonkey 2.3
mozilla seamonkey 2.3
mozilla seamonkey 2.3
mozilla seamonkey 2.3.1
mozilla seamonkey 2.3.2
mozilla seamonkey 2.3.3
mozilla seamonkey 2.4
mozilla seamonkey 2.4
mozilla seamonkey 2.4
mozilla seamonkey 2.4
mozilla seamonkey 2.4.1
mozilla seamonkey 2.5
mozilla seamonkey 2.5
mozilla seamonkey 2.5
mozilla seamonkey 2.5
mozilla seamonkey 2.5
mozilla seamonkey 2.6
mozilla seamonkey 2.6
mozilla seamonkey 2.6
mozilla seamonkey 2.6
mozilla seamonkey 2.6
mozilla seamonkey 2.6.1
mozilla seamonkey 2.7
mozilla seamonkey 2.7
mozilla seamonkey 2.7
mozilla seamonkey 2.7
mozilla seamonkey 2.7
mozilla seamonkey 2.7
mozilla seamonkey 2.7.1
mozilla seamonkey 2.7.2
mozilla seamonkey 2.8
mozilla seamonkey 2.8
mozilla seamonkey 2.8
mozilla seamonkey 2.8
mozilla seamonkey 2.8
mozilla seamonkey 2.8
mozilla seamonkey 2.8
mozilla seamonkey 2.9
mozilla seamonkey 2.9
mozilla seamonkey 2.9
mozilla seamonkey 2.9
mozilla seamonkey 2.9
mozilla seamonkey 2.9.1
mozilla seamonkey 2.10
mozilla seamonkey 2.10
mozilla seamonkey 2.10
mozilla seamonkey 2.10
mozilla seamonkey 2.10.1
mozilla seamonkey 2.11
mozilla seamonkey 2.11
mozilla seamonkey 2.11
mozilla seamonkey 2.11
mozilla seamonkey 2.11
mozilla seamonkey 2.11
mozilla seamonkey 2.11
mozilla seamonkey 2.12
mozilla seamonkey 2.12
mozilla seamonkey 2.12
mozilla seamonkey 2.12
mozilla seamonkey 2.12
mozilla seamonkey 2.12
mozilla seamonkey 2.12
mozilla seamonkey 2.12.1
mozilla seamonkey 2.13
mozilla seamonkey 2.13
mozilla seamonkey 2.13
mozilla seamonkey 2.13
mozilla seamonkey 2.13
mozilla seamonkey 2.13
mozilla seamonkey 2.13
mozilla seamonkey 2.13.1
mozilla seamonkey 2.13.2
mozilla seamonkey 2.14
mozilla seamonkey 2.14
mozilla seamonkey 2.14
mozilla seamonkey 2.14
mozilla seamonkey 2.14
mozilla seamonkey 2.14
mozilla seamonkey 2.15
mozilla seamonkey 2.15
mozilla seamonkey 2.15
mozilla seamonkey 2.15
mozilla seamonkey 2.15
mozilla seamonkey 2.15
mozilla seamonkey 2.15
mozilla seamonkey 2.15.1
mozilla seamonkey 2.15.2
mozilla seamonkey 2.16
mozilla seamonkey 2.16
mozilla seamonkey 2.16
mozilla seamonkey 2.16
mozilla seamonkey 2.16
mozilla seamonkey 2.16
mozilla seamonkey 2.16.1
mozilla seamonkey 2.16.2
mozilla seamonkey 2.17
mozilla seamonkey 2.17
mozilla seamonkey 2.17
mozilla seamonkey 2.17
mozilla seamonkey 2.17
mozilla seamonkey 2.17.1
mozilla seamonkey 2.18
mozilla seamonkey 2.18
mozilla seamonkey 2.18
mozilla seamonkey 2.18
mozilla seamonkey 2.19
mozilla seamonkey 2.19
mozilla seamonkey 2.19
mozilla seamonkey 2.20
mozilla seamonkey 2.20



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:17.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3283FBAC-B77A-4C62-9D51-70BB35FA3D13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:17.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "886D8A1F-ECDD-4FE9-A4E5-2322EEC0B880",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:17.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E10B8803-C319-4AAA-81CF-FA206A33BA55",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:17.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2B5567C-8969-456D-B6DF-3562B99C41FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:17.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "5657779C-19F9-42B8-BBBD-292B898E8FD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:17.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEA3B9F4-BD8E-488B-A362-0B86BC6DA275",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:17.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A91BD4A-76BD-40B9-9E12-22CACAAE42BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:17.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "84CEB297-BEE9-4BBC-BA91-6AF14DCCA87C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "47AF449C-4766-4BBB-928A-F6437F083835",
              "versionEndIncluding": "22.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:19.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "06FF9DFE-491D-4260-8A49-07FD342B9412",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:19.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE09D089-7F48-466B-B03A-C64152A12615",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:19.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "653D73DA-21C0-4C3F-9269-5A6D5C5B1E34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:20.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "804A0ACE-EB28-413D-93F4-E849FEA01390",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:20.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BA49C6F-9115-41A5-BBDE-743CB9DEDDA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:21.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CC8D9A8-D4DB-4BC9-89CE-F3AF742C399F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "56C0A9C0-65CF-4ABC-836F-AC52ED5C93A8",
              "versionEndIncluding": "17.0.7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:17.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2FD78A8-0D3A-412C-8776-20C598697564",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:17.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "777D8DC5-8D43-4842-B0A7-3C933F41F6E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:17.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "808C66D2-4C53-4544-AD21-443D9A400B84",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:17.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FB95E8B-CF01-471F-8306-BB9FB0896904",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:17.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF7E092E-BCBE-48B4-8F6A-D3E4A0369AE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:17.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB1D90B0-9E81-4828-8122-A66FB0953863",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:17.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F3920CE-A546-4E95-9E00-46DE4C732F73",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird_esr:17.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "341D94CE-C0EB-47FA-A043-E7B0F4344BBB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird_esr:17.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "84C3EE07-F201-451A-89A1-A41B8B2165E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird_esr:17.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "45837B42-7D29-4475-94F1-E29CD5831C7F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird_esr:17.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7028A433-7D1B-4C6F-A0F6-1B69682F7853",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird_esr:17.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "86C07513-8F98-4FA6-837D-7D735AE5EA91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird_esr:17.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1D87C70-0EC2-49DE-A59D-CAF22760BC9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird_esr:17.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "61AE2EAA-55A4-4FC9-BC3F-0FEE5BB2DE99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird_esr:17.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCC56C1D-6F46-4B08-B085-E9E0D41DB8CA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:*:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "1A5B944D-79AC-4AFA-AAE9-67C06713AC5C",
              "versionEndIncluding": "2.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "58EB8E8A-84DE-43AA-B8F0-B585FB73D724",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_1:*:*:*:*:*:*",
              "matchCriteriaId": "C19C0BF7-390D-4E2E-BA32-28DFF73C55F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_2:*:*:*:*:*:*",
              "matchCriteriaId": "5FE5E50C-80ED-4CA7-BC85-8BD2E324D527",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_3:*:*:*:*:*:*",
              "matchCriteriaId": "FEBF912C-A12E-4DBD-84AC-8B440E190BCE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:beta_1:*:*:*:*:*:*",
              "matchCriteriaId": "9B8EDED6-29EF-4A9F-955D-F5E6611C2141",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:beta_2:*:*:*:*:*:*",
              "matchCriteriaId": "EDC9C82D-586A-48F4-B540-1E2AE79806B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "51FCF83B-630A-4413-BFAA-0C24A6B8F4F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "84B2AA0A-0220-49DD-82CD-37FDC563F146",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D754AF10-1E43-46C8-A444-E7DB3401509D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "34182167-F1DF-455B-BFDB-0A8491590479",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8ECA6CE-20D0-4A4F-B376-888A9328B044",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FEFCAB0-E57A-46E8-94C7-8510BB87C6B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FB5C972-AF7B-4EC7-BCE5-867CACCF5C19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "C68DBB31-7804-446E-9A53-073E4B74E851",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "31ADCC51-CE05-4EB6-BE8F-B64FD62946A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "387390AE-CF25-47ED-BD36-F42455DE1A4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "78D5F0AD-9974-40A1-942F-0F03A278DAD9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C388E6F-148E-4EA5-8D82-7778398122BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F1FEB21-60B1-4303-BE19-576CC93B940C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "37F07875-FB5E-4B13-9798-BF9AEBD8A2A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "87FD9961-DA1C-4846-A779-A836C07B98A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A40438F-0CF1-4A3E-BAC7-199D72901B53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "20EB46CA-D5DD-4FA8-A234-21C938620F25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.1:alpha1:*:*:*:*:*:*",
              "matchCriteriaId": "635FCE4C-2D15-4FB2-8917-D176B1539024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.1:alpha2:*:*:*:*:*:*",
              "matchCriteriaId": "E59E74C2-38F2-4B7F-88C0-9919548713B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.1:alpha3:*:*:*:*:*:*",
              "matchCriteriaId": "DB6663ED-4643-4BB7-B281-706C7A0E10F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.1:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "E7E8003B-C319-4AD0-9D32-DA05346869C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.1:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "E60060B4-2301-497E-B03B-3DF3FBF159AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.1:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "4983E235-19E8-4315-977B-E74CD0BD5F09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.1:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "5C0D4ECE-209E-4919-B31C-D8BCCEABC759",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.1:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "B02ED302-0410-4F21-99C5-613DF719E7E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "07C298DB-767F-4703-B2DD-6499A11CEC28",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.2:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "46A3F5F4-CD81-4970-9A1B-38CC0308D450",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.2:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "799A7D47-5A5B-4B4A-A462-8A488E04F5D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.2:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "EB80610A-8A8A-4383-817D-9179D755165C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BDEF27E-28F1-4F4F-8E0A-045DDD12C984",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.3:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "43FC803B-C653-49C5-9412-7B128697F41B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.3:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "515BD552-738E-4D23-B040-2690F81CC8AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.3:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "8116FBF8-8BFA-4B23-805F-5A2A4EF1D1C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "244E732B-CA8D-4A3C-9657-50C0A7F57846",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D56D1B7-D582-4FB3-B85D-AFD56DBE3A15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "02449F70-53DA-494A-A287-D12A96B35005",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "110E8C15-84FE-4A28-9538-7A7E8BC47F0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.4:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "CD179C16-CDA6-4614-96FE-C4CAF9DB5D80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.4:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "C8CF55C9-50EC-40CA-BBED-F24479A368BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.4:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "C05D23FA-DC1F-49C7-8D27-E87DBE54E815",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "87E92301-D350-4241-9DDE-7402392ACDFF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D02EDB8-717F-487C-81D1-754AA0C07A66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.5:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "89C54670-6E2D-4D43-A46C-23DA021A71A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.5:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "C792E8F2-411D-46C5-B800-D2749AC6865D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.5:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "C564D4CD-FC0A-4488-8D5C-25BCCCF1982D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.5:beta4:*:*:*:*:*:*",
              "matchCriteriaId": "CD4C2E80-2E5A-4F02-A491-8D9C71CB7F43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "22584775-39EC-49B1-A451-3665AB580DD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.6:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "9A283292-A32D-4F21-BEA6-3B11001CDCBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.6:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "823CF58E-E8CB-46C0-A5BC-A6AC3FA9463B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.6:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "B6E9F40E-B865-4AFE-9E12-68E7DCA3D4E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.6:beta4:*:*:*:*:*:*",
              "matchCriteriaId": "FA24FF47-60A9-499F-A19A-B37BEB621104",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "43461096-9495-4A87-8F08-8592BC9BC336",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB949258-274B-46CE-BA9F-1B63F6E242C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.7:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "E679A629-D0EF-492C-AD9F-B7EE3F7ABFA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.7:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "5CB3FFED-F4D8-4E6D-B520-13B9B10BBAF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.7:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "03030B88-1B79-49E8-A417-E64A5345FDD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.7:beta4:*:*:*:*:*:*",
              "matchCriteriaId": "DB4E52BE-928D-4110-865D-ECA67FA2C3F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.7:beta5:*:*:*:*:*:*",
              "matchCriteriaId": "9C43FA6A-E002-4B3E-A23A-35E6D8F216E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "38264FA7-28B8-465A-A3AB-07B74477DD8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FE61906-F2EA-492D-A22C-935DA1F3E6BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "83113578-155E-4D55-BA88-75D7F2BA86CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.8:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "A2D54DA0-1F70-43CD-B8A4-3E526D2BC3E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.8:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "B49B1A62-5CA6-473B-886B-A3E1D44C7FFA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.8:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "DA112863-42AC-48E7-9889-33AE94E92705",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.8:beta4:*:*:*:*:*:*",
              "matchCriteriaId": "0488EDAD-667E-45C9-AFC3-7146A68B4FF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.8:beta5:*:*:*:*:*:*",
              "matchCriteriaId": "A732B3B1-C1F0-44D1-BA77-2FCDE70C5008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.8:beta6:*:*:*:*:*:*",
              "matchCriteriaId": "A35415FA-8B86-4ABA-8B65-7C714B98BF44",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8ED58FE-C6CE-4996-B11B-48B5EB9F651B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.9:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "50A169FF-51AF-40EB-9A9F-CB55F0FD9BED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.9:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "ADB90839-EB91-4744-B80B-43C363DD801E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.9:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "0EC9641B-18F3-4900-9EEC-9864E60E6D5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.9:beta4:*:*:*:*:*:*",
              "matchCriteriaId": "40BD62F8-8DD4-4A81-A087-83436AF79439",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFD42D16-77F2-4597-9953-984CA1A2DF18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "35F56E95-F0FE-4E47-9C01-4D8E4976B773",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.10:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "BEDAE360-E3B8-4BA0-A036-2FCFFEF5D498",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.10:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "2E86983D-1903-4792-9F54-1B0B05A944A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.10:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "681C9B76-4D67-42B3-9270-5AD6CBD152A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "247FEB6D-34CE-49E8-9B22-D030F0C26DFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF54558B-D33F-453E-BCAA-7E47A91C3CE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.11:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "01459193-203D-4E26-8741-EF6EDC38A88D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.11:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "240DF7DC-D927-49D7-A8D2-38E6F9D1C844",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.11:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "8CC53990-A6DE-4549-926F-BB5346FE2A6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.11:beta4:*:*:*:*:*:*",
              "matchCriteriaId": "5186C595-0FE6-4F25-B9A6-2CDD743A3357",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.11:beta5:*:*:*:*:*:*",
              "matchCriteriaId": "6F630985-334F-4644-965F-DA8BEEE2449D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.11:beta6:*:*:*:*:*:*",
              "matchCriteriaId": "3A6519DF-E299-422B-B891-494AE8240ADD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DD3A962-E6A6-4681-BD6E-047ABF8CB776",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.12:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "7ABE95E2-BA65-4E55-A869-875A408A37F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.12:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "7A4D8392-FC84-4963-B505-676B629992BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.12:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "5771130B-203B-46A1-A3C9-98BBA17C3654",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.12:beta4:*:*:*:*:*:*",
              "matchCriteriaId": "8DC8BB2F-487D-40D7-83FD-1CDD373014CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.12:beta5:*:*:*:*:*:*",
              "matchCriteriaId": "DC43A7E2-20B1-4CBE-815C-BC8A89D5B496",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.12:beta6:*:*:*:*:*:*",
              "matchCriteriaId": "CBCCCCD0-CB6C-4A82-98F7-017E4F850BE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.12.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "884E19F8-0AB3-427F-BDEC-1CDC420D1231",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBBBA80F-4CD4-4419-905A-B90AC3F961F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.13:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "D62B7671-43FC-4D1B-B69D-5D5E2EC205E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.13:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "04A1E095-5FC4-42B4-998C-F28B3E8D7DC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.13:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "8725924E-A1D8-42F6-8577-774056A6EC19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.13:beta4:*:*:*:*:*:*",
              "matchCriteriaId": "2DC3E936-6BB0-4CBD-A37C-66E4AF62B813",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.13:beta5:*:*:*:*:*:*",
              "matchCriteriaId": "026603CE-0A59-4668-92F8-0306FCE31B64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.13:beta6:*:*:*:*:*:*",
              "matchCriteriaId": "D76D908D-1148-4A65-B9F4-E18B1B01165A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.13.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDA22ED4-5C46-403C-889F-82A52DA1EBB3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.13.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3EC30286-5862-4D56-BE7D-44EDCC2BA37B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "8ED26A20-4DF7-43B4-81EF-6C77A57A85B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.14:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "05DA7741-6ED9-4A0C-B2EB-921B01D8F60A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.14:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "C343FE1B-1A54-410C-8FE4-110C089529E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.14:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "836520C2-C59C-4E37-BBE1-7FA7C5CAA690",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.14:beta4:*:*:*:*:*:*",
              "matchCriteriaId": "D055E64F-7CEE-4501-B233-CBC0D5CB6ECD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.14:beta5:*:*:*:*:*:*",
              "matchCriteriaId": "27A7DC95-1678-405E-B336-32828BAFC3F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "6289FA43-9A90-41AE-8C0A-C49017B1FC3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.15:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "25E3AF9B-96E1-4875-8F9F-F17289B17D82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.15:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "1E98FD1D-58F0-4832-8BD9-D6561AC4903E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.15:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "14D92E1E-D0E4-41A0-9126-417FBAE62E9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.15:beta4:*:*:*:*:*:*",
              "matchCriteriaId": "9CCCA8B5-5E59-41C2-87C1-0F4A72E9812A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.15:beta5:*:*:*:*:*:*",
              "matchCriteriaId": "040AFFC7-ED14-49A1-8995-806479C183F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.15:beta6:*:*:*:*:*:*",
              "matchCriteriaId": "4FA38731-42C7-4B6E-A09B-5B73814190A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.15.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F74CB55-8FA5-4FBC-B37E-69F035282360",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.15.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDE3356A-EFD5-4651-8FF7-0F79570D3670",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "8EE8DA73-2FEC-4F2B-9264-6DFB663F0950",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.16:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "7AF84523-CBF7-4F1D-9818-9DAFED30851D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.16:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "51C344C3-093D-486E-B2BA-47E890FC159B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.16:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "D7D8ED22-2F5A-408E-995F-D6B046250EC7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.16:beta4:*:*:*:*:*:*",
              "matchCriteriaId": "D7744088-C55D-4006-8A1C-545DF9687A5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.16:beta5:*:*:*:*:*:*",
              "matchCriteriaId": "B888F4F3-F5C1-47CB-85EA-BF088B3629FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.16.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2FD7275-C402-4A9D-9A16-C2B0FB7A73E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.16.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7DFFC99-7534-4B22-87CA-AA8DB1B8123D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE3FE289-6975-4248-881E-12D850B50077",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.17:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "B3AA9040-15C9-41C1-AF4B-3162C7550073",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.17:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "F4FDE74E-5550-4813-B075-336739C3951D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.17:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "39361B4B-0025-4406-8BB7-DACBB3B328DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.17:beta4:*:*:*:*:*:*",
              "matchCriteriaId": "9E78246D-2C7D-46E8-AADE-E52AA03B17B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.17.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9BAB391-BE12-453B-BF4E-4C3957B3BC37",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.18:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "6A8860F4-4F1A-455D-AD76-53EFF54A7F81",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.18:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "1ABDBCDB-6495-49B8-9F76-A1BB9B4E557E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.18:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "4855BEDC-F221-45EB-9F85-E0FA083B334E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.18:beta4:*:*:*:*:*:*",
              "matchCriteriaId": "802D0724-B777-479E-BAB0-16C8FA6BFD08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "119C243B-4508-4D1E-8B86-C65EB4E6C1EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.19:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "F0D6E1F0-D019-4B5B-9137-D0AE80F4E74F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.19:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "94BEE084-0B38-41AF-A836-5C469C1CB7CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.20:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "B3C9A8AA-BB73-4252-995F-AE183639D949",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.20:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "0200DF6D-B067-49DE-BC6A-B1A5EE860454",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Mozilla Firefox before 23.0, Firefox ESR 17.x before 17.0.8, Thunderbird before 17.0.8, Thunderbird ESR 17.x before 17.0.8, and SeaMonkey before 2.20 do not properly handle the interaction between FRAME elements and history, which allows remote attackers to conduct cross-site scripting (XSS) attacks via vectors involving spoofing a relative location in a previously visited document."
    },
    {
      "lang": "es",
      "value": "Mozilla Firefox anterior a v23.0, Firefox ESR v17.x anterior a v 17.0.8, Thunderbird anterior a v 17.0.8, Thunderbird ESR v17.x anterior a v 17.0.8, y SeaMonkey anterior a v 2.20 no maneja adecuadamente la interacci\u00f3n entre los elementos FRAME y el historial, lo que permite a atacantes remotos realicen ataques de cross-site scripting (XSS) a trav\u00e9s de vectores relacionados con la suplantaci\u00f3n de una ubicaci\u00f3n relativa en un documento previamente visitado."
    }
  ],
  "id": "CVE-2013-1709",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2013-08-07T01:55:04.853",
  "references": [
    {
      "source": "security@mozilla.org",
      "url": "http://www.debian.org/security/2013/dsa-2735"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://www.debian.org/security/2013/dsa-2746"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-68.html"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://www.securityfocus.com/bid/61867"
    },
    {
      "source": "security@mozilla.org",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=848253"
    },
    {
      "source": "security@mozilla.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18531"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2013/dsa-2735"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2013/dsa-2746"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-68.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/61867"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=848253"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18531"
    }
  ],
  "sourceIdentifier": "security@mozilla.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-07-23 14:15
Modified
2025-03-21 20:02
Summary
Insufficient vetting of parameters passed with the Prompt:Open IPC message between child and parent processes can result in the non-sandboxed parent process opening web content chosen by a compromised child process. When combined with additional vulnerabilities this could result in executing arbitrary code on the user's computer. This vulnerability affects Firefox ESR < 60.7.2, Firefox < 67.0.4, and Thunderbird < 60.7.2.
Impacted products
Vendor Product Version
mozilla firefox *
mozilla firefox_esr *
mozilla thunderbird *



{
  "cisaActionDue": "2022-06-13",
  "cisaExploitAdd": "2022-05-23",
  "cisaRequiredAction": "Apply updates per vendor instructions.",
  "cisaVulnerabilityName": "Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability",
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCF2E157-C3DC-4A07-890F-68A9A2F65698",
              "versionEndExcluding": "67.0.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "87301197-9B8D-4715-825F-7299AE41CE53",
              "versionEndExcluding": "60.7.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1B4E516-92BD-48AC-9D6E-175FF71A2E4A",
              "versionEndExcluding": "60.7.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Insufficient vetting of parameters passed with the Prompt:Open IPC message between child and parent processes can result in the non-sandboxed parent process opening web content chosen by a compromised child process. When combined with additional vulnerabilities this could result in executing arbitrary code on the user\u0027s computer. This vulnerability affects Firefox ESR \u003c 60.7.2, Firefox \u003c 67.0.4, and Thunderbird \u003c 60.7.2."
    },
    {
      "lang": "es",
      "value": "Una revisi\u00f3n insuficiente de los par\u00e1metros pasados ??con el mensaje IPC de Prompt:Open, entre procesos hijo y padre puede resultar que el proceso padre fuera del Sandbox abra el contenido web elegido por un proceso hijo comprometido. Cuando se combina con vulnerabilidades adicionales, esto podr\u00eda resultar en la ejecuci\u00f3n de c\u00f3digo arbitrario en el ordenador del usuario. Esta vulnerabilidad afecta a Firefox ESR anterior a versi\u00f3n 60.7.2, Firefox anterior a versi\u00f3n 67.0.4 y Thunderbird anterior a versi\u00f3n 60.7.2."
    }
  ],
  "id": "CVE-2019-11708",
  "lastModified": "2025-03-21T20:02:47.980",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 10.0,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.0,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 10.0,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.0,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2019-07-23T14:15:15.327",
  "references": [
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/155592/Mozilla-Firefox-Windows-64-Bit-Chain-Exploit.html"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1559858"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201908-12"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2019-19/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2019-20/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/155592/Mozilla-Firefox-Windows-64-Bit-Chain-Exploit.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1559858"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201908-12"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2019-19/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2019-20/"
    }
  ],
  "sourceIdentifier": "security@mozilla.org",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2010-01-29 18:30
Modified
2025-04-11 00:51
Severity ?
Summary
Mozilla Necko, as used in Thunderbird 3.0.1, SeaMonkey, and other applications, performs DNS prefetching even when the app type is APP_TYPE_MAIL or APP_TYPE_EDITOR, which makes it easier for remote attackers to determine the network location of the application's user by logging DNS requests, as demonstrated by DNS requests triggered by reading text/plain e-mail messages in Thunderbird.
Impacted products
Vendor Product Version
mozilla seamonkey *
mozilla thunderbird 3.0.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "138701FB-929A-4683-B41F-CB014ACFE44A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BF605F6-2A84-4DE5-AB62-282E9C46479B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Mozilla Necko, as used in Thunderbird 3.0.1, SeaMonkey, and other applications, performs DNS prefetching even when the app type is APP_TYPE_MAIL or APP_TYPE_EDITOR, which makes it easier for remote attackers to determine the network location of the application\u0027s user by logging DNS requests, as demonstrated by DNS requests triggered by reading text/plain e-mail messages in Thunderbird."
    },
    {
      "lang": "es",
      "value": "Mozilla Necko usado en Thunderbird v3.0.1, SeaMonkey y otras aplicaciones, realiza una pre-consulta DNS incluso cuando el tipo de aplicaci\u00f3n es APP_TYPE_MAIL o APP_TYPE_EDITOR, lo que facilita a atacantes remotos el determinar la localizaci\u00f3n de red de las aplicaciones de usuario mediante peticiones de loggin DNS, como se demostr\u00f3 mediante las peticiones DNS realizadas con la lectura de los correos en texto plano en Thunderbird."
    }
  ],
  "id": "CVE-2009-4629",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2010-01-29T18:30:00.840",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=492196"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://secure.grepular.com/DNS_Prefetch_Exposure_on_Thunderbird_and_Webmail"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=492196"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://secure.grepular.com/DNS_Prefetch_Exposure_on_Thunderbird_and_Webmail"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vendorComments": [
    {
      "comment": "Not vulnerable. This issue did not affect the versions of Thunderbird as shipped with Red Hat Enterprise Linux 4 and 5, and Seamonkey as shipped with Red Hat Enterprise Linux 3 and 4.\n",
      "lastModified": "2010-02-01T00:00:00",
      "organization": "Red Hat"
    }
  ],
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-200"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2010-04-05 17:30
Modified
2025-04-11 00:51
Severity ?
Summary
The XMLDocument::load function in Mozilla Firefox before 3.5.9 and 3.6.x before 3.6.2, Thunderbird before 3.0.4, and SeaMonkey before 2.0.4 does not perform the expected nsIContentPolicy checks during loading of content by XML documents, which allows attackers to bypass intended access restrictions via crafted content.
References
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html
cve@mitre.orghttp://secunia.com/advisories/39397
cve@mitre.orghttp://support.avaya.com/css/P8/documents/100091069
cve@mitre.orghttp://ubuntu.com/usn/usn-921-1
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDVSA-2010:070
cve@mitre.orghttp://www.mozilla.org/security/announce/2010/mfsa2010-24.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2010-0500.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2010-0501.html
cve@mitre.orghttp://www.securityfocus.com/bid/39479
cve@mitre.orghttp://www.vupen.com/english/advisories/2010/0748Vendor Advisory
cve@mitre.orghttp://www.vupen.com/english/advisories/2010/0849
cve@mitre.orghttp://www.vupen.com/english/advisories/2010/1557
cve@mitre.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=490790
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/57396
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7618
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9375
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/39397
af854a3a-2127-422b-91ae-364da2661108http://support.avaya.com/css/P8/documents/100091069
af854a3a-2127-422b-91ae-364da2661108http://ubuntu.com/usn/usn-921-1
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2010:070
af854a3a-2127-422b-91ae-364da2661108http://www.mozilla.org/security/announce/2010/mfsa2010-24.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2010-0500.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2010-0501.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/39479
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2010/0748Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2010/0849
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2010/1557
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=490790
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/57396
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7618
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9375
Impacted products
Vendor Product Version
mozilla firefox 3.6
mozilla firefox *
mozilla firefox 0.1
mozilla firefox 0.2
mozilla firefox 0.3
mozilla firefox 0.4
mozilla firefox 0.5
mozilla firefox 0.6
mozilla firefox 0.6.1
mozilla firefox 0.7
mozilla firefox 0.7.1
mozilla firefox 0.8
mozilla firefox 0.9
mozilla firefox 0.9
mozilla firefox 0.9.1
mozilla firefox 0.9.2
mozilla firefox 0.9.3
mozilla firefox 0.10
mozilla firefox 0.10.1
mozilla firefox 1.0
mozilla firefox 1.0
mozilla firefox 1.0.1
mozilla firefox 1.0.2
mozilla firefox 1.0.3
mozilla firefox 1.0.4
mozilla firefox 1.0.5
mozilla firefox 1.0.6
mozilla firefox 1.0.7
mozilla firefox 1.0.8
mozilla firefox 1.5
mozilla firefox 1.5
mozilla firefox 1.5
mozilla firefox 1.5.0.1
mozilla firefox 1.5.0.2
mozilla firefox 1.5.0.3
mozilla firefox 1.5.0.4
mozilla firefox 1.5.0.5
mozilla firefox 1.5.0.6
mozilla firefox 1.5.0.7
mozilla firefox 1.5.0.8
mozilla firefox 1.5.0.9
mozilla firefox 1.5.0.10
mozilla firefox 1.5.0.11
mozilla firefox 1.5.0.12
mozilla firefox 1.5.1
mozilla firefox 1.5.2
mozilla firefox 1.5.3
mozilla firefox 1.5.4
mozilla firefox 1.5.5
mozilla firefox 1.5.6
mozilla firefox 1.5.7
mozilla firefox 1.5.8
mozilla firefox 2.0
mozilla firefox 2.0.0.1
mozilla firefox 2.0.0.2
mozilla firefox 2.0.0.3
mozilla firefox 2.0.0.4
mozilla firefox 2.0.0.5
mozilla firefox 2.0.0.6
mozilla firefox 2.0.0.7
mozilla firefox 2.0.0.8
mozilla firefox 2.0.0.9
mozilla firefox 2.0.0.10
mozilla firefox 2.0.0.11
mozilla firefox 2.0.0.12
mozilla firefox 2.0.0.13
mozilla firefox 2.0.0.14
mozilla firefox 2.0.0.15
mozilla firefox 2.0.0.16
mozilla firefox 2.0.0.17
mozilla firefox 2.0.0.18
mozilla firefox 2.0.0.19
mozilla firefox 2.0.0.20
mozilla firefox 3.0
mozilla firefox 3.0.1
mozilla firefox 3.0.2
mozilla firefox 3.0.3
mozilla firefox 3.0.4
mozilla firefox 3.0.5
mozilla firefox 3.0.6
mozilla firefox 3.0.7
mozilla firefox 3.0.8
mozilla firefox 3.0.9
mozilla firefox 3.0.10
mozilla firefox 3.0.11
mozilla firefox 3.0.12
mozilla firefox 3.0.13
mozilla firefox 3.0.14
mozilla firefox 3.0.15
mozilla firefox 3.0.16
mozilla firefox 3.0.17
mozilla firefox 3.5
mozilla firefox 3.5.1
mozilla firefox 3.5.2
mozilla firefox 3.5.3
mozilla firefox 3.5.4
mozilla firefox 3.5.5
mozilla firefox 3.5.6
mozilla thunderbird *
mozilla thunderbird 0.1
mozilla thunderbird 0.2
mozilla thunderbird 0.3
mozilla thunderbird 0.4
mozilla thunderbird 0.5
mozilla thunderbird 0.6
mozilla thunderbird 0.7
mozilla thunderbird 0.7.1
mozilla thunderbird 0.7.2
mozilla thunderbird 0.7.3
mozilla thunderbird 0.8
mozilla thunderbird 0.9
mozilla thunderbird 1.0
mozilla thunderbird 1.0.1
mozilla thunderbird 1.0.2
mozilla thunderbird 1.0.3
mozilla thunderbird 1.0.4
mozilla thunderbird 1.0.5
mozilla thunderbird 1.0.6
mozilla thunderbird 1.0.7
mozilla thunderbird 1.0.8
mozilla thunderbird 1.5
mozilla thunderbird 1.5
mozilla thunderbird 1.5.0.1
mozilla thunderbird 1.5.0.2
mozilla thunderbird 1.5.0.3
mozilla thunderbird 1.5.0.4
mozilla thunderbird 1.5.0.5
mozilla thunderbird 1.5.0.6
mozilla thunderbird 1.5.0.7
mozilla thunderbird 1.5.0.8
mozilla thunderbird 1.5.0.9
mozilla thunderbird 1.5.0.10
mozilla thunderbird 1.5.0.11
mozilla thunderbird 1.5.0.12
mozilla thunderbird 1.5.0.13
mozilla thunderbird 1.5.0.14
mozilla thunderbird 1.5.1
mozilla thunderbird 1.5.2
mozilla thunderbird 2.0
mozilla thunderbird 2.0.0.0
mozilla thunderbird 2.0.0.1
mozilla thunderbird 2.0.0.2
mozilla thunderbird 2.0.0.3
mozilla thunderbird 2.0.0.4
mozilla thunderbird 2.0.0.5
mozilla thunderbird 2.0.0.6
mozilla thunderbird 2.0.0.7
mozilla thunderbird 2.0.0.8
mozilla thunderbird 2.0.0.9
mozilla thunderbird 2.0.0.12
mozilla thunderbird 2.0.0.14
mozilla thunderbird 2.0.0.16
mozilla thunderbird 2.0.0.17
mozilla thunderbird 2.0.0.18
mozilla thunderbird 2.0.0.19
mozilla thunderbird 2.0.0.21
mozilla thunderbird 2.0.0.22
mozilla thunderbird 2.0.0.23
mozilla thunderbird 3.0.1
mozilla thunderbird 3.0.2
mozilla seamonkey *
mozilla seamonkey 1.0
mozilla seamonkey 1.0
mozilla seamonkey 1.0
mozilla seamonkey 1.0.1
mozilla seamonkey 1.0.2
mozilla seamonkey 1.0.3
mozilla seamonkey 1.0.4
mozilla seamonkey 1.0.5
mozilla seamonkey 1.0.6
mozilla seamonkey 1.0.7
mozilla seamonkey 1.0.8
mozilla seamonkey 1.0.9
mozilla seamonkey 1.1
mozilla seamonkey 1.1
mozilla seamonkey 1.1
mozilla seamonkey 1.1.1
mozilla seamonkey 1.1.2
mozilla seamonkey 1.1.3
mozilla seamonkey 1.1.4
mozilla seamonkey 1.1.5
mozilla seamonkey 1.1.6
mozilla seamonkey 1.1.7
mozilla seamonkey 1.1.8
mozilla seamonkey 1.1.9
mozilla seamonkey 1.1.10
mozilla seamonkey 1.1.11
mozilla seamonkey 1.1.12
mozilla seamonkey 1.1.13
mozilla seamonkey 1.1.14
mozilla seamonkey 1.1.15
mozilla seamonkey 1.1.16
mozilla seamonkey 1.1.17
mozilla seamonkey 1.1.18
mozilla seamonkey 1.1.19
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0.1
mozilla seamonkey 2.0.2
mozilla seamonkey 2.0.4



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3782354-7EB7-49D2-B240-1871F6CB84C7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FB391E0-8F16-4796-8A47-FDD0178A1969",
              "versionEndIncluding": "3.5.7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C7AA88B-638A-451A-B235-A1A1444BE417",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C01AD7C-8470-47AB-B8AE-670E3A381E89",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E43F2F1-9252-4B44-8A61-D05305915A5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BB9D48B-DC7B-4D92-BB26-B6DE629A2506",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "A360D595-A829-4DDE-932E-9995626917E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E9B5349-FAA7-4CDA-9533-1AD1ACDFAC4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "07243837-C353-4C25-A5B1-4DA32807E97D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "B832C034-F793-415F-BFC8-D97A18BA6BC7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "83CD1A13-66CB-49CC-BD84-5D8334DB774A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "93C142C5-3A85-432B-80D6-2E7B1B4694F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "2434FCE7-A50B-4527-9970-C7224B31141C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.9:rc:*:*:*:*:*:*",
              "matchCriteriaId": "5633FB6E-D623-49D4-9858-4E20E64DE458",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "429ECA02-DBCD-45FB-942C-CA4BC1BC8A72",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5F0DC80-5473-465C-9D7F-9589F1B78E12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.9.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "567FF916-7DE0-403C-8528-7931A43E0D18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "010B34F4-910E-4515-990B-8E72DF009578",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FAA1A89-E8D9-46D0-8E2C-9259920ACBFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A545A77-2198-4685-A87F-E0F2DAECECF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0:preview_release:*:*:*:*:*:*",
              "matchCriteriaId": "438AACF8-006F-4522-853F-30DBBABD8C15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "778FAE0C-A5CF-4B67-93A9-1A803E3E699F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7447185-7509-449D-8907-F30A42CF7EB5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EDBAC37-9D08-44D1-B279-BC6ACF126CAF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FFF89FA-2020-43CC-BACD-D66117B3DD26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "834BB391-5EB5-43A8-980A-D305EDAE6FA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A38AD88-BAA6-4FBE-885B-69E951BD1EFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "B500EE6C-99DB-49A3-A1F1-AFFD7FE28068",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F2938F2-A801-45E5-8E06-BE03DE03C8A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABB88E86-6E83-4A59-9266-8B98AA91774D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "E19ED1CA-DEBD-4786-BA7B-C122C7D2E5B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "66BE50FE-EA21-4633-A181-CD35196DF06E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D6BF5B1-86D1-47FE-9D9C-735718F94874",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "84D15CE0-69DF-4EFD-801E-96A4D6AABEDB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEE203DE-6C0E-4FDE-9C3A-0E73430F17DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2F38886-C25A-4C6B-93E7-36461405BA99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C65D2670-F37F-48CB-804A-D35BB1C27D9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE8E5194-7B34-4802-BDA6-6A86EB5EDE05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "FABA5F56-99F7-4F8F-9CC1-5B0B2EB72922",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "2917BD67-CE81-4B94-B241-D4A9DDA60319",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A524A94E-F19B-42B9-AA8E-171751C339AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "F71436CF-F756-44E0-8E69-6951F6B3E54A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "582EE839-B83F-4908-9780-D0C92DC44FD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "824369CF-00A0-434E-94BC-71CA1317012C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCB35099-B04E-4796-A25D-953329FE62F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DBEBCFD-80D6-466A-BAEF-C75E65A3B12E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C30ACBCA-4FA1-46DE-8F15-4830BC27E160",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9453EF65-7C69-449E-BF7C-4FECFB56713E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AA75825-21CF-475B-8040-126A13FA2216",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA97C80E-17FA-4866-86CE-29886145ED80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DE24BED-202E-416D-B5F2-8207D97B9939",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "04198E04-CE1D-4A5A-A20C-D1E135B45F94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3487FA64-BE04-42CA-861E-3DAC097D7D32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3D956DC-C73B-439F-8D79-8239207CC76F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "57E2C7E7-56C0-466C-BB08-5EB43922C4F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "462E135A-5616-46CC-A9C0-5A7A0526ACC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6121F9C1-F4DF-4AAB-9E51-AC1592AA5639",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "58D44634-A0B5-4F05-8983-B08D392EC742",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB3AC3D3-FDD7-489F-BDCF-BDB55DF33A8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "4105171B-9C90-4ABF-B220-A35E7BA9EE40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "20985549-DB24-4B69-9D40-208A47AE658E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "43A13026-416F-4308-8A1B-E989BD769E12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "612B015E-9F96-4CE6-83E4-23848FD609E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E391619-0967-43E1-8CBC-4D54F72A85C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "0544D626-E269-4677-9B05-7DAB23BD103B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "C95F7B2C-80FC-4DF2-9680-F74634DCE3E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "863C140E-DC15-4A88-AB8A-8AEF9F4B8164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "38CD049A-5333-4FF7-AD34-6B74E19BADCB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "0066576D-D66A-4B59-B5C3-471EEBEE8B9A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "60ED6DAA-9194-4829-BC1A-00F04BE7930A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "13BEB9A6-EFD5-4793-9603-84DB84F1CF7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "461163C6-4CA8-4BA9-95A1-136E612CBA6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "275E9D96-1290-44AB-BF9B-E9E4A803F593",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "412DF091-7604-4110-87A0-3488116A97E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "11E07FED-ABDB-4B0A-AB2E-4CBF1EAC4301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A6558F1-9E0D-4107-909A-8EF4BC8A9C2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "63DF3D65-C992-44CF-89B4-893526C6242E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9024117-2E8B-4240-9E21-CC501F3879B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "FBC3CAD3-2F54-4E32-A0C9-0D826C45AC23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "52624B41-AB34-40AD-8709-D9646B618AB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "917E9856-9556-4FD6-A834-858F8837A6B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "98BBD74D-930C-4D80-A91B-0D61347BAA63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "FAF2E696-883D-4DE5-8B79-D8E5D9470253",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "94E04FD9-38E8-462D-82C2-729F7F7F0465",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "5888517E-3C57-4A0A-9895-EA4BCB0A0ED5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BB21291-B9F3-445E-A9E9-EA1822083DD3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "D595F649-ECBE-45E0-8AAD-BCBC65A654B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FE6E920-9A4C-431B-89EA-683A22F15ACD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "18B6CC9F-6295-4598-B28B-0CA19D1D9F45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9F0434D-C84F-49FD-9F44-66D3ACD7B601",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6AAB416-E865-4EEE-8FCB-A91253BEB52B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "76CD3BDF-A079-4EF3-ABDE-43CBDD08DB1F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "031E8624-5161-43AF-AF19-6BAB5A94FDD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "54186D4A-C6F0-44AD-94FB-73B4346ABB6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "47E50AD9-BA35-4817-BD4D-5D678FC5A3C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD09DE40-8C9B-41EA-B372-9E4E4830E8F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "F223FB83-0EDB-4429-94B9-1AEEF314B73F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC6B977F-292F-4981-95A0-6065A3C487D5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "83FC1159-8F9E-46CC-A81A-266C90F82082",
              "versionEndIncluding": "3.0.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0618BD26-0EF5-4774-9131-B5ABD4CD302A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D604DAE-DF63-413C-9F49-FFC8E84699F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "11DE6185-09F4-48E3-9742-F9D8030B5774",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2E70864-E077-4CD6-A0E8-BC2C4C298A6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "61E565E5-286D-4A68-B085-5659DFE59A9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E2A68B4-9101-4AC5-9E82-EEB5A5405541",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDA6C390-9BA7-4355-8C0A-CD68FF6AC236",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C75B125-E5BB-49A0-B12D-6CF40D8A5DB7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "70DDB53E-7A12-4A08-8999-DB68E6DF901E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6514EDE8-7C78-4C72-A313-E0915D89E4EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "5263F879-9B90-4582-B677-F133DEBE5259",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "C256B73C-9ABC-43D4-8C57-09161BC9F923",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "055D1044-9FC5-45AA-8407-649E96C5AFE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C1C87A5-C14D-4A23-B865-3BB1FCDC8470",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C4DB0BB-BFD7-4E7A-B3EF-9C5422602216",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0D56153-E20A-46D8-859E-A51E5C03D674",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C51A6F4-F88F-4BF2-BF71-5DC48559C085",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "FFC390CB-774C-47BE-95C3-059943A9E645",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B71DE7AC-553B-4524-8B33-5605518449EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "72B02389-0DCD-45BC-A09F-CB6B75940616",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "41AE4644-2D23-43EA-ABDA-7BE60EFD1EFF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FB87608-0DF8-4729-95C5-CFA386AB3AC2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "1A406214-29E5-4E13-B2E1-1CF72F1E60BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6C169DA-26BC-42EE-817B-2F0685069495",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C99BAF7-B48E-4402-B2BF-EB07235E402E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3F0C73F-291F-4A92-87B8-2269B5C1516D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0ADE8D7-B3C3-4490-9CD5-0263BBA75D28",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C86FD617-E4FE-4F85-AAA4-4F968A9DEC9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "938B1260-74A7-4CFF-8086-415DCC284430",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "E28672BA-E3C2-40C3-80E1-95B7CDD089E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "9308147C-0A23-48BC-BFA9-A49B9D73014E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6654EC3-BED6-4D6D-9B7F-DF4CC8E464BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CAD8DCC-DBB4-40EE-927C-7B0969700077",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "77F9CE47-E3AA-49D7-AEC9-447951AC31E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "581615BB-C781-42CA-836E-0E0EAB8C4504",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "257F43FA-D22C-4BF0-A02E-261A54142BCB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C8D63F5-78D5-4F7B-B15A-2C15FC405E27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "84BC6D68-4ED4-43CF-A2EB-47BD15D11AE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D291234-D64A-4E8A-A7CD-08BB980E1CD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "97BDCEEC-25FE-4763-AC63-BA6B4F25E0C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFC60781-766B-4B9C-B68D-45D51C5E5D20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "745C2CBA-4824-441B-A6BC-E80959C2E035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C6A7D00-A203-4891-96CE-20C91FCBF048",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A8CB480-0595-4BC1-998E-3638E85DB367",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC7EAB8D-CA40-4C29-99DF-24FF1753BCF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C9218A9-DA27-436A-AC93-F465FC14ECF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "E66503D7-72CB-42A5-8C85-D9579EF2C0A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CD7D204-3EBA-4D9E-B95A-86524B4C03D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FBBF526-7A28-436B-9B01-EADE913602B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "B373B409-0939-4707-99F1-95B121BFF7FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E80CA1DE-B920-4E28-BEFC-574148D19A0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DCDAA51-4AA3-4EC4-B441-71FB3C3304F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "D54ACD07-FAB7-4513-A707-18FAF7D565C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "7260CE1F-501D-44FF-A3FA-2137CA01733B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "55D3DD1B-64DF-46C8-80A3-99D2E34B665F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DF479C3-95A0-414F-B47B-C94BE95713D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC650D89-CEEC-4A90-B3B9-5F0ADCEFCBB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C8C0115-94B1-4046-A599-E92DCFB936F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "4033E532-7298-40DF-A582-22B7106035C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BF605F6-2A84-4DE5-AB62-282E9C46479B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "08F10B5E-0780-4756-919C-B0C00C673412",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2AD0388D-5212-406D-9F14-C0981CDF008E",
              "versionEndIncluding": "2.0.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "09E18FC0-0C8C-4FA1-85B9-B868D00F002F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "4A97B6E1-EABA-4977-A3FC-64DF0392AA95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0:beta:*:*:*:*:*:*",
              "matchCriteriaId": "CB01A97F-ACE1-4A99-8939-6DF8FE5B5E8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6521C877-63C9-4B6E-9FC9-1263FFBB7950",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D949DF0A-CBC2-40E1-AE6C-60E6F58D2481",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C5CDA57-1A50-4EDB-80E2-D3EBB44EA653",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "22D33486-4956-4E2C-BA16-FA269A9D02BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3104343E-93B6-4D4A-BC95-ED9F7E91FB6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "381313EF-DF84-4F66-9962-DE8F45029D79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0228476-14E4-443C-BBAE-2C9CD8594DC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A803A500-DCE2-44FC-ABEB-A90A1D39D85C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "022274DE-5251-49C9-B6E5-1D8CEDC34E7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9F84CB7-93F7-4912-BC87-497867B96491",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "8992E9C6-09B3-492E-B7DA-899D5238EC18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1:beta:*:*:*:*:*:*",
              "matchCriteriaId": "D58B704B-F06E-44C1-BBD1-A090D1E6583A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "40270FBD-744A-49D9-9FFA-1DCD897210D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "20E01097-F60A-4FB2-BA47-84A267EE87D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F65732F-317B-49A2-B9B0-FA1102B8B45C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB430F19-069A-43FD-9097-586D4449D327",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "76AD0439-3BFB-4AD1-8E2C-99D0B099FA8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E6D7528-E591-48A6-8165-BE42F8EBF6B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA710423-0075-44B8-9DCB-6380FA974486",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5521DA3-E6AF-4350-B971-10B4A1C9B1D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDD15752-A253-47B1-BCE0-B55B84B47C9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "60B39A9D-44A4-4D7F-9004-C44066BBE277",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "F203EC52-2126-4227-AF3B-23857E5BB222",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E951567B-8402-42EA-AE33-EBA9235A868F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "82A94198-7EBF-4D8A-A99A-A32A8561FF2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1BFFBC58-ACD2-449D-B010-5026D6022F86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "83EED5D2-EC40-4253-991B-0C746FBEF6A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F73092C-1458-4278-A30D-C0F89B1F82F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "AAB559BD-4BF7-417F-962F-B8971FF1614B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B528A25-003F-4614-B55B-AF46B66EDB44",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "0078D890-6456-4F45-A3AE-B1A2BFAC6A4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "58EB8E8A-84DE-43AA-B8F0-B585FB73D724",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_1:*:*:*:*:*:*",
              "matchCriteriaId": "C19C0BF7-390D-4E2E-BA32-28DFF73C55F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_2:*:*:*:*:*:*",
              "matchCriteriaId": "5FE5E50C-80ED-4CA7-BC85-8BD2E324D527",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_3:*:*:*:*:*:*",
              "matchCriteriaId": "FEBF912C-A12E-4DBD-84AC-8B440E190BCE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:beta_1:*:*:*:*:*:*",
              "matchCriteriaId": "9B8EDED6-29EF-4A9F-955D-F5E6611C2141",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:beta_2:*:*:*:*:*:*",
              "matchCriteriaId": "EDC9C82D-586A-48F4-B540-1E2AE79806B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "51FCF83B-630A-4413-BFAA-0C24A6B8F4F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "84B2AA0A-0220-49DD-82CD-37FDC563F146",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D754AF10-1E43-46C8-A444-E7DB3401509D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "34182167-F1DF-455B-BFDB-0A8491590479",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FEFCAB0-E57A-46E8-94C7-8510BB87C6B2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The XMLDocument::load function in Mozilla Firefox before 3.5.9 and 3.6.x before 3.6.2, Thunderbird before 3.0.4, and SeaMonkey before 2.0.4 does not perform the expected nsIContentPolicy checks during loading of content by XML documents, which allows attackers to bypass intended access restrictions via crafted content."
    },
    {
      "lang": "es",
      "value": "La funci\u00f3n XMLDocument::load en Mozilla Firefox anteriores a v3.5.9 y v3.6.x anteriores a v3.6.2, Thunderbird anteriores a v3.0.4, y SeaMonkey anteriores a v2.0.4 no realiza las comprobaciones de los controles de nsIContentPolicy durante la carga de contenidos de documentos XML, lo que permite a atacantes evitar las restricciones de acceso a trav\u00e9s de contenido manipulado."
    }
  ],
  "id": "CVE-2010-0182",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2010-04-05T17:30:00.657",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/39397"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://support.avaya.com/css/P8/documents/100091069"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://ubuntu.com/usn/usn-921-1"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:070"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-24.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2010-0500.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2010-0501.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/39479"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2010/0748"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2010/0849"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2010/1557"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=490790"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57396"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7618"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9375"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/39397"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.avaya.com/css/P8/documents/100091069"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://ubuntu.com/usn/usn-921-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:070"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-24.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2010-0500.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2010-0501.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/39479"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2010/0748"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2010/0849"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2010/1557"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=490790"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57396"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7618"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9375"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-12-22 20:15
Modified
2025-04-16 14:15
Summary
An improper implementation of the new iframe sandbox keyword <code>allow-top-navigation-by-user-activation</code> could lead to script execution without <code>allow-scripts</code> being present. This vulnerability affects Thunderbird < 91.9, Firefox ESR < 91.9, and Firefox < 100.
Impacted products
Vendor Product Version
mozilla firefox *
mozilla firefox_esr *
mozilla thunderbird *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "90899DEB-2CF7-4711-9623-761107B34599",
              "versionEndExcluding": "100.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "395AD0CF-F295-41B7-8C4A-86A9F352E5C8",
              "versionEndExcluding": "91.9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C744FA6B-992E-48FC-955D-DDB61185C4A9",
              "versionEndExcluding": "91.9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "An improper implementation of the new iframe sandbox keyword \u003ccode\u003eallow-top-navigation-by-user-activation\u003c/code\u003e could lead to script execution without \u003ccode\u003eallow-scripts\u003c/code\u003e being present. This vulnerability affects Thunderbird \u003c 91.9, Firefox ESR \u003c 91.9, and Firefox \u003c 100."
    },
    {
      "lang": "es",
      "value": "Una implementaci\u00f3n incorrecta de la nueva palabra clave de iframe sandbox \u003ccode\u003eallow-top-navigation-by-user-activation\u003c/code\u003e podr\u00eda provocar la ejecuci\u00f3n del script sin que \u003ccode\u003eallow-scripts\u003c/code\u003e est\u00e9 presente. Esta vulnerabilidad afecta a Thunderbird \u0026lt; 91.9, Firefox ESR \u0026lt; 91.9 y Firefox \u0026lt; 100."
    }
  ],
  "id": "CVE-2022-29911",
  "lastModified": "2025-04-16T14:15:21.093",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.1,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.1,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 2.7,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2022-12-22T20:15:25.803",
  "references": [
    {
      "source": "security@mozilla.org",
      "tags": [
        "Issue Tracking",
        "Permissions Required",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1761981"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2022-16/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2022-17/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2022-18/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Permissions Required",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1761981"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2022-16/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2022-17/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2022-18/"
    }
  ],
  "sourceIdentifier": "security@mozilla.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-1021"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-1021"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-05-16 19:29
Modified
2024-11-21 03:18
Summary
The OpenPGP specification allows a Cipher Feedback Mode (CFB) malleability-gadget attack that can indirectly lead to plaintext exfiltration, aka EFAIL. NOTE: third parties report that this is a problem in applications that mishandle the Modification Detection Code (MDC) feature or accept an obsolete packet type, not a problem in the OpenPGP specification
References
cve@mitre.orghttp://flaked.sockpuppet.org/2018/05/16/a-unified-timeline.htmlThird Party Advisory
cve@mitre.orghttp://www.securityfocus.com/bid/104162Third Party Advisory, VDB Entry
cve@mitre.orghttp://www.securitytracker.com/id/1040904Third Party Advisory, VDB Entry
cve@mitre.orghttps://efail.deExploit, Mitigation, Third Party Advisory
cve@mitre.orghttps://lists.gnupg.org/pipermail/gnupg-users/2018-May/060334.htmlThird Party Advisory
cve@mitre.orghttps://news.ycombinator.com/item?id=17066419Issue Tracking, Third Party Advisory
cve@mitre.orghttps://protonmail.com/blog/pgp-vulnerability-efailIssue Tracking, Third Party Advisory
cve@mitre.orghttps://twitter.com/matthew_d_green/status/995996706457243648Third Party Advisory
cve@mitre.orghttps://www.patreon.com/posts/cybersecurity-15-18814817Issue Tracking, Third Party Advisory
cve@mitre.orghttps://www.synology.com/support/security/Synology_SA_18_22Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://flaked.sockpuppet.org/2018/05/16/a-unified-timeline.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/104162Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1040904Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://efail.deExploit, Mitigation, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.gnupg.org/pipermail/gnupg-users/2018-May/060334.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://news.ycombinator.com/item?id=17066419Issue Tracking, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://protonmail.com/blog/pgp-vulnerability-efailIssue Tracking, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://twitter.com/matthew_d_green/status/995996706457243648Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.patreon.com/posts/cybersecurity-15-18814817Issue Tracking, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.synology.com/support/security/Synology_SA_18_22Third Party Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:apple:mail:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "217117AE-C16C-4265-A9A9-152D06FCD64E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apple:mail:-:*:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "081D62F6-B751-4109-B10B-3CF9535B3C12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bloop:airmail:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F389CED1-846A-4807-B8E7-00FBECAA41A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:emclient:emclient:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "930AFDDA-C32A-45E7-BA6E-5827E59B573B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:flipdogsolutions:maildroid:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED2616EA-332D-4D6E-B66C-137A166E181D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:freron:mailmate:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C26D918-1548-4A62-BC5C-72DF9168A34E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:horde_imp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDAD39AA-B9FD-492B-9BDA-57F74F4FABE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:microsoft:outlook:2007:*:*:*:*:*:*:*",
              "matchCriteriaId": "D789259A-034E-40BB-9DFF-76B3104B212F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF583CDC-DE9E-45AB-9861-CB203BFA8862",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:postbox-inc:postbox:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0BA111F-A9FB-457D-818E-412195F9EA0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:r2mail2:r2mail2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "19296516-EAD4-4B08-8D9A-5E853C7BEF58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:roundcube:webmail:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5010756A-99B8-4C05-9DAC-9BE19B8B6373",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [
    {
      "sourceIdentifier": "cve@mitre.org",
      "tags": [
        "disputed"
      ]
    }
  ],
  "descriptions": [
    {
      "lang": "en",
      "value": "The OpenPGP specification allows a Cipher Feedback Mode (CFB) malleability-gadget attack that can indirectly lead to plaintext exfiltration, aka EFAIL. NOTE: third parties report that this is a problem in applications that mishandle the Modification Detection Code (MDC) feature or accept an obsolete packet type, not a problem in the OpenPGP specification"
    },
    {
      "lang": "es",
      "value": "** EN DISPUTA ** La especificaci\u00f3n OpenPGP permite un ataque malleability-gadget Cipher Feedback Mode (CFB) que puede conducir indirectamente a la exfiltraci\u00f3n en texto plano. Esto tambi\u00e9n se conoce como EFAIL. NOTA: terceros indican que este es un problema en aplicaciones que gestionan de manera incorrecta la caracter\u00edstica de Modification Detection Code (MDC) o que afectan un tipo de paquete obsoleto, en lugar de un problema en la especificaci\u00f3n OpenPGP."
    }
  ],
  "id": "CVE-2017-17688",
  "lastModified": "2024-11-21T03:18:27.723",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.9,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-05-16T19:29:00.223",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://flaked.sockpuppet.org/2018/05/16/a-unified-timeline.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/104162"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1040904"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Mitigation",
        "Third Party Advisory"
      ],
      "url": "https://efail.de"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://lists.gnupg.org/pipermail/gnupg-users/2018-May/060334.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "https://news.ycombinator.com/item?id=17066419"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "https://protonmail.com/blog/pgp-vulnerability-efail"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://twitter.com/matthew_d_green/status/995996706457243648"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "https://www.patreon.com/posts/cybersecurity-15-18814817"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.synology.com/support/security/Synology_SA_18_22"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://flaked.sockpuppet.org/2018/05/16/a-unified-timeline.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/104162"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1040904"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Mitigation",
        "Third Party Advisory"
      ],
      "url": "https://efail.de"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://lists.gnupg.org/pipermail/gnupg-users/2018-May/060334.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "https://news.ycombinator.com/item?id=17066419"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "https://protonmail.com/blog/pgp-vulnerability-efail"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://twitter.com/matthew_d_green/status/995996706457243648"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "https://www.patreon.com/posts/cybersecurity-15-18814817"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.synology.com/support/security/Synology_SA_18_22"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-05-26 17:15
Modified
2024-11-21 04:59
Severity ?
Summary
Mozilla developers and community members reported memory safety bugs present in Firefox 75 and Firefox ESR 68.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 68.8, Firefox < 76, and Thunderbird < 68.8.0.
References



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D1E5067-8D55-4C70-B5D2-31BAB1D22F50",
              "versionEndExcluding": "76.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B606E5B1-C0CA-4673-9FBA-59E0C869F2C4",
              "versionEndExcluding": "68.8.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E93B3D35-5D8E-4583-922F-D391CB7B992D",
              "versionEndExcluding": "68.8.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*",
              "matchCriteriaId": "7A5301BF-1402-4BE0-A0F8-69FBE79BC6D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
              "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "A31C8344-3E02-4EB8-8BD8-4C84B7959624",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*",
              "matchCriteriaId": "902B8056-9E37-443B-8905-8AA93E2447FB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Mozilla developers and community members reported memory safety bugs present in Firefox 75 and Firefox ESR 68.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR \u003c 68.8, Firefox \u003c 76, and Thunderbird \u003c 68.8.0."
    },
    {
      "lang": "es",
      "value": "Los desarrolladores de Mozilla y los miembros de la comunidad informaron bugs de seguridad de la memoria presentes en Firefox versi\u00f3n 75 y Firefox ESR versi\u00f3n 68.7. Algunos de estos errores mostraron evidencia de corrupci\u00f3n de memoria y suponemos que con suficiente esfuerzo algunos de estos podr\u00edan haber sido explotados para ejecutar c\u00f3digo arbitrario. Esta vulnerabilidad afecta a Firefox ESR versiones anteriores a 68.8, Firefox versiones anteriores a 76 y Thunderbird versiones anteriores a 68.8.0."
    }
  ],
  "id": "CVE-2020-12395",
  "lastModified": "2024-11-21T04:59:38.110",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-05-26T17:15:10.323",
  "references": [
    {
      "source": "security@mozilla.org",
      "tags": [
        "Broken Link",
        "Issue Tracking"
      ],
      "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1595886%2C1611482%2C1614704%2C1624098%2C1625749%2C1626382%2C1628076%2C1631508"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/202005-03"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/202005-04"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/4373-1/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2020-16/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2020-17/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2020-18/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Issue Tracking"
      ],
      "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1595886%2C1611482%2C1614704%2C1624098%2C1625749%2C1626382%2C1628076%2C1631508"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/202005-03"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/202005-04"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/4373-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2020-16/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2020-17/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2020-18/"
    }
  ],
  "sourceIdentifier": "security@mozilla.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-06-11 21:29
Modified
2024-11-21 03:32
Summary
The destructor function for the "WindowsDllDetourPatcher" class can be re-purposed by malicious code in concert with another vulnerability to write arbitrary data to an attacker controlled location in memory. This can be used to bypass existing memory protections in this situation. Note: This attack only affects Windows operating systems. Other operating systems are not affected. This vulnerability affects Thunderbird < 52.3, Firefox ESR < 52.3, and Firefox < 55.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E741DB2-0D96-41AD-A083-544CAFD70780",
              "versionEndExcluding": "55.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C77437DA-2E55-4C1D-BDD0-BE70A9641EE8",
              "versionEndExcluding": "52.3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "41ED0EAB-AA13-4C2D-A493-243FE20522D0",
              "versionEndExcluding": "52.3.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The destructor function for the \"WindowsDllDetourPatcher\" class can be re-purposed by malicious code in concert with another vulnerability to write arbitrary data to an attacker controlled location in memory. This can be used to bypass existing memory protections in this situation. Note: This attack only affects Windows operating systems. Other operating systems are not affected. This vulnerability affects Thunderbird \u003c 52.3, Firefox ESR \u003c 52.3, and Firefox \u003c 55."
    },
    {
      "lang": "es",
      "value": "La funci\u00f3n destructor para la clase \"WindowsDllDetourPatcher\" puede ser reutilizada por un c\u00f3digo malicioso junto con otra vulnerabilidad para introducir datos arbitrarios a una ubicaci\u00f3n controlada por el atacante en la memoria. Esto se puede utilizar para omitir las protecciones de memoria existentes en esta situaci\u00f3n. Nota: Este ataque solo afecta a sistemas operativos Windows. Los otros sistemas operativos no se ven afectados. Esta vulnerabilidad afecta a las versiones anteriores a la 52.3 de Thunderbird, las versiones anteriores a la 52.3 de Firefox ESR y las versiones anteriores a la 55 de Firefox."
    }
  ],
  "id": "CVE-2017-7804",
  "lastModified": "2024-11-21T03:32:41.840",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-06-11T21:29:09.983",
  "references": [
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100234"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039124"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1372849"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2017-18/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2017-19/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2017-20/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100234"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039124"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1372849"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2017-18/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2017-19/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2017-20/"
    }
  ],
  "sourceIdentifier": "security@mozilla.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-02-28 18:29
Modified
2024-11-21 03:45
Summary
Mozilla developers and community members reported memory safety bugs present in Firefox ESR 60.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Firefox ESR < 60.3 and Thunderbird < 60.3.
References
security@mozilla.orghttp://www.securityfocus.com/bid/105723Third Party Advisory, VDB Entry
security@mozilla.orghttp://www.securityfocus.com/bid/105769Third Party Advisory, VDB Entry
security@mozilla.orghttp://www.securitytracker.com/id/1041944Third Party Advisory, VDB Entry
security@mozilla.orghttps://access.redhat.com/errata/RHSA-2018:3005Third Party Advisory
security@mozilla.orghttps://access.redhat.com/errata/RHSA-2018:3006Third Party Advisory
security@mozilla.orghttps://access.redhat.com/errata/RHSA-2018:3531Third Party Advisory
security@mozilla.orghttps://access.redhat.com/errata/RHSA-2018:3532Third Party Advisory
security@mozilla.orghttps://bugzilla.mozilla.org/buglist.cgi?bug_id=1498460%2C1499198Broken Link, Issue Tracking, Vendor Advisory
security@mozilla.orghttps://lists.debian.org/debian-lts-announce/2018/11/msg00008.htmlMailing List, Third Party Advisory
security@mozilla.orghttps://lists.debian.org/debian-lts-announce/2018/11/msg00011.htmlMailing List, Third Party Advisory
security@mozilla.orghttps://security.gentoo.org/glsa/201811-04Third Party Advisory
security@mozilla.orghttps://security.gentoo.org/glsa/201811-13Third Party Advisory
security@mozilla.orghttps://usn.ubuntu.com/3868-1/Third Party Advisory
security@mozilla.orghttps://www.debian.org/security/2018/dsa-4324Third Party Advisory
security@mozilla.orghttps://www.debian.org/security/2018/dsa-4337Third Party Advisory
security@mozilla.orghttps://www.mozilla.org/security/advisories/mfsa2018-27/Vendor Advisory
security@mozilla.orghttps://www.mozilla.org/security/advisories/mfsa2018-28/Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/105723Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/105769Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1041944Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2018:3005Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2018:3006Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2018:3531Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2018:3532Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/buglist.cgi?bug_id=1498460%2C1499198Broken Link, Issue Tracking, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.debian.org/debian-lts-announce/2018/11/msg00008.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.debian.org/debian-lts-announce/2018/11/msg00011.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/201811-04Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/201811-13Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/3868-1/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.debian.org/security/2018/dsa-4324Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.debian.org/security/2018/dsa-4337Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.mozilla.org/security/advisories/mfsa2018-27/Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.mozilla.org/security/advisories/mfsa2018-28/Vendor Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "22534559-54C1-4D9E-ADC6-948D417971FE",
              "versionEndExcluding": "60.3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8C6DDE1-D17F-49AB-9521-C79D5B4618BD",
              "versionEndExcluding": "60.3.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*",
              "matchCriteriaId": "B5A6F2F3-4894-4392-8296-3B8DD2679084",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*",
              "matchCriteriaId": "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
              "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "07C312A0-CD2C-4B9C-B064-6409B25C278F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B353CE99-D57C-465B-AAB0-73EF581127D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4E9DD8A-A68B-4A69-8B01-BFF92A2020A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF77CDCF-B9C9-427D-B2BF-36650FB2148C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B76AA310-FEC7-497F-AF04-C3EC1E76C4CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Mozilla developers and community members reported memory safety bugs present in Firefox ESR 60.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Firefox ESR \u003c 60.3 and Thunderbird \u003c 60.3."
    },
    {
      "lang": "es",
      "value": "Los desarrolladores de Mozilla y los miembros de la comunidad reportaron problemas de seguridad existentes en Firefox ESR 60.2. Algunos de estos errores mostraban evidencias de corrupci\u00f3n de memoria y se cree que, con el esfuerzo necesario, se podr\u00edan explotar para ejecutar c\u00f3digo arbitrario. La vulnerabilidad afecta a Firefox ESR en versiones anteriores a la 60.3 y Thunderbird en versiones anteriores a la 60.3."
    }
  ],
  "id": "CVE-2018-12389",
  "lastModified": "2024-11-21T03:45:07.307",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-02-28T18:29:00.320",
  "references": [
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/105723"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/105769"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1041944"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2018:3005"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2018:3006"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2018:3531"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2018:3532"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Broken Link",
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1498460%2C1499198"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00008.html"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00011.html"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201811-04"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201811-13"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/3868-1/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2018/dsa-4324"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2018/dsa-4337"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2018-27/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2018-28/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/105723"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/105769"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1041944"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2018:3005"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2018:3006"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2018:3531"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2018:3532"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1498460%2C1499198"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00008.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00011.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201811-04"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201811-13"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/3868-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2018/dsa-4324"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2018/dsa-4337"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2018-27/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2018-28/"
    }
  ],
  "sourceIdentifier": "security@mozilla.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2009-07-22 18:30
Modified
2025-04-09 00:30
Severity ?
Summary
The browser engine in Mozilla Firefox before 3.0.12 and Thunderbird allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to (1) the frame chain and synchronous events, (2) a SetMayHaveFrame assertion and nsCSSFrameConstructor::CreateFloatingLetterFrame, (3) nsCSSFrameConstructor::ConstructFrame, (4) the child list and initial reflow, (5) GetLastSpecialSibling, (6) nsFrameManager::GetPrimaryFrameFor and MathML, (7) nsFrame::GetBoxAscent, (8) nsCSSFrameConstructor::AdjustParentFrame, (9) nsDOMOfflineResourceList, and (10) nsContentUtils::ComparePosition.
References
secalert@redhat.comhttp://lists.opensuse.org/opensuse-security-announce/2009-07/msg00005.html
secalert@redhat.comhttp://lists.opensuse.org/opensuse-security-announce/2009-08/msg00002.html
secalert@redhat.comhttp://rhn.redhat.com/errata/RHSA-2009-1162.html
secalert@redhat.comhttp://rhn.redhat.com/errata/RHSA-2009-1163.html
secalert@redhat.comhttp://secunia.com/advisories/35914Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/35943Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/35944Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/35947Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/36005
secalert@redhat.comhttp://secunia.com/advisories/36145
secalert@redhat.comhttp://sunsolve.sun.com/search/document.do?assetkey=1-26-265068-1
secalert@redhat.comhttp://sunsolve.sun.com/search/document.do?assetkey=1-77-1020800.1-1
secalert@redhat.comhttp://www.mozilla.org/security/announce/2009/mfsa2009-34.htmlPatch, Vendor Advisory
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2010-0153.html
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2010-0154.html
secalert@redhat.comhttp://www.securityfocus.com/bid/35758Patch
secalert@redhat.comhttp://www.vupen.com/english/advisories/2009/1972Patch, Vendor Advisory
secalert@redhat.comhttp://www.vupen.com/english/advisories/2009/2152
secalert@redhat.comhttp://www.vupen.com/english/advisories/2010/0650
secalert@redhat.comhttps://bugzilla.mozilla.org/show_bug.cgi?id=413085
secalert@redhat.comhttps://bugzilla.mozilla.org/show_bug.cgi?id=442227
secalert@redhat.comhttps://bugzilla.mozilla.org/show_bug.cgi?id=445177
secalert@redhat.comhttps://bugzilla.mozilla.org/show_bug.cgi?id=461861
secalert@redhat.comhttps://bugzilla.mozilla.org/show_bug.cgi?id=463350
secalert@redhat.comhttps://bugzilla.mozilla.org/show_bug.cgi?id=466763
secalert@redhat.comhttps://bugzilla.mozilla.org/show_bug.cgi?id=468211
secalert@redhat.comhttps://bugzilla.mozilla.org/show_bug.cgi?id=472668
secalert@redhat.comhttps://bugzilla.mozilla.org/show_bug.cgi?id=472950
secalert@redhat.comhttps://bugzilla.mozilla.org/show_bug.cgi?id=491134
secalert@redhat.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10906
secalert@redhat.comhttps://www.redhat.com/archives/fedora-package-announce/2009-July/msg01032.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00005.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2009-08/msg00002.html
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2009-1162.html
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2009-1163.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/35914Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/35943Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/35944Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/35947Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/36005
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/36145
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-26-265068-1
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020800.1-1
af854a3a-2127-422b-91ae-364da2661108http://www.mozilla.org/security/announce/2009/mfsa2009-34.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2010-0153.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2010-0154.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/35758Patch
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2009/1972Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2009/2152
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2010/0650
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=413085
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=442227
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=445177
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=461861
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=463350
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=466763
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=468211
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=472668
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=472950
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=491134
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10906
af854a3a-2127-422b-91ae-364da2661108https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01032.html
Impacted products
Vendor Product Version
mozilla firefox *
mozilla firefox 0.1
mozilla firefox 0.2
mozilla firefox 0.3
mozilla firefox 0.4
mozilla firefox 0.5
mozilla firefox 0.6
mozilla firefox 0.6.1
mozilla firefox 0.7
mozilla firefox 0.7.1
mozilla firefox 0.8
mozilla firefox 0.9
mozilla firefox 0.9
mozilla firefox 0.9.1
mozilla firefox 0.9.2
mozilla firefox 0.9.3
mozilla firefox 0.9_rc
mozilla firefox 0.10
mozilla firefox 0.10.1
mozilla firefox 1.0
mozilla firefox 1.0
mozilla firefox 1.0.1
mozilla firefox 1.0.2
mozilla firefox 1.0.3
mozilla firefox 1.0.4
mozilla firefox 1.0.5
mozilla firefox 1.0.6
mozilla firefox 1.0.6
mozilla firefox 1.0.7
mozilla firefox 1.0.8
mozilla firefox 1.4.1
mozilla firefox 1.5
mozilla firefox 1.5
mozilla firefox 1.5
mozilla firefox 1.5.0.1
mozilla firefox 1.5.0.2
mozilla firefox 1.5.0.3
mozilla firefox 1.5.0.4
mozilla firefox 1.5.0.5
mozilla firefox 1.5.0.6
mozilla firefox 1.5.0.7
mozilla firefox 1.5.0.8
mozilla firefox 1.5.0.9
mozilla firefox 1.5.0.10
mozilla firefox 1.5.0.11
mozilla firefox 1.5.0.12
mozilla firefox 1.5.1
mozilla firefox 1.5.2
mozilla firefox 1.5.3
mozilla firefox 1.5.4
mozilla firefox 1.5.5
mozilla firefox 1.5.6
mozilla firefox 1.5.7
mozilla firefox 1.5.8
mozilla firefox 1.8
mozilla firefox 2.0
mozilla firefox 2.0
mozilla firefox 2.0
mozilla firefox 2.0
mozilla firefox 2.0
mozilla firefox 2.0.0.1
mozilla firefox 2.0.0.2
mozilla firefox 2.0.0.3
mozilla firefox 2.0.0.4
mozilla firefox 2.0.0.5
mozilla firefox 2.0.0.6
mozilla firefox 2.0.0.7
mozilla firefox 2.0.0.8
mozilla firefox 2.0.0.9
mozilla firefox 2.0.0.10
mozilla firefox 2.0.0.11
mozilla firefox 2.0.0.12
mozilla firefox 2.0.0.13
mozilla firefox 2.0.0.14
mozilla firefox 2.0.0.15
mozilla firefox 2.0.0.16
mozilla firefox 2.0.0.17
mozilla firefox 2.0.0.18
mozilla firefox 2.0.0.19
mozilla firefox 2.0.0.20
mozilla firefox 2.0.0.21
mozilla firefox 2.0_.1
mozilla firefox 2.0_.4
mozilla firefox 2.0_.5
mozilla firefox 2.0_.6
mozilla firefox 2.0_.7
mozilla firefox 2.0_.9
mozilla firefox 2.0_.10
mozilla firefox 2.0_8
mozilla firefox 3.0
mozilla firefox 3.0
mozilla firefox 3.0
mozilla firefox 3.0
mozilla firefox 3.0.1
mozilla firefox 3.0.2
mozilla firefox 3.0.3
mozilla firefox 3.0.4
mozilla firefox 3.0.5
mozilla firefox 3.0.6
mozilla firefox 3.0.7
mozilla firefox 3.0.8
mozilla firefox 3.0.9
mozilla firefox 3.0.10
mozilla thunderbird 2.0.0.0
mozilla thunderbird 2.0.0.1
mozilla thunderbird 2.0.0.2
mozilla thunderbird 2.0.0.3
mozilla thunderbird 2.0.0.4
mozilla thunderbird 2.0.0.5
mozilla thunderbird 2.0.0.6
mozilla thunderbird 2.0.0.7
mozilla thunderbird 2.0.0.8
mozilla thunderbird 2.0.0.9
mozilla thunderbird 2.0.0.11
mozilla thunderbird 2.0.0.12
mozilla thunderbird 2.0.0.13
mozilla thunderbird 2.0.0.14
mozilla thunderbird 2.0.0.15
mozilla thunderbird 2.0.0.16
mozilla thunderbird 2.0.0.17
mozilla thunderbird 2.0.0.18
mozilla thunderbird 2.0.0.19
mozilla thunderbird 2.0.0.20
mozilla thunderbird 2.0.0.21



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFF3C1ED-A009-4168-B928-F186006139BC",
              "versionEndIncluding": "3.0.11",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C7AA88B-638A-451A-B235-A1A1444BE417",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C01AD7C-8470-47AB-B8AE-670E3A381E89",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E43F2F1-9252-4B44-8A61-D05305915A5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BB9D48B-DC7B-4D92-BB26-B6DE629A2506",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "A360D595-A829-4DDE-932E-9995626917E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E9B5349-FAA7-4CDA-9533-1AD1ACDFAC4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "07243837-C353-4C25-A5B1-4DA32807E97D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "B832C034-F793-415F-BFC8-D97A18BA6BC7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "83CD1A13-66CB-49CC-BD84-5D8334DB774A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "93C142C5-3A85-432B-80D6-2E7B1B4694F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "2434FCE7-A50B-4527-9970-C7224B31141C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.9:rc:*:*:*:*:*:*",
              "matchCriteriaId": "5633FB6E-D623-49D4-9858-4E20E64DE458",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "429ECA02-DBCD-45FB-942C-CA4BC1BC8A72",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5F0DC80-5473-465C-9D7F-9589F1B78E12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.9.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "567FF916-7DE0-403C-8528-7931A43E0D18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.9_rc:*:*:*:*:*:*:*",
              "matchCriteriaId": "E15536D0-B6A3-4106-8196-021724324CAD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "010B34F4-910E-4515-990B-8E72DF009578",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FAA1A89-E8D9-46D0-8E2C-9259920ACBFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A545A77-2198-4685-A87F-E0F2DAECECF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0:preview_release:*:*:*:*:*:*",
              "matchCriteriaId": "438AACF8-006F-4522-853F-30DBBABD8C15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "778FAE0C-A5CF-4B67-93A9-1A803E3E699F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7447185-7509-449D-8907-F30A42CF7EB5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EDBAC37-9D08-44D1-B279-BC6ACF126CAF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FFF89FA-2020-43CC-BACD-D66117B3DD26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "834BB391-5EB5-43A8-980A-D305EDAE6FA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A38AD88-BAA6-4FBE-885B-69E951BD1EFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.6:*:linux:*:*:*:*:*",
              "matchCriteriaId": "659F5DAF-D54F-43FB-AB2A-3FC7D456B434",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "B500EE6C-99DB-49A3-A1F1-AFFD7FE28068",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F2938F2-A801-45E5-8E06-BE03DE03C8A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F18A45C0-419C-4723-AB7D-5880EF668CE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABB88E86-6E83-4A59-9266-8B98AA91774D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "E19ED1CA-DEBD-4786-BA7B-C122C7D2E5B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "66BE50FE-EA21-4633-A181-CD35196DF06E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D6BF5B1-86D1-47FE-9D9C-735718F94874",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "84D15CE0-69DF-4EFD-801E-96A4D6AABEDB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEE203DE-6C0E-4FDE-9C3A-0E73430F17DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2F38886-C25A-4C6B-93E7-36461405BA99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C65D2670-F37F-48CB-804A-D35BB1C27D9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE8E5194-7B34-4802-BDA6-6A86EB5EDE05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "FABA5F56-99F7-4F8F-9CC1-5B0B2EB72922",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "2917BD67-CE81-4B94-B241-D4A9DDA60319",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A524A94E-F19B-42B9-AA8E-171751C339AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "F71436CF-F756-44E0-8E69-6951F6B3E54A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "582EE839-B83F-4908-9780-D0C92DC44FD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "824369CF-00A0-434E-94BC-71CA1317012C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCB35099-B04E-4796-A25D-953329FE62F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DBEBCFD-80D6-466A-BAEF-C75E65A3B12E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C30ACBCA-4FA1-46DE-8F15-4830BC27E160",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9453EF65-7C69-449E-BF7C-4FECFB56713E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AA75825-21CF-475B-8040-126A13FA2216",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA97C80E-17FA-4866-86CE-29886145ED80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DE24BED-202E-416D-B5F2-8207D97B9939",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "04198E04-CE1D-4A5A-A20C-D1E135B45F94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "717DB967-F658-4699-A224-5B261BFEC10A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3487FA64-BE04-42CA-861E-3DAC097D7D32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0:beta_1:*:*:*:*:*:*",
              "matchCriteriaId": "F61EA4A1-1916-48A5-8196-E3CDEF3108F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "A956C036-1E47-49B2-A971-69868A510B75",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "F5AA254D-D41E-464F-9E2A-A950F08C6946",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "B05D2655-6641-42BE-9793-30005AC9D40D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3D956DC-C73B-439F-8D79-8239207CC76F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "57E2C7E7-56C0-466C-BB08-5EB43922C4F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "462E135A-5616-46CC-A9C0-5A7A0526ACC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6121F9C1-F4DF-4AAB-9E51-AC1592AA5639",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "58D44634-A0B5-4F05-8983-B08D392EC742",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB3AC3D3-FDD7-489F-BDCF-BDB55DF33A8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "4105171B-9C90-4ABF-B220-A35E7BA9EE40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "20985549-DB24-4B69-9D40-208A47AE658E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "43A13026-416F-4308-8A1B-E989BD769E12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "612B015E-9F96-4CE6-83E4-23848FD609E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E391619-0967-43E1-8CBC-4D54F72A85C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "0544D626-E269-4677-9B05-7DAB23BD103B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "C95F7B2C-80FC-4DF2-9680-F74634DCE3E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "863C140E-DC15-4A88-AB8A-8AEF9F4B8164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "38CD049A-5333-4FF7-AD34-6B74E19BADCB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "0066576D-D66A-4B59-B5C3-471EEBEE8B9A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "60ED6DAA-9194-4829-BC1A-00F04BE7930A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "13BEB9A6-EFD5-4793-9603-84DB84F1CF7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "461163C6-4CA8-4BA9-95A1-136E612CBA6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "275E9D96-1290-44AB-BF9B-E9E4A803F593",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "140EFF03-09CB-436E-AF3F-1CEEFF4D3F1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0_.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "23D609B2-F66C-40F1-B7D9-965189F875A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0_.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "327D8879-0B61-4681-886D-C53BE251E0ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0_.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "59017F18-6C4E-4803-8A65-DB2A849C3197",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0_.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF006282-943B-4885-B523-6E575D664059",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0_.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "26356AB4-1C06-4E16-BAC1-B6A41626A222",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0_.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CC11707-DF87-4046-964D-40CF22385A48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0_.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "F73F1171-E34D-4AC0-BF8B-3DB38AA13EF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0_8:*:*:*:*:*:*:*",
              "matchCriteriaId": "0422C796-ECC4-42C1-9580-1CE22A096244",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "412DF091-7604-4110-87A0-3488116A97E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "7A1DE6AC-C6AA-4B27-AC21-3293E5357A7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "13AAF607-AEEE-4FAF-BE63-73B1D951EF52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0:beta5:*:*:*:*:*:*",
              "matchCriteriaId": "20139741-10B1-4E4B-8D5F-A715042049C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "11E07FED-ABDB-4B0A-AB2E-4CBF1EAC4301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A6558F1-9E0D-4107-909A-8EF4BC8A9C2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "63DF3D65-C992-44CF-89B4-893526C6242E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9024117-2E8B-4240-9E21-CC501F3879B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "FBC3CAD3-2F54-4E32-A0C9-0D826C45AC23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "52624B41-AB34-40AD-8709-D9646B618AB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "917E9856-9556-4FD6-A834-858F8837A6B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "98BBD74D-930C-4D80-A91B-0D61347BAA63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "FAF2E696-883D-4DE5-8B79-D8E5D9470253",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "94E04FD9-38E8-462D-82C2-729F7F7F0465",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFC60781-766B-4B9C-B68D-45D51C5E5D20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "745C2CBA-4824-441B-A6BC-E80959C2E035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C6A7D00-A203-4891-96CE-20C91FCBF048",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A8CB480-0595-4BC1-998E-3638E85DB367",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC7EAB8D-CA40-4C29-99DF-24FF1753BCF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C9218A9-DA27-436A-AC93-F465FC14ECF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "E66503D7-72CB-42A5-8C85-D9579EF2C0A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CD7D204-3EBA-4D9E-B95A-86524B4C03D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FBBF526-7A28-436B-9B01-EADE913602B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "B373B409-0939-4707-99F1-95B121BFF7FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "75A0BCE3-38E7-4318-9A7E-3D895171129A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E80CA1DE-B920-4E28-BEFC-574148D19A0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "2303104C-4A91-4704-A9CB-8C83A859090E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DCDAA51-4AA3-4EC4-B441-71FB3C3304F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "04CA7AD2-79BA-4A73-ADAB-E3BCA3FD7F73",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "D54ACD07-FAB7-4513-A707-18FAF7D565C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "7260CE1F-501D-44FF-A3FA-2137CA01733B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "55D3DD1B-64DF-46C8-80A3-99D2E34B665F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DF479C3-95A0-414F-B47B-C94BE95713D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "48702EEB-C272-46ED-9C61-6F44D6964DDE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC650D89-CEEC-4A90-B3B9-5F0ADCEFCBB9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The browser engine in Mozilla Firefox before 3.0.12 and Thunderbird allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to (1) the frame chain and synchronous events, (2) a SetMayHaveFrame assertion and nsCSSFrameConstructor::CreateFloatingLetterFrame, (3) nsCSSFrameConstructor::ConstructFrame, (4) the child list and initial reflow, (5) GetLastSpecialSibling, (6) nsFrameManager::GetPrimaryFrameFor and MathML, (7) nsFrame::GetBoxAscent, (8) nsCSSFrameConstructor::AdjustParentFrame, (9) nsDOMOfflineResourceList, and (10) nsContentUtils::ComparePosition."
    },
    {
      "lang": "es",
      "value": "El motor de b\u00fasqueda en Mozilla Firefox anteriores v3.0.12 y Thunderbird permite a atacantes remotos causar una denegaci\u00f3n de servicio (consumo de memoria y ca\u00edda de aplicaci\u00f3n) o posiblemente ejecutar c\u00f3digo a su elecci\u00f3n a trav\u00e9s de vectores relacionados con (1) el frame chain y synchronous events, (2) una insercci\u00f3n SetMayHaveFrame y nsCSSFrameConstructor::CreateFloatingLetterFrame, (3) nsCSSFrameConstructor::ConstructFrame, (4) la lista hijo e initial reflow, (5) GetLastSpecialSibling, (6) nsFrameManager::GetPrimaryFrameFor and MathML, (7) nsFrame::GetBoxAscent, (8) nsCSSFrameConstructor::AdjustParentFrame, (9) nsDOMOfflineResourceList, y (10) nsContentUtils::ComparePosition."
    }
  ],
  "id": "CVE-2009-2462",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2009-07-22T18:30:00.187",
  "references": [
    {
      "source": "secalert@redhat.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00005.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2009-08/msg00002.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://rhn.redhat.com/errata/RHSA-2009-1162.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://rhn.redhat.com/errata/RHSA-2009-1163.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/35914"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/35943"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/35944"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/35947"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/36005"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/36145"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-265068-1"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020800.1-1"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.mozilla.org/security/announce/2009/mfsa2009-34.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.redhat.com/support/errata/RHSA-2010-0153.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.redhat.com/support/errata/RHSA-2010-0154.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/35758"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2009/1972"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.vupen.com/english/advisories/2009/2152"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.vupen.com/english/advisories/2010/0650"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=413085"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=442227"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=445177"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=461861"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=463350"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=466763"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=468211"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=472668"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=472950"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=491134"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10906"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01032.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00005.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2009-08/msg00002.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2009-1162.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2009-1163.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/35914"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/35943"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/35944"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/35947"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/36005"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/36145"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-265068-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020800.1-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.mozilla.org/security/announce/2009/mfsa2009-34.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2010-0153.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2010-0154.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/35758"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2009/1972"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2009/2152"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2010/0650"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=413085"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=442227"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=445177"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=461861"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=463350"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=466763"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=468211"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=472668"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=472950"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=491134"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10906"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01032.html"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2010-09-09 19:00
Modified
2025-04-11 00:51
Severity ?
Summary
The navigator.plugins implementation in Mozilla Firefox before 3.5.12 and 3.6.x before 3.6.9, Thunderbird before 3.0.7 and 3.1.x before 3.1.3, and SeaMonkey before 2.0.7 does not properly handle destruction of the DOM plugin array, which might allow remote attackers to cause a denial of service (application crash) or execute arbitrary code via crafted access to the navigator object, related to a "dangling pointer vulnerability."
References
cve@mitre.orghttp://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox
cve@mitre.orghttp://lists.fedoraproject.org/pipermail/package-announce/2010-September/047282.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2010-10/msg00002.html
cve@mitre.orghttp://secunia.com/advisories/42867
cve@mitre.orghttp://support.avaya.com/css/P8/documents/100110210
cve@mitre.orghttp://support.avaya.com/css/P8/documents/100112690
cve@mitre.orghttp://www.debian.org/security/2010/dsa-2106
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDVSA-2010:173
cve@mitre.orghttp://www.mozilla.org/security/announce/2010/mfsa2010-51.htmlVendor Advisory
cve@mitre.orghttp://www.vupen.com/english/advisories/2010/2323
cve@mitre.orghttp://www.vupen.com/english/advisories/2011/0061
cve@mitre.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=584512
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/61658
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11969
af854a3a-2127-422b-91ae-364da2661108http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2010-September/047282.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00002.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/42867
af854a3a-2127-422b-91ae-364da2661108http://support.avaya.com/css/P8/documents/100110210
af854a3a-2127-422b-91ae-364da2661108http://support.avaya.com/css/P8/documents/100112690
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2010/dsa-2106
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2010:173
af854a3a-2127-422b-91ae-364da2661108http://www.mozilla.org/security/announce/2010/mfsa2010-51.htmlVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2010/2323
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2011/0061
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=584512
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/61658
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11969
Impacted products
Vendor Product Version
mozilla firefox 3.6
mozilla firefox 3.6.2
mozilla firefox 3.6.3
mozilla firefox 3.6.4
mozilla firefox 3.6.6
mozilla firefox 3.6.7
mozilla firefox 3.6.8
mozilla seamonkey *
mozilla seamonkey 1.0
mozilla seamonkey 1.0
mozilla seamonkey 1.0
mozilla seamonkey 1.0.1
mozilla seamonkey 1.0.2
mozilla seamonkey 1.0.3
mozilla seamonkey 1.0.4
mozilla seamonkey 1.0.5
mozilla seamonkey 1.0.6
mozilla seamonkey 1.0.7
mozilla seamonkey 1.0.8
mozilla seamonkey 1.0.9
mozilla seamonkey 1.1
mozilla seamonkey 1.1
mozilla seamonkey 1.1
mozilla seamonkey 1.1.1
mozilla seamonkey 1.1.2
mozilla seamonkey 1.1.3
mozilla seamonkey 1.1.4
mozilla seamonkey 1.1.5
mozilla seamonkey 1.1.6
mozilla seamonkey 1.1.7
mozilla seamonkey 1.1.8
mozilla seamonkey 1.1.9
mozilla seamonkey 1.1.10
mozilla seamonkey 1.1.11
mozilla seamonkey 1.1.12
mozilla seamonkey 1.1.13
mozilla seamonkey 1.1.14
mozilla seamonkey 1.1.15
mozilla seamonkey 1.1.16
mozilla seamonkey 1.1.17
mozilla seamonkey 1.1.18
mozilla seamonkey 1.1.19
mozilla seamonkey 1.5.0.8
mozilla seamonkey 1.5.0.9
mozilla seamonkey 1.5.0.10
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0.1
mozilla seamonkey 2.0.2
mozilla seamonkey 2.0.3
mozilla seamonkey 2.0.4
mozilla seamonkey 2.0.5
mozilla seamonkey 2.0a1pre
mozilla thunderbird *
mozilla thunderbird 0.1
mozilla thunderbird 0.2
mozilla thunderbird 0.3
mozilla thunderbird 0.4
mozilla thunderbird 0.5
mozilla thunderbird 0.6
mozilla thunderbird 0.7
mozilla thunderbird 0.7.1
mozilla thunderbird 0.7.2
mozilla thunderbird 0.7.3
mozilla thunderbird 0.8
mozilla thunderbird 0.9
mozilla thunderbird 1.0
mozilla thunderbird 1.0.1
mozilla thunderbird 1.0.2
mozilla thunderbird 1.0.3
mozilla thunderbird 1.0.4
mozilla thunderbird 1.0.5
mozilla thunderbird 1.0.6
mozilla thunderbird 1.0.7
mozilla thunderbird 1.0.8
mozilla thunderbird 1.5
mozilla thunderbird 1.5
mozilla thunderbird 1.5.0.1
mozilla thunderbird 1.5.0.2
mozilla thunderbird 1.5.0.3
mozilla thunderbird 1.5.0.4
mozilla thunderbird 1.5.0.5
mozilla thunderbird 1.5.0.6
mozilla thunderbird 1.5.0.7
mozilla thunderbird 1.5.0.8
mozilla thunderbird 1.5.0.9
mozilla thunderbird 1.5.0.10
mozilla thunderbird 1.5.0.11
mozilla thunderbird 1.5.0.12
mozilla thunderbird 1.5.0.13
mozilla thunderbird 1.5.0.14
mozilla thunderbird 1.5.1
mozilla thunderbird 1.5.2
mozilla thunderbird 2.0
mozilla thunderbird 2.0.0.0
mozilla thunderbird 2.0.0.1
mozilla thunderbird 2.0.0.2
mozilla thunderbird 2.0.0.3
mozilla thunderbird 2.0.0.4
mozilla thunderbird 2.0.0.5
mozilla thunderbird 2.0.0.6
mozilla thunderbird 2.0.0.7
mozilla thunderbird 2.0.0.8
mozilla thunderbird 2.0.0.9
mozilla thunderbird 2.0.0.12
mozilla thunderbird 2.0.0.14
mozilla thunderbird 2.0.0.16
mozilla thunderbird 2.0.0.17
mozilla thunderbird 2.0.0.18
mozilla thunderbird 2.0.0.19
mozilla thunderbird 2.0.0.21
mozilla thunderbird 2.0.0.22
mozilla thunderbird 2.0.0.23
mozilla thunderbird 3.0
mozilla thunderbird 3.0.1
mozilla thunderbird 3.0.2
mozilla thunderbird 3.0.3
mozilla thunderbird 3.0.4
mozilla thunderbird 3.0.5
mozilla thunderbird 3.1
mozilla thunderbird 3.1.1
mozilla thunderbird 3.1.2
mozilla firefox *
mozilla firefox 1.0
mozilla firefox 1.0
mozilla firefox 1.0.1
mozilla firefox 1.0.2
mozilla firefox 1.0.3
mozilla firefox 1.0.4
mozilla firefox 1.0.5
mozilla firefox 1.0.6
mozilla firefox 1.0.7
mozilla firefox 1.0.8
mozilla firefox 1.5
mozilla firefox 1.5
mozilla firefox 1.5
mozilla firefox 1.5.0.1
mozilla firefox 1.5.0.2
mozilla firefox 1.5.0.3
mozilla firefox 1.5.0.4
mozilla firefox 1.5.0.5
mozilla firefox 1.5.0.6
mozilla firefox 1.5.0.7
mozilla firefox 1.5.0.8
mozilla firefox 1.5.0.9
mozilla firefox 1.5.0.10
mozilla firefox 1.5.0.11
mozilla firefox 1.5.0.12
mozilla firefox 1.5.1
mozilla firefox 1.5.2
mozilla firefox 1.5.3
mozilla firefox 1.5.4
mozilla firefox 1.5.5
mozilla firefox 1.5.6
mozilla firefox 1.5.7
mozilla firefox 1.5.8
mozilla firefox 2.0
mozilla firefox 2.0.0.1
mozilla firefox 2.0.0.2
mozilla firefox 2.0.0.3
mozilla firefox 2.0.0.4
mozilla firefox 2.0.0.5
mozilla firefox 2.0.0.6
mozilla firefox 2.0.0.7
mozilla firefox 2.0.0.8
mozilla firefox 2.0.0.9
mozilla firefox 2.0.0.10
mozilla firefox 2.0.0.11
mozilla firefox 2.0.0.12
mozilla firefox 2.0.0.13
mozilla firefox 2.0.0.14
mozilla firefox 2.0.0.15
mozilla firefox 2.0.0.16
mozilla firefox 2.0.0.17
mozilla firefox 2.0.0.18
mozilla firefox 2.0.0.19
mozilla firefox 2.0.0.20
mozilla firefox 3.0
mozilla firefox 3.0.1
mozilla firefox 3.0.2
mozilla firefox 3.0.3
mozilla firefox 3.0.4
mozilla firefox 3.0.5
mozilla firefox 3.0.6
mozilla firefox 3.0.7
mozilla firefox 3.0.8
mozilla firefox 3.0.9
mozilla firefox 3.0.10
mozilla firefox 3.0.11
mozilla firefox 3.0.12
mozilla firefox 3.0.13
mozilla firefox 3.0.14
mozilla firefox 3.0.15
mozilla firefox 3.0.16
mozilla firefox 3.0.17
mozilla firefox 3.5
mozilla firefox 3.5.1
mozilla firefox 3.5.2
mozilla firefox 3.5.3
mozilla firefox 3.5.4
mozilla firefox 3.5.5
mozilla firefox 3.5.6
mozilla firefox 3.5.7
mozilla firefox 3.5.8
mozilla firefox 3.5.9
mozilla firefox 3.5.10



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3782354-7EB7-49D2-B240-1871F6CB84C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "30D47263-03AD-4060-91E3-90F997B3D174",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFD775DF-277E-4D5B-B980-B8E6E782467D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8587BFD-417D-42BE-A5F8-22FDC68FA9E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7364FAB-EEE9-4064-A8AD-6547239F9AB3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C50485F-BC7B-4B70-A47B-1712E2DBAC5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "51EE386B-0833-484E-A2AB-86B4470D4D45",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "748D5ECA-1C8C-455C-B966-F0B2B233C45B",
              "versionEndIncluding": "2.0.6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "09E18FC0-0C8C-4FA1-85B9-B868D00F002F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "4A97B6E1-EABA-4977-A3FC-64DF0392AA95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0:beta:*:*:*:*:*:*",
              "matchCriteriaId": "CB01A97F-ACE1-4A99-8939-6DF8FE5B5E8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6521C877-63C9-4B6E-9FC9-1263FFBB7950",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D949DF0A-CBC2-40E1-AE6C-60E6F58D2481",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C5CDA57-1A50-4EDB-80E2-D3EBB44EA653",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "22D33486-4956-4E2C-BA16-FA269A9D02BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3104343E-93B6-4D4A-BC95-ED9F7E91FB6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "381313EF-DF84-4F66-9962-DE8F45029D79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0228476-14E4-443C-BBAE-2C9CD8594DC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A803A500-DCE2-44FC-ABEB-A90A1D39D85C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "022274DE-5251-49C9-B6E5-1D8CEDC34E7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9F84CB7-93F7-4912-BC87-497867B96491",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "8992E9C6-09B3-492E-B7DA-899D5238EC18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1:beta:*:*:*:*:*:*",
              "matchCriteriaId": "D58B704B-F06E-44C1-BBD1-A090D1E6583A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "40270FBD-744A-49D9-9FFA-1DCD897210D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "20E01097-F60A-4FB2-BA47-84A267EE87D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F65732F-317B-49A2-B9B0-FA1102B8B45C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB430F19-069A-43FD-9097-586D4449D327",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "76AD0439-3BFB-4AD1-8E2C-99D0B099FA8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E6D7528-E591-48A6-8165-BE42F8EBF6B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA710423-0075-44B8-9DCB-6380FA974486",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5521DA3-E6AF-4350-B971-10B4A1C9B1D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDD15752-A253-47B1-BCE0-B55B84B47C9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "60B39A9D-44A4-4D7F-9004-C44066BBE277",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "F203EC52-2126-4227-AF3B-23857E5BB222",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E951567B-8402-42EA-AE33-EBA9235A868F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "82A94198-7EBF-4D8A-A99A-A32A8561FF2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1BFFBC58-ACD2-449D-B010-5026D6022F86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "83EED5D2-EC40-4253-991B-0C746FBEF6A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F73092C-1458-4278-A30D-C0F89B1F82F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "AAB559BD-4BF7-417F-962F-B8971FF1614B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B528A25-003F-4614-B55B-AF46B66EDB44",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "0078D890-6456-4F45-A3AE-B1A2BFAC6A4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.5.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "69DD17EC-99EB-46C1-98E9-16A2EDB8E224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.5.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "F35F7EA1-8C98-4A3E-8767-89DBC26A32B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.5.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF89719E-C415-45A3-A1CC-FAFDFCAE3055",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "58EB8E8A-84DE-43AA-B8F0-B585FB73D724",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_1:*:*:*:*:*:*",
              "matchCriteriaId": "C19C0BF7-390D-4E2E-BA32-28DFF73C55F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_2:*:*:*:*:*:*",
              "matchCriteriaId": "5FE5E50C-80ED-4CA7-BC85-8BD2E324D527",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_3:*:*:*:*:*:*",
              "matchCriteriaId": "FEBF912C-A12E-4DBD-84AC-8B440E190BCE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:beta_1:*:*:*:*:*:*",
              "matchCriteriaId": "9B8EDED6-29EF-4A9F-955D-F5E6611C2141",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:beta_2:*:*:*:*:*:*",
              "matchCriteriaId": "EDC9C82D-586A-48F4-B540-1E2AE79806B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "51FCF83B-630A-4413-BFAA-0C24A6B8F4F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "84B2AA0A-0220-49DD-82CD-37FDC563F146",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D754AF10-1E43-46C8-A444-E7DB3401509D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "34182167-F1DF-455B-BFDB-0A8491590479",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8ECA6CE-20D0-4A4F-B376-888A9328B044",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FEFCAB0-E57A-46E8-94C7-8510BB87C6B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FB5C972-AF7B-4EC7-BCE5-867CACCF5C19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0a1pre:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D090A28-8D89-49F1-B020-3915D150FD57",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1983DAA0-7761-4101-8A94-A3A8547A917A",
              "versionEndIncluding": "3.0.6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0618BD26-0EF5-4774-9131-B5ABD4CD302A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D604DAE-DF63-413C-9F49-FFC8E84699F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "11DE6185-09F4-48E3-9742-F9D8030B5774",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2E70864-E077-4CD6-A0E8-BC2C4C298A6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "61E565E5-286D-4A68-B085-5659DFE59A9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E2A68B4-9101-4AC5-9E82-EEB5A5405541",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDA6C390-9BA7-4355-8C0A-CD68FF6AC236",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C75B125-E5BB-49A0-B12D-6CF40D8A5DB7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "70DDB53E-7A12-4A08-8999-DB68E6DF901E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6514EDE8-7C78-4C72-A313-E0915D89E4EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "5263F879-9B90-4582-B677-F133DEBE5259",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "C256B73C-9ABC-43D4-8C57-09161BC9F923",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "055D1044-9FC5-45AA-8407-649E96C5AFE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C1C87A5-C14D-4A23-B865-3BB1FCDC8470",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C4DB0BB-BFD7-4E7A-B3EF-9C5422602216",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0D56153-E20A-46D8-859E-A51E5C03D674",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C51A6F4-F88F-4BF2-BF71-5DC48559C085",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "FFC390CB-774C-47BE-95C3-059943A9E645",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B71DE7AC-553B-4524-8B33-5605518449EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "72B02389-0DCD-45BC-A09F-CB6B75940616",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "41AE4644-2D23-43EA-ABDA-7BE60EFD1EFF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FB87608-0DF8-4729-95C5-CFA386AB3AC2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "1A406214-29E5-4E13-B2E1-1CF72F1E60BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6C169DA-26BC-42EE-817B-2F0685069495",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C99BAF7-B48E-4402-B2BF-EB07235E402E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3F0C73F-291F-4A92-87B8-2269B5C1516D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0ADE8D7-B3C3-4490-9CD5-0263BBA75D28",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C86FD617-E4FE-4F85-AAA4-4F968A9DEC9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "938B1260-74A7-4CFF-8086-415DCC284430",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "E28672BA-E3C2-40C3-80E1-95B7CDD089E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "9308147C-0A23-48BC-BFA9-A49B9D73014E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6654EC3-BED6-4D6D-9B7F-DF4CC8E464BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CAD8DCC-DBB4-40EE-927C-7B0969700077",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "77F9CE47-E3AA-49D7-AEC9-447951AC31E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "581615BB-C781-42CA-836E-0E0EAB8C4504",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "257F43FA-D22C-4BF0-A02E-261A54142BCB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C8D63F5-78D5-4F7B-B15A-2C15FC405E27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "84BC6D68-4ED4-43CF-A2EB-47BD15D11AE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D291234-D64A-4E8A-A7CD-08BB980E1CD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "97BDCEEC-25FE-4763-AC63-BA6B4F25E0C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFC60781-766B-4B9C-B68D-45D51C5E5D20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "745C2CBA-4824-441B-A6BC-E80959C2E035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C6A7D00-A203-4891-96CE-20C91FCBF048",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A8CB480-0595-4BC1-998E-3638E85DB367",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC7EAB8D-CA40-4C29-99DF-24FF1753BCF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C9218A9-DA27-436A-AC93-F465FC14ECF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "E66503D7-72CB-42A5-8C85-D9579EF2C0A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CD7D204-3EBA-4D9E-B95A-86524B4C03D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FBBF526-7A28-436B-9B01-EADE913602B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "B373B409-0939-4707-99F1-95B121BFF7FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E80CA1DE-B920-4E28-BEFC-574148D19A0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DCDAA51-4AA3-4EC4-B441-71FB3C3304F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "D54ACD07-FAB7-4513-A707-18FAF7D565C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "7260CE1F-501D-44FF-A3FA-2137CA01733B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "55D3DD1B-64DF-46C8-80A3-99D2E34B665F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DF479C3-95A0-414F-B47B-C94BE95713D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC650D89-CEEC-4A90-B3B9-5F0ADCEFCBB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C8C0115-94B1-4046-A599-E92DCFB936F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "4033E532-7298-40DF-A582-22B7106035C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE19E377-CB55-4784-A003-5335D531AAF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BF605F6-2A84-4DE5-AB62-282E9C46479B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "08F10B5E-0780-4756-919C-B0C00C673412",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D930F0F-DCC3-4905-A4B1-288F0CCC6975",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBA0F9D4-B68A-4018-BC4E-95B87A1A8489",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "61CCB291-B71B-40D3-8493-215003851BDB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "58FC2EFB-CE85-4A65-A7B4-A0779F11B5BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "27B9EA91-A461-42CE-9ED7-3805BD13A4B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C48E432-8945-4918-B2A4-AD2E05A51633",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "77E0DF50-4B28-4327-ABA9-33341E28D86C",
              "versionEndIncluding": "3.5.11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A545A77-2198-4685-A87F-E0F2DAECECF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0:preview_release:*:*:*:*:*:*",
              "matchCriteriaId": "438AACF8-006F-4522-853F-30DBBABD8C15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "778FAE0C-A5CF-4B67-93A9-1A803E3E699F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7447185-7509-449D-8907-F30A42CF7EB5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EDBAC37-9D08-44D1-B279-BC6ACF126CAF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FFF89FA-2020-43CC-BACD-D66117B3DD26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "834BB391-5EB5-43A8-980A-D305EDAE6FA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A38AD88-BAA6-4FBE-885B-69E951BD1EFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "B500EE6C-99DB-49A3-A1F1-AFFD7FE28068",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F2938F2-A801-45E5-8E06-BE03DE03C8A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABB88E86-6E83-4A59-9266-8B98AA91774D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "E19ED1CA-DEBD-4786-BA7B-C122C7D2E5B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "66BE50FE-EA21-4633-A181-CD35196DF06E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D6BF5B1-86D1-47FE-9D9C-735718F94874",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "84D15CE0-69DF-4EFD-801E-96A4D6AABEDB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEE203DE-6C0E-4FDE-9C3A-0E73430F17DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2F38886-C25A-4C6B-93E7-36461405BA99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C65D2670-F37F-48CB-804A-D35BB1C27D9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE8E5194-7B34-4802-BDA6-6A86EB5EDE05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "FABA5F56-99F7-4F8F-9CC1-5B0B2EB72922",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "2917BD67-CE81-4B94-B241-D4A9DDA60319",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A524A94E-F19B-42B9-AA8E-171751C339AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "F71436CF-F756-44E0-8E69-6951F6B3E54A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "582EE839-B83F-4908-9780-D0C92DC44FD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "824369CF-00A0-434E-94BC-71CA1317012C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCB35099-B04E-4796-A25D-953329FE62F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DBEBCFD-80D6-466A-BAEF-C75E65A3B12E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C30ACBCA-4FA1-46DE-8F15-4830BC27E160",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9453EF65-7C69-449E-BF7C-4FECFB56713E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AA75825-21CF-475B-8040-126A13FA2216",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA97C80E-17FA-4866-86CE-29886145ED80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DE24BED-202E-416D-B5F2-8207D97B9939",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "04198E04-CE1D-4A5A-A20C-D1E135B45F94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3487FA64-BE04-42CA-861E-3DAC097D7D32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3D956DC-C73B-439F-8D79-8239207CC76F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "57E2C7E7-56C0-466C-BB08-5EB43922C4F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "462E135A-5616-46CC-A9C0-5A7A0526ACC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6121F9C1-F4DF-4AAB-9E51-AC1592AA5639",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "58D44634-A0B5-4F05-8983-B08D392EC742",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB3AC3D3-FDD7-489F-BDCF-BDB55DF33A8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "4105171B-9C90-4ABF-B220-A35E7BA9EE40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "20985549-DB24-4B69-9D40-208A47AE658E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "43A13026-416F-4308-8A1B-E989BD769E12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "612B015E-9F96-4CE6-83E4-23848FD609E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E391619-0967-43E1-8CBC-4D54F72A85C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "0544D626-E269-4677-9B05-7DAB23BD103B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "C95F7B2C-80FC-4DF2-9680-F74634DCE3E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "863C140E-DC15-4A88-AB8A-8AEF9F4B8164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "38CD049A-5333-4FF7-AD34-6B74E19BADCB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "0066576D-D66A-4B59-B5C3-471EEBEE8B9A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "60ED6DAA-9194-4829-BC1A-00F04BE7930A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "13BEB9A6-EFD5-4793-9603-84DB84F1CF7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "461163C6-4CA8-4BA9-95A1-136E612CBA6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "275E9D96-1290-44AB-BF9B-E9E4A803F593",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "412DF091-7604-4110-87A0-3488116A97E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "11E07FED-ABDB-4B0A-AB2E-4CBF1EAC4301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A6558F1-9E0D-4107-909A-8EF4BC8A9C2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "63DF3D65-C992-44CF-89B4-893526C6242E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9024117-2E8B-4240-9E21-CC501F3879B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "FBC3CAD3-2F54-4E32-A0C9-0D826C45AC23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "52624B41-AB34-40AD-8709-D9646B618AB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "917E9856-9556-4FD6-A834-858F8837A6B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "98BBD74D-930C-4D80-A91B-0D61347BAA63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "FAF2E696-883D-4DE5-8B79-D8E5D9470253",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "94E04FD9-38E8-462D-82C2-729F7F7F0465",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "5888517E-3C57-4A0A-9895-EA4BCB0A0ED5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BB21291-B9F3-445E-A9E9-EA1822083DD3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "D595F649-ECBE-45E0-8AAD-BCBC65A654B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FE6E920-9A4C-431B-89EA-683A22F15ACD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "18B6CC9F-6295-4598-B28B-0CA19D1D9F45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9F0434D-C84F-49FD-9F44-66D3ACD7B601",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6AAB416-E865-4EEE-8FCB-A91253BEB52B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "76CD3BDF-A079-4EF3-ABDE-43CBDD08DB1F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "031E8624-5161-43AF-AF19-6BAB5A94FDD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "54186D4A-C6F0-44AD-94FB-73B4346ABB6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "47E50AD9-BA35-4817-BD4D-5D678FC5A3C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD09DE40-8C9B-41EA-B372-9E4E4830E8F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "F223FB83-0EDB-4429-94B9-1AEEF314B73F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC6B977F-292F-4981-95A0-6065A3C487D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "342226B9-2C0C-416C-81FE-19C49F03AA88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A6A28E0-F67A-4275-B0D9-A02822E9EF7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECAB4696-76F3-458C-B33B-D7F8690C60A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBB444FD-15F3-4447-9EA8-1669779A5749",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The navigator.plugins implementation in Mozilla Firefox before 3.5.12 and 3.6.x before 3.6.9, Thunderbird before 3.0.7 and 3.1.x before 3.1.3, and SeaMonkey before 2.0.7 does not properly handle destruction of the DOM plugin array, which might allow remote attackers to cause a denial of service (application crash) or execute arbitrary code via crafted access to the navigator object, related to a \"dangling pointer vulnerability.\""
    },
    {
      "lang": "es",
      "value": "La aplicaci\u00f3n navigator.plugins en Mozilla Firefox anterior a v3.5.12 y v3.6.x anterior a v3.6.9, Thunderbird anterior a v3.0.7 y v3.1.x anterior a v3.1.3, y SeaMonkey anterior a v2.0.7 no controla correctamente la destrucci\u00f3n del plugin matriz DOM, lo que podr\u00eda permitir a atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda de la aplicaci\u00f3n) o ejecutar c\u00f3digo arbitrario a trav\u00e9s de un acceso manipulado al navegador de objetos, relacionados con una vulnerabilidad \"de puntero colgado\"."
    }
  ],
  "id": "CVE-2010-2767",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.3,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2010-09-09T19:00:02.483",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-September/047282.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00002.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/42867"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://support.avaya.com/css/P8/documents/100110210"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://support.avaya.com/css/P8/documents/100112690"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2010/dsa-2106"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:173"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-51.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2010/2323"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2011/0061"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=584512"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/61658"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11969"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-September/047282.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00002.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/42867"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.avaya.com/css/P8/documents/100110210"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.avaya.com/css/P8/documents/100112690"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2010/dsa-2106"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:173"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-51.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2010/2323"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2011/0061"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=584512"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/61658"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11969"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-08-29 10:56
Modified
2025-04-11 00:51
Severity ?
Summary
Mozilla Firefox before 15.0, Thunderbird before 15.0, and SeaMonkey before 2.12 do not prevent use of the Object.defineProperty method to shadow the location object (aka window.location), which makes it easier for remote attackers to conduct cross-site scripting (XSS) attacks via vectors involving a plugin.
References
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2012-08/msg00028.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2012-09/msg00011.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2012-09/msg00014.html
cve@mitre.orghttp://rhn.redhat.com/errata/RHSA-2012-1351.html
cve@mitre.orghttp://www.mozilla.org/security/announce/2012/mfsa2012-59.htmlVendor Advisory
cve@mitre.orghttp://www.securityfocus.com/bid/55260
cve@mitre.orghttp://www.ubuntu.com/usn/USN-1548-1
cve@mitre.orghttp://www.ubuntu.com/usn/USN-1548-2
cve@mitre.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=756719
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16367
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00028.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00011.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00014.html
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2012-1351.html
af854a3a-2127-422b-91ae-364da2661108http://www.mozilla.org/security/announce/2012/mfsa2012-59.htmlVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/55260
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-1548-1
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-1548-2
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=756719
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16367
Impacted products
Vendor Product Version
mozilla firefox *
mozilla firefox 1.0
mozilla firefox 1.0
mozilla firefox 1.0.1
mozilla firefox 1.0.2
mozilla firefox 1.0.3
mozilla firefox 1.0.4
mozilla firefox 1.0.5
mozilla firefox 1.0.6
mozilla firefox 1.0.7
mozilla firefox 1.0.8
mozilla firefox 1.4.1
mozilla firefox 1.5
mozilla firefox 1.5
mozilla firefox 1.5
mozilla firefox 1.5.0.1
mozilla firefox 1.5.0.2
mozilla firefox 1.5.0.3
mozilla firefox 1.5.0.4
mozilla firefox 1.5.0.5
mozilla firefox 1.5.0.6
mozilla firefox 1.5.0.7
mozilla firefox 1.5.0.8
mozilla firefox 1.5.0.9
mozilla firefox 1.5.0.10
mozilla firefox 1.5.0.11
mozilla firefox 1.5.0.12
mozilla firefox 1.5.1
mozilla firefox 1.5.2
mozilla firefox 1.5.3
mozilla firefox 1.5.4
mozilla firefox 1.5.5
mozilla firefox 1.5.6
mozilla firefox 1.5.7
mozilla firefox 1.5.8
mozilla firefox 1.8
mozilla firefox 2.0
mozilla firefox 2.0.0.1
mozilla firefox 2.0.0.2
mozilla firefox 2.0.0.3
mozilla firefox 2.0.0.4
mozilla firefox 2.0.0.5
mozilla firefox 2.0.0.6
mozilla firefox 2.0.0.7
mozilla firefox 2.0.0.8
mozilla firefox 2.0.0.9
mozilla firefox 2.0.0.10
mozilla firefox 2.0.0.11
mozilla firefox 2.0.0.12
mozilla firefox 2.0.0.13
mozilla firefox 2.0.0.14
mozilla firefox 2.0.0.15
mozilla firefox 2.0.0.16
mozilla firefox 2.0.0.17
mozilla firefox 2.0.0.18
mozilla firefox 2.0.0.19
mozilla firefox 2.0.0.20
mozilla firefox 3.0
mozilla firefox 3.0.1
mozilla firefox 3.0.2
mozilla firefox 3.0.3
mozilla firefox 3.0.4
mozilla firefox 3.0.5
mozilla firefox 3.0.6
mozilla firefox 3.0.7
mozilla firefox 3.0.8
mozilla firefox 3.0.9
mozilla firefox 3.0.10
mozilla firefox 3.0.11
mozilla firefox 3.0.12
mozilla firefox 3.0.13
mozilla firefox 3.0.14
mozilla firefox 3.0.15
mozilla firefox 3.0.16
mozilla firefox 3.0.17
mozilla firefox 3.5
mozilla firefox 3.5.1
mozilla firefox 3.5.2
mozilla firefox 3.5.3
mozilla firefox 3.5.4
mozilla firefox 3.5.5
mozilla firefox 3.5.6
mozilla firefox 3.5.7
mozilla firefox 3.5.8
mozilla firefox 3.5.9
mozilla firefox 3.5.10
mozilla firefox 3.5.11
mozilla firefox 3.5.12
mozilla firefox 3.5.13
mozilla firefox 3.5.14
mozilla firefox 3.5.15
mozilla firefox 3.6
mozilla firefox 3.6.2
mozilla firefox 3.6.3
mozilla firefox 3.6.4
mozilla firefox 3.6.6
mozilla firefox 3.6.7
mozilla firefox 3.6.8
mozilla firefox 3.6.9
mozilla firefox 3.6.10
mozilla firefox 3.6.11
mozilla firefox 3.6.12
mozilla firefox 3.6.13
mozilla firefox 3.6.14
mozilla firefox 3.6.15
mozilla firefox 3.6.16
mozilla firefox 3.6.17
mozilla firefox 3.6.18
mozilla firefox 3.6.19
mozilla firefox 3.6.20
mozilla firefox 3.6.21
mozilla firefox 3.6.22
mozilla firefox 3.6.23
mozilla firefox 3.6.24
mozilla firefox 3.6.25
mozilla firefox 4.0
mozilla firefox 4.0
mozilla firefox 4.0
mozilla firefox 4.0
mozilla firefox 4.0
mozilla firefox 4.0
mozilla firefox 4.0
mozilla firefox 4.0
mozilla firefox 4.0
mozilla firefox 4.0
mozilla firefox 4.0
mozilla firefox 4.0
mozilla firefox 4.0
mozilla firefox 4.0.1
mozilla firefox 5.0
mozilla firefox 5.0.1
mozilla firefox 6.0
mozilla firefox 6.0.1
mozilla firefox 6.0.2
mozilla firefox 7.0
mozilla firefox 7.0.1
mozilla firefox 8.0
mozilla firefox 8.0.1
mozilla firefox 9.0
mozilla firefox 9.0.1
mozilla firefox 10.0
mozilla firefox 10.0.1
mozilla firefox 10.0.2
mozilla firefox 11.0
mozilla firefox 12.0
mozilla firefox 12.0
mozilla firefox 13.0
mozilla thunderbird *
mozilla thunderbird 1.0
mozilla thunderbird 1.0.1
mozilla thunderbird 1.0.2
mozilla thunderbird 1.0.3
mozilla thunderbird 1.0.4
mozilla thunderbird 1.0.5
mozilla thunderbird 1.0.5
mozilla thunderbird 1.0.6
mozilla thunderbird 1.0.7
mozilla thunderbird 1.0.8
mozilla thunderbird 1.5
mozilla thunderbird 1.5
mozilla thunderbird 1.5.0.1
mozilla thunderbird 1.5.0.2
mozilla thunderbird 1.5.0.3
mozilla thunderbird 1.5.0.4
mozilla thunderbird 1.5.0.5
mozilla thunderbird 1.5.0.6
mozilla thunderbird 1.5.0.7
mozilla thunderbird 1.5.0.8
mozilla thunderbird 1.5.0.9
mozilla thunderbird 1.5.0.10
mozilla thunderbird 1.5.0.11
mozilla thunderbird 1.5.0.12
mozilla thunderbird 1.5.0.13
mozilla thunderbird 1.5.0.14
mozilla thunderbird 1.5.1
mozilla thunderbird 1.5.2
mozilla thunderbird 1.7.1
mozilla thunderbird 1.7.3
mozilla thunderbird 2.0
mozilla thunderbird 2.0.0.0
mozilla thunderbird 2.0.0.1
mozilla thunderbird 2.0.0.2
mozilla thunderbird 2.0.0.3
mozilla thunderbird 2.0.0.4
mozilla thunderbird 2.0.0.5
mozilla thunderbird 2.0.0.6
mozilla thunderbird 2.0.0.7
mozilla thunderbird 2.0.0.8
mozilla thunderbird 2.0.0.9
mozilla thunderbird 2.0.0.11
mozilla thunderbird 2.0.0.12
mozilla thunderbird 2.0.0.13
mozilla thunderbird 2.0.0.14
mozilla thunderbird 2.0.0.15
mozilla thunderbird 2.0.0.16
mozilla thunderbird 2.0.0.17
mozilla thunderbird 2.0.0.18
mozilla thunderbird 2.0.0.19
mozilla thunderbird 2.0.0.20
mozilla thunderbird 2.0.0.21
mozilla thunderbird 2.0.0.22
mozilla thunderbird 2.0.0.23
mozilla thunderbird 3.0
mozilla thunderbird 3.0.1
mozilla thunderbird 3.0.2
mozilla thunderbird 3.0.3
mozilla thunderbird 3.0.4
mozilla thunderbird 3.0.5
mozilla thunderbird 3.0.6
mozilla thunderbird 3.0.7
mozilla thunderbird 3.0.8
mozilla thunderbird 3.0.9
mozilla thunderbird 3.0.10
mozilla thunderbird 3.0.11
mozilla thunderbird 3.1
mozilla thunderbird 3.1.1
mozilla thunderbird 3.1.2
mozilla thunderbird 3.1.3
mozilla thunderbird 3.1.4
mozilla thunderbird 3.1.5
mozilla thunderbird 3.1.6
mozilla thunderbird 3.1.7
mozilla thunderbird 3.1.8
mozilla thunderbird 3.1.9
mozilla thunderbird 3.1.10
mozilla thunderbird 3.1.11
mozilla thunderbird 3.1.12
mozilla thunderbird 3.1.13
mozilla thunderbird 3.1.14
mozilla thunderbird 3.1.15
mozilla thunderbird 3.1.16
mozilla thunderbird 3.1.17
mozilla thunderbird 5.0
mozilla thunderbird 6.0
mozilla thunderbird 6.0.1
mozilla thunderbird 6.0.2
mozilla thunderbird 7.0
mozilla thunderbird 7.0.1
mozilla thunderbird 8.0
mozilla thunderbird 9.0
mozilla thunderbird 9.0.1
mozilla thunderbird 10.0
mozilla thunderbird 10.0.1
mozilla thunderbird 10.0.2
mozilla thunderbird 10.0.3
mozilla thunderbird 10.0.4
mozilla thunderbird 11.0
mozilla thunderbird 12.0
mozilla thunderbird 13.0
mozilla seamonkey *
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0.1
mozilla seamonkey 2.0.2
mozilla seamonkey 2.0.3
mozilla seamonkey 2.0.4
mozilla seamonkey 2.0.5
mozilla seamonkey 2.0.6
mozilla seamonkey 2.0.7
mozilla seamonkey 2.0.8
mozilla seamonkey 2.0.9
mozilla seamonkey 2.0.10
mozilla seamonkey 2.0.11
mozilla seamonkey 2.0.12
mozilla seamonkey 2.0.13
mozilla seamonkey 2.0.14
mozilla seamonkey 2.1
mozilla seamonkey 2.1
mozilla seamonkey 2.1
mozilla seamonkey 2.1
mozilla seamonkey 2.1
mozilla seamonkey 2.1
mozilla seamonkey 2.1
mozilla seamonkey 2.1
mozilla seamonkey 2.1
mozilla seamonkey 2.2
mozilla seamonkey 2.2
mozilla seamonkey 2.2
mozilla seamonkey 2.2
mozilla seamonkey 2.3
mozilla seamonkey 2.3
mozilla seamonkey 2.3
mozilla seamonkey 2.3
mozilla seamonkey 2.3.1
mozilla seamonkey 2.3.2
mozilla seamonkey 2.3.3
mozilla seamonkey 2.4
mozilla seamonkey 2.4
mozilla seamonkey 2.4
mozilla seamonkey 2.4
mozilla seamonkey 2.4.1
mozilla seamonkey 2.5
mozilla seamonkey 2.5
mozilla seamonkey 2.5
mozilla seamonkey 2.5
mozilla seamonkey 2.5
mozilla seamonkey 2.6
mozilla seamonkey 2.6
mozilla seamonkey 2.6
mozilla seamonkey 2.6
mozilla seamonkey 2.6
mozilla seamonkey 2.6.1
mozilla seamonkey 2.7
mozilla seamonkey 2.7
mozilla seamonkey 2.7
mozilla seamonkey 2.7
mozilla seamonkey 2.7
mozilla seamonkey 2.7
mozilla seamonkey 2.7.1
mozilla seamonkey 2.7.2
mozilla seamonkey 2.8
mozilla seamonkey 2.8
mozilla seamonkey 2.8
mozilla seamonkey 2.8
mozilla seamonkey 2.8
mozilla seamonkey 2.8
mozilla seamonkey 2.8
mozilla seamonkey 2.9
mozilla seamonkey 2.9
mozilla seamonkey 2.9
mozilla seamonkey 2.9
mozilla seamonkey 2.10



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BAFECDE-D9A1-4600-81B6-163D74312B5B",
              "versionEndIncluding": "14.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A545A77-2198-4685-A87F-E0F2DAECECF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0:preview_release:*:*:*:*:*:*",
              "matchCriteriaId": "438AACF8-006F-4522-853F-30DBBABD8C15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "778FAE0C-A5CF-4B67-93A9-1A803E3E699F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7447185-7509-449D-8907-F30A42CF7EB5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EDBAC37-9D08-44D1-B279-BC6ACF126CAF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FFF89FA-2020-43CC-BACD-D66117B3DD26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "834BB391-5EB5-43A8-980A-D305EDAE6FA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A38AD88-BAA6-4FBE-885B-69E951BD1EFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "B500EE6C-99DB-49A3-A1F1-AFFD7FE28068",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F2938F2-A801-45E5-8E06-BE03DE03C8A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F18A45C0-419C-4723-AB7D-5880EF668CE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABB88E86-6E83-4A59-9266-8B98AA91774D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "E19ED1CA-DEBD-4786-BA7B-C122C7D2E5B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "66BE50FE-EA21-4633-A181-CD35196DF06E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D6BF5B1-86D1-47FE-9D9C-735718F94874",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "84D15CE0-69DF-4EFD-801E-96A4D6AABEDB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEE203DE-6C0E-4FDE-9C3A-0E73430F17DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2F38886-C25A-4C6B-93E7-36461405BA99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C65D2670-F37F-48CB-804A-D35BB1C27D9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE8E5194-7B34-4802-BDA6-6A86EB5EDE05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "FABA5F56-99F7-4F8F-9CC1-5B0B2EB72922",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "2917BD67-CE81-4B94-B241-D4A9DDA60319",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A524A94E-F19B-42B9-AA8E-171751C339AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "F71436CF-F756-44E0-8E69-6951F6B3E54A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "582EE839-B83F-4908-9780-D0C92DC44FD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "824369CF-00A0-434E-94BC-71CA1317012C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCB35099-B04E-4796-A25D-953329FE62F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DBEBCFD-80D6-466A-BAEF-C75E65A3B12E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C30ACBCA-4FA1-46DE-8F15-4830BC27E160",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9453EF65-7C69-449E-BF7C-4FECFB56713E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AA75825-21CF-475B-8040-126A13FA2216",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA97C80E-17FA-4866-86CE-29886145ED80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DE24BED-202E-416D-B5F2-8207D97B9939",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "04198E04-CE1D-4A5A-A20C-D1E135B45F94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "717DB967-F658-4699-A224-5B261BFEC10A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3487FA64-BE04-42CA-861E-3DAC097D7D32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3D956DC-C73B-439F-8D79-8239207CC76F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "57E2C7E7-56C0-466C-BB08-5EB43922C4F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "462E135A-5616-46CC-A9C0-5A7A0526ACC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6121F9C1-F4DF-4AAB-9E51-AC1592AA5639",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "58D44634-A0B5-4F05-8983-B08D392EC742",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB3AC3D3-FDD7-489F-BDCF-BDB55DF33A8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "4105171B-9C90-4ABF-B220-A35E7BA9EE40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "20985549-DB24-4B69-9D40-208A47AE658E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "43A13026-416F-4308-8A1B-E989BD769E12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "612B015E-9F96-4CE6-83E4-23848FD609E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E391619-0967-43E1-8CBC-4D54F72A85C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "0544D626-E269-4677-9B05-7DAB23BD103B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "C95F7B2C-80FC-4DF2-9680-F74634DCE3E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "863C140E-DC15-4A88-AB8A-8AEF9F4B8164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "38CD049A-5333-4FF7-AD34-6B74E19BADCB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "0066576D-D66A-4B59-B5C3-471EEBEE8B9A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "60ED6DAA-9194-4829-BC1A-00F04BE7930A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "13BEB9A6-EFD5-4793-9603-84DB84F1CF7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "461163C6-4CA8-4BA9-95A1-136E612CBA6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "275E9D96-1290-44AB-BF9B-E9E4A803F593",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "412DF091-7604-4110-87A0-3488116A97E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "11E07FED-ABDB-4B0A-AB2E-4CBF1EAC4301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A6558F1-9E0D-4107-909A-8EF4BC8A9C2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "63DF3D65-C992-44CF-89B4-893526C6242E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9024117-2E8B-4240-9E21-CC501F3879B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "FBC3CAD3-2F54-4E32-A0C9-0D826C45AC23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "52624B41-AB34-40AD-8709-D9646B618AB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "917E9856-9556-4FD6-A834-858F8837A6B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "98BBD74D-930C-4D80-A91B-0D61347BAA63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "FAF2E696-883D-4DE5-8B79-D8E5D9470253",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "94E04FD9-38E8-462D-82C2-729F7F7F0465",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "5888517E-3C57-4A0A-9895-EA4BCB0A0ED5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BB21291-B9F3-445E-A9E9-EA1822083DD3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "D595F649-ECBE-45E0-8AAD-BCBC65A654B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FE6E920-9A4C-431B-89EA-683A22F15ACD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "18B6CC9F-6295-4598-B28B-0CA19D1D9F45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9F0434D-C84F-49FD-9F44-66D3ACD7B601",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6AAB416-E865-4EEE-8FCB-A91253BEB52B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "76CD3BDF-A079-4EF3-ABDE-43CBDD08DB1F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "031E8624-5161-43AF-AF19-6BAB5A94FDD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "54186D4A-C6F0-44AD-94FB-73B4346ABB6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "47E50AD9-BA35-4817-BD4D-5D678FC5A3C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD09DE40-8C9B-41EA-B372-9E4E4830E8F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "F223FB83-0EDB-4429-94B9-1AEEF314B73F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC6B977F-292F-4981-95A0-6065A3C487D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "342226B9-2C0C-416C-81FE-19C49F03AA88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A6A28E0-F67A-4275-B0D9-A02822E9EF7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECAB4696-76F3-458C-B33B-D7F8690C60A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBB444FD-15F3-4447-9EA8-1669779A5749",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "F92E2EF3-A612-476F-9D31-1EEC240C7EA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F175D30-2416-4172-BF11-DA78D252D608",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DD3F168-3EF4-492E-BBAA-EACB1357C709",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B46BA97-2860-45E4-9FD3-F418A202E4F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1C23289-38C3-4C62-8B27-249EAECC297E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3782354-7EB7-49D2-B240-1871F6CB84C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "30D47263-03AD-4060-91E3-90F997B3D174",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFD775DF-277E-4D5B-B980-B8E6E782467D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8587BFD-417D-42BE-A5F8-22FDC68FA9E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7364FAB-EEE9-4064-A8AD-6547239F9AB3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C50485F-BC7B-4B70-A47B-1712E2DBAC5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "51EE386B-0833-484E-A2AB-86B4470D4D45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3EF1B4D-6556-4B3C-BDD0-6348A4D4A91D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "68C5C7CF-005B-42FC-B950-90303F0CC115",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B2FA2CF-7FE4-43B1-96A0-C14666EDBD7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "30290F6D-55CA-47EB-8F41-7BBB745C7A34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "F61F0607-14B0-49AD-B7E6-C4D75401C270",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FED863D-2898-4148-A9FB-73BFF9DE4396",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "779C1245-A6F9-41F5-B8D4-FAE506A23FD3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E7CFEE9-70D4-465F-9FB9-397E6B200FA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "197E56BF-BE78-459F-A124-786DF39D1235",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "07747612-3890-4271-94A4-4347E5ED073D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "0855BA85-BC52-4EDF-915A-8B4E5FB48092",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC273819-9DDE-4591-9376-1DD5782461F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B68D1E7-B2F7-4581-8173-8CCF55A0E1BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDFF6453-B707-4772-8CDF-2F8922FD4894",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4D70DBF-1CF2-491D-BA0F-478D7732E01C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B55ADF9-6525-4EFA-A431-CD69C8C2216C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "B40A42AD-7097-47F8-9A3F-1806D8C174F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C69962C4-FA56-47F2-82A4-DFF4C19DAF3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "B7BC1684-3634-4585-B7E6-8C8777E1DA0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta10:*:*:*:*:*:*",
              "matchCriteriaId": "A490D040-EF74-45C2-89ED-D88ADD222712",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta11:*:*:*:*:*:*",
              "matchCriteriaId": "6CDA17D1-CD93-401E-860C-7C3291FEEB7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta12:*:*:*:*:*:*",
              "matchCriteriaId": "6F72FDE3-54E0-48E4-9015-1B8A36DB1EC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "4062C901-3828-415B-A6C3-EDD0E7B20C0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "CC0D8730-7034-4AD6-9B05-F8BAFB0145EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta4:*:*:*:*:*:*",
              "matchCriteriaId": "857AFB05-F0C1-4061-9680-9561D68C908F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta5:*:*:*:*:*:*",
              "matchCriteriaId": "EC37EBAF-C979-4ACC-ACA9-BDC2AECCB0D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta6:*:*:*:*:*:*",
              "matchCriteriaId": "80801CD8-EEAF-4BC4-9085-DCCC6CF73076",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta7:*:*:*:*:*:*",
              "matchCriteriaId": "FAF4C78A-5093-4871-AF69-A8E8FD7E1AAE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta8:*:*:*:*:*:*",
              "matchCriteriaId": "560AD4C7-89D2-4323-BBCC-A89EEB6832CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta9:*:*:*:*:*:*",
              "matchCriteriaId": "6B389CBC-4F6C-4C17-A87B-A6DD92703A10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDFBA043-91BC-4FB5-A34D-FCE1A9C65A88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8901A808-66F1-4501-AFF6-6FBB22852855",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B88D1373-6E41-4EF4-86A0-CE85EA3BF23E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F42315C-35AF-4EDD-8B78-A9EDB9F85D59",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:6.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "62147F86-C2E6-4D55-9C72-F8BB430F2F7F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE4D1FFD-3AFE-4F52-BCBE-A56609B2D7EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B2CD349-B9BF-4752-B7B9-665BF718EDB8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "11A8F675-A91F-4E41-AA2B-5214DF79C69C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "75B6A811-2B5A-484A-9878-C8E2C3E7633C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:8.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "456769EF-8961-4038-A7D5-B980147159E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7439C998-E396-4EEC-9C21-E82D27459EA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:9.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1CD246C-1104-4DA1-9BFD-ED0B1FBA7EF5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1D4D8C9-5A00-46FE-9E42-CB8C2D66B120",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:10.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E639BCCB-A6BF-4174-BFAF-9674E65BA404",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:10.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDFC5947-3C3D-4484-8803-D6629C63B315",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FEA6800-CBDB-497A-BBBE-1C40E8484A89",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF604D56-5D81-4276-88A1-AE321929E22A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:12.0:beta6:*:*:*:*:*:*",
              "matchCriteriaId": "AB630A94-DA1F-4A7F-891D-E6F242C20271",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B038D136-BB5E-4252-B313-A13919195DB2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "37EA809C-1B0F-4185-86EF-B0C710453EAC",
              "versionEndIncluding": "14.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "055D1044-9FC5-45AA-8407-649E96C5AFE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C1C87A5-C14D-4A23-B865-3BB1FCDC8470",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C4DB0BB-BFD7-4E7A-B3EF-9C5422602216",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0D56153-E20A-46D8-859E-A51E5C03D674",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C51A6F4-F88F-4BF2-BF71-5DC48559C085",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "FFC390CB-774C-47BE-95C3-059943A9E645",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.5:beta:*:*:*:*:*:*",
              "matchCriteriaId": "379F6A73-B45F-4094-8167-4E929FFB1749",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B71DE7AC-553B-4524-8B33-5605518449EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "72B02389-0DCD-45BC-A09F-CB6B75940616",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "41AE4644-2D23-43EA-ABDA-7BE60EFD1EFF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FB87608-0DF8-4729-95C5-CFA386AB3AC2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "1A406214-29E5-4E13-B2E1-1CF72F1E60BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6C169DA-26BC-42EE-817B-2F0685069495",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C99BAF7-B48E-4402-B2BF-EB07235E402E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3F0C73F-291F-4A92-87B8-2269B5C1516D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0ADE8D7-B3C3-4490-9CD5-0263BBA75D28",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C86FD617-E4FE-4F85-AAA4-4F968A9DEC9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "938B1260-74A7-4CFF-8086-415DCC284430",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "E28672BA-E3C2-40C3-80E1-95B7CDD089E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "9308147C-0A23-48BC-BFA9-A49B9D73014E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6654EC3-BED6-4D6D-9B7F-DF4CC8E464BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CAD8DCC-DBB4-40EE-927C-7B0969700077",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "77F9CE47-E3AA-49D7-AEC9-447951AC31E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "581615BB-C781-42CA-836E-0E0EAB8C4504",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "257F43FA-D22C-4BF0-A02E-261A54142BCB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C8D63F5-78D5-4F7B-B15A-2C15FC405E27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "84BC6D68-4ED4-43CF-A2EB-47BD15D11AE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D291234-D64A-4E8A-A7CD-08BB980E1CD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB1FC6D1-8D93-4D87-9D73-7C6C0F8D45C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A3C27EC-5794-49C1-96E0-997E700B13DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "97BDCEEC-25FE-4763-AC63-BA6B4F25E0C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFC60781-766B-4B9C-B68D-45D51C5E5D20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "745C2CBA-4824-441B-A6BC-E80959C2E035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C6A7D00-A203-4891-96CE-20C91FCBF048",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A8CB480-0595-4BC1-998E-3638E85DB367",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC7EAB8D-CA40-4C29-99DF-24FF1753BCF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C9218A9-DA27-436A-AC93-F465FC14ECF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "E66503D7-72CB-42A5-8C85-D9579EF2C0A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CD7D204-3EBA-4D9E-B95A-86524B4C03D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FBBF526-7A28-436B-9B01-EADE913602B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "B373B409-0939-4707-99F1-95B121BFF7FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "75A0BCE3-38E7-4318-9A7E-3D895171129A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E80CA1DE-B920-4E28-BEFC-574148D19A0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "2303104C-4A91-4704-A9CB-8C83A859090E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DCDAA51-4AA3-4EC4-B441-71FB3C3304F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "04CA7AD2-79BA-4A73-ADAB-E3BCA3FD7F73",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "D54ACD07-FAB7-4513-A707-18FAF7D565C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "7260CE1F-501D-44FF-A3FA-2137CA01733B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "55D3DD1B-64DF-46C8-80A3-99D2E34B665F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DF479C3-95A0-414F-B47B-C94BE95713D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "48702EEB-C272-46ED-9C61-6F44D6964DDE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC650D89-CEEC-4A90-B3B9-5F0ADCEFCBB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C8C0115-94B1-4046-A599-E92DCFB936F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "4033E532-7298-40DF-A582-22B7106035C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE19E377-CB55-4784-A003-5335D531AAF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BF605F6-2A84-4DE5-AB62-282E9C46479B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "08F10B5E-0780-4756-919C-B0C00C673412",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D930F0F-DCC3-4905-A4B1-288F0CCC6975",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBA0F9D4-B68A-4018-BC4E-95B87A1A8489",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "61CCB291-B71B-40D3-8493-215003851BDB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFD1FE7A-B888-461D-93F3-B71C94B4AA56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2727C9C-618D-4AEF-B7BE-8BE5935483F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "95B21CE4-AF78-4D1B-A73E-84E83DB4A2C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "48F3528F-4E43-4D91-957E-49C7DB2A135A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E7706B2-D0F0-4E37-B9B5-8DA72413382B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "2BEE78E5-D163-4764-B3BB-5BE270549F5D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "58FC2EFB-CE85-4A65-A7B4-A0779F11B5BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "27B9EA91-A461-42CE-9ED7-3805BD13A4B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C48E432-8945-4918-B2A4-AD2E05A51633",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A95B301-A72B-4F95-A7D6-4B574E9D3BDA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "968C261F-A7D5-4EB6-BCFF-EE40DB5A11D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB49CD91-C21E-4494-97CF-DDCFB38B2D92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EC37D84-29B9-4F64-B72B-79A8B086A94A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C59D0C61-28FB-4031-BFC3-CB0D82646337",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "C930EF12-CB52-4C67-944D-5FE5771B556C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "4131F65C-E08B-4F4F-8783-15092732E6DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2A115A0-D887-491D-99F6-8D5B47771760",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "1AB4C2C3-A535-4B87-90DC-44549555A452",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADB7B009-4089-49E6-B434-53A649959683",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABA66048-395D-4498-8E29-FA61DCB98CE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "0249A38A-764D-4035-AD11-47FAED650E2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F59ADC6-7DC8-4EA7-9A00-A89324722624",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D97503F-71A7-4DBD-A3B1-E387098B6968",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0C2A9B7-CCF6-4ABC-A62B-AA5A2ADFC3F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B82F27E4-BF6A-4F26-B50A-E4C0C19195B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "158215B1-22D3-4441-8F48-CAC048C2FF61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:6.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "28596BA2-CEBB-466F-AF7B-C47E92450672",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EABF0A0D-8B5A-421A-87E5-67A226736775",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "68E31768-892B-42DA-B81A-C14C95C3F26C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DE719B1-2C70-4781-BEB1-58D1D414905F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A5BE5DD-4FC8-497A-AED3-3354C09CA71E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CCE074F-58FE-4B1B-849D-879825D96767",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:9.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "427DE88B-A729-43F8-B7FE-6DCDC91A7FA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD390621-599E-4B61-B51E-454AE6EC1A7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:10.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "89FA8D98-6B0B-44C0-8B7C-A1DE70213E2C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:10.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0AE5FFDE-5C48-41B3-A143-D9FFAB05E385",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:10.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CFA5B3D-D696-4BF4-9DB7-FBD703851D7F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:10.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "80B2A29B-B05D-43C3-AB1C-EDDF0EE80BA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4D53417-33FC-4AE6-8B12-6D241643CD97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FEFF0965-0691-47AE-9A9B-36E428C69F4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "02877931-E5CF-4C53-856B-1344E51860F1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "13B39ACA-AD94-4B91-8901-C07F3DA89756",
              "versionEndIncluding": "2.11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "58EB8E8A-84DE-43AA-B8F0-B585FB73D724",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_1:*:*:*:*:*:*",
              "matchCriteriaId": "C19C0BF7-390D-4E2E-BA32-28DFF73C55F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_2:*:*:*:*:*:*",
              "matchCriteriaId": "5FE5E50C-80ED-4CA7-BC85-8BD2E324D527",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_3:*:*:*:*:*:*",
              "matchCriteriaId": "FEBF912C-A12E-4DBD-84AC-8B440E190BCE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:beta_1:*:*:*:*:*:*",
              "matchCriteriaId": "9B8EDED6-29EF-4A9F-955D-F5E6611C2141",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:beta_2:*:*:*:*:*:*",
              "matchCriteriaId": "EDC9C82D-586A-48F4-B540-1E2AE79806B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "51FCF83B-630A-4413-BFAA-0C24A6B8F4F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "84B2AA0A-0220-49DD-82CD-37FDC563F146",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D754AF10-1E43-46C8-A444-E7DB3401509D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "34182167-F1DF-455B-BFDB-0A8491590479",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8ECA6CE-20D0-4A4F-B376-888A9328B044",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FEFCAB0-E57A-46E8-94C7-8510BB87C6B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FB5C972-AF7B-4EC7-BCE5-867CACCF5C19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "C68DBB31-7804-446E-9A53-073E4B74E851",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "31ADCC51-CE05-4EB6-BE8F-B64FD62946A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "387390AE-CF25-47ED-BD36-F42455DE1A4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "78D5F0AD-9974-40A1-942F-0F03A278DAD9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C388E6F-148E-4EA5-8D82-7778398122BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F1FEB21-60B1-4303-BE19-576CC93B940C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "37F07875-FB5E-4B13-9798-BF9AEBD8A2A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "87FD9961-DA1C-4846-A779-A836C07B98A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A40438F-0CF1-4A3E-BAC7-199D72901B53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "20EB46CA-D5DD-4FA8-A234-21C938620F25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.1:alpha1:*:*:*:*:*:*",
              "matchCriteriaId": "635FCE4C-2D15-4FB2-8917-D176B1539024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.1:alpha2:*:*:*:*:*:*",
              "matchCriteriaId": "E59E74C2-38F2-4B7F-88C0-9919548713B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.1:alpha3:*:*:*:*:*:*",
              "matchCriteriaId": "DB6663ED-4643-4BB7-B281-706C7A0E10F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.1:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "E7E8003B-C319-4AD0-9D32-DA05346869C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.1:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "E60060B4-2301-497E-B03B-3DF3FBF159AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.1:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "4983E235-19E8-4315-977B-E74CD0BD5F09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.1:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "5C0D4ECE-209E-4919-B31C-D8BCCEABC759",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.1:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "B02ED302-0410-4F21-99C5-613DF719E7E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "07C298DB-767F-4703-B2DD-6499A11CEC28",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.2:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "46A3F5F4-CD81-4970-9A1B-38CC0308D450",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.2:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "799A7D47-5A5B-4B4A-A462-8A488E04F5D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.2:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "EB80610A-8A8A-4383-817D-9179D755165C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BDEF27E-28F1-4F4F-8E0A-045DDD12C984",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.3:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "43FC803B-C653-49C5-9412-7B128697F41B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.3:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "515BD552-738E-4D23-B040-2690F81CC8AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.3:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "8116FBF8-8BFA-4B23-805F-5A2A4EF1D1C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "244E732B-CA8D-4A3C-9657-50C0A7F57846",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D56D1B7-D582-4FB3-B85D-AFD56DBE3A15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "02449F70-53DA-494A-A287-D12A96B35005",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "110E8C15-84FE-4A28-9538-7A7E8BC47F0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.4:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "CD179C16-CDA6-4614-96FE-C4CAF9DB5D80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.4:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "C8CF55C9-50EC-40CA-BBED-F24479A368BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.4:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "C05D23FA-DC1F-49C7-8D27-E87DBE54E815",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "87E92301-D350-4241-9DDE-7402392ACDFF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D02EDB8-717F-487C-81D1-754AA0C07A66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.5:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "89C54670-6E2D-4D43-A46C-23DA021A71A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.5:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "C792E8F2-411D-46C5-B800-D2749AC6865D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.5:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "C564D4CD-FC0A-4488-8D5C-25BCCCF1982D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.5:beta4:*:*:*:*:*:*",
              "matchCriteriaId": "CD4C2E80-2E5A-4F02-A491-8D9C71CB7F43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "22584775-39EC-49B1-A451-3665AB580DD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.6:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "9A283292-A32D-4F21-BEA6-3B11001CDCBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.6:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "823CF58E-E8CB-46C0-A5BC-A6AC3FA9463B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.6:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "B6E9F40E-B865-4AFE-9E12-68E7DCA3D4E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.6:beta4:*:*:*:*:*:*",
              "matchCriteriaId": "FA24FF47-60A9-499F-A19A-B37BEB621104",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "43461096-9495-4A87-8F08-8592BC9BC336",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB949258-274B-46CE-BA9F-1B63F6E242C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.7:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "E679A629-D0EF-492C-AD9F-B7EE3F7ABFA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.7:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "5CB3FFED-F4D8-4E6D-B520-13B9B10BBAF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.7:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "03030B88-1B79-49E8-A417-E64A5345FDD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.7:beta4:*:*:*:*:*:*",
              "matchCriteriaId": "DB4E52BE-928D-4110-865D-ECA67FA2C3F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.7:beta5:*:*:*:*:*:*",
              "matchCriteriaId": "9C43FA6A-E002-4B3E-A23A-35E6D8F216E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "38264FA7-28B8-465A-A3AB-07B74477DD8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FE61906-F2EA-492D-A22C-935DA1F3E6BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "83113578-155E-4D55-BA88-75D7F2BA86CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.8:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "A2D54DA0-1F70-43CD-B8A4-3E526D2BC3E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.8:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "B49B1A62-5CA6-473B-886B-A3E1D44C7FFA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.8:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "DA112863-42AC-48E7-9889-33AE94E92705",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.8:beta4:*:*:*:*:*:*",
              "matchCriteriaId": "0488EDAD-667E-45C9-AFC3-7146A68B4FF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.8:beta5:*:*:*:*:*:*",
              "matchCriteriaId": "A732B3B1-C1F0-44D1-BA77-2FCDE70C5008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.8:beta6:*:*:*:*:*:*",
              "matchCriteriaId": "A35415FA-8B86-4ABA-8B65-7C714B98BF44",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8ED58FE-C6CE-4996-B11B-48B5EB9F651B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.9:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "50A169FF-51AF-40EB-9A9F-CB55F0FD9BED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.9:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "ADB90839-EB91-4744-B80B-43C363DD801E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.9:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "0EC9641B-18F3-4900-9EEC-9864E60E6D5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "35F56E95-F0FE-4E47-9C01-4D8E4976B773",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Mozilla Firefox before 15.0, Thunderbird before 15.0, and SeaMonkey before 2.12 do not prevent use of the Object.defineProperty method to shadow the location object (aka window.location), which makes it easier for remote attackers to conduct cross-site scripting (XSS) attacks via vectors involving a plugin."
    },
    {
      "lang": "es",
      "value": "Mozilla Firefox anterior a v15.0, Thunderbird anterior a v15.0 y SeaMonkey anterior a v2.12 no impiden el uso del m\u00e9todo Object.defineProperty a la sombra de la localizaci\u00f3n de objetos (window.location aka), lo que hace que sea m\u00e1s f\u00e1cil para los atacantes remotos realizar cross-site scripting (XSS ataques) a trav\u00e9s de vectores relacionados con un plugin."
    }
  ],
  "id": "CVE-2012-1956",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2012-08-29T10:56:39.737",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00028.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00011.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00014.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://rhn.redhat.com/errata/RHSA-2012-1351.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-59.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/55260"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ubuntu.com/usn/USN-1548-1"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ubuntu.com/usn/USN-1548-2"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=756719"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16367"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00028.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00011.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00014.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2012-1351.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-59.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/55260"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/USN-1548-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/USN-1548-2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=756719"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16367"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-06-11 21:29
Modified
2024-11-21 03:32
Severity ?
Summary
A use-after-free vulnerability during video control operations when a "<track>" element holds a reference to an older window if that window has been replaced in the DOM. This results in a potentially exploitable crash. This vulnerability affects Firefox < 54, Firefox ESR < 52.2, and Thunderbird < 52.2.
References
security@mozilla.orghttp://www.securityfocus.com/bid/99057Third Party Advisory, VDB Entry
security@mozilla.orghttp://www.securitytracker.com/id/1038689Third Party Advisory, VDB Entry
security@mozilla.orghttps://access.redhat.com/errata/RHSA-2017:1440Third Party Advisory
security@mozilla.orghttps://access.redhat.com/errata/RHSA-2017:1561Third Party Advisory
security@mozilla.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=1356558Exploit, Issue Tracking, Patch, Vendor Advisory
security@mozilla.orghttps://www.debian.org/security/2017/dsa-3881Third Party Advisory
security@mozilla.orghttps://www.debian.org/security/2017/dsa-3918Third Party Advisory
security@mozilla.orghttps://www.mozilla.org/security/advisories/mfsa2017-15/Vendor Advisory
security@mozilla.orghttps://www.mozilla.org/security/advisories/mfsa2017-16/Vendor Advisory
security@mozilla.orghttps://www.mozilla.org/security/advisories/mfsa2017-17/Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/99057Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1038689Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:1440Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:1561Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=1356558Exploit, Issue Tracking, Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.debian.org/security/2017/dsa-3881Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.debian.org/security/2017/dsa-3918Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.mozilla.org/security/advisories/mfsa2017-15/Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.mozilla.org/security/advisories/mfsa2017-16/Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.mozilla.org/security/advisories/mfsa2017-17/Vendor Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "98381E61-F082-4302-B51F-5648884F998B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D99A687E-EAE6-417E-A88E-D0082BC194CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8442C20-41F9-47FD-9A12-E724D3A31FD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EC0D196-F7B8-4BDD-9050-779F7A7FBEE4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4E9DD8A-A68B-4A69-8B01-BFF92A2020A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "12FE3109-0EE6-49DC-974A-E522F55B17E1",
              "versionEndExcluding": "54.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "35834B4C-4C58-48A9-9D51-2F590C8ABEED",
              "versionEndExcluding": "52.2.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "37E2AFA4-8E1E-4074-BA83-B32D702B439C",
              "versionEndExcluding": "52.2.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A use-after-free vulnerability during video control operations when a \"\u003ctrack\u003e\" element holds a reference to an older window if that window has been replaced in the DOM. This results in a potentially exploitable crash. This vulnerability affects Firefox \u003c 54, Firefox ESR \u003c 52.2, and Thunderbird \u003c 52.2."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de uso de memoria previamente liberada durante las operaciones de control de v\u00eddeo cuando un elemento \"\" mantiene una referencia a una ventana m\u00e1s antigua si esa ventana ha sido reemplazada en el DOM. Esto resulta en un cierre inesperado potencialmente explotable. La vulnerabilidad afecta a Firefox en versiones anteriores a la 54, Firefox ESR en versiones anteriores a la 52.2 y Thunderbird en versiones anteriores a la 52.2"
    }
  ],
  "id": "CVE-2017-7750",
  "lastModified": "2024-11-21T03:32:34.977",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": true,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-06-11T21:29:07.717",
  "references": [
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/99057"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1038689"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:1440"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:1561"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Exploit",
        "Issue Tracking",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1356558"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2017/dsa-3881"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2017/dsa-3918"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2017-15/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2017-16/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2017-17/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/99057"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1038689"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:1440"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:1561"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Issue Tracking",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1356558"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2017/dsa-3881"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2017/dsa-3918"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2017-15/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2017-16/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2017-17/"
    }
  ],
  "sourceIdentifier": "security@mozilla.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-416"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-07-23 14:15
Modified
2024-11-21 04:21
Summary
If a crafted hyperlink is dragged and dropped to the bookmark bar or sidebar and the resulting bookmark is subsequently dragged and dropped into the web content area, an arbitrary query of a user's browser history can be run and transmitted to the content page via drop event data. This allows for the theft of browser history by a malicious site. This vulnerability affects Thunderbird < 60.7, Firefox < 67, and Firefox ESR < 60.7.
Impacted products
Vendor Product Version
mozilla firefox *
mozilla firefox_esr *
mozilla thunderbird *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "83DEE955-3E09-489F-BE40-2FD33EACF436",
              "versionEndExcluding": "67.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1ACF922F-9173-4674-BFDE-542C5B80D410",
              "versionEndExcluding": "60.7.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "36C08191-FCDD-423D-997E-50E5ABEC0CDA",
              "versionEndExcluding": "60.7.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "If a crafted hyperlink is dragged and dropped to the bookmark bar or sidebar and the resulting bookmark is subsequently dragged and dropped into the web content area, an arbitrary query of a user\u0027s browser history can be run and transmitted to the content page via drop event data. This allows for the theft of browser history by a malicious site. This vulnerability affects Thunderbird \u003c 60.7, Firefox \u003c 67, and Firefox ESR \u003c 60.7."
    },
    {
      "lang": "es",
      "value": "Si un hiperv\u00ednculo especialmente dise\u00f1ado se arrastra y suelta en la barra de marcadores o en la barra lateral y el marcador resultante se arrastra y suelta posteriormente en el \u00e1rea de contenido web, se puede ejecutar una consulta arbitraria del historial del navegador de un usuario y transmitirla a la p\u00e1gina de contenido a trav\u00e9s de los datos del evento. . Esto permite el robo del historial del navegador por un sitio malicioso. Esta vulnerabilidad afecta a Thunderbird anterior a 60.7, Firefox anterior a 67 y Firefox ESR anterior a 60.7."
    }
  ],
  "id": "CVE-2019-11698",
  "lastModified": "2024-11-21T04:21:36.990",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-07-23T14:15:14.513",
  "references": [
    {
      "source": "security@mozilla.org",
      "tags": [
        "Issue Tracking",
        "Permissions Required",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1543191"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2019-13/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2019-14/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2019-15/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Permissions Required",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1543191"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2019-13/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2019-14/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2019-15/"
    }
  ],
  "sourceIdentifier": "security@mozilla.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-12-22 20:15
Modified
2025-04-15 17:15
Summary
Inconsistent data in instruction and data cache when creating wasm code could lead to a potentially exploitable crash.<br>*This bug only affects Firefox on ARM64 platforms.*. This vulnerability affects Firefox ESR < 102.3, Thunderbird < 102.3, and Firefox < 105.
Impacted products
Vendor Product Version
mozilla firefox *
mozilla firefox_esr *
mozilla thunderbird *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B117A240-56A6-4045-93C4-09722ED3A3B8",
              "versionEndExcluding": "105.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7DB7A5C-E118-4ABD-AE52-33AAA899B36D",
              "versionEndExcluding": "102.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9DE429C-DF44-4398-8358-16F6126599E0",
              "versionEndExcluding": "102.3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Inconsistent data in instruction and data cache when creating wasm code could lead to a potentially exploitable crash.\u003cbr\u003e*This bug only affects Firefox on ARM64 platforms.*. This vulnerability affects Firefox ESR \u003c 102.3, Thunderbird \u003c 102.3, and Firefox \u003c 105."
    },
    {
      "lang": "es",
      "value": "Los datos inconsistentes en las instrucciones y en el cach\u00e9 de datos al crear c\u00f3digo wasm podr\u00edan provocar un fallo potencialmente explotable.\u003cbr\u003e*Este error solo afecta a Firefox en plataformas ARM64.*. Esta vulnerabilidad afecta a Firefox ESR \u0026lt; 102.3, Thunderbird \u0026lt; 102.3 y Firefox \u0026lt; 105."
    }
  ],
  "id": "CVE-2022-40957",
  "lastModified": "2025-04-15T17:15:37.183",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2022-12-22T20:15:38.887",
  "references": [
    {
      "source": "security@mozilla.org",
      "tags": [
        "Issue Tracking",
        "Permissions Required"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1777604"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2022-40/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2022-41/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2022-42/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Permissions Required"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1777604"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2022-40/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2022-41/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2022-42/"
    }
  ],
  "sourceIdentifier": "security@mozilla.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-240"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2013-02-19 23:55
Modified
2025-04-11 00:51
Severity ?
Summary
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 19.0, Thunderbird before 17.0.3, and SeaMonkey before 2.16 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
References
security@mozilla.orghttp://lists.opensuse.org/opensuse-security-announce/2013-02/msg00017.htmlMailing List, Third Party Advisory
security@mozilla.orghttp://lists.opensuse.org/opensuse-updates/2013-02/msg00062.htmlMailing List, Third Party Advisory
security@mozilla.orghttp://www.mozilla.org/security/announce/2013/mfsa2013-21.htmlVendor Advisory
security@mozilla.orghttp://www.ubuntu.com/usn/USN-1729-1Third Party Advisory
security@mozilla.orghttp://www.ubuntu.com/usn/USN-1729-2Third Party Advisory
security@mozilla.orghttp://www.ubuntu.com/usn/USN-1748-1Third Party Advisory
security@mozilla.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=766452Issue Tracking, Vendor Advisory
security@mozilla.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=790373Issue Tracking, Vendor Advisory
security@mozilla.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=797977Issue Tracking, Patch, Vendor Advisory
security@mozilla.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=799803Exploit, Issue Tracking, Patch, Vendor Advisory
security@mozilla.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=799907Exploit, Issue Tracking, Patch, Vendor Advisory
security@mozilla.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=801114Issue Tracking, Patch, Vendor Advisory
security@mozilla.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=805294Issue Tracking, Patch, Vendor Advisory
security@mozilla.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=809295Issue Tracking, Patch, Vendor Advisory
security@mozilla.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=810169Issue Tracking, Patch, Vendor Advisory
security@mozilla.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=819635Exploit, Issue Tracking, Patch, Vendor Advisory
security@mozilla.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=827687Issue Tracking, Patch, Vendor Advisory
security@mozilla.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=830943Issue Tracking, Patch, Vendor Advisory
security@mozilla.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17119Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00017.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-updates/2013-02/msg00062.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.mozilla.org/security/announce/2013/mfsa2013-21.htmlVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-1729-1Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-1729-2Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-1748-1Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=766452Issue Tracking, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=790373Issue Tracking, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=797977Issue Tracking, Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=799803Exploit, Issue Tracking, Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=799907Exploit, Issue Tracking, Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=801114Issue Tracking, Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=805294Issue Tracking, Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=809295Issue Tracking, Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=810169Issue Tracking, Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=819635Exploit, Issue Tracking, Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=827687Issue Tracking, Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=830943Issue Tracking, Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17119Third Party Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "20BB7EC3-4F30-448E-9D8C-E00F0D5832DD",
              "versionEndExcluding": "17.0.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2980165-E0D6-43C0-9AB8-C643B25EF6AC",
              "versionEndExcluding": "19.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "60B8F330-4C2F-490C-970E-B22B73B8BE6C",
              "versionEndExcluding": "2.16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9E0D4E3-BE28-4C02-BF03-483A44E9BDDA",
              "versionEndExcluding": "17.0.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird_esr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5568CD78-1F01-476D-AA89-D3B3AC3B5172",
              "versionEndExcluding": "17.0.3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE554781-1EB9-446E-911F-6C11970C47F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:opensuse:opensuse:12.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBB2C482-D2A4-48B3-ACE7-E1DFDCC409B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D806A17E-B8F9-466D-807D-3F1E77603DC8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*",
              "matchCriteriaId": "01EDA41C-6B2E-49AF-B503-EB3882265C11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4174F4F-149E-41A6-BBCC-D01114C05F38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*",
              "matchCriteriaId": "8D305F7A-D159-4716-AB26-5E38BB5CD991",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2076871-2E80-4605-A470-A41C1A8EC7EE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 19.0, Thunderbird before 17.0.3, and SeaMonkey before 2.16 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors."
    },
    {
      "lang": "es",
      "value": "M\u00faltiples vulnerabilidades sin especificar en el motor de b\u00fasqueda de Mozilla Firefox, Thunderbird antes de v19.0 antes de v17.0.3 y SeaMonkey antes de v2.16 que permite ataques remotos que provocan una denegaci\u00f3n de servicios (corrupci\u00f3n de memoria y ca\u00edda de la aplicaci\u00f3n) o posiblemente ejecutar c\u00f3digo arbitrario a trav\u00e9s de vectores sin especificar."
    }
  ],
  "id": "CVE-2013-0784",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.3,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2013-02-19T23:55:01.927",
  "references": [
    {
      "source": "security@mozilla.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00017.html"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-updates/2013-02/msg00062.html"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-21.html"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.ubuntu.com/usn/USN-1729-1"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.ubuntu.com/usn/USN-1729-2"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.ubuntu.com/usn/USN-1748-1"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=766452"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=790373"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Issue Tracking",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=797977"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Exploit",
        "Issue Tracking",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=799803"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Exploit",
        "Issue Tracking",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=799907"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Issue Tracking",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=801114"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Issue Tracking",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=805294"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Issue Tracking",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=809295"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Issue Tracking",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=810169"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Exploit",
        "Issue Tracking",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=819635"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Issue Tracking",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=827687"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Issue Tracking",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=830943"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17119"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00017.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-updates/2013-02/msg00062.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-21.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.ubuntu.com/usn/USN-1729-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.ubuntu.com/usn/USN-1729-2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.ubuntu.com/usn/USN-1748-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=766452"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=790373"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=797977"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Issue Tracking",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=799803"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Issue Tracking",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=799907"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=801114"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=805294"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=809295"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=810169"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Issue Tracking",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=819635"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=827687"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=830943"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17119"
    }
  ],
  "sourceIdentifier": "security@mozilla.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-04-16 16:15
Modified
2025-04-01 14:22
Summary
On 32-bit versions there were integer-overflows that led to an out-of-bounds-read that potentially could be triggered by a malformed OpenType font. This vulnerability affects Firefox < 125, Firefox ESR < 115.10, and Thunderbird < 115.10.
Impacted products
Vendor Product Version
mozilla firefox *
mozilla firefox *
mozilla thunderbird *
debian debian_linux 10.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:esr:*:*:*",
              "matchCriteriaId": "A9E787D0-BCFE-45BA-AC41-477D33CEBBE4",
              "versionEndExcluding": "115.10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7334A1C6-C6BF-4C70-ADF1-736BCE0EA227",
              "versionEndExcluding": "125.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0E4DEC0-5D13-48E9-B6A5-2DC8F30785DE",
              "versionEndExcluding": "115.10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "On 32-bit versions there were integer-overflows that led to an out-of-bounds-read that potentially could be triggered by a malformed OpenType font. This vulnerability affects Firefox \u003c 125, Firefox ESR \u003c 115.10, and Thunderbird \u003c 115.10."
    },
    {
      "lang": "es",
      "value": "En las versiones de 32 bits hab\u00eda desbordamientos de enteros que conduc\u00edan a una lectura fuera de los l\u00edmites que potencialmente podr\u00eda ser provocada por una fuente OpenType con formato incorrecto. Esta vulnerabilidad afecta a Firefox \u0026lt; 125 y Firefox ESR \u0026lt; 115.10."
    }
  ],
  "id": "CVE-2024-3859",
  "lastModified": "2025-04-01T14:22:25.647",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.9,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:H/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.6,
        "impactScore": 4.2,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2024-04-16T16:15:08.663",
  "references": [
    {
      "source": "security@mozilla.org",
      "tags": [
        "Issue Tracking"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1874489"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00012.html"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00013.html"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2024-18/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2024-19/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2024-20/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1874489"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00012.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00013.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2024-18/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2024-19/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2024-20/"
    }
  ],
  "sourceIdentifier": "security@mozilla.org",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        },
        {
          "lang": "en",
          "value": "CWE-190"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2009-06-25 17:30
Modified
2025-04-09 00:30
Severity ?
Summary
Mozilla Thunderbird before 2.0.0.22 and SeaMonkey before 1.1.17 allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a multipart/alternative e-mail message containing a text/enhanced part that triggers access to an incorrect object type.
References
cve@mitre.orghttp://secunia.com/advisories/35561
cve@mitre.orghttp://secunia.com/advisories/35602
cve@mitre.orghttp://secunia.com/advisories/35633
cve@mitre.orghttp://secunia.com/advisories/35882
cve@mitre.orghttp://securitytracker.com/id?1022433
cve@mitre.orghttp://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.425408
cve@mitre.orghttp://www.debian.org/security/2009/dsa-1830
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDVSA-2009:141
cve@mitre.orghttp://www.mozilla.org/security/announce/2009/mfsa2009-33.htmlPatch, Vendor Advisory
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2009-1134.html
cve@mitre.orghttp://www.securityfocus.com/bid/35461Patch
cve@mitre.orghttp://www.slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.454275
cve@mitre.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=495057
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/51315
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9994
cve@mitre.orghttps://www.redhat.com/archives/fedora-package-announce/2009-July/msg00444.html
cve@mitre.orghttps://www.redhat.com/archives/fedora-package-announce/2009-July/msg00504.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/35561
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/35602
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/35633
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/35882
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1022433
af854a3a-2127-422b-91ae-364da2661108http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.425408
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2009/dsa-1830
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2009:141
af854a3a-2127-422b-91ae-364da2661108http://www.mozilla.org/security/announce/2009/mfsa2009-33.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2009-1134.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/35461Patch
af854a3a-2127-422b-91ae-364da2661108http://www.slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.454275
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=495057
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/51315
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9994
af854a3a-2127-422b-91ae-364da2661108https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00444.html
af854a3a-2127-422b-91ae-364da2661108https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00504.html
Impacted products
Vendor Product Version
mozilla seamonkey *
mozilla seamonkey 1.0
mozilla seamonkey 1.0
mozilla seamonkey 1.0
mozilla seamonkey 1.0
mozilla seamonkey 1.0.1
mozilla seamonkey 1.0.2
mozilla seamonkey 1.0.3
mozilla seamonkey 1.0.4
mozilla seamonkey 1.0.5
mozilla seamonkey 1.0.6
mozilla seamonkey 1.0.7
mozilla seamonkey 1.0.8
mozilla seamonkey 1.0.9
mozilla seamonkey 1.0.99
mozilla seamonkey 1.1
mozilla seamonkey 1.1
mozilla seamonkey 1.1
mozilla seamonkey 1.1.1
mozilla seamonkey 1.1.2
mozilla seamonkey 1.1.3
mozilla seamonkey 1.1.4
mozilla seamonkey 1.1.5
mozilla seamonkey 1.1.5
mozilla seamonkey 1.1.6
mozilla seamonkey 1.1.7
mozilla seamonkey 1.1.8
mozilla seamonkey 1.1.9
mozilla seamonkey 1.1.10
mozilla seamonkey 1.1.11
mozilla seamonkey 1.1.12
mozilla seamonkey 1.1.13
mozilla seamonkey 1.1.14
mozilla seamonkey 1.1.15
mozilla seamonkey 1.5.0.8
mozilla seamonkey 1.5.0.9
mozilla seamonkey 1.5.0.10
mozilla thunderbird *
mozilla thunderbird 0.1
mozilla thunderbird 0.2
mozilla thunderbird 0.3
mozilla thunderbird 0.4
mozilla thunderbird 0.5
mozilla thunderbird 0.6
mozilla thunderbird 0.7
mozilla thunderbird 0.7.1
mozilla thunderbird 0.7.2
mozilla thunderbird 0.7.3
mozilla thunderbird 0.8
mozilla thunderbird 0.9
mozilla thunderbird 1.0
mozilla thunderbird 1.0.1
mozilla thunderbird 1.0.2
mozilla thunderbird 1.0.3
mozilla thunderbird 1.0.4
mozilla thunderbird 1.0.5
mozilla thunderbird 1.0.5
mozilla thunderbird 1.0.6
mozilla thunderbird 1.0.7
mozilla thunderbird 1.0.8
mozilla thunderbird 1.5
mozilla thunderbird 1.5
mozilla thunderbird 1.5.0.1
mozilla thunderbird 1.5.0.2
mozilla thunderbird 1.5.0.3
mozilla thunderbird 1.5.0.4
mozilla thunderbird 1.5.0.5
mozilla thunderbird 1.5.0.6
mozilla thunderbird 1.5.0.7
mozilla thunderbird 1.5.0.8
mozilla thunderbird 1.5.0.9
mozilla thunderbird 1.5.0.10
mozilla thunderbird 1.5.0.11
mozilla thunderbird 1.5.0.12
mozilla thunderbird 1.5.0.13
mozilla thunderbird 1.5.0.14
mozilla thunderbird 1.5.1
mozilla thunderbird 1.5.2
mozilla thunderbird 1.7.1
mozilla thunderbird 1.7.3
mozilla thunderbird 2.0.0.0
mozilla thunderbird 2.0.0.1
mozilla thunderbird 2.0.0.2
mozilla thunderbird 2.0.0.3
mozilla thunderbird 2.0.0.4
mozilla thunderbird 2.0.0.5
mozilla thunderbird 2.0.0.6
mozilla thunderbird 2.0.0.7
mozilla thunderbird 2.0.0.8
mozilla thunderbird 2.0.0.9
mozilla thunderbird 2.0.0.11
mozilla thunderbird 2.0.0.12
mozilla thunderbird 2.0.0.13
mozilla thunderbird 2.0.0.14
mozilla thunderbird 2.0.0.15
mozilla thunderbird 2.0.0.16
mozilla thunderbird 2.0.0.17
mozilla thunderbird 2.0.0.18
mozilla thunderbird 2.0.0.19
mozilla thunderbird 2.0.0.20
mozilla thunderbird 2.0_.4
mozilla thunderbird 2.0_.5
mozilla thunderbird 2.0_.6
mozilla thunderbird 2.0_.9
mozilla thunderbird 2.0_.12
mozilla thunderbird 2.0_.13
mozilla thunderbird 2.0_.14
mozilla thunderbird 2.0_8



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE872814-DA94-417A-99E4-0E01E4554E74",
              "versionEndIncluding": "1.1.16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "09E18FC0-0C8C-4FA1-85B9-B868D00F002F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0:*:dev:*:*:*:*:*",
              "matchCriteriaId": "55344F76-1C42-4DD8-A28B-1C33626C6FD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "4A97B6E1-EABA-4977-A3FC-64DF0392AA95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0:beta:*:*:*:*:*:*",
              "matchCriteriaId": "CB01A97F-ACE1-4A99-8939-6DF8FE5B5E8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6521C877-63C9-4B6E-9FC9-1263FFBB7950",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D949DF0A-CBC2-40E1-AE6C-60E6F58D2481",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C5CDA57-1A50-4EDB-80E2-D3EBB44EA653",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "22D33486-4956-4E2C-BA16-FA269A9D02BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3104343E-93B6-4D4A-BC95-ED9F7E91FB6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "381313EF-DF84-4F66-9962-DE8F45029D79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0228476-14E4-443C-BBAE-2C9CD8594DC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A803A500-DCE2-44FC-ABEB-A90A1D39D85C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "022274DE-5251-49C9-B6E5-1D8CEDC34E7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.99:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1E99882-786F-455F-BAC4-30716120964A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9F84CB7-93F7-4912-BC87-497867B96491",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "8992E9C6-09B3-492E-B7DA-899D5238EC18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1:beta:*:*:*:*:*:*",
              "matchCriteriaId": "D58B704B-F06E-44C1-BBD1-A090D1E6583A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "40270FBD-744A-49D9-9FFA-1DCD897210D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "20E01097-F60A-4FB2-BA47-84A267EE87D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F65732F-317B-49A2-B9B0-FA1102B8B45C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB430F19-069A-43FD-9097-586D4449D327",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "76AD0439-3BFB-4AD1-8E2C-99D0B099FA8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.5:1.1.10:*:*:*:*:*:*",
              "matchCriteriaId": "E34A3468-C3BF-417B-85FB-18C28F0765B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E6D7528-E591-48A6-8165-BE42F8EBF6B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA710423-0075-44B8-9DCB-6380FA974486",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5521DA3-E6AF-4350-B971-10B4A1C9B1D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDD15752-A253-47B1-BCE0-B55B84B47C9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "60B39A9D-44A4-4D7F-9004-C44066BBE277",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "F203EC52-2126-4227-AF3B-23857E5BB222",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E951567B-8402-42EA-AE33-EBA9235A868F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "82A94198-7EBF-4D8A-A99A-A32A8561FF2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1BFFBC58-ACD2-449D-B010-5026D6022F86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "83EED5D2-EC40-4253-991B-0C746FBEF6A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.5.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "69DD17EC-99EB-46C1-98E9-16A2EDB8E224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.5.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "F35F7EA1-8C98-4A3E-8767-89DBC26A32B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.5.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF89719E-C415-45A3-A1CC-FAFDFCAE3055",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E03AD36E-7C5B-4A60-AE19-29F3AF780333",
              "versionEndIncluding": "2.0.0.21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0618BD26-0EF5-4774-9131-B5ABD4CD302A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D604DAE-DF63-413C-9F49-FFC8E84699F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "11DE6185-09F4-48E3-9742-F9D8030B5774",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2E70864-E077-4CD6-A0E8-BC2C4C298A6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "61E565E5-286D-4A68-B085-5659DFE59A9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E2A68B4-9101-4AC5-9E82-EEB5A5405541",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDA6C390-9BA7-4355-8C0A-CD68FF6AC236",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C75B125-E5BB-49A0-B12D-6CF40D8A5DB7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "70DDB53E-7A12-4A08-8999-DB68E6DF901E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6514EDE8-7C78-4C72-A313-E0915D89E4EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "5263F879-9B90-4582-B677-F133DEBE5259",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "C256B73C-9ABC-43D4-8C57-09161BC9F923",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "055D1044-9FC5-45AA-8407-649E96C5AFE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C1C87A5-C14D-4A23-B865-3BB1FCDC8470",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C4DB0BB-BFD7-4E7A-B3EF-9C5422602216",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0D56153-E20A-46D8-859E-A51E5C03D674",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C51A6F4-F88F-4BF2-BF71-5DC48559C085",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "FFC390CB-774C-47BE-95C3-059943A9E645",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.5:beta:*:*:*:*:*:*",
              "matchCriteriaId": "379F6A73-B45F-4094-8167-4E929FFB1749",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B71DE7AC-553B-4524-8B33-5605518449EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "72B02389-0DCD-45BC-A09F-CB6B75940616",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "41AE4644-2D23-43EA-ABDA-7BE60EFD1EFF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FB87608-0DF8-4729-95C5-CFA386AB3AC2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "1A406214-29E5-4E13-B2E1-1CF72F1E60BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6C169DA-26BC-42EE-817B-2F0685069495",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C99BAF7-B48E-4402-B2BF-EB07235E402E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3F0C73F-291F-4A92-87B8-2269B5C1516D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0ADE8D7-B3C3-4490-9CD5-0263BBA75D28",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C86FD617-E4FE-4F85-AAA4-4F968A9DEC9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "938B1260-74A7-4CFF-8086-415DCC284430",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "E28672BA-E3C2-40C3-80E1-95B7CDD089E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "9308147C-0A23-48BC-BFA9-A49B9D73014E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6654EC3-BED6-4D6D-9B7F-DF4CC8E464BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CAD8DCC-DBB4-40EE-927C-7B0969700077",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "77F9CE47-E3AA-49D7-AEC9-447951AC31E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "581615BB-C781-42CA-836E-0E0EAB8C4504",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "257F43FA-D22C-4BF0-A02E-261A54142BCB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C8D63F5-78D5-4F7B-B15A-2C15FC405E27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "84BC6D68-4ED4-43CF-A2EB-47BD15D11AE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D291234-D64A-4E8A-A7CD-08BB980E1CD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB1FC6D1-8D93-4D87-9D73-7C6C0F8D45C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A3C27EC-5794-49C1-96E0-997E700B13DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFC60781-766B-4B9C-B68D-45D51C5E5D20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "745C2CBA-4824-441B-A6BC-E80959C2E035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C6A7D00-A203-4891-96CE-20C91FCBF048",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A8CB480-0595-4BC1-998E-3638E85DB367",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC7EAB8D-CA40-4C29-99DF-24FF1753BCF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C9218A9-DA27-436A-AC93-F465FC14ECF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "E66503D7-72CB-42A5-8C85-D9579EF2C0A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CD7D204-3EBA-4D9E-B95A-86524B4C03D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FBBF526-7A28-436B-9B01-EADE913602B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "B373B409-0939-4707-99F1-95B121BFF7FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "75A0BCE3-38E7-4318-9A7E-3D895171129A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E80CA1DE-B920-4E28-BEFC-574148D19A0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "2303104C-4A91-4704-A9CB-8C83A859090E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DCDAA51-4AA3-4EC4-B441-71FB3C3304F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "04CA7AD2-79BA-4A73-ADAB-E3BCA3FD7F73",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "D54ACD07-FAB7-4513-A707-18FAF7D565C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "7260CE1F-501D-44FF-A3FA-2137CA01733B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "55D3DD1B-64DF-46C8-80A3-99D2E34B665F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DF479C3-95A0-414F-B47B-C94BE95713D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "48702EEB-C272-46ED-9C61-6F44D6964DDE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0_.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "63AF48A9-C161-4603-82F0-5D2DE1EBA498",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0_.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "821E46E8-B084-4762-86F0-002CA288B522",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0_.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "A084C258-7D78-4F6D-8E24-00BE9608EBFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0_.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "893FD2C8-C8EF-4ED3-9B7C-82D8DA9A1C38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0_.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9FEA455-E605-4CE3-A951-760D59091C56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0_.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1758117-4865-42A4-8110-2250924E21FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0_.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "81AF4BFB-EC89-454B-89DF-FC8F6102E28C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0_8:*:*:*:*:*:*:*",
              "matchCriteriaId": "8013986B-DCAF-44A1-BA63-5BBA6762720F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Mozilla Thunderbird before 2.0.0.22 and SeaMonkey before 1.1.17 allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a multipart/alternative e-mail message containing a text/enhanced part that triggers access to an incorrect object type."
    },
    {
      "lang": "es",
      "value": "Mozilla Thunderbird en versiones anteriores a la 2.0.0.22 y SeaMonkey en versiones anteriores a la 1.1.17 permiten a atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda de la aplicaci\u00f3n) o posiblemente ejecutar c\u00f3digo de su elecci\u00f3n mediante mensaje de correo el\u00e9ctronico multipart/alternative que contenga una parte text/enhanced que dispara el acceso a un tipo de objeto incorrecto."
    }
  ],
  "id": "CVE-2009-2210",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.3,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2009-06-25T17:30:00.280",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/35561"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/35602"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/35633"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/35882"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securitytracker.com/id?1022433"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.425408"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2009/dsa-1830"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:141"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.mozilla.org/security/announce/2009/mfsa2009-33.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2009-1134.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/35461"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.454275"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=495057"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51315"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9994"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00444.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00504.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/35561"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/35602"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/35633"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/35882"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1022433"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.425408"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2009/dsa-1830"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:141"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.mozilla.org/security/announce/2009/mfsa2009-33.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2009-1134.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/35461"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.454275"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=495057"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51315"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9994"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00444.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00504.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-08-29 10:56
Modified
2025-04-11 00:51
Severity ?
Summary
Use-after-free vulnerability in the nsObjectLoadingContent::LoadObject function in Mozilla Firefox before 15.0, Firefox ESR 10.x before 10.0.7, Thunderbird before 15.0, Thunderbird ESR 10.x before 10.0.7, and SeaMonkey before 2.12 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.
References
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2012-08/msg00028.htmlMailing List, Third Party Advisory
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2012-09/msg00011.htmlMailing List, Third Party Advisory
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2012-09/msg00014.htmlMailing List, Third Party Advisory
cve@mitre.orghttp://rhn.redhat.com/errata/RHSA-2012-1210.htmlThird Party Advisory
cve@mitre.orghttp://rhn.redhat.com/errata/RHSA-2012-1211.htmlThird Party Advisory
cve@mitre.orghttp://www.debian.org/security/2012/dsa-2553Third Party Advisory
cve@mitre.orghttp://www.debian.org/security/2012/dsa-2554Third Party Advisory
cve@mitre.orghttp://www.debian.org/security/2012/dsa-2556Third Party Advisory
cve@mitre.orghttp://www.mozilla.org/security/announce/2012/mfsa2012-58.htmlVendor Advisory
cve@mitre.orghttp://www.securityfocus.com/bid/55316Third Party Advisory, VDB Entry
cve@mitre.orghttp://www.ubuntu.com/usn/USN-1548-1Third Party Advisory
cve@mitre.orghttp://www.ubuntu.com/usn/USN-1548-2Third Party Advisory
cve@mitre.orghttp://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdfThird Party Advisory
cve@mitre.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=773207Issue Tracking, Vendor Advisory
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17045Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00028.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00011.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00014.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2012-1210.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2012-1211.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2012/dsa-2553Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2012/dsa-2554Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2012/dsa-2556Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.mozilla.org/security/announce/2012/mfsa2012-58.htmlVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/55316Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-1548-1Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-1548-2Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdfThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=773207Issue Tracking, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17045Third Party Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C799B400-15AC-4E56-82EE-0C7782C05640",
              "versionEndExcluding": "15.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0707AB0D-8804-42B2-B236-6833A4260588",
              "versionEndExcluding": "10.0.7",
              "versionStartIncluding": "10.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7358AD5C-6E80-4021-9CDE-797E1BE5830C",
              "versionEndExcluding": "2.12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B8DA99F-4719-4A49-8CA3-903AC2262712",
              "versionEndExcluding": "15.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird_esr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB089EB2-7625-48E4-BEA9-3683FC28C73A",
              "versionEndExcluding": "10.0.7",
              "versionStartIncluding": "10.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D806A17E-B8F9-466D-807D-3F1E77603DC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:10:sp4:*:*:-:*:*:*",
              "matchCriteriaId": "4339DE06-19FB-4B8E-B6AE-3495F605AD05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:11:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "00720D8C-3FF3-4B1C-B74B-91F01A544399",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:-:*:*:*",
              "matchCriteriaId": "D1D7B467-58DD-45F1-9F1F-632620DF072A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:-:*:*",
              "matchCriteriaId": "88D6E858-FD8F-4C55-B7D5-CEEDA2BBA898",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:vmware:*:*",
              "matchCriteriaId": "DB4D6749-81A1-41D7-BF4F-1C45A7F49A22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "5AA37837-3083-4DC7-94F4-54FD5D7CB53C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "133AAFA7-AF42-4D7B-8822-AA2E85611BF5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8382A145-CDD9-437E-9DE7-A349956778B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "54D669D4-6D7E-449D-80C1-28FA44F06FFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "413CC30E-5FFE-47A4-B38B-80E3A9B13238",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0AC5CD5-6E58-433C-9EB3-6DFE5656463E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9BD9DD2-B468-4732-ABB1-742D83709B54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:11.04:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF49D26F-142E-468B-87C1-BABEA445255C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4174F4F-149E-41A6-BBCC-D01114C05F38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*",
              "matchCriteriaId": "8D305F7A-D159-4716-AB26-5E38BB5CD991",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "036E8A89-7A16-411F-9D31-676313BB7244",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "16F59A04-14CF-49E2-9973-645477EA09DA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Use-after-free vulnerability in the nsObjectLoadingContent::LoadObject function in Mozilla Firefox before 15.0, Firefox ESR 10.x before 10.0.7, Thunderbird before 15.0, Thunderbird ESR 10.x before 10.0.7, and SeaMonkey before 2.12 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad usar-despu\u00e9s-liberar(use-after-free) en la funci\u00f3n nsObjectLoadingContent::LoadObject en Mozilla Firefox anterior a v15.0, Firefox ESR v10.x anterior a v10.0.7, Thunderbird anterior a v15.0, Thunderbird ESR v10.x anterior a v10.0.7, y SeaMonkey anterior a v2.12  permite a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n o provocar una denegaci\u00f3n de servicio a trav\u00e9s de vectores no especificados."
    }
  ],
  "id": "CVE-2012-1973",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-08-29T10:56:39.973",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00028.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00011.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00014.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2012-1210.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2012-1211.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2012/dsa-2553"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2012/dsa-2554"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2012/dsa-2556"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-58.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/55316"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.ubuntu.com/usn/USN-1548-1"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.ubuntu.com/usn/USN-1548-2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=773207"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17045"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00028.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00011.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00014.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2012-1210.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2012-1211.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2012/dsa-2553"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2012/dsa-2554"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2012/dsa-2556"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-58.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/55316"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.ubuntu.com/usn/USN-1548-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.ubuntu.com/usn/USN-1548-2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=773207"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17045"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-416"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2009-04-22 18:30
Modified
2025-04-09 00:30
Severity ?
Summary
The JavaScript engine in Mozilla Firefox 3.x before 3.0.9, Thunderbird before 2.0.0.22, and SeaMonkey before 1.1.16 allows remote attackers to cause a denial of service (application crash) and possibly trigger memory corruption via vectors involving (1) js_FindPropertyHelper, related to the definitions of Math and Date; and (2) js_CheckRedeclaration.
References
secalert@redhat.comhttp://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html
secalert@redhat.comhttp://secunia.com/advisories/34758
secalert@redhat.comhttp://secunia.com/advisories/34780
secalert@redhat.comhttp://secunia.com/advisories/34843
secalert@redhat.comhttp://secunia.com/advisories/34894
secalert@redhat.comhttp://secunia.com/advisories/35042
secalert@redhat.comhttp://secunia.com/advisories/35065
secalert@redhat.comhttp://secunia.com/advisories/35602
secalert@redhat.comhttp://sunsolve.sun.com/search/document.do?assetkey=1-66-264308-1
secalert@redhat.comhttp://www.debian.org/security/2009/dsa-1797
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDVSA-2009:111
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDVSA-2009:141
secalert@redhat.comhttp://www.mozilla.org/security/announce/2009/mfsa2009-14.htmlVendor Advisory
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2009-0436.html
secalert@redhat.comhttp://www.securityfocus.com/bid/34656
secalert@redhat.comhttp://www.securitytracker.com/id?1022090
secalert@redhat.comhttp://www.slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.454275
secalert@redhat.comhttp://www.vupen.com/english/advisories/2009/1125
secalert@redhat.comhttps://bugzilla.mozilla.org/show_bug.cgi?id=461158Exploit
secalert@redhat.comhttps://bugzilla.mozilla.org/show_bug.cgi?id=475971Exploit
secalert@redhat.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5319
secalert@redhat.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5480
secalert@redhat.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6015
secalert@redhat.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7516
secalert@redhat.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9535
secalert@redhat.comhttps://usn.ubuntu.com/764-1/
secalert@redhat.comhttps://www.redhat.com/archives/fedora-package-announce/2009-April/msg00683.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/34758
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/34780
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/34843
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/34894
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/35042
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/35065
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/35602
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-66-264308-1
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2009/dsa-1797
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2009:111
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2009:141
af854a3a-2127-422b-91ae-364da2661108http://www.mozilla.org/security/announce/2009/mfsa2009-14.htmlVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2009-0436.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/34656
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id?1022090
af854a3a-2127-422b-91ae-364da2661108http://www.slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.454275
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2009/1125
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=461158Exploit
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=475971Exploit
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5319
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5480
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6015
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7516
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9535
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/764-1/
af854a3a-2127-422b-91ae-364da2661108https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00683.html
Impacted products
Vendor Product Version
mozilla firefox 3.0
mozilla firefox 3.0.1
mozilla firefox 3.0.2
mozilla firefox 3.0.3
mozilla firefox 3.0.4
mozilla firefox 3.0.5
mozilla firefox 3.0.6
mozilla firefox 3.0.7
mozilla firefox 3.0.8
mozilla seamonkey *
mozilla seamonkey 1.0
mozilla seamonkey 1.0.1
mozilla seamonkey 1.0.2
mozilla seamonkey 1.0.3
mozilla seamonkey 1.0.5
mozilla seamonkey 1.0.6
mozilla seamonkey 1.0.7
mozilla seamonkey 1.0.8
mozilla seamonkey 1.0.9
mozilla seamonkey 1.1
mozilla seamonkey 1.1
mozilla seamonkey 1.1
mozilla seamonkey 1.1.1
mozilla seamonkey 1.1.2
mozilla seamonkey 1.1.3
mozilla seamonkey 1.1.4
mozilla seamonkey 1.1.5
mozilla seamonkey 1.1.6
mozilla seamonkey 1.1.7
mozilla seamonkey 1.1.8
mozilla seamonkey 1.1.9
mozilla seamonkey 1.1.10
mozilla seamonkey 1.1.11
mozilla seamonkey 1.1.12
mozilla seamonkey 1.1.14
mozilla seamonkey 1.1.15
mozilla thunderbird *
mozilla thunderbird 1.0
mozilla thunderbird 1.0.1
mozilla thunderbird 1.0.2
mozilla thunderbird 1.0.3
mozilla thunderbird 1.0.4
mozilla thunderbird 1.0.5
mozilla thunderbird 1.0.5
mozilla thunderbird 1.0.6
mozilla thunderbird 1.0.7
mozilla thunderbird 1.0.8
mozilla thunderbird 1.5
mozilla thunderbird 1.5
mozilla thunderbird 1.5.0.1
mozilla thunderbird 1.5.0.2
mozilla thunderbird 1.5.0.3
mozilla thunderbird 1.5.0.4
mozilla thunderbird 1.5.0.5
mozilla thunderbird 1.5.0.6
mozilla thunderbird 1.5.0.7
mozilla thunderbird 1.5.0.8
mozilla thunderbird 1.5.0.9
mozilla thunderbird 1.5.0.10
mozilla thunderbird 1.5.0.11
mozilla thunderbird 1.5.0.12
mozilla thunderbird 1.5.0.13
mozilla thunderbird 1.5.0.14
mozilla thunderbird 1.5.1
mozilla thunderbird 1.5.2
mozilla thunderbird 2.0.0.0
mozilla thunderbird 2.0.0.4
mozilla thunderbird 2.0.0.5
mozilla thunderbird 2.0.0.6
mozilla thunderbird 2.0.0.9
mozilla thunderbird 2.0.0.12
mozilla thunderbird 2.0.0.14
mozilla thunderbird 2.0.0.16
mozilla thunderbird 2.0.0.17
mozilla thunderbird 2.0.0.18
mozilla thunderbird 2.0.0.20
mozilla thunderbird 2.0.0.21



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "412DF091-7604-4110-87A0-3488116A97E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "11E07FED-ABDB-4B0A-AB2E-4CBF1EAC4301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A6558F1-9E0D-4107-909A-8EF4BC8A9C2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "63DF3D65-C992-44CF-89B4-893526C6242E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9024117-2E8B-4240-9E21-CC501F3879B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "FBC3CAD3-2F54-4E32-A0C9-0D826C45AC23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "52624B41-AB34-40AD-8709-D9646B618AB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "917E9856-9556-4FD6-A834-858F8837A6B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "98BBD74D-930C-4D80-A91B-0D61347BAA63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "547B206A-36E7-4602-8046-8366BC556AA5",
              "versionEndIncluding": "1.1.13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "09E18FC0-0C8C-4FA1-85B9-B868D00F002F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6521C877-63C9-4B6E-9FC9-1263FFBB7950",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D949DF0A-CBC2-40E1-AE6C-60E6F58D2481",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C5CDA57-1A50-4EDB-80E2-D3EBB44EA653",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3104343E-93B6-4D4A-BC95-ED9F7E91FB6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "381313EF-DF84-4F66-9962-DE8F45029D79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0228476-14E4-443C-BBAE-2C9CD8594DC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A803A500-DCE2-44FC-ABEB-A90A1D39D85C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "022274DE-5251-49C9-B6E5-1D8CEDC34E7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9F84CB7-93F7-4912-BC87-497867B96491",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "8992E9C6-09B3-492E-B7DA-899D5238EC18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1:beta:*:*:*:*:*:*",
              "matchCriteriaId": "D58B704B-F06E-44C1-BBD1-A090D1E6583A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "40270FBD-744A-49D9-9FFA-1DCD897210D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "20E01097-F60A-4FB2-BA47-84A267EE87D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F65732F-317B-49A2-B9B0-FA1102B8B45C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB430F19-069A-43FD-9097-586D4449D327",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "76AD0439-3BFB-4AD1-8E2C-99D0B099FA8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E6D7528-E591-48A6-8165-BE42F8EBF6B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA710423-0075-44B8-9DCB-6380FA974486",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5521DA3-E6AF-4350-B971-10B4A1C9B1D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDD15752-A253-47B1-BCE0-B55B84B47C9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "60B39A9D-44A4-4D7F-9004-C44066BBE277",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "F203EC52-2126-4227-AF3B-23857E5BB222",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E951567B-8402-42EA-AE33-EBA9235A868F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1BFFBC58-ACD2-449D-B010-5026D6022F86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "83EED5D2-EC40-4253-991B-0C746FBEF6A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "850345D6-2085-4EC4-AE47-FC8E265C61D4",
              "versionEndIncluding": "2.0.0.19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "055D1044-9FC5-45AA-8407-649E96C5AFE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C1C87A5-C14D-4A23-B865-3BB1FCDC8470",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C4DB0BB-BFD7-4E7A-B3EF-9C5422602216",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0D56153-E20A-46D8-859E-A51E5C03D674",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C51A6F4-F88F-4BF2-BF71-5DC48559C085",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "FFC390CB-774C-47BE-95C3-059943A9E645",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.5:beta:*:*:*:*:*:*",
              "matchCriteriaId": "379F6A73-B45F-4094-8167-4E929FFB1749",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B71DE7AC-553B-4524-8B33-5605518449EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "72B02389-0DCD-45BC-A09F-CB6B75940616",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "41AE4644-2D23-43EA-ABDA-7BE60EFD1EFF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FB87608-0DF8-4729-95C5-CFA386AB3AC2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "1A406214-29E5-4E13-B2E1-1CF72F1E60BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6C169DA-26BC-42EE-817B-2F0685069495",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C99BAF7-B48E-4402-B2BF-EB07235E402E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3F0C73F-291F-4A92-87B8-2269B5C1516D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0ADE8D7-B3C3-4490-9CD5-0263BBA75D28",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C86FD617-E4FE-4F85-AAA4-4F968A9DEC9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "938B1260-74A7-4CFF-8086-415DCC284430",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "E28672BA-E3C2-40C3-80E1-95B7CDD089E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "9308147C-0A23-48BC-BFA9-A49B9D73014E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6654EC3-BED6-4D6D-9B7F-DF4CC8E464BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CAD8DCC-DBB4-40EE-927C-7B0969700077",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "77F9CE47-E3AA-49D7-AEC9-447951AC31E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "581615BB-C781-42CA-836E-0E0EAB8C4504",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "257F43FA-D22C-4BF0-A02E-261A54142BCB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C8D63F5-78D5-4F7B-B15A-2C15FC405E27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "84BC6D68-4ED4-43CF-A2EB-47BD15D11AE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D291234-D64A-4E8A-A7CD-08BB980E1CD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFC60781-766B-4B9C-B68D-45D51C5E5D20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC7EAB8D-CA40-4C29-99DF-24FF1753BCF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C9218A9-DA27-436A-AC93-F465FC14ECF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "E66503D7-72CB-42A5-8C85-D9579EF2C0A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "B373B409-0939-4707-99F1-95B121BFF7FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E80CA1DE-B920-4E28-BEFC-574148D19A0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DCDAA51-4AA3-4EC4-B441-71FB3C3304F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "D54ACD07-FAB7-4513-A707-18FAF7D565C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "7260CE1F-501D-44FF-A3FA-2137CA01733B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "55D3DD1B-64DF-46C8-80A3-99D2E34B665F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "48702EEB-C272-46ED-9C61-6F44D6964DDE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC650D89-CEEC-4A90-B3B9-5F0ADCEFCBB9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The JavaScript engine in Mozilla Firefox 3.x before 3.0.9, Thunderbird before 2.0.0.22, and SeaMonkey before 1.1.16 allows remote attackers to cause a denial of service (application crash) and possibly trigger memory corruption via vectors involving (1) js_FindPropertyHelper, related to the definitions of Math and Date; and (2) js_CheckRedeclaration."
    },
    {
      "lang": "es",
      "value": "El motor JavaScript en Mozilla Firefox v3.x en anteriores a v3.0.9, Thunderbird anteriores a v2.0.0.22, y SeaMonkey anteriores a v1.1.16  permite a atacantes remotos producir una denegaci\u00f3n de servicio (ca\u00edda de aplicaci\u00f3n) y posiblemente iniciar una corrupci\u00f3n de memoria a trav\u00e9s de vectores relacionados con (1) js_FindPropertyHelper, relacionado con las definiciones de \"Math\" y \"Date\"; (2) js_CheckRedeclaration."
    }
  ],
  "id": "CVE-2009-1304",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2009-04-22T18:30:00.250",
  "references": [
    {
      "source": "secalert@redhat.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/34758"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/34780"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/34843"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/34894"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/35042"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/35065"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/35602"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-264308-1"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.debian.org/security/2009/dsa-1797"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:111"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:141"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.mozilla.org/security/announce/2009/mfsa2009-14.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.redhat.com/support/errata/RHSA-2009-0436.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/bid/34656"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securitytracker.com/id?1022090"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.454275"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.vupen.com/english/advisories/2009/1125"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Exploit"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=461158"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Exploit"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=475971"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5319"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5480"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6015"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7516"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9535"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://usn.ubuntu.com/764-1/"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00683.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/34758"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/34780"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/34843"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/34894"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/35042"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/35065"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/35602"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-264308-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2009/dsa-1797"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:111"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:141"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.mozilla.org/security/announce/2009/mfsa2009-14.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2009-0436.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/34656"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1022090"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.454275"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2009/1125"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=461158"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=475971"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5319"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5480"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6015"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7516"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9535"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://usn.ubuntu.com/764-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00683.html"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2010-09-09 19:00
Modified
2025-04-11 00:51
Severity ?
Summary
The nsTreeContentView function in Mozilla Firefox before 3.5.12 and 3.6.x before 3.6.9, Thunderbird before 3.0.7 and 3.1.x before 3.1.3, and SeaMonkey before 2.0.7 does not properly handle node removal in XUL trees, which allows remote attackers to execute arbitrary code via vectors involving access to deleted memory, related to a "dangling pointer vulnerability."
References
cve@mitre.orghttp://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox
cve@mitre.orghttp://lists.fedoraproject.org/pipermail/package-announce/2010-September/047282.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2010-10/msg00002.html
cve@mitre.orghttp://secunia.com/advisories/42867
cve@mitre.orghttp://support.avaya.com/css/P8/documents/100110210
cve@mitre.orghttp://support.avaya.com/css/P8/documents/100112690
cve@mitre.orghttp://www.debian.org/security/2010/dsa-2106
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDVSA-2010:173
cve@mitre.orghttp://www.mozilla.org/security/announce/2010/mfsa2010-56.htmlVendor Advisory
cve@mitre.orghttp://www.securityfocus.com/bid/43097
cve@mitre.orghttp://www.vupen.com/english/advisories/2010/2323
cve@mitre.orghttp://www.vupen.com/english/advisories/2011/0061
cve@mitre.orghttp://www.zerodayinitiative.com/advisories/ZDI-10-171/
cve@mitre.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=576070
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/61661
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12136
af854a3a-2127-422b-91ae-364da2661108http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2010-September/047282.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00002.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/42867
af854a3a-2127-422b-91ae-364da2661108http://support.avaya.com/css/P8/documents/100110210
af854a3a-2127-422b-91ae-364da2661108http://support.avaya.com/css/P8/documents/100112690
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2010/dsa-2106
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2010:173
af854a3a-2127-422b-91ae-364da2661108http://www.mozilla.org/security/announce/2010/mfsa2010-56.htmlVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/43097
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2010/2323
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2011/0061
af854a3a-2127-422b-91ae-364da2661108http://www.zerodayinitiative.com/advisories/ZDI-10-171/
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=576070
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/61661
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12136
Impacted products
Vendor Product Version
mozilla firefox 3.6
mozilla firefox 3.6.2
mozilla firefox 3.6.3
mozilla firefox 3.6.4
mozilla firefox 3.6.6
mozilla firefox 3.6.7
mozilla firefox 3.6.8
mozilla seamonkey *
mozilla seamonkey 1.0
mozilla seamonkey 1.0
mozilla seamonkey 1.0
mozilla seamonkey 1.0.1
mozilla seamonkey 1.0.2
mozilla seamonkey 1.0.3
mozilla seamonkey 1.0.4
mozilla seamonkey 1.0.5
mozilla seamonkey 1.0.6
mozilla seamonkey 1.0.7
mozilla seamonkey 1.0.8
mozilla seamonkey 1.0.9
mozilla seamonkey 1.1
mozilla seamonkey 1.1
mozilla seamonkey 1.1
mozilla seamonkey 1.1.1
mozilla seamonkey 1.1.2
mozilla seamonkey 1.1.3
mozilla seamonkey 1.1.4
mozilla seamonkey 1.1.5
mozilla seamonkey 1.1.6
mozilla seamonkey 1.1.7
mozilla seamonkey 1.1.8
mozilla seamonkey 1.1.9
mozilla seamonkey 1.1.10
mozilla seamonkey 1.1.11
mozilla seamonkey 1.1.12
mozilla seamonkey 1.1.13
mozilla seamonkey 1.1.14
mozilla seamonkey 1.1.15
mozilla seamonkey 1.1.16
mozilla seamonkey 1.1.17
mozilla seamonkey 1.1.18
mozilla seamonkey 1.1.19
mozilla seamonkey 1.5.0.8
mozilla seamonkey 1.5.0.9
mozilla seamonkey 1.5.0.10
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0.1
mozilla seamonkey 2.0.2
mozilla seamonkey 2.0.3
mozilla seamonkey 2.0.4
mozilla seamonkey 2.0.5
mozilla seamonkey 2.0a1pre
mozilla thunderbird *
mozilla thunderbird 0.1
mozilla thunderbird 0.2
mozilla thunderbird 0.3
mozilla thunderbird 0.4
mozilla thunderbird 0.5
mozilla thunderbird 0.6
mozilla thunderbird 0.7
mozilla thunderbird 0.7.1
mozilla thunderbird 0.7.2
mozilla thunderbird 0.7.3
mozilla thunderbird 0.8
mozilla thunderbird 0.9
mozilla thunderbird 1.0
mozilla thunderbird 1.0.1
mozilla thunderbird 1.0.2
mozilla thunderbird 1.0.3
mozilla thunderbird 1.0.4
mozilla thunderbird 1.0.5
mozilla thunderbird 1.0.6
mozilla thunderbird 1.0.7
mozilla thunderbird 1.0.8
mozilla thunderbird 1.5
mozilla thunderbird 1.5
mozilla thunderbird 1.5.0.1
mozilla thunderbird 1.5.0.2
mozilla thunderbird 1.5.0.3
mozilla thunderbird 1.5.0.4
mozilla thunderbird 1.5.0.5
mozilla thunderbird 1.5.0.6
mozilla thunderbird 1.5.0.7
mozilla thunderbird 1.5.0.8
mozilla thunderbird 1.5.0.9
mozilla thunderbird 1.5.0.10
mozilla thunderbird 1.5.0.11
mozilla thunderbird 1.5.0.12
mozilla thunderbird 1.5.0.13
mozilla thunderbird 1.5.0.14
mozilla thunderbird 1.5.1
mozilla thunderbird 1.5.2
mozilla thunderbird 2.0
mozilla thunderbird 2.0.0.0
mozilla thunderbird 2.0.0.1
mozilla thunderbird 2.0.0.2
mozilla thunderbird 2.0.0.3
mozilla thunderbird 2.0.0.4
mozilla thunderbird 2.0.0.5
mozilla thunderbird 2.0.0.6
mozilla thunderbird 2.0.0.7
mozilla thunderbird 2.0.0.8
mozilla thunderbird 2.0.0.9
mozilla thunderbird 2.0.0.12
mozilla thunderbird 2.0.0.14
mozilla thunderbird 2.0.0.16
mozilla thunderbird 2.0.0.17
mozilla thunderbird 2.0.0.18
mozilla thunderbird 2.0.0.19
mozilla thunderbird 2.0.0.21
mozilla thunderbird 2.0.0.22
mozilla thunderbird 2.0.0.23
mozilla thunderbird 3.0
mozilla thunderbird 3.0.1
mozilla thunderbird 3.0.2
mozilla thunderbird 3.0.3
mozilla thunderbird 3.0.4
mozilla thunderbird 3.0.5
mozilla thunderbird 3.1
mozilla thunderbird 3.1.1
mozilla thunderbird 3.1.2
mozilla firefox *
mozilla firefox 1.0
mozilla firefox 1.0
mozilla firefox 1.0.1
mozilla firefox 1.0.2
mozilla firefox 1.0.3
mozilla firefox 1.0.4
mozilla firefox 1.0.5
mozilla firefox 1.0.6
mozilla firefox 1.0.7
mozilla firefox 1.0.8
mozilla firefox 1.5
mozilla firefox 1.5
mozilla firefox 1.5
mozilla firefox 1.5.0.1
mozilla firefox 1.5.0.2
mozilla firefox 1.5.0.3
mozilla firefox 1.5.0.4
mozilla firefox 1.5.0.5
mozilla firefox 1.5.0.6
mozilla firefox 1.5.0.7
mozilla firefox 1.5.0.8
mozilla firefox 1.5.0.9
mozilla firefox 1.5.0.10
mozilla firefox 1.5.0.11
mozilla firefox 1.5.0.12
mozilla firefox 1.5.1
mozilla firefox 1.5.2
mozilla firefox 1.5.3
mozilla firefox 1.5.4
mozilla firefox 1.5.5
mozilla firefox 1.5.6
mozilla firefox 1.5.7
mozilla firefox 1.5.8
mozilla firefox 2.0
mozilla firefox 2.0.0.1
mozilla firefox 2.0.0.2
mozilla firefox 2.0.0.3
mozilla firefox 2.0.0.4
mozilla firefox 2.0.0.5
mozilla firefox 2.0.0.6
mozilla firefox 2.0.0.7
mozilla firefox 2.0.0.8
mozilla firefox 2.0.0.9
mozilla firefox 2.0.0.10
mozilla firefox 2.0.0.11
mozilla firefox 2.0.0.12
mozilla firefox 2.0.0.13
mozilla firefox 2.0.0.14
mozilla firefox 2.0.0.15
mozilla firefox 2.0.0.16
mozilla firefox 2.0.0.17
mozilla firefox 2.0.0.18
mozilla firefox 2.0.0.19
mozilla firefox 2.0.0.20
mozilla firefox 3.0
mozilla firefox 3.0.1
mozilla firefox 3.0.2
mozilla firefox 3.0.3
mozilla firefox 3.0.4
mozilla firefox 3.0.5
mozilla firefox 3.0.6
mozilla firefox 3.0.7
mozilla firefox 3.0.8
mozilla firefox 3.0.9
mozilla firefox 3.0.10
mozilla firefox 3.0.11
mozilla firefox 3.0.12
mozilla firefox 3.0.13
mozilla firefox 3.0.14
mozilla firefox 3.0.15
mozilla firefox 3.0.16
mozilla firefox 3.0.17
mozilla firefox 3.5
mozilla firefox 3.5.1
mozilla firefox 3.5.2
mozilla firefox 3.5.3
mozilla firefox 3.5.4
mozilla firefox 3.5.5
mozilla firefox 3.5.6
mozilla firefox 3.5.7
mozilla firefox 3.5.8
mozilla firefox 3.5.9
mozilla firefox 3.5.10



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3782354-7EB7-49D2-B240-1871F6CB84C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "30D47263-03AD-4060-91E3-90F997B3D174",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFD775DF-277E-4D5B-B980-B8E6E782467D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8587BFD-417D-42BE-A5F8-22FDC68FA9E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7364FAB-EEE9-4064-A8AD-6547239F9AB3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C50485F-BC7B-4B70-A47B-1712E2DBAC5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "51EE386B-0833-484E-A2AB-86B4470D4D45",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "748D5ECA-1C8C-455C-B966-F0B2B233C45B",
              "versionEndIncluding": "2.0.6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "09E18FC0-0C8C-4FA1-85B9-B868D00F002F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "4A97B6E1-EABA-4977-A3FC-64DF0392AA95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0:beta:*:*:*:*:*:*",
              "matchCriteriaId": "CB01A97F-ACE1-4A99-8939-6DF8FE5B5E8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6521C877-63C9-4B6E-9FC9-1263FFBB7950",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D949DF0A-CBC2-40E1-AE6C-60E6F58D2481",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C5CDA57-1A50-4EDB-80E2-D3EBB44EA653",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "22D33486-4956-4E2C-BA16-FA269A9D02BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3104343E-93B6-4D4A-BC95-ED9F7E91FB6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "381313EF-DF84-4F66-9962-DE8F45029D79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0228476-14E4-443C-BBAE-2C9CD8594DC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A803A500-DCE2-44FC-ABEB-A90A1D39D85C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "022274DE-5251-49C9-B6E5-1D8CEDC34E7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9F84CB7-93F7-4912-BC87-497867B96491",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "8992E9C6-09B3-492E-B7DA-899D5238EC18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1:beta:*:*:*:*:*:*",
              "matchCriteriaId": "D58B704B-F06E-44C1-BBD1-A090D1E6583A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "40270FBD-744A-49D9-9FFA-1DCD897210D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "20E01097-F60A-4FB2-BA47-84A267EE87D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F65732F-317B-49A2-B9B0-FA1102B8B45C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB430F19-069A-43FD-9097-586D4449D327",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "76AD0439-3BFB-4AD1-8E2C-99D0B099FA8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E6D7528-E591-48A6-8165-BE42F8EBF6B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA710423-0075-44B8-9DCB-6380FA974486",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5521DA3-E6AF-4350-B971-10B4A1C9B1D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDD15752-A253-47B1-BCE0-B55B84B47C9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "60B39A9D-44A4-4D7F-9004-C44066BBE277",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "F203EC52-2126-4227-AF3B-23857E5BB222",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E951567B-8402-42EA-AE33-EBA9235A868F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "82A94198-7EBF-4D8A-A99A-A32A8561FF2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1BFFBC58-ACD2-449D-B010-5026D6022F86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "83EED5D2-EC40-4253-991B-0C746FBEF6A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F73092C-1458-4278-A30D-C0F89B1F82F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "AAB559BD-4BF7-417F-962F-B8971FF1614B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B528A25-003F-4614-B55B-AF46B66EDB44",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "0078D890-6456-4F45-A3AE-B1A2BFAC6A4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.5.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "69DD17EC-99EB-46C1-98E9-16A2EDB8E224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.5.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "F35F7EA1-8C98-4A3E-8767-89DBC26A32B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.5.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF89719E-C415-45A3-A1CC-FAFDFCAE3055",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "58EB8E8A-84DE-43AA-B8F0-B585FB73D724",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_1:*:*:*:*:*:*",
              "matchCriteriaId": "C19C0BF7-390D-4E2E-BA32-28DFF73C55F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_2:*:*:*:*:*:*",
              "matchCriteriaId": "5FE5E50C-80ED-4CA7-BC85-8BD2E324D527",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_3:*:*:*:*:*:*",
              "matchCriteriaId": "FEBF912C-A12E-4DBD-84AC-8B440E190BCE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:beta_1:*:*:*:*:*:*",
              "matchCriteriaId": "9B8EDED6-29EF-4A9F-955D-F5E6611C2141",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:beta_2:*:*:*:*:*:*",
              "matchCriteriaId": "EDC9C82D-586A-48F4-B540-1E2AE79806B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "51FCF83B-630A-4413-BFAA-0C24A6B8F4F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "84B2AA0A-0220-49DD-82CD-37FDC563F146",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D754AF10-1E43-46C8-A444-E7DB3401509D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "34182167-F1DF-455B-BFDB-0A8491590479",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8ECA6CE-20D0-4A4F-B376-888A9328B044",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FEFCAB0-E57A-46E8-94C7-8510BB87C6B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FB5C972-AF7B-4EC7-BCE5-867CACCF5C19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0a1pre:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D090A28-8D89-49F1-B020-3915D150FD57",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1983DAA0-7761-4101-8A94-A3A8547A917A",
              "versionEndIncluding": "3.0.6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0618BD26-0EF5-4774-9131-B5ABD4CD302A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D604DAE-DF63-413C-9F49-FFC8E84699F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "11DE6185-09F4-48E3-9742-F9D8030B5774",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2E70864-E077-4CD6-A0E8-BC2C4C298A6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "61E565E5-286D-4A68-B085-5659DFE59A9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E2A68B4-9101-4AC5-9E82-EEB5A5405541",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDA6C390-9BA7-4355-8C0A-CD68FF6AC236",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C75B125-E5BB-49A0-B12D-6CF40D8A5DB7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "70DDB53E-7A12-4A08-8999-DB68E6DF901E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6514EDE8-7C78-4C72-A313-E0915D89E4EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "5263F879-9B90-4582-B677-F133DEBE5259",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "C256B73C-9ABC-43D4-8C57-09161BC9F923",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "055D1044-9FC5-45AA-8407-649E96C5AFE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C1C87A5-C14D-4A23-B865-3BB1FCDC8470",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C4DB0BB-BFD7-4E7A-B3EF-9C5422602216",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0D56153-E20A-46D8-859E-A51E5C03D674",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C51A6F4-F88F-4BF2-BF71-5DC48559C085",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "FFC390CB-774C-47BE-95C3-059943A9E645",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B71DE7AC-553B-4524-8B33-5605518449EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "72B02389-0DCD-45BC-A09F-CB6B75940616",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "41AE4644-2D23-43EA-ABDA-7BE60EFD1EFF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FB87608-0DF8-4729-95C5-CFA386AB3AC2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "1A406214-29E5-4E13-B2E1-1CF72F1E60BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6C169DA-26BC-42EE-817B-2F0685069495",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C99BAF7-B48E-4402-B2BF-EB07235E402E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3F0C73F-291F-4A92-87B8-2269B5C1516D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0ADE8D7-B3C3-4490-9CD5-0263BBA75D28",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C86FD617-E4FE-4F85-AAA4-4F968A9DEC9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "938B1260-74A7-4CFF-8086-415DCC284430",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "E28672BA-E3C2-40C3-80E1-95B7CDD089E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "9308147C-0A23-48BC-BFA9-A49B9D73014E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6654EC3-BED6-4D6D-9B7F-DF4CC8E464BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CAD8DCC-DBB4-40EE-927C-7B0969700077",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "77F9CE47-E3AA-49D7-AEC9-447951AC31E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "581615BB-C781-42CA-836E-0E0EAB8C4504",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "257F43FA-D22C-4BF0-A02E-261A54142BCB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C8D63F5-78D5-4F7B-B15A-2C15FC405E27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "84BC6D68-4ED4-43CF-A2EB-47BD15D11AE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D291234-D64A-4E8A-A7CD-08BB980E1CD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "97BDCEEC-25FE-4763-AC63-BA6B4F25E0C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFC60781-766B-4B9C-B68D-45D51C5E5D20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "745C2CBA-4824-441B-A6BC-E80959C2E035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C6A7D00-A203-4891-96CE-20C91FCBF048",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A8CB480-0595-4BC1-998E-3638E85DB367",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC7EAB8D-CA40-4C29-99DF-24FF1753BCF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C9218A9-DA27-436A-AC93-F465FC14ECF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "E66503D7-72CB-42A5-8C85-D9579EF2C0A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CD7D204-3EBA-4D9E-B95A-86524B4C03D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FBBF526-7A28-436B-9B01-EADE913602B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "B373B409-0939-4707-99F1-95B121BFF7FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E80CA1DE-B920-4E28-BEFC-574148D19A0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DCDAA51-4AA3-4EC4-B441-71FB3C3304F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "D54ACD07-FAB7-4513-A707-18FAF7D565C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "7260CE1F-501D-44FF-A3FA-2137CA01733B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "55D3DD1B-64DF-46C8-80A3-99D2E34B665F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DF479C3-95A0-414F-B47B-C94BE95713D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC650D89-CEEC-4A90-B3B9-5F0ADCEFCBB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C8C0115-94B1-4046-A599-E92DCFB936F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "4033E532-7298-40DF-A582-22B7106035C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE19E377-CB55-4784-A003-5335D531AAF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BF605F6-2A84-4DE5-AB62-282E9C46479B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "08F10B5E-0780-4756-919C-B0C00C673412",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D930F0F-DCC3-4905-A4B1-288F0CCC6975",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBA0F9D4-B68A-4018-BC4E-95B87A1A8489",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "61CCB291-B71B-40D3-8493-215003851BDB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "58FC2EFB-CE85-4A65-A7B4-A0779F11B5BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "27B9EA91-A461-42CE-9ED7-3805BD13A4B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C48E432-8945-4918-B2A4-AD2E05A51633",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "77E0DF50-4B28-4327-ABA9-33341E28D86C",
              "versionEndIncluding": "3.5.11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A545A77-2198-4685-A87F-E0F2DAECECF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0:preview_release:*:*:*:*:*:*",
              "matchCriteriaId": "438AACF8-006F-4522-853F-30DBBABD8C15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "778FAE0C-A5CF-4B67-93A9-1A803E3E699F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7447185-7509-449D-8907-F30A42CF7EB5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EDBAC37-9D08-44D1-B279-BC6ACF126CAF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FFF89FA-2020-43CC-BACD-D66117B3DD26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "834BB391-5EB5-43A8-980A-D305EDAE6FA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A38AD88-BAA6-4FBE-885B-69E951BD1EFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "B500EE6C-99DB-49A3-A1F1-AFFD7FE28068",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F2938F2-A801-45E5-8E06-BE03DE03C8A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABB88E86-6E83-4A59-9266-8B98AA91774D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "E19ED1CA-DEBD-4786-BA7B-C122C7D2E5B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "66BE50FE-EA21-4633-A181-CD35196DF06E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D6BF5B1-86D1-47FE-9D9C-735718F94874",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "84D15CE0-69DF-4EFD-801E-96A4D6AABEDB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEE203DE-6C0E-4FDE-9C3A-0E73430F17DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2F38886-C25A-4C6B-93E7-36461405BA99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C65D2670-F37F-48CB-804A-D35BB1C27D9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE8E5194-7B34-4802-BDA6-6A86EB5EDE05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "FABA5F56-99F7-4F8F-9CC1-5B0B2EB72922",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "2917BD67-CE81-4B94-B241-D4A9DDA60319",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A524A94E-F19B-42B9-AA8E-171751C339AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "F71436CF-F756-44E0-8E69-6951F6B3E54A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "582EE839-B83F-4908-9780-D0C92DC44FD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "824369CF-00A0-434E-94BC-71CA1317012C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCB35099-B04E-4796-A25D-953329FE62F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DBEBCFD-80D6-466A-BAEF-C75E65A3B12E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C30ACBCA-4FA1-46DE-8F15-4830BC27E160",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9453EF65-7C69-449E-BF7C-4FECFB56713E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AA75825-21CF-475B-8040-126A13FA2216",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA97C80E-17FA-4866-86CE-29886145ED80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DE24BED-202E-416D-B5F2-8207D97B9939",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "04198E04-CE1D-4A5A-A20C-D1E135B45F94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3487FA64-BE04-42CA-861E-3DAC097D7D32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3D956DC-C73B-439F-8D79-8239207CC76F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "57E2C7E7-56C0-466C-BB08-5EB43922C4F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "462E135A-5616-46CC-A9C0-5A7A0526ACC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6121F9C1-F4DF-4AAB-9E51-AC1592AA5639",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "58D44634-A0B5-4F05-8983-B08D392EC742",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB3AC3D3-FDD7-489F-BDCF-BDB55DF33A8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "4105171B-9C90-4ABF-B220-A35E7BA9EE40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "20985549-DB24-4B69-9D40-208A47AE658E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "43A13026-416F-4308-8A1B-E989BD769E12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "612B015E-9F96-4CE6-83E4-23848FD609E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E391619-0967-43E1-8CBC-4D54F72A85C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "0544D626-E269-4677-9B05-7DAB23BD103B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "C95F7B2C-80FC-4DF2-9680-F74634DCE3E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "863C140E-DC15-4A88-AB8A-8AEF9F4B8164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "38CD049A-5333-4FF7-AD34-6B74E19BADCB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "0066576D-D66A-4B59-B5C3-471EEBEE8B9A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "60ED6DAA-9194-4829-BC1A-00F04BE7930A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "13BEB9A6-EFD5-4793-9603-84DB84F1CF7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "461163C6-4CA8-4BA9-95A1-136E612CBA6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "275E9D96-1290-44AB-BF9B-E9E4A803F593",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "412DF091-7604-4110-87A0-3488116A97E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "11E07FED-ABDB-4B0A-AB2E-4CBF1EAC4301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A6558F1-9E0D-4107-909A-8EF4BC8A9C2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "63DF3D65-C992-44CF-89B4-893526C6242E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9024117-2E8B-4240-9E21-CC501F3879B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "FBC3CAD3-2F54-4E32-A0C9-0D826C45AC23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "52624B41-AB34-40AD-8709-D9646B618AB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "917E9856-9556-4FD6-A834-858F8837A6B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "98BBD74D-930C-4D80-A91B-0D61347BAA63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "FAF2E696-883D-4DE5-8B79-D8E5D9470253",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "94E04FD9-38E8-462D-82C2-729F7F7F0465",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "5888517E-3C57-4A0A-9895-EA4BCB0A0ED5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BB21291-B9F3-445E-A9E9-EA1822083DD3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "D595F649-ECBE-45E0-8AAD-BCBC65A654B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FE6E920-9A4C-431B-89EA-683A22F15ACD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "18B6CC9F-6295-4598-B28B-0CA19D1D9F45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9F0434D-C84F-49FD-9F44-66D3ACD7B601",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6AAB416-E865-4EEE-8FCB-A91253BEB52B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "76CD3BDF-A079-4EF3-ABDE-43CBDD08DB1F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "031E8624-5161-43AF-AF19-6BAB5A94FDD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "54186D4A-C6F0-44AD-94FB-73B4346ABB6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "47E50AD9-BA35-4817-BD4D-5D678FC5A3C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD09DE40-8C9B-41EA-B372-9E4E4830E8F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "F223FB83-0EDB-4429-94B9-1AEEF314B73F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC6B977F-292F-4981-95A0-6065A3C487D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "342226B9-2C0C-416C-81FE-19C49F03AA88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A6A28E0-F67A-4275-B0D9-A02822E9EF7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECAB4696-76F3-458C-B33B-D7F8690C60A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBB444FD-15F3-4447-9EA8-1669779A5749",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The nsTreeContentView function in Mozilla Firefox before 3.5.12 and 3.6.x before 3.6.9, Thunderbird before 3.0.7 and 3.1.x before 3.1.3, and SeaMonkey before 2.0.7 does not properly handle node removal in XUL trees, which allows remote attackers to execute arbitrary code via vectors involving access to deleted memory, related to a \"dangling pointer vulnerability.\""
    },
    {
      "lang": "es",
      "value": "La funci\u00f3n nsTreeContentView en Mozilla Firefox v3.5.12 y v3.6.x anterior a v3.6.9, Thunderbird anterior a v3.0.7 y v3.1.x anterior a v3.1.3, y SeaMonkey anterior a v2.0.7  no maneja correctamente la eliminaci\u00f3n de nodos en \u00c1rboles XUL, permitiendo a  atacantes remotos ejecutar c\u00f3digo arbitrario a trav\u00e9s de vectores que implican el acceso a la memoria eliminada, relacionado con  \"vulnerabilidad de puntero colgado\"."
    }
  ],
  "id": "CVE-2010-3167",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.3,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2010-09-09T19:00:02.670",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-September/047282.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00002.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/42867"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://support.avaya.com/css/P8/documents/100110210"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://support.avaya.com/css/P8/documents/100112690"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2010/dsa-2106"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:173"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-56.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/43097"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2010/2323"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2011/0061"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.zerodayinitiative.com/advisories/ZDI-10-171/"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=576070"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/61661"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12136"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-September/047282.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00002.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/42867"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.avaya.com/css/P8/documents/100110210"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.avaya.com/css/P8/documents/100112690"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2010/dsa-2106"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:173"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-56.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/43097"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2010/2323"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2011/0061"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.zerodayinitiative.com/advisories/ZDI-10-171/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=576070"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/61661"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12136"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        },
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-12-22 20:15
Modified
2025-04-16 15:15
Summary
Mozilla developers Paul Adenot and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 96 and Firefox ESR 91.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 97, Thunderbird < 91.6, and Firefox ESR < 91.6.
Impacted products
Vendor Product Version
mozilla firefox *
mozilla firefox_esr *
mozilla thunderbird *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "56478BD7-9D9D-4513-9DDF-47AAC10550BF",
              "versionEndExcluding": "97.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "47FA8B4B-E1E9-47E3-89E2-16B66FC1F3F6",
              "versionEndExcluding": "91.6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7310C774-9E33-4B34-83CE-CA2FB0032F01",
              "versionEndExcluding": "91.6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Mozilla developers Paul Adenot and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 96 and Firefox ESR 91.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox \u003c 97, Thunderbird \u003c 91.6, and Firefox ESR \u003c 91.6."
    },
    {
      "lang": "es",
      "value": "Los desarrolladores de Mozilla, Paul Adenot y Mozilla Fuzzing Team, informaron sobre errores de seguridad de la memoria presentes en Firefox 96 y Firefox ESR 91.5. Algunos de estos errores mostraron evidencia de corrupci\u00f3n de memoria y suponemos que con suficiente esfuerzo algunos de ellos podr\u00edan haberse aprovechado para ejecutar c\u00f3digo arbitrario. Esta vulnerabilidad afecta a Firefox \u0026lt; 97, Thunderbird\u0026lt; 91.6 y Firefox ESR \u0026lt; 91.6."
    }
  ],
  "id": "CVE-2022-22764",
  "lastModified": "2025-04-16T15:15:50.123",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2022-12-22T20:15:20.730",
  "references": [
    {
      "source": "security@mozilla.org",
      "tags": [
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1742682%2C1744165%2C1746545%2C1748210%2C1748279"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2022-04/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2022-05/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2022-06/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1742682%2C1744165%2C1746545%2C1748210%2C1748279"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2022-04/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2022-05/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2022-06/"
    }
  ],
  "sourceIdentifier": "security@mozilla.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-12-22 20:15
Modified
2025-04-15 15:15
Summary
Mozilla developers and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 102. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 102.1, Firefox < 103, and Thunderbird < 102.1.
Impacted products
Vendor Product Version
mozilla firefox *
mozilla firefox_esr *
mozilla thunderbird *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "462DFC94-393F-4760-9D12-17B8ABBACE5D",
              "versionEndExcluding": "103.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D1E0075-4AF4-40A8-A08F-E5DF3243810E",
              "versionEndExcluding": "102.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8EAC693F-DD6D-4496-A67F-98FE041F03F5",
              "versionEndExcluding": "102.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Mozilla developers and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 102. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR \u003c 102.1, Firefox \u003c 103, and Thunderbird \u003c 102.1."
    },
    {
      "lang": "es",
      "value": "Los desarrolladores de Mozilla y el equipo Mozilla Fuzzing informaron errores de seguridad de la memoria presentes en Firefox 102. Algunos de estos errores mostraron evidencia de corrupci\u00f3n de la memoria y suponemos que con suficiente esfuerzo algunos de ellos podr\u00edan haberse aprovechado para ejecutar c\u00f3digo arbitrario. Esta vulnerabilidad afecta a Firefox ESR \u0026lt; 102.1, Firefox \u0026lt; 103 y Thunderbird \u0026lt; 102.1."
    }
  ],
  "id": "CVE-2022-2505",
  "lastModified": "2025-04-15T15:15:58.213",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2022-12-22T20:15:27.753",
  "references": [
    {
      "source": "security@mozilla.org",
      "tags": [
        "Not Applicable",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1769739%2C1772824"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2022-28/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2022-30/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2022-32/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Not Applicable",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1769739%2C1772824"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2022-28/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2022-30/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2022-32/"
    }
  ],
  "sourceIdentifier": "security@mozilla.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-01-23 14:15
Modified
2025-05-22 18:15
Summary
A phishing site could have repurposed an `about:` dialog to show phishing content with an incorrect origin in the address bar. This vulnerability affects Firefox < 122 and Thunderbird < 115.7.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEF7698D-52B1-4E62-8ADD-782A4BC59AD8",
              "versionEndExcluding": "122.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FEFC245-B7AC-4DA2-B7FF-4F94583C81CC",
              "versionEndExcluding": "115.7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC502C20-2D21-4F44-AE8A-2943144BA047",
              "versionEndExcluding": "115.7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A phishing site could have repurposed an `about:` dialog to show phishing content with an incorrect origin in the address bar. This vulnerability affects Firefox \u003c 122 and Thunderbird \u003c 115.7."
    },
    {
      "lang": "es",
      "value": "Un sitio de phishing podr\u00eda haber reutilizado un cuadro de di\u00e1logo \"acerca de:\" para mostrar contenido de phishing con un origen incorrecto en la barra de direcciones. Esta vulnerabilidad afecta a Firefox \u0026lt; 122, Firefox ESR \u0026lt; 115.7 y Thunderbird \u0026lt; 115.7."
    }
  ],
  "id": "CVE-2024-0749",
  "lastModified": "2025-05-22T18:15:35.320",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 1.4,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2024-01-23T14:15:38.550",
  "references": [
    {
      "source": "security@mozilla.org",
      "tags": [
        "Issue Tracking",
        "Permissions Required"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1813463"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00015.html"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00022.html"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Release Notes",
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2024-01/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Release Notes",
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2024-04/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Permissions Required"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1813463"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00015.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00022.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Release Notes",
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2024-01/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Release Notes",
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2024-04/"
    }
  ],
  "sourceIdentifier": "security@mozilla.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-346"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-346"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-07-18 10:26
Modified
2025-04-11 00:51
Severity ?
Summary
Use-after-free vulnerability in the nsGlobalWindow::PageHidden function in Mozilla Firefox 4.x through 13.0, Firefox ESR 10.x before 10.0.6, Thunderbird 5.0 through 13.0, Thunderbird ESR 10.x before 10.0.6, and SeaMonkey before 2.11 might allow remote attackers to execute arbitrary code via vectors related to focused content.
References
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2012-07/msg00011.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2012-07/msg00012.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2012-07/msg00013.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2012-07/msg00016.html
cve@mitre.orghttp://osvdb.org/84001
cve@mitre.orghttp://rhn.redhat.com/errata/RHSA-2012-1088.html
cve@mitre.orghttp://secunia.com/advisories/49965
cve@mitre.orghttp://secunia.com/advisories/49968
cve@mitre.orghttp://secunia.com/advisories/49972
cve@mitre.orghttp://secunia.com/advisories/49977
cve@mitre.orghttp://secunia.com/advisories/49979
cve@mitre.orghttp://secunia.com/advisories/49992
cve@mitre.orghttp://secunia.com/advisories/49993
cve@mitre.orghttp://secunia.com/advisories/49994
cve@mitre.orghttp://www.mozilla.org/security/announce/2012/mfsa2012-48.htmlVendor Advisory
cve@mitre.orghttp://www.securityfocus.com/bid/54574
cve@mitre.orghttp://www.securitytracker.com/id?1027256
cve@mitre.orghttp://www.securitytracker.com/id?1027257
cve@mitre.orghttp://www.securitytracker.com/id?1027258
cve@mitre.orghttp://www.ubuntu.com/usn/USN-1509-1
cve@mitre.orghttp://www.ubuntu.com/usn/USN-1509-2
cve@mitre.orghttp://www.ubuntu.com/usn/USN-1510-1
cve@mitre.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=750820
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16434
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00011.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00012.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00013.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00016.html
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/84001
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2012-1088.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/49965
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/49968
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/49972
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/49977
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/49979
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/49992
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/49993
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/49994
af854a3a-2127-422b-91ae-364da2661108http://www.mozilla.org/security/announce/2012/mfsa2012-48.htmlVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/54574
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id?1027256
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id?1027257
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id?1027258
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-1509-1
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-1509-2
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-1510-1
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=750820
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16434
Impacted products
Vendor Product Version
mozilla firefox 4.0
mozilla firefox 4.0
mozilla firefox 4.0
mozilla firefox 4.0
mozilla firefox 4.0
mozilla firefox 4.0
mozilla firefox 4.0
mozilla firefox 4.0
mozilla firefox 4.0
mozilla firefox 4.0
mozilla firefox 4.0
mozilla firefox 4.0
mozilla firefox 4.0
mozilla firefox 4.0.1
mozilla firefox 5.0
mozilla firefox 5.0.1
mozilla firefox 6.0
mozilla firefox 6.0.1
mozilla firefox 6.0.2
mozilla firefox 7.0
mozilla firefox 7.0.1
mozilla firefox 8.0
mozilla firefox 8.0.1
mozilla firefox 9.0
mozilla firefox 9.0.1
mozilla firefox 11.0
mozilla firefox 12.0
mozilla firefox 12.0
mozilla firefox 13.0
mozilla firefox 10.0
mozilla firefox 10.0.1
mozilla firefox 10.0.2
mozilla firefox 10.0.3
mozilla firefox 10.0.4
mozilla firefox 10.0.5
mozilla thunderbird 5.0
mozilla thunderbird 6.0
mozilla thunderbird 6.0.1
mozilla thunderbird 6.0.2
mozilla thunderbird 7.0
mozilla thunderbird 7.0.1
mozilla thunderbird 8.0
mozilla thunderbird 9.0
mozilla thunderbird 9.0.1
mozilla thunderbird 10.0
mozilla thunderbird 10.0.1
mozilla thunderbird 10.0.2
mozilla thunderbird 10.0.3
mozilla thunderbird 10.0.4
mozilla thunderbird 11.0
mozilla thunderbird 12.0
mozilla thunderbird 13.0
mozilla thunderbird_esr 10.0
mozilla thunderbird_esr 10.0.1
mozilla thunderbird_esr 10.0.2
mozilla thunderbird_esr 10.0.3
mozilla thunderbird_esr 10.0.4
mozilla thunderbird_esr 10.0.5
mozilla seamonkey *
mozilla seamonkey 1.0
mozilla seamonkey 1.0
mozilla seamonkey 1.0
mozilla seamonkey 1.0.1
mozilla seamonkey 1.0.2
mozilla seamonkey 1.0.3
mozilla seamonkey 1.0.4
mozilla seamonkey 1.0.5
mozilla seamonkey 1.0.6
mozilla seamonkey 1.0.7
mozilla seamonkey 1.0.8
mozilla seamonkey 1.0.9
mozilla seamonkey 1.1
mozilla seamonkey 1.1
mozilla seamonkey 1.1
mozilla seamonkey 1.1.1
mozilla seamonkey 1.1.2
mozilla seamonkey 1.1.3
mozilla seamonkey 1.1.4
mozilla seamonkey 1.1.5
mozilla seamonkey 1.1.6
mozilla seamonkey 1.1.7
mozilla seamonkey 1.1.8
mozilla seamonkey 1.1.9
mozilla seamonkey 1.1.10
mozilla seamonkey 1.1.11
mozilla seamonkey 1.1.12
mozilla seamonkey 1.1.13
mozilla seamonkey 1.1.14
mozilla seamonkey 1.1.15
mozilla seamonkey 1.1.16
mozilla seamonkey 1.1.17
mozilla seamonkey 1.1.18
mozilla seamonkey 1.1.19
mozilla seamonkey 1.5.0.8
mozilla seamonkey 1.5.0.9
mozilla seamonkey 1.5.0.10
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0.1
mozilla seamonkey 2.0.2
mozilla seamonkey 2.0.3
mozilla seamonkey 2.0.4
mozilla seamonkey 2.0.5
mozilla seamonkey 2.0.6
mozilla seamonkey 2.0.7
mozilla seamonkey 2.0.8
mozilla seamonkey 2.0.9
mozilla seamonkey 2.0.10
mozilla seamonkey 2.0.11
mozilla seamonkey 2.0.12
mozilla seamonkey 2.0.13
mozilla seamonkey 2.0.14
mozilla seamonkey 2.1
mozilla seamonkey 2.1
mozilla seamonkey 2.1
mozilla seamonkey 2.1
mozilla seamonkey 2.1
mozilla seamonkey 2.1
mozilla seamonkey 2.1
mozilla seamonkey 2.1
mozilla seamonkey 2.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C69962C4-FA56-47F2-82A4-DFF4C19DAF3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "B7BC1684-3634-4585-B7E6-8C8777E1DA0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta10:*:*:*:*:*:*",
              "matchCriteriaId": "A490D040-EF74-45C2-89ED-D88ADD222712",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta11:*:*:*:*:*:*",
              "matchCriteriaId": "6CDA17D1-CD93-401E-860C-7C3291FEEB7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta12:*:*:*:*:*:*",
              "matchCriteriaId": "6F72FDE3-54E0-48E4-9015-1B8A36DB1EC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "4062C901-3828-415B-A6C3-EDD0E7B20C0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "CC0D8730-7034-4AD6-9B05-F8BAFB0145EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta4:*:*:*:*:*:*",
              "matchCriteriaId": "857AFB05-F0C1-4061-9680-9561D68C908F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta5:*:*:*:*:*:*",
              "matchCriteriaId": "EC37EBAF-C979-4ACC-ACA9-BDC2AECCB0D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta6:*:*:*:*:*:*",
              "matchCriteriaId": "80801CD8-EEAF-4BC4-9085-DCCC6CF73076",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta7:*:*:*:*:*:*",
              "matchCriteriaId": "FAF4C78A-5093-4871-AF69-A8E8FD7E1AAE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta8:*:*:*:*:*:*",
              "matchCriteriaId": "560AD4C7-89D2-4323-BBCC-A89EEB6832CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta9:*:*:*:*:*:*",
              "matchCriteriaId": "6B389CBC-4F6C-4C17-A87B-A6DD92703A10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDFBA043-91BC-4FB5-A34D-FCE1A9C65A88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8901A808-66F1-4501-AFF6-6FBB22852855",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B88D1373-6E41-4EF4-86A0-CE85EA3BF23E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F42315C-35AF-4EDD-8B78-A9EDB9F85D59",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:6.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "62147F86-C2E6-4D55-9C72-F8BB430F2F7F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE4D1FFD-3AFE-4F52-BCBE-A56609B2D7EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B2CD349-B9BF-4752-B7B9-665BF718EDB8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "11A8F675-A91F-4E41-AA2B-5214DF79C69C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "75B6A811-2B5A-484A-9878-C8E2C3E7633C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:8.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "456769EF-8961-4038-A7D5-B980147159E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7439C998-E396-4EEC-9C21-E82D27459EA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:9.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1CD246C-1104-4DA1-9BFD-ED0B1FBA7EF5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FEA6800-CBDB-497A-BBBE-1C40E8484A89",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF604D56-5D81-4276-88A1-AE321929E22A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:12.0:beta6:*:*:*:*:*:*",
              "matchCriteriaId": "AB630A94-DA1F-4A7F-891D-E6F242C20271",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B038D136-BB5E-4252-B313-A13919195DB2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1D4D8C9-5A00-46FE-9E42-CB8C2D66B120",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:10.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E639BCCB-A6BF-4174-BFAF-9674E65BA404",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:10.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDFC5947-3C3D-4484-8803-D6629C63B315",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:10.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A04BF0E2-0A40-4396-A46A-005D103D9E3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:10.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0C4C930-6EC1-469D-811C-E85490AB38C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:10.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D93271DA-A9E2-459B-832E-162A803DD2E9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B82F27E4-BF6A-4F26-B50A-E4C0C19195B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "158215B1-22D3-4441-8F48-CAC048C2FF61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:6.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "28596BA2-CEBB-466F-AF7B-C47E92450672",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EABF0A0D-8B5A-421A-87E5-67A226736775",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "68E31768-892B-42DA-B81A-C14C95C3F26C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DE719B1-2C70-4781-BEB1-58D1D414905F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A5BE5DD-4FC8-497A-AED3-3354C09CA71E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CCE074F-58FE-4B1B-849D-879825D96767",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:9.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "427DE88B-A729-43F8-B7FE-6DCDC91A7FA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD390621-599E-4B61-B51E-454AE6EC1A7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:10.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "89FA8D98-6B0B-44C0-8B7C-A1DE70213E2C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:10.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0AE5FFDE-5C48-41B3-A143-D9FFAB05E385",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:10.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CFA5B3D-D696-4BF4-9DB7-FBD703851D7F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:10.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "80B2A29B-B05D-43C3-AB1C-EDDF0EE80BA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4D53417-33FC-4AE6-8B12-6D241643CD97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FEFF0965-0691-47AE-9A9B-36E428C69F4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "02877931-E5CF-4C53-856B-1344E51860F1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird_esr:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "369438BA-3E3E-4F4A-9D55-37201BCC19EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird_esr:10.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C6BE133-ED60-489A-9EA4-239FFFAD13A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird_esr:10.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "772CC146-E2FA-4E18-AAAB-1D04D8572DB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird_esr:10.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EAFAA60-E23E-4BAD-ACE6-17E760F03FDC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird_esr:10.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BD8FF90-E66B-4D22-A5E1-558D6384D152",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird_esr:10.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9E6DA71-8897-46F2-A934-0C5E55B8B391",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "97DBF4AF-83B8-4619-B153-968C2AD1AB16",
              "versionEndIncluding": "2.10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "09E18FC0-0C8C-4FA1-85B9-B868D00F002F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "4A97B6E1-EABA-4977-A3FC-64DF0392AA95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0:beta:*:*:*:*:*:*",
              "matchCriteriaId": "CB01A97F-ACE1-4A99-8939-6DF8FE5B5E8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6521C877-63C9-4B6E-9FC9-1263FFBB7950",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D949DF0A-CBC2-40E1-AE6C-60E6F58D2481",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C5CDA57-1A50-4EDB-80E2-D3EBB44EA653",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "22D33486-4956-4E2C-BA16-FA269A9D02BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3104343E-93B6-4D4A-BC95-ED9F7E91FB6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "381313EF-DF84-4F66-9962-DE8F45029D79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0228476-14E4-443C-BBAE-2C9CD8594DC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A803A500-DCE2-44FC-ABEB-A90A1D39D85C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "022274DE-5251-49C9-B6E5-1D8CEDC34E7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9F84CB7-93F7-4912-BC87-497867B96491",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "8992E9C6-09B3-492E-B7DA-899D5238EC18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1:beta:*:*:*:*:*:*",
              "matchCriteriaId": "D58B704B-F06E-44C1-BBD1-A090D1E6583A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "40270FBD-744A-49D9-9FFA-1DCD897210D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "20E01097-F60A-4FB2-BA47-84A267EE87D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F65732F-317B-49A2-B9B0-FA1102B8B45C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB430F19-069A-43FD-9097-586D4449D327",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "76AD0439-3BFB-4AD1-8E2C-99D0B099FA8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E6D7528-E591-48A6-8165-BE42F8EBF6B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA710423-0075-44B8-9DCB-6380FA974486",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5521DA3-E6AF-4350-B971-10B4A1C9B1D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDD15752-A253-47B1-BCE0-B55B84B47C9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "60B39A9D-44A4-4D7F-9004-C44066BBE277",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "F203EC52-2126-4227-AF3B-23857E5BB222",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E951567B-8402-42EA-AE33-EBA9235A868F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "82A94198-7EBF-4D8A-A99A-A32A8561FF2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1BFFBC58-ACD2-449D-B010-5026D6022F86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "83EED5D2-EC40-4253-991B-0C746FBEF6A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F73092C-1458-4278-A30D-C0F89B1F82F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "AAB559BD-4BF7-417F-962F-B8971FF1614B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B528A25-003F-4614-B55B-AF46B66EDB44",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "0078D890-6456-4F45-A3AE-B1A2BFAC6A4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.5.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "69DD17EC-99EB-46C1-98E9-16A2EDB8E224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.5.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "F35F7EA1-8C98-4A3E-8767-89DBC26A32B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.5.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF89719E-C415-45A3-A1CC-FAFDFCAE3055",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "58EB8E8A-84DE-43AA-B8F0-B585FB73D724",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_1:*:*:*:*:*:*",
              "matchCriteriaId": "C19C0BF7-390D-4E2E-BA32-28DFF73C55F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_2:*:*:*:*:*:*",
              "matchCriteriaId": "5FE5E50C-80ED-4CA7-BC85-8BD2E324D527",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_3:*:*:*:*:*:*",
              "matchCriteriaId": "FEBF912C-A12E-4DBD-84AC-8B440E190BCE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:beta_1:*:*:*:*:*:*",
              "matchCriteriaId": "9B8EDED6-29EF-4A9F-955D-F5E6611C2141",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:beta_2:*:*:*:*:*:*",
              "matchCriteriaId": "EDC9C82D-586A-48F4-B540-1E2AE79806B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "51FCF83B-630A-4413-BFAA-0C24A6B8F4F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "84B2AA0A-0220-49DD-82CD-37FDC563F146",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D754AF10-1E43-46C8-A444-E7DB3401509D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "34182167-F1DF-455B-BFDB-0A8491590479",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8ECA6CE-20D0-4A4F-B376-888A9328B044",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FEFCAB0-E57A-46E8-94C7-8510BB87C6B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FB5C972-AF7B-4EC7-BCE5-867CACCF5C19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "C68DBB31-7804-446E-9A53-073E4B74E851",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "31ADCC51-CE05-4EB6-BE8F-B64FD62946A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "387390AE-CF25-47ED-BD36-F42455DE1A4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "78D5F0AD-9974-40A1-942F-0F03A278DAD9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C388E6F-148E-4EA5-8D82-7778398122BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F1FEB21-60B1-4303-BE19-576CC93B940C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "37F07875-FB5E-4B13-9798-BF9AEBD8A2A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "87FD9961-DA1C-4846-A779-A836C07B98A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A40438F-0CF1-4A3E-BAC7-199D72901B53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "20EB46CA-D5DD-4FA8-A234-21C938620F25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.1:alpha1:*:*:*:*:*:*",
              "matchCriteriaId": "635FCE4C-2D15-4FB2-8917-D176B1539024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.1:alpha2:*:*:*:*:*:*",
              "matchCriteriaId": "E59E74C2-38F2-4B7F-88C0-9919548713B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.1:alpha3:*:*:*:*:*:*",
              "matchCriteriaId": "DB6663ED-4643-4BB7-B281-706C7A0E10F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.1:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "E7E8003B-C319-4AD0-9D32-DA05346869C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.1:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "E60060B4-2301-497E-B03B-3DF3FBF159AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.1:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "4983E235-19E8-4315-977B-E74CD0BD5F09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.1:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "5C0D4ECE-209E-4919-B31C-D8BCCEABC759",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.1:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "B02ED302-0410-4F21-99C5-613DF719E7E6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Use-after-free vulnerability in the nsGlobalWindow::PageHidden function in Mozilla Firefox 4.x through 13.0, Firefox ESR 10.x before 10.0.6, Thunderbird 5.0 through 13.0, Thunderbird ESR 10.x before 10.0.6, and SeaMonkey before 2.11 might allow remote attackers to execute arbitrary code via vectors related to focused content."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad de uso despu\u00e9s de liberaci\u00f3n en la funci\u00f3n de nsGlobalWindow::PageHidden en Mozilla Firefox v4.x av13.0, Firefox ESR v10.x antes de v10.0.6, Thunderbird v5.0 a v13.0, Thunderbird ESR v10.x antes de v10.0.6 y SeaMonkey antes de v2.11 podr\u00eda permitir a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de vectores relacionados con el contenido que tiene el foco.\r\n"
    }
  ],
  "id": "CVE-2012-1958",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.3,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-07-18T10:26:48.890",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00011.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00012.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00013.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00016.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/84001"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://rhn.redhat.com/errata/RHSA-2012-1088.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/49965"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/49968"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/49972"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/49977"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/49979"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/49992"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/49993"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/49994"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-48.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/54574"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1027256"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1027257"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1027258"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ubuntu.com/usn/USN-1509-1"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ubuntu.com/usn/USN-1509-2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ubuntu.com/usn/USN-1510-1"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=750820"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16434"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00011.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00012.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00013.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00016.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/84001"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2012-1088.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/49965"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/49968"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/49972"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/49977"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/49979"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/49992"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/49993"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/49994"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-48.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/54574"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1027256"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1027257"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1027258"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/USN-1509-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/USN-1509-2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/USN-1510-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=750820"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16434"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-08-29 10:56
Modified
2025-04-11 00:51
Severity ?
Summary
The WebGL implementation in Mozilla Firefox before 15.0, Firefox ESR 10.x before 10.0.7, Thunderbird before 15.0, Thunderbird ESR 10.x before 10.0.7, and SeaMonkey before 2.12 on Linux, when a large number of sampler uniforms are used, does not properly interact with Mesa drivers, which allows remote attackers to execute arbitrary code or cause a denial of service (stack memory corruption) via a crafted web site.
References
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2012-08/msg00028.htmlMailing List, Third Party Advisory
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2012-09/msg00011.htmlMailing List, Third Party Advisory
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2012-09/msg00014.htmlMailing List, Third Party Advisory
cve@mitre.orghttp://rhn.redhat.com/errata/RHSA-2012-1210.htmlThird Party Advisory
cve@mitre.orghttp://rhn.redhat.com/errata/RHSA-2012-1211.htmlThird Party Advisory
cve@mitre.orghttp://www.mozilla.org/security/announce/2012/mfsa2012-62.htmlVendor Advisory
cve@mitre.orghttp://www.securityfocus.com/bid/55277Third Party Advisory, VDB Entry
cve@mitre.orghttp://www.ubuntu.com/usn/USN-1548-1Third Party Advisory
cve@mitre.orghttp://www.ubuntu.com/usn/USN-1548-2Third Party Advisory
cve@mitre.orghttp://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdfThird Party Advisory
cve@mitre.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=777028Exploit, Issue Tracking, Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00028.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00011.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00014.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2012-1210.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2012-1211.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.mozilla.org/security/announce/2012/mfsa2012-62.htmlVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/55277Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-1548-1Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-1548-2Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdfThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=777028Exploit, Issue Tracking, Patch, Vendor Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C799B400-15AC-4E56-82EE-0C7782C05640",
              "versionEndExcluding": "15.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0707AB0D-8804-42B2-B236-6833A4260588",
              "versionEndExcluding": "10.0.7",
              "versionStartIncluding": "10.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7358AD5C-6E80-4021-9CDE-797E1BE5830C",
              "versionEndExcluding": "2.12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B8DA99F-4719-4A49-8CA3-903AC2262712",
              "versionEndExcluding": "15.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird_esr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB089EB2-7625-48E4-BEA9-3683FC28C73A",
              "versionEndExcluding": "10.0.7",
              "versionStartIncluding": "10.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D806A17E-B8F9-466D-807D-3F1E77603DC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:10:sp4:*:*:*:*:*:*",
              "matchCriteriaId": "F0545634-EC4A-48E8-AB3D-49802FB11758",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:11:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "00720D8C-3FF3-4B1C-B74B-91F01A544399",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:*:*:*:*",
              "matchCriteriaId": "A53FF936-C785-4CEF-BAD0-3C3EB90EE466",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "F084E6C1-8DB0-4D1F-B8EB-5D2CD9AD6E87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:vmware:*:*",
              "matchCriteriaId": "DB4D6749-81A1-41D7-BF4F-1C45A7F49A22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_software_development_kit:10:sp4:*:*:*:*:*:*",
              "matchCriteriaId": "436EF2ED-FDBB-4B64-8EC4-33C3E4253F06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "5AA37837-3083-4DC7-94F4-54FD5D7CB53C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "133AAFA7-AF42-4D7B-8822-AA2E85611BF5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8382A145-CDD9-437E-9DE7-A349956778B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "54D669D4-6D7E-449D-80C1-28FA44F06FFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0AC5CD5-6E58-433C-9EB3-6DFE5656463E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*",
              "matchCriteriaId": "01EDA41C-6B2E-49AF-B503-EB3882265C11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:11.04:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF49D26F-142E-468B-87C1-BABEA445255C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4174F4F-149E-41A6-BBCC-D01114C05F38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*",
              "matchCriteriaId": "8D305F7A-D159-4716-AB26-5E38BB5CD991",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The WebGL implementation in Mozilla Firefox before 15.0, Firefox ESR 10.x before 10.0.7, Thunderbird before 15.0, Thunderbird ESR 10.x before 10.0.7, and SeaMonkey before 2.12 on Linux, when a large number of sampler uniforms are used, does not properly interact with Mesa drivers, which allows remote attackers to execute arbitrary code or cause a denial of service (stack memory corruption) via a crafted web site."
    },
    {
      "lang": "es",
      "value": "La implementaci\u00f3n WebGL en Mozilla Firefox anterior a v15.0, Firefox ESR v10.x anterior a v10.0.7, Thunderbird anterior a v15.0, Thunderbird ESR v10.x anterior a v10.0.7, y SeaMonkey anterior a v2.12 en Linux, cuando un gran n\u00famero de muestreos uniformes se utilizan, interactuando de forma no adecuada con los (drivers) Mesa, lo que permite a atacantes remotos ejecutar c\u00f3digo arbitrario o causar una denegaci\u00f3n de servicio (corrupci\u00f3n de pila de memoria) a trav\u00e9s de un sitio web manipulado."
    }
  ],
  "id": "CVE-2012-3967",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.3,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2012-08-29T10:56:40.787",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00028.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00011.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00014.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2012-1210.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2012-1211.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-62.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/55277"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.ubuntu.com/usn/USN-1548-1"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.ubuntu.com/usn/USN-1548-2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Issue Tracking",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=777028"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00028.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00011.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00014.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2012-1210.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2012-1211.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-62.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/55277"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.ubuntu.com/usn/USN-1548-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.ubuntu.com/usn/USN-1548-2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Issue Tracking",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=777028"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2025-04-01 13:15
Modified
2025-04-07 13:30
Summary
After selecting a malicious Windows `.url` shortcut from the local filesystem, an unexpected file could be uploaded. *This bug only affects Firefox on Windows. Other operating systems are unaffected.* This vulnerability affects Firefox < 137 and Thunderbird < 137.
Impacted products
Vendor Product Version
mozilla firefox *
mozilla thunderbird *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1AD89C53-6274-4CA4-B450-444E8D6F82EB",
              "versionEndExcluding": "137.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A16B6929-C99F-4E1A-994B-44543C0D5B5A",
              "versionEndExcluding": "137.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "After selecting a malicious Windows `.url` shortcut from the local filesystem, an unexpected file could be uploaded.  \n*This bug only affects Firefox on Windows. Other operating systems are unaffected.* This vulnerability affects Firefox \u003c 137 and Thunderbird \u003c 137."
    },
    {
      "lang": "es",
      "value": "Tras seleccionar un acceso directo malicioso de Windows `.url` desde el sistema de archivos local, podr\u00eda cargarse un archivo inesperado. *Este error solo afecta a Firefox en Windows. Otros sistemas operativos no se ven afectados.* Esta vulnerabilidad afecta a Firefox (versi\u00f3n anterior a la 137) y Thunderbird (versi\u00f3n anterior a la 137)."
    }
  ],
  "id": "CVE-2025-3033",
  "lastModified": "2025-04-07T13:30:59.570",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 7.7,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.5,
        "impactScore": 5.2,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2025-04-01T13:15:41.697",
  "references": [
    {
      "source": "security@mozilla.org",
      "tags": [
        "Issue Tracking",
        "Permissions Required"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1950056"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2025-20/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2025-23/"
    }
  ],
  "sourceIdentifier": "security@mozilla.org",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-73"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-04-25 10:10
Modified
2025-04-11 00:51
Severity ?
Summary
Use-after-free vulnerability in the mozilla::dom::indexedDB::IDBKeyRange::cycleCollection::Trace function in Mozilla Firefox 4.x through 11.0, Firefox ESR 10.x before 10.0.4, Thunderbird 5.0 through 11.0, Thunderbird ESR 10.x before 10.0.4, and SeaMonkey before 2.9 allows remote attackers to execute arbitrary code via vectors related to crafted IndexedDB data.
Impacted products
Vendor Product Version
mozilla firefox 4.0
mozilla firefox 4.0
mozilla firefox 4.0
mozilla firefox 4.0
mozilla firefox 4.0
mozilla firefox 4.0
mozilla firefox 4.0
mozilla firefox 4.0
mozilla firefox 4.0
mozilla firefox 4.0
mozilla firefox 4.0
mozilla firefox 4.0
mozilla firefox 4.0
mozilla firefox 4.0.1
mozilla firefox 5.0
mozilla firefox 5.0.1
mozilla firefox 6.0
mozilla firefox 6.0.1
mozilla firefox 6.0.2
mozilla firefox 7.0
mozilla firefox 7.0.1
mozilla firefox 8.0
mozilla firefox 8.0.1
mozilla firefox 9.0
mozilla firefox 9.0.1
mozilla firefox 10.0
mozilla firefox 10.0.1
mozilla firefox 10.0.2
mozilla firefox 11.0
mozilla firefox 10.0
mozilla firefox 10.0.1
mozilla firefox 10.0.2
mozilla firefox 10.0.3
mozilla thunderbird 5.0
mozilla thunderbird 6.0
mozilla thunderbird 6.0.1
mozilla thunderbird 6.0.2
mozilla thunderbird 7.0
mozilla thunderbird 7.0.1
mozilla thunderbird 8.0
mozilla thunderbird 9.0
mozilla thunderbird 9.0.1
mozilla thunderbird 10.0
mozilla thunderbird 10.0.1
mozilla thunderbird 10.0.2
mozilla thunderbird 10.0.3
mozilla thunderbird 10.0.4
mozilla thunderbird 11.0
mozilla thunderbird_esr 10.0
mozilla thunderbird_esr 10.0.1
mozilla thunderbird_esr 10.0.2
mozilla thunderbird_esr 10.0.3
mozilla thunderbird_esr 10.0.4
mozilla seamonkey *
mozilla seamonkey 1.0
mozilla seamonkey 1.0
mozilla seamonkey 1.0
mozilla seamonkey 1.0.1
mozilla seamonkey 1.0.2
mozilla seamonkey 1.0.3
mozilla seamonkey 1.0.4
mozilla seamonkey 1.0.5
mozilla seamonkey 1.0.6
mozilla seamonkey 1.0.7
mozilla seamonkey 1.0.8
mozilla seamonkey 1.0.9
mozilla seamonkey 1.1
mozilla seamonkey 1.1
mozilla seamonkey 1.1
mozilla seamonkey 1.1.1
mozilla seamonkey 1.1.2
mozilla seamonkey 1.1.3
mozilla seamonkey 1.1.4
mozilla seamonkey 1.1.5
mozilla seamonkey 1.1.6
mozilla seamonkey 1.1.7
mozilla seamonkey 1.1.8
mozilla seamonkey 1.1.9
mozilla seamonkey 1.1.10
mozilla seamonkey 1.1.11
mozilla seamonkey 1.1.12
mozilla seamonkey 1.1.13
mozilla seamonkey 1.1.14
mozilla seamonkey 1.1.15
mozilla seamonkey 1.1.16
mozilla seamonkey 1.1.17
mozilla seamonkey 1.1.18
mozilla seamonkey 1.1.19
mozilla seamonkey 1.5.0.8
mozilla seamonkey 1.5.0.9
mozilla seamonkey 1.5.0.10
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0.1
mozilla seamonkey 2.0.2
mozilla seamonkey 2.0.3
mozilla seamonkey 2.0.4
mozilla seamonkey 2.0.5
mozilla seamonkey 2.0.6
mozilla seamonkey 2.0.7
mozilla seamonkey 2.0.8
mozilla seamonkey 2.0.9
mozilla seamonkey 2.0.10
mozilla seamonkey 2.0.11
mozilla seamonkey 2.0.12
mozilla seamonkey 2.0.13
mozilla seamonkey 2.0.14
mozilla seamonkey 2.1
mozilla seamonkey 2.1
mozilla seamonkey 2.1
mozilla seamonkey 2.1
mozilla seamonkey 2.1
mozilla seamonkey 2.1
mozilla seamonkey 2.1
mozilla seamonkey 2.1
mozilla seamonkey 2.1
mozilla seamonkey 2.2
mozilla seamonkey 2.2
mozilla seamonkey 2.2
mozilla seamonkey 2.2
mozilla seamonkey 2.3
mozilla seamonkey 2.3
mozilla seamonkey 2.3
mozilla seamonkey 2.3
mozilla seamonkey 2.3.1
mozilla seamonkey 2.3.2
mozilla seamonkey 2.3.3
mozilla seamonkey 2.4
mozilla seamonkey 2.4
mozilla seamonkey 2.4
mozilla seamonkey 2.4
mozilla seamonkey 2.4.1
mozilla seamonkey 2.5
mozilla seamonkey 2.5
mozilla seamonkey 2.5
mozilla seamonkey 2.5
mozilla seamonkey 2.5
mozilla seamonkey 2.6
mozilla seamonkey 2.6
mozilla seamonkey 2.6
mozilla seamonkey 2.6
mozilla seamonkey 2.6
mozilla seamonkey 2.6.1
mozilla seamonkey 2.7
mozilla seamonkey 2.7
mozilla seamonkey 2.7
mozilla seamonkey 2.7
mozilla seamonkey 2.7
mozilla seamonkey 2.7
mozilla seamonkey 2.7.1
mozilla seamonkey 2.7.2
mozilla seamonkey 2.8
mozilla seamonkey 2.8
mozilla seamonkey 2.8
mozilla seamonkey 2.8
mozilla seamonkey 2.8
mozilla seamonkey 2.8
mozilla seamonkey 2.8
mozilla seamonkey 2.9
mozilla seamonkey 2.9



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C69962C4-FA56-47F2-82A4-DFF4C19DAF3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "B7BC1684-3634-4585-B7E6-8C8777E1DA0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta10:*:*:*:*:*:*",
              "matchCriteriaId": "A490D040-EF74-45C2-89ED-D88ADD222712",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta11:*:*:*:*:*:*",
              "matchCriteriaId": "6CDA17D1-CD93-401E-860C-7C3291FEEB7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta12:*:*:*:*:*:*",
              "matchCriteriaId": "6F72FDE3-54E0-48E4-9015-1B8A36DB1EC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "4062C901-3828-415B-A6C3-EDD0E7B20C0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "CC0D8730-7034-4AD6-9B05-F8BAFB0145EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta4:*:*:*:*:*:*",
              "matchCriteriaId": "857AFB05-F0C1-4061-9680-9561D68C908F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta5:*:*:*:*:*:*",
              "matchCriteriaId": "EC37EBAF-C979-4ACC-ACA9-BDC2AECCB0D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta6:*:*:*:*:*:*",
              "matchCriteriaId": "80801CD8-EEAF-4BC4-9085-DCCC6CF73076",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta7:*:*:*:*:*:*",
              "matchCriteriaId": "FAF4C78A-5093-4871-AF69-A8E8FD7E1AAE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta8:*:*:*:*:*:*",
              "matchCriteriaId": "560AD4C7-89D2-4323-BBCC-A89EEB6832CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta9:*:*:*:*:*:*",
              "matchCriteriaId": "6B389CBC-4F6C-4C17-A87B-A6DD92703A10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDFBA043-91BC-4FB5-A34D-FCE1A9C65A88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8901A808-66F1-4501-AFF6-6FBB22852855",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B88D1373-6E41-4EF4-86A0-CE85EA3BF23E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F42315C-35AF-4EDD-8B78-A9EDB9F85D59",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:6.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "62147F86-C2E6-4D55-9C72-F8BB430F2F7F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE4D1FFD-3AFE-4F52-BCBE-A56609B2D7EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B2CD349-B9BF-4752-B7B9-665BF718EDB8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "11A8F675-A91F-4E41-AA2B-5214DF79C69C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "75B6A811-2B5A-484A-9878-C8E2C3E7633C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:8.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "456769EF-8961-4038-A7D5-B980147159E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7439C998-E396-4EEC-9C21-E82D27459EA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:9.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1CD246C-1104-4DA1-9BFD-ED0B1FBA7EF5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1D4D8C9-5A00-46FE-9E42-CB8C2D66B120",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:10.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E639BCCB-A6BF-4174-BFAF-9674E65BA404",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:10.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDFC5947-3C3D-4484-8803-D6629C63B315",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FEA6800-CBDB-497A-BBBE-1C40E8484A89",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1D4D8C9-5A00-46FE-9E42-CB8C2D66B120",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:10.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E639BCCB-A6BF-4174-BFAF-9674E65BA404",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:10.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDFC5947-3C3D-4484-8803-D6629C63B315",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:10.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A04BF0E2-0A40-4396-A46A-005D103D9E3F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B82F27E4-BF6A-4F26-B50A-E4C0C19195B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "158215B1-22D3-4441-8F48-CAC048C2FF61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:6.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "28596BA2-CEBB-466F-AF7B-C47E92450672",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EABF0A0D-8B5A-421A-87E5-67A226736775",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "68E31768-892B-42DA-B81A-C14C95C3F26C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DE719B1-2C70-4781-BEB1-58D1D414905F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A5BE5DD-4FC8-497A-AED3-3354C09CA71E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CCE074F-58FE-4B1B-849D-879825D96767",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:9.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "427DE88B-A729-43F8-B7FE-6DCDC91A7FA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD390621-599E-4B61-B51E-454AE6EC1A7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:10.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "89FA8D98-6B0B-44C0-8B7C-A1DE70213E2C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:10.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0AE5FFDE-5C48-41B3-A143-D9FFAB05E385",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:10.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CFA5B3D-D696-4BF4-9DB7-FBD703851D7F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:10.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "80B2A29B-B05D-43C3-AB1C-EDDF0EE80BA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4D53417-33FC-4AE6-8B12-6D241643CD97",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird_esr:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "369438BA-3E3E-4F4A-9D55-37201BCC19EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird_esr:10.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C6BE133-ED60-489A-9EA4-239FFFAD13A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird_esr:10.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "772CC146-E2FA-4E18-AAAB-1D04D8572DB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird_esr:10.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EAFAA60-E23E-4BAD-ACE6-17E760F03FDC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird_esr:10.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BD8FF90-E66B-4D22-A5E1-558D6384D152",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:*:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "A615ECCB-672A-4B8E-83B9-456B5C77FE4C",
              "versionEndIncluding": "2.9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "09E18FC0-0C8C-4FA1-85B9-B868D00F002F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "4A97B6E1-EABA-4977-A3FC-64DF0392AA95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0:beta:*:*:*:*:*:*",
              "matchCriteriaId": "CB01A97F-ACE1-4A99-8939-6DF8FE5B5E8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6521C877-63C9-4B6E-9FC9-1263FFBB7950",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D949DF0A-CBC2-40E1-AE6C-60E6F58D2481",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C5CDA57-1A50-4EDB-80E2-D3EBB44EA653",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "22D33486-4956-4E2C-BA16-FA269A9D02BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3104343E-93B6-4D4A-BC95-ED9F7E91FB6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "381313EF-DF84-4F66-9962-DE8F45029D79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0228476-14E4-443C-BBAE-2C9CD8594DC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A803A500-DCE2-44FC-ABEB-A90A1D39D85C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "022274DE-5251-49C9-B6E5-1D8CEDC34E7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9F84CB7-93F7-4912-BC87-497867B96491",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "8992E9C6-09B3-492E-B7DA-899D5238EC18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1:beta:*:*:*:*:*:*",
              "matchCriteriaId": "D58B704B-F06E-44C1-BBD1-A090D1E6583A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "40270FBD-744A-49D9-9FFA-1DCD897210D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "20E01097-F60A-4FB2-BA47-84A267EE87D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F65732F-317B-49A2-B9B0-FA1102B8B45C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB430F19-069A-43FD-9097-586D4449D327",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "76AD0439-3BFB-4AD1-8E2C-99D0B099FA8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E6D7528-E591-48A6-8165-BE42F8EBF6B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA710423-0075-44B8-9DCB-6380FA974486",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5521DA3-E6AF-4350-B971-10B4A1C9B1D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDD15752-A253-47B1-BCE0-B55B84B47C9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "60B39A9D-44A4-4D7F-9004-C44066BBE277",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "F203EC52-2126-4227-AF3B-23857E5BB222",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E951567B-8402-42EA-AE33-EBA9235A868F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "82A94198-7EBF-4D8A-A99A-A32A8561FF2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1BFFBC58-ACD2-449D-B010-5026D6022F86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "83EED5D2-EC40-4253-991B-0C746FBEF6A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F73092C-1458-4278-A30D-C0F89B1F82F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "AAB559BD-4BF7-417F-962F-B8971FF1614B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B528A25-003F-4614-B55B-AF46B66EDB44",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "0078D890-6456-4F45-A3AE-B1A2BFAC6A4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.5.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "69DD17EC-99EB-46C1-98E9-16A2EDB8E224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.5.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "F35F7EA1-8C98-4A3E-8767-89DBC26A32B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.5.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF89719E-C415-45A3-A1CC-FAFDFCAE3055",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "58EB8E8A-84DE-43AA-B8F0-B585FB73D724",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_1:*:*:*:*:*:*",
              "matchCriteriaId": "C19C0BF7-390D-4E2E-BA32-28DFF73C55F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_2:*:*:*:*:*:*",
              "matchCriteriaId": "5FE5E50C-80ED-4CA7-BC85-8BD2E324D527",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_3:*:*:*:*:*:*",
              "matchCriteriaId": "FEBF912C-A12E-4DBD-84AC-8B440E190BCE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:beta_1:*:*:*:*:*:*",
              "matchCriteriaId": "9B8EDED6-29EF-4A9F-955D-F5E6611C2141",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:beta_2:*:*:*:*:*:*",
              "matchCriteriaId": "EDC9C82D-586A-48F4-B540-1E2AE79806B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "51FCF83B-630A-4413-BFAA-0C24A6B8F4F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "84B2AA0A-0220-49DD-82CD-37FDC563F146",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D754AF10-1E43-46C8-A444-E7DB3401509D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "34182167-F1DF-455B-BFDB-0A8491590479",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8ECA6CE-20D0-4A4F-B376-888A9328B044",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FEFCAB0-E57A-46E8-94C7-8510BB87C6B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FB5C972-AF7B-4EC7-BCE5-867CACCF5C19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "C68DBB31-7804-446E-9A53-073E4B74E851",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "31ADCC51-CE05-4EB6-BE8F-B64FD62946A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "387390AE-CF25-47ED-BD36-F42455DE1A4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "78D5F0AD-9974-40A1-942F-0F03A278DAD9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C388E6F-148E-4EA5-8D82-7778398122BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F1FEB21-60B1-4303-BE19-576CC93B940C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "37F07875-FB5E-4B13-9798-BF9AEBD8A2A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "87FD9961-DA1C-4846-A779-A836C07B98A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A40438F-0CF1-4A3E-BAC7-199D72901B53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "20EB46CA-D5DD-4FA8-A234-21C938620F25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.1:alpha1:*:*:*:*:*:*",
              "matchCriteriaId": "635FCE4C-2D15-4FB2-8917-D176B1539024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.1:alpha2:*:*:*:*:*:*",
              "matchCriteriaId": "E59E74C2-38F2-4B7F-88C0-9919548713B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.1:alpha3:*:*:*:*:*:*",
              "matchCriteriaId": "DB6663ED-4643-4BB7-B281-706C7A0E10F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.1:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "E7E8003B-C319-4AD0-9D32-DA05346869C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.1:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "E60060B4-2301-497E-B03B-3DF3FBF159AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.1:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "4983E235-19E8-4315-977B-E74CD0BD5F09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.1:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "5C0D4ECE-209E-4919-B31C-D8BCCEABC759",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.1:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "B02ED302-0410-4F21-99C5-613DF719E7E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "07C298DB-767F-4703-B2DD-6499A11CEC28",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.2:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "46A3F5F4-CD81-4970-9A1B-38CC0308D450",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.2:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "799A7D47-5A5B-4B4A-A462-8A488E04F5D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.2:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "EB80610A-8A8A-4383-817D-9179D755165C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BDEF27E-28F1-4F4F-8E0A-045DDD12C984",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.3:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "43FC803B-C653-49C5-9412-7B128697F41B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.3:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "515BD552-738E-4D23-B040-2690F81CC8AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.3:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "8116FBF8-8BFA-4B23-805F-5A2A4EF1D1C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "244E732B-CA8D-4A3C-9657-50C0A7F57846",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D56D1B7-D582-4FB3-B85D-AFD56DBE3A15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "02449F70-53DA-494A-A287-D12A96B35005",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "110E8C15-84FE-4A28-9538-7A7E8BC47F0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.4:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "CD179C16-CDA6-4614-96FE-C4CAF9DB5D80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.4:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "C8CF55C9-50EC-40CA-BBED-F24479A368BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.4:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "C05D23FA-DC1F-49C7-8D27-E87DBE54E815",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "87E92301-D350-4241-9DDE-7402392ACDFF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D02EDB8-717F-487C-81D1-754AA0C07A66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.5:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "89C54670-6E2D-4D43-A46C-23DA021A71A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.5:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "C792E8F2-411D-46C5-B800-D2749AC6865D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.5:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "C564D4CD-FC0A-4488-8D5C-25BCCCF1982D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.5:beta4:*:*:*:*:*:*",
              "matchCriteriaId": "CD4C2E80-2E5A-4F02-A491-8D9C71CB7F43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "22584775-39EC-49B1-A451-3665AB580DD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.6:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "9A283292-A32D-4F21-BEA6-3B11001CDCBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.6:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "823CF58E-E8CB-46C0-A5BC-A6AC3FA9463B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.6:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "B6E9F40E-B865-4AFE-9E12-68E7DCA3D4E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.6:beta4:*:*:*:*:*:*",
              "matchCriteriaId": "FA24FF47-60A9-499F-A19A-B37BEB621104",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "43461096-9495-4A87-8F08-8592BC9BC336",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB949258-274B-46CE-BA9F-1B63F6E242C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.7:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "E679A629-D0EF-492C-AD9F-B7EE3F7ABFA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.7:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "5CB3FFED-F4D8-4E6D-B520-13B9B10BBAF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.7:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "03030B88-1B79-49E8-A417-E64A5345FDD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.7:beta4:*:*:*:*:*:*",
              "matchCriteriaId": "DB4E52BE-928D-4110-865D-ECA67FA2C3F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.7:beta5:*:*:*:*:*:*",
              "matchCriteriaId": "9C43FA6A-E002-4B3E-A23A-35E6D8F216E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "38264FA7-28B8-465A-A3AB-07B74477DD8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FE61906-F2EA-492D-A22C-935DA1F3E6BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "83113578-155E-4D55-BA88-75D7F2BA86CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.8:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "A2D54DA0-1F70-43CD-B8A4-3E526D2BC3E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.8:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "B49B1A62-5CA6-473B-886B-A3E1D44C7FFA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.8:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "DA112863-42AC-48E7-9889-33AE94E92705",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.8:beta4:*:*:*:*:*:*",
              "matchCriteriaId": "0488EDAD-667E-45C9-AFC3-7146A68B4FF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.8:beta5:*:*:*:*:*:*",
              "matchCriteriaId": "A732B3B1-C1F0-44D1-BA77-2FCDE70C5008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.8:beta6:*:*:*:*:*:*",
              "matchCriteriaId": "A35415FA-8B86-4ABA-8B65-7C714B98BF44",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.9:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "50A169FF-51AF-40EB-9A9F-CB55F0FD9BED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.9:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "ADB90839-EB91-4744-B80B-43C363DD801E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Use-after-free vulnerability in the mozilla::dom::indexedDB::IDBKeyRange::cycleCollection::Trace function in Mozilla Firefox 4.x through 11.0, Firefox ESR 10.x before 10.0.4, Thunderbird 5.0 through 11.0, Thunderbird ESR 10.x before 10.0.4, and SeaMonkey before 2.9 allows remote attackers to execute arbitrary code via vectors related to crafted IndexedDB data."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de error en la gesti\u00f3n de recursos en la funci\u00f3n mozilla::dom::indexedDB::IDBKeyRange::cycleCollection::Trace en Mozilla Firefox v4.x hasta v11.0, Firefox ESR v10.x antes de v10.0.4, Thunderbird v5.0 hasta v11.0, Thunderbird ESR v10.x antes de v10.0.4, y SeaMonkey antes de v2.9, permite a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de vectores relacionados con datos IndexedBD modificados."
    }
  ],
  "id": "CVE-2012-0469",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-04-25T10:10:17.433",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/48972"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/49047"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/49055"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:066"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:081"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-22.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/53220"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=738985"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16734"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/48972"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/49047"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/49055"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:066"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:081"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-22.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/53220"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=738985"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16734"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2010-12-10 19:00
Modified
2025-04-11 00:51
Severity ?
Summary
The line-breaking implementation in Mozilla Firefox before 3.5.16 and 3.6.x before 3.6.13, Thunderbird before 3.0.11 and 3.1.x before 3.1.7, and SeaMonkey before 2.0.11 on Windows does not properly handle long strings, which allows remote attackers to execute arbitrary code via a crafted document.write call that triggers a buffer over-read.
References
cve@mitre.orghttp://lists.fedoraproject.org/pipermail/package-announce/2010-December/052502.html
cve@mitre.orghttp://lists.fedoraproject.org/pipermail/package-announce/2010-December/052504.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2011-01/msg00002.html
cve@mitre.orghttp://osvdb.org/69771
cve@mitre.orghttp://secunia.com/advisories/42716
cve@mitre.orghttp://secunia.com/advisories/42818
cve@mitre.orghttp://www.debian.org/security/2010/dsa-2132
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDVSA-2010:251
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDVSA-2010:258
cve@mitre.orghttp://www.mozilla.org/security/announce/2010/mfsa2010-75.htmlVendor Advisory
cve@mitre.orghttp://www.securityfocus.com/bid/45345
cve@mitre.orghttp://www.securitytracker.com/id?1024846
cve@mitre.orghttp://www.securitytracker.com/id?1024848
cve@mitre.orghttp://www.vupen.com/english/advisories/2011/0030
cve@mitre.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=608336
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12342
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052502.html
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052504.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00002.html
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/69771
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/42716
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/42818
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2010/dsa-2132
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2010:251
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2010:258
af854a3a-2127-422b-91ae-364da2661108http://www.mozilla.org/security/announce/2010/mfsa2010-75.htmlVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/45345
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id?1024846
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id?1024848
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2011/0030
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=608336
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12342
Impacted products
Vendor Product Version
mozilla firefox *
mozilla firefox 0.1
mozilla firefox 0.2
mozilla firefox 0.3
mozilla firefox 0.4
mozilla firefox 0.5
mozilla firefox 0.6
mozilla firefox 0.6.1
mozilla firefox 0.7
mozilla firefox 0.7.1
mozilla firefox 0.8
mozilla firefox 0.9
mozilla firefox 0.9
mozilla firefox 0.9.1
mozilla firefox 0.9.2
mozilla firefox 0.9.3
mozilla firefox 0.10
mozilla firefox 0.10.1
mozilla firefox 1.0
mozilla firefox 1.0
mozilla firefox 1.0.1
mozilla firefox 1.0.2
mozilla firefox 1.0.3
mozilla firefox 1.0.4
mozilla firefox 1.0.5
mozilla firefox 1.0.6
mozilla firefox 1.0.7
mozilla firefox 1.0.8
mozilla firefox 1.4.1
mozilla firefox 1.5
mozilla firefox 1.5
mozilla firefox 1.5
mozilla firefox 1.5.0.1
mozilla firefox 1.5.0.2
mozilla firefox 1.5.0.3
mozilla firefox 1.5.0.4
mozilla firefox 1.5.0.5
mozilla firefox 1.5.0.6
mozilla firefox 1.5.0.7
mozilla firefox 1.5.0.8
mozilla firefox 1.5.0.9
mozilla firefox 1.5.0.10
mozilla firefox 1.5.0.11
mozilla firefox 1.5.0.12
mozilla firefox 1.5.1
mozilla firefox 1.5.2
mozilla firefox 1.5.3
mozilla firefox 1.5.4
mozilla firefox 1.5.5
mozilla firefox 1.5.6
mozilla firefox 1.5.7
mozilla firefox 1.5.8
mozilla firefox 1.8
mozilla firefox 2.0
mozilla firefox 2.0.0.1
mozilla firefox 2.0.0.2
mozilla firefox 2.0.0.3
mozilla firefox 2.0.0.4
mozilla firefox 2.0.0.5
mozilla firefox 2.0.0.6
mozilla firefox 2.0.0.7
mozilla firefox 2.0.0.8
mozilla firefox 2.0.0.9
mozilla firefox 2.0.0.10
mozilla firefox 2.0.0.11
mozilla firefox 2.0.0.12
mozilla firefox 2.0.0.13
mozilla firefox 2.0.0.14
mozilla firefox 2.0.0.15
mozilla firefox 2.0.0.16
mozilla firefox 2.0.0.17
mozilla firefox 2.0.0.18
mozilla firefox 2.0.0.19
mozilla firefox 2.0.0.20
mozilla firefox 3.0
mozilla firefox 3.0.1
mozilla firefox 3.0.2
mozilla firefox 3.0.3
mozilla firefox 3.0.4
mozilla firefox 3.0.5
mozilla firefox 3.0.6
mozilla firefox 3.0.7
mozilla firefox 3.0.8
mozilla firefox 3.0.9
mozilla firefox 3.0.10
mozilla firefox 3.0.11
mozilla firefox 3.0.12
mozilla firefox 3.0.13
mozilla firefox 3.0.14
mozilla firefox 3.0.15
mozilla firefox 3.0.16
mozilla firefox 3.0.17
mozilla firefox 3.5
mozilla firefox 3.5.1
mozilla firefox 3.5.2
mozilla firefox 3.5.3
mozilla firefox 3.5.4
mozilla firefox 3.5.5
mozilla firefox 3.5.6
mozilla firefox 3.5.7
mozilla firefox 3.5.8
mozilla firefox 3.5.9
mozilla firefox 3.5.10
mozilla firefox 3.5.11
mozilla firefox 3.5.12
mozilla firefox 3.5.13
mozilla firefox 3.5.14
microsoft windows *
mozilla thunderbird *
mozilla thunderbird 0.1
mozilla thunderbird 0.2
mozilla thunderbird 0.3
mozilla thunderbird 0.4
mozilla thunderbird 0.5
mozilla thunderbird 0.6
mozilla thunderbird 0.7
mozilla thunderbird 0.7.1
mozilla thunderbird 0.7.2
mozilla thunderbird 0.7.3
mozilla thunderbird 0.8
mozilla thunderbird 0.9
mozilla thunderbird 1.0
mozilla thunderbird 1.0.1
mozilla thunderbird 1.0.2
mozilla thunderbird 1.0.3
mozilla thunderbird 1.0.4
mozilla thunderbird 1.0.5
mozilla thunderbird 1.0.6
mozilla thunderbird 1.0.7
mozilla thunderbird 1.0.8
mozilla thunderbird 1.5
mozilla thunderbird 1.5
mozilla thunderbird 1.5.0.1
mozilla thunderbird 1.5.0.2
mozilla thunderbird 1.5.0.3
mozilla thunderbird 1.5.0.4
mozilla thunderbird 1.5.0.5
mozilla thunderbird 1.5.0.6
mozilla thunderbird 1.5.0.7
mozilla thunderbird 1.5.0.8
mozilla thunderbird 1.5.0.9
mozilla thunderbird 1.5.0.10
mozilla thunderbird 1.5.0.11
mozilla thunderbird 1.5.0.12
mozilla thunderbird 1.5.0.13
mozilla thunderbird 1.5.0.14
mozilla thunderbird 1.5.1
mozilla thunderbird 1.5.2
mozilla thunderbird 1.7.1
mozilla thunderbird 1.7.3
mozilla thunderbird 2.0
mozilla thunderbird 2.0.0.0
mozilla thunderbird 2.0.0.1
mozilla thunderbird 2.0.0.2
mozilla thunderbird 2.0.0.3
mozilla thunderbird 2.0.0.4
mozilla thunderbird 2.0.0.5
mozilla thunderbird 2.0.0.6
mozilla thunderbird 2.0.0.7
mozilla thunderbird 2.0.0.8
mozilla thunderbird 2.0.0.9
mozilla thunderbird 2.0.0.12
mozilla thunderbird 2.0.0.14
mozilla thunderbird 2.0.0.16
mozilla thunderbird 2.0.0.17
mozilla thunderbird 2.0.0.18
mozilla thunderbird 2.0.0.19
mozilla thunderbird 2.0.0.21
mozilla thunderbird 2.0.0.22
mozilla thunderbird 2.0.0.23
mozilla thunderbird 3.0
mozilla thunderbird 3.0.1
mozilla thunderbird 3.0.2
mozilla thunderbird 3.0.3
mozilla thunderbird 3.0.4
mozilla thunderbird 3.0.5
mozilla thunderbird 3.0.6
mozilla thunderbird 3.0.7
mozilla thunderbird 3.0.8
mozilla thunderbird 3.0.9
microsoft windows *
mozilla seamonkey *
mozilla seamonkey 1.0
mozilla seamonkey 1.0
mozilla seamonkey 1.0
mozilla seamonkey 1.0.1
mozilla seamonkey 1.0.2
mozilla seamonkey 1.0.3
mozilla seamonkey 1.0.4
mozilla seamonkey 1.0.5
mozilla seamonkey 1.0.6
mozilla seamonkey 1.0.7
mozilla seamonkey 1.0.8
mozilla seamonkey 1.0.9
mozilla seamonkey 1.1
mozilla seamonkey 1.1
mozilla seamonkey 1.1
mozilla seamonkey 1.1.1
mozilla seamonkey 1.1.2
mozilla seamonkey 1.1.3
mozilla seamonkey 1.1.4
mozilla seamonkey 1.1.5
mozilla seamonkey 1.1.6
mozilla seamonkey 1.1.7
mozilla seamonkey 1.1.8
mozilla seamonkey 1.1.9
mozilla seamonkey 1.1.10
mozilla seamonkey 1.1.11
mozilla seamonkey 1.1.12
mozilla seamonkey 1.1.13
mozilla seamonkey 1.1.14
mozilla seamonkey 1.1.15
mozilla seamonkey 1.1.16
mozilla seamonkey 1.1.17
mozilla seamonkey 1.1.18
mozilla seamonkey 1.1.19
mozilla seamonkey 1.5.0.8
mozilla seamonkey 1.5.0.9
mozilla seamonkey 1.5.0.10
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0.1
mozilla seamonkey 2.0.2
mozilla seamonkey 2.0.3
mozilla seamonkey 2.0.4
mozilla seamonkey 2.0.5
mozilla seamonkey 2.0.6
mozilla seamonkey 2.0.7
mozilla seamonkey 2.0.8
mozilla seamonkey 2.0.9
microsoft windows *
mozilla thunderbird 3.1
mozilla thunderbird 3.1.1
mozilla thunderbird 3.1.2
mozilla thunderbird 3.1.3
mozilla thunderbird 3.1.4
mozilla thunderbird 3.1.5
mozilla thunderbird 3.1.6
microsoft windows *
mozilla firefox 3.6
mozilla firefox 3.6.1
mozilla firefox 3.6.2
mozilla firefox 3.6.3
mozilla firefox 3.6.4
mozilla firefox 3.6.6
mozilla firefox 3.6.7
mozilla firefox 3.6.8
mozilla firefox 3.6.9
mozilla firefox 3.6.10
mozilla firefox 3.6.11
mozilla firefox 3.6.12
microsoft windows *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F368F41E-0371-4790-9197-61ED793022C8",
              "versionEndIncluding": "3.5.15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C7AA88B-638A-451A-B235-A1A1444BE417",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C01AD7C-8470-47AB-B8AE-670E3A381E89",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E43F2F1-9252-4B44-8A61-D05305915A5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BB9D48B-DC7B-4D92-BB26-B6DE629A2506",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "A360D595-A829-4DDE-932E-9995626917E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E9B5349-FAA7-4CDA-9533-1AD1ACDFAC4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "07243837-C353-4C25-A5B1-4DA32807E97D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "B832C034-F793-415F-BFC8-D97A18BA6BC7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "83CD1A13-66CB-49CC-BD84-5D8334DB774A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "93C142C5-3A85-432B-80D6-2E7B1B4694F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "2434FCE7-A50B-4527-9970-C7224B31141C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.9:rc:*:*:*:*:*:*",
              "matchCriteriaId": "5633FB6E-D623-49D4-9858-4E20E64DE458",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "429ECA02-DBCD-45FB-942C-CA4BC1BC8A72",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5F0DC80-5473-465C-9D7F-9589F1B78E12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.9.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "567FF916-7DE0-403C-8528-7931A43E0D18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "010B34F4-910E-4515-990B-8E72DF009578",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FAA1A89-E8D9-46D0-8E2C-9259920ACBFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A545A77-2198-4685-A87F-E0F2DAECECF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0:preview_release:*:*:*:*:*:*",
              "matchCriteriaId": "438AACF8-006F-4522-853F-30DBBABD8C15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "778FAE0C-A5CF-4B67-93A9-1A803E3E699F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7447185-7509-449D-8907-F30A42CF7EB5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EDBAC37-9D08-44D1-B279-BC6ACF126CAF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FFF89FA-2020-43CC-BACD-D66117B3DD26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "834BB391-5EB5-43A8-980A-D305EDAE6FA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A38AD88-BAA6-4FBE-885B-69E951BD1EFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "B500EE6C-99DB-49A3-A1F1-AFFD7FE28068",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F2938F2-A801-45E5-8E06-BE03DE03C8A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F18A45C0-419C-4723-AB7D-5880EF668CE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABB88E86-6E83-4A59-9266-8B98AA91774D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "E19ED1CA-DEBD-4786-BA7B-C122C7D2E5B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "66BE50FE-EA21-4633-A181-CD35196DF06E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D6BF5B1-86D1-47FE-9D9C-735718F94874",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "84D15CE0-69DF-4EFD-801E-96A4D6AABEDB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEE203DE-6C0E-4FDE-9C3A-0E73430F17DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2F38886-C25A-4C6B-93E7-36461405BA99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C65D2670-F37F-48CB-804A-D35BB1C27D9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE8E5194-7B34-4802-BDA6-6A86EB5EDE05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "FABA5F56-99F7-4F8F-9CC1-5B0B2EB72922",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "2917BD67-CE81-4B94-B241-D4A9DDA60319",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A524A94E-F19B-42B9-AA8E-171751C339AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "F71436CF-F756-44E0-8E69-6951F6B3E54A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "582EE839-B83F-4908-9780-D0C92DC44FD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "824369CF-00A0-434E-94BC-71CA1317012C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCB35099-B04E-4796-A25D-953329FE62F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DBEBCFD-80D6-466A-BAEF-C75E65A3B12E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C30ACBCA-4FA1-46DE-8F15-4830BC27E160",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9453EF65-7C69-449E-BF7C-4FECFB56713E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AA75825-21CF-475B-8040-126A13FA2216",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA97C80E-17FA-4866-86CE-29886145ED80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DE24BED-202E-416D-B5F2-8207D97B9939",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "04198E04-CE1D-4A5A-A20C-D1E135B45F94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "717DB967-F658-4699-A224-5B261BFEC10A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3487FA64-BE04-42CA-861E-3DAC097D7D32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3D956DC-C73B-439F-8D79-8239207CC76F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "57E2C7E7-56C0-466C-BB08-5EB43922C4F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "462E135A-5616-46CC-A9C0-5A7A0526ACC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6121F9C1-F4DF-4AAB-9E51-AC1592AA5639",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "58D44634-A0B5-4F05-8983-B08D392EC742",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB3AC3D3-FDD7-489F-BDCF-BDB55DF33A8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "4105171B-9C90-4ABF-B220-A35E7BA9EE40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "20985549-DB24-4B69-9D40-208A47AE658E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "43A13026-416F-4308-8A1B-E989BD769E12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "612B015E-9F96-4CE6-83E4-23848FD609E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E391619-0967-43E1-8CBC-4D54F72A85C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "0544D626-E269-4677-9B05-7DAB23BD103B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "C95F7B2C-80FC-4DF2-9680-F74634DCE3E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "863C140E-DC15-4A88-AB8A-8AEF9F4B8164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "38CD049A-5333-4FF7-AD34-6B74E19BADCB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "0066576D-D66A-4B59-B5C3-471EEBEE8B9A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "60ED6DAA-9194-4829-BC1A-00F04BE7930A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "13BEB9A6-EFD5-4793-9603-84DB84F1CF7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "461163C6-4CA8-4BA9-95A1-136E612CBA6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "275E9D96-1290-44AB-BF9B-E9E4A803F593",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "412DF091-7604-4110-87A0-3488116A97E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "11E07FED-ABDB-4B0A-AB2E-4CBF1EAC4301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A6558F1-9E0D-4107-909A-8EF4BC8A9C2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "63DF3D65-C992-44CF-89B4-893526C6242E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9024117-2E8B-4240-9E21-CC501F3879B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "FBC3CAD3-2F54-4E32-A0C9-0D826C45AC23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "52624B41-AB34-40AD-8709-D9646B618AB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "917E9856-9556-4FD6-A834-858F8837A6B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "98BBD74D-930C-4D80-A91B-0D61347BAA63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "FAF2E696-883D-4DE5-8B79-D8E5D9470253",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "94E04FD9-38E8-462D-82C2-729F7F7F0465",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "5888517E-3C57-4A0A-9895-EA4BCB0A0ED5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BB21291-B9F3-445E-A9E9-EA1822083DD3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "D595F649-ECBE-45E0-8AAD-BCBC65A654B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FE6E920-9A4C-431B-89EA-683A22F15ACD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "18B6CC9F-6295-4598-B28B-0CA19D1D9F45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9F0434D-C84F-49FD-9F44-66D3ACD7B601",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6AAB416-E865-4EEE-8FCB-A91253BEB52B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "76CD3BDF-A079-4EF3-ABDE-43CBDD08DB1F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "031E8624-5161-43AF-AF19-6BAB5A94FDD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "54186D4A-C6F0-44AD-94FB-73B4346ABB6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "47E50AD9-BA35-4817-BD4D-5D678FC5A3C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD09DE40-8C9B-41EA-B372-9E4E4830E8F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "F223FB83-0EDB-4429-94B9-1AEEF314B73F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC6B977F-292F-4981-95A0-6065A3C487D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "342226B9-2C0C-416C-81FE-19C49F03AA88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A6A28E0-F67A-4275-B0D9-A02822E9EF7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECAB4696-76F3-458C-B33B-D7F8690C60A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBB444FD-15F3-4447-9EA8-1669779A5749",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "F92E2EF3-A612-476F-9D31-1EEC240C7EA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F175D30-2416-4172-BF11-DA78D252D608",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DD3F168-3EF4-492E-BBAA-EACB1357C709",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B46BA97-2860-45E4-9FD3-F418A202E4F0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A7FD582-3AAB-46A3-BF00-5D2FBDDE2F23",
              "versionEndIncluding": "3.0.10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0618BD26-0EF5-4774-9131-B5ABD4CD302A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D604DAE-DF63-413C-9F49-FFC8E84699F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "11DE6185-09F4-48E3-9742-F9D8030B5774",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2E70864-E077-4CD6-A0E8-BC2C4C298A6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "61E565E5-286D-4A68-B085-5659DFE59A9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E2A68B4-9101-4AC5-9E82-EEB5A5405541",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDA6C390-9BA7-4355-8C0A-CD68FF6AC236",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C75B125-E5BB-49A0-B12D-6CF40D8A5DB7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "70DDB53E-7A12-4A08-8999-DB68E6DF901E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6514EDE8-7C78-4C72-A313-E0915D89E4EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "5263F879-9B90-4582-B677-F133DEBE5259",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "C256B73C-9ABC-43D4-8C57-09161BC9F923",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "055D1044-9FC5-45AA-8407-649E96C5AFE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C1C87A5-C14D-4A23-B865-3BB1FCDC8470",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C4DB0BB-BFD7-4E7A-B3EF-9C5422602216",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0D56153-E20A-46D8-859E-A51E5C03D674",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C51A6F4-F88F-4BF2-BF71-5DC48559C085",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "FFC390CB-774C-47BE-95C3-059943A9E645",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B71DE7AC-553B-4524-8B33-5605518449EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "72B02389-0DCD-45BC-A09F-CB6B75940616",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "41AE4644-2D23-43EA-ABDA-7BE60EFD1EFF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FB87608-0DF8-4729-95C5-CFA386AB3AC2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "1A406214-29E5-4E13-B2E1-1CF72F1E60BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6C169DA-26BC-42EE-817B-2F0685069495",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C99BAF7-B48E-4402-B2BF-EB07235E402E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3F0C73F-291F-4A92-87B8-2269B5C1516D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0ADE8D7-B3C3-4490-9CD5-0263BBA75D28",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C86FD617-E4FE-4F85-AAA4-4F968A9DEC9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "938B1260-74A7-4CFF-8086-415DCC284430",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "E28672BA-E3C2-40C3-80E1-95B7CDD089E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "9308147C-0A23-48BC-BFA9-A49B9D73014E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6654EC3-BED6-4D6D-9B7F-DF4CC8E464BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CAD8DCC-DBB4-40EE-927C-7B0969700077",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "77F9CE47-E3AA-49D7-AEC9-447951AC31E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "581615BB-C781-42CA-836E-0E0EAB8C4504",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "257F43FA-D22C-4BF0-A02E-261A54142BCB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C8D63F5-78D5-4F7B-B15A-2C15FC405E27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "84BC6D68-4ED4-43CF-A2EB-47BD15D11AE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D291234-D64A-4E8A-A7CD-08BB980E1CD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB1FC6D1-8D93-4D87-9D73-7C6C0F8D45C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A3C27EC-5794-49C1-96E0-997E700B13DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "97BDCEEC-25FE-4763-AC63-BA6B4F25E0C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFC60781-766B-4B9C-B68D-45D51C5E5D20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "745C2CBA-4824-441B-A6BC-E80959C2E035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C6A7D00-A203-4891-96CE-20C91FCBF048",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A8CB480-0595-4BC1-998E-3638E85DB367",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC7EAB8D-CA40-4C29-99DF-24FF1753BCF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C9218A9-DA27-436A-AC93-F465FC14ECF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "E66503D7-72CB-42A5-8C85-D9579EF2C0A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CD7D204-3EBA-4D9E-B95A-86524B4C03D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FBBF526-7A28-436B-9B01-EADE913602B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "B373B409-0939-4707-99F1-95B121BFF7FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E80CA1DE-B920-4E28-BEFC-574148D19A0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DCDAA51-4AA3-4EC4-B441-71FB3C3304F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "D54ACD07-FAB7-4513-A707-18FAF7D565C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "7260CE1F-501D-44FF-A3FA-2137CA01733B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "55D3DD1B-64DF-46C8-80A3-99D2E34B665F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DF479C3-95A0-414F-B47B-C94BE95713D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC650D89-CEEC-4A90-B3B9-5F0ADCEFCBB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C8C0115-94B1-4046-A599-E92DCFB936F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "4033E532-7298-40DF-A582-22B7106035C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE19E377-CB55-4784-A003-5335D531AAF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BF605F6-2A84-4DE5-AB62-282E9C46479B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "08F10B5E-0780-4756-919C-B0C00C673412",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D930F0F-DCC3-4905-A4B1-288F0CCC6975",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBA0F9D4-B68A-4018-BC4E-95B87A1A8489",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "61CCB291-B71B-40D3-8493-215003851BDB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFD1FE7A-B888-461D-93F3-B71C94B4AA56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2727C9C-618D-4AEF-B7BE-8BE5935483F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "95B21CE4-AF78-4D1B-A73E-84E83DB4A2C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "48F3528F-4E43-4D91-957E-49C7DB2A135A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6CD332E-490C-45B8-91BC-8A1DD1107F2E",
              "versionEndIncluding": "2.0.10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "09E18FC0-0C8C-4FA1-85B9-B868D00F002F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "4A97B6E1-EABA-4977-A3FC-64DF0392AA95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0:beta:*:*:*:*:*:*",
              "matchCriteriaId": "CB01A97F-ACE1-4A99-8939-6DF8FE5B5E8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6521C877-63C9-4B6E-9FC9-1263FFBB7950",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D949DF0A-CBC2-40E1-AE6C-60E6F58D2481",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C5CDA57-1A50-4EDB-80E2-D3EBB44EA653",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "22D33486-4956-4E2C-BA16-FA269A9D02BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3104343E-93B6-4D4A-BC95-ED9F7E91FB6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "381313EF-DF84-4F66-9962-DE8F45029D79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0228476-14E4-443C-BBAE-2C9CD8594DC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A803A500-DCE2-44FC-ABEB-A90A1D39D85C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "022274DE-5251-49C9-B6E5-1D8CEDC34E7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9F84CB7-93F7-4912-BC87-497867B96491",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "8992E9C6-09B3-492E-B7DA-899D5238EC18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1:beta:*:*:*:*:*:*",
              "matchCriteriaId": "D58B704B-F06E-44C1-BBD1-A090D1E6583A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "40270FBD-744A-49D9-9FFA-1DCD897210D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "20E01097-F60A-4FB2-BA47-84A267EE87D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F65732F-317B-49A2-B9B0-FA1102B8B45C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB430F19-069A-43FD-9097-586D4449D327",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "76AD0439-3BFB-4AD1-8E2C-99D0B099FA8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E6D7528-E591-48A6-8165-BE42F8EBF6B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA710423-0075-44B8-9DCB-6380FA974486",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5521DA3-E6AF-4350-B971-10B4A1C9B1D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDD15752-A253-47B1-BCE0-B55B84B47C9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "60B39A9D-44A4-4D7F-9004-C44066BBE277",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "F203EC52-2126-4227-AF3B-23857E5BB222",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E951567B-8402-42EA-AE33-EBA9235A868F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "82A94198-7EBF-4D8A-A99A-A32A8561FF2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1BFFBC58-ACD2-449D-B010-5026D6022F86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "83EED5D2-EC40-4253-991B-0C746FBEF6A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F73092C-1458-4278-A30D-C0F89B1F82F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "AAB559BD-4BF7-417F-962F-B8971FF1614B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B528A25-003F-4614-B55B-AF46B66EDB44",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "0078D890-6456-4F45-A3AE-B1A2BFAC6A4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.5.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "69DD17EC-99EB-46C1-98E9-16A2EDB8E224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.5.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "F35F7EA1-8C98-4A3E-8767-89DBC26A32B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.5.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF89719E-C415-45A3-A1CC-FAFDFCAE3055",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "58EB8E8A-84DE-43AA-B8F0-B585FB73D724",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_1:*:*:*:*:*:*",
              "matchCriteriaId": "C19C0BF7-390D-4E2E-BA32-28DFF73C55F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_2:*:*:*:*:*:*",
              "matchCriteriaId": "5FE5E50C-80ED-4CA7-BC85-8BD2E324D527",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_3:*:*:*:*:*:*",
              "matchCriteriaId": "FEBF912C-A12E-4DBD-84AC-8B440E190BCE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:beta_1:*:*:*:*:*:*",
              "matchCriteriaId": "9B8EDED6-29EF-4A9F-955D-F5E6611C2141",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:beta_2:*:*:*:*:*:*",
              "matchCriteriaId": "EDC9C82D-586A-48F4-B540-1E2AE79806B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "51FCF83B-630A-4413-BFAA-0C24A6B8F4F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "84B2AA0A-0220-49DD-82CD-37FDC563F146",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D754AF10-1E43-46C8-A444-E7DB3401509D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "34182167-F1DF-455B-BFDB-0A8491590479",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8ECA6CE-20D0-4A4F-B376-888A9328B044",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FEFCAB0-E57A-46E8-94C7-8510BB87C6B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FB5C972-AF7B-4EC7-BCE5-867CACCF5C19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "C68DBB31-7804-446E-9A53-073E4B74E851",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "31ADCC51-CE05-4EB6-BE8F-B64FD62946A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "387390AE-CF25-47ED-BD36-F42455DE1A4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "78D5F0AD-9974-40A1-942F-0F03A278DAD9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "58FC2EFB-CE85-4A65-A7B4-A0779F11B5BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "27B9EA91-A461-42CE-9ED7-3805BD13A4B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C48E432-8945-4918-B2A4-AD2E05A51633",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A95B301-A72B-4F95-A7D6-4B574E9D3BDA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "968C261F-A7D5-4EB6-BCFF-EE40DB5A11D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB49CD91-C21E-4494-97CF-DDCFB38B2D92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EC37D84-29B9-4F64-B72B-79A8B086A94A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3782354-7EB7-49D2-B240-1871F6CB84C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "39A968C1-8F61-4A26-A098-84F9A4DD5D3B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "30D47263-03AD-4060-91E3-90F997B3D174",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFD775DF-277E-4D5B-B980-B8E6E782467D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8587BFD-417D-42BE-A5F8-22FDC68FA9E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7364FAB-EEE9-4064-A8AD-6547239F9AB3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C50485F-BC7B-4B70-A47B-1712E2DBAC5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "51EE386B-0833-484E-A2AB-86B4470D4D45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3EF1B4D-6556-4B3C-BDD0-6348A4D4A91D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "68C5C7CF-005B-42FC-B950-90303F0CC115",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B2FA2CF-7FE4-43B1-96A0-C14666EDBD7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "30290F6D-55CA-47EB-8F41-7BBB745C7A34",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The line-breaking implementation in Mozilla Firefox before 3.5.16 and 3.6.x before 3.6.13, Thunderbird before 3.0.11 and 3.1.x before 3.1.7, and SeaMonkey before 2.0.11 on Windows does not properly handle long strings, which allows remote attackers to execute arbitrary code via a crafted document.write call that triggers a buffer over-read."
    },
    {
      "lang": "es",
      "value": "La implementaci\u00f3n de line-breaking en Mozilla Firefox en versiones anteriores a la 3.5.16 y 3.6.x en versiones anteriores a la 3.6.13, Thunderbird en versiones anteriores a la 3.0.11 y 3.1.x en versiones anteriores a la 3.1.7 y SeaMonkey en versiones anteriores a la 2.0.11 en Windows, no maneja de manera apropiada cadenas largas, lo que permite a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n mediante una llamada document.write debidamente preparada que dispara una sobrelectura del b\u00fafer."
    }
  ],
  "id": "CVE-2010-3769",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.3,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2010-12-10T19:00:02.390",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052502.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052504.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00002.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/69771"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/42716"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/42818"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2010/dsa-2132"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:251"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:258"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-75.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/45345"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1024846"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1024848"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2011/0030"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=608336"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12342"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052502.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052504.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00002.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/69771"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/42716"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/42818"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2010/dsa-2132"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:251"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:258"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-75.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/45345"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1024846"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1024848"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2011/0030"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=608336"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12342"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2011-11-09 11:55
Modified
2025-04-11 00:51
Severity ?
Summary
The browser engine in Mozilla Firefox before 8.0 and Thunderbird before 8.0 does not properly allocate memory, which allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unspecified vectors.
Impacted products
Vendor Product Version
mozilla firefox *
mozilla firefox 0.1
mozilla firefox 0.2
mozilla firefox 0.3
mozilla firefox 0.4
mozilla firefox 0.5
mozilla firefox 0.6
mozilla firefox 0.6.1
mozilla firefox 0.7
mozilla firefox 0.7.1
mozilla firefox 0.8
mozilla firefox 0.9
mozilla firefox 0.9
mozilla firefox 0.9.1
mozilla firefox 0.9.2
mozilla firefox 0.9.3
mozilla firefox 0.10
mozilla firefox 0.10.1
mozilla firefox 1.0
mozilla firefox 1.0
mozilla firefox 1.0.1
mozilla firefox 1.0.2
mozilla firefox 1.0.3
mozilla firefox 1.0.4
mozilla firefox 1.0.5
mozilla firefox 1.0.6
mozilla firefox 1.0.7
mozilla firefox 1.0.8
mozilla firefox 1.4.1
mozilla firefox 1.5
mozilla firefox 1.5
mozilla firefox 1.5
mozilla firefox 1.5.0.1
mozilla firefox 1.5.0.2
mozilla firefox 1.5.0.3
mozilla firefox 1.5.0.4
mozilla firefox 1.5.0.5
mozilla firefox 1.5.0.6
mozilla firefox 1.5.0.7
mozilla firefox 1.5.0.8
mozilla firefox 1.5.0.9
mozilla firefox 1.5.0.10
mozilla firefox 1.5.0.11
mozilla firefox 1.5.0.12
mozilla firefox 1.5.1
mozilla firefox 1.5.2
mozilla firefox 1.5.3
mozilla firefox 1.5.4
mozilla firefox 1.5.5
mozilla firefox 1.5.6
mozilla firefox 1.5.7
mozilla firefox 1.5.8
mozilla firefox 1.8
mozilla firefox 2.0
mozilla firefox 2.0.0.1
mozilla firefox 2.0.0.2
mozilla firefox 2.0.0.3
mozilla firefox 2.0.0.4
mozilla firefox 2.0.0.5
mozilla firefox 2.0.0.6
mozilla firefox 2.0.0.7
mozilla firefox 2.0.0.8
mozilla firefox 2.0.0.9
mozilla firefox 2.0.0.10
mozilla firefox 2.0.0.11
mozilla firefox 2.0.0.12
mozilla firefox 2.0.0.13
mozilla firefox 2.0.0.14
mozilla firefox 2.0.0.15
mozilla firefox 2.0.0.16
mozilla firefox 2.0.0.17
mozilla firefox 2.0.0.18
mozilla firefox 2.0.0.19
mozilla firefox 2.0.0.20
mozilla firefox 3.0
mozilla firefox 3.0.1
mozilla firefox 3.0.2
mozilla firefox 3.0.3
mozilla firefox 3.0.4
mozilla firefox 3.0.5
mozilla firefox 3.0.6
mozilla firefox 3.0.7
mozilla firefox 3.0.8
mozilla firefox 3.0.9
mozilla firefox 3.0.10
mozilla firefox 3.0.11
mozilla firefox 3.0.12
mozilla firefox 3.0.13
mozilla firefox 3.0.14
mozilla firefox 3.0.15
mozilla firefox 3.0.16
mozilla firefox 3.0.17
mozilla firefox 3.5
mozilla firefox 3.5.1
mozilla firefox 3.5.2
mozilla firefox 3.5.3
mozilla firefox 3.5.4
mozilla firefox 3.5.5
mozilla firefox 3.5.6
mozilla firefox 3.5.7
mozilla firefox 3.5.8
mozilla firefox 3.5.9
mozilla firefox 3.5.10
mozilla firefox 3.5.11
mozilla firefox 3.5.12
mozilla firefox 3.5.13
mozilla firefox 3.5.14
mozilla firefox 3.5.15
mozilla firefox 3.6
mozilla firefox 3.6.2
mozilla firefox 3.6.3
mozilla firefox 3.6.4
mozilla firefox 3.6.6
mozilla firefox 3.6.7
mozilla firefox 3.6.8
mozilla firefox 3.6.9
mozilla firefox 3.6.10
mozilla firefox 3.6.11
mozilla firefox 3.6.12
mozilla firefox 3.6.13
mozilla firefox 3.6.14
mozilla firefox 3.6.15
mozilla firefox 3.6.16
mozilla firefox 3.6.17
mozilla firefox 3.6.18
mozilla firefox 3.6.19
mozilla firefox 3.6.20
mozilla firefox 3.6.21
mozilla firefox 3.6.22
mozilla firefox 3.6.23
mozilla firefox 3.6.24
mozilla firefox 4.0
mozilla firefox 4.0
mozilla firefox 4.0
mozilla firefox 4.0
mozilla firefox 4.0
mozilla firefox 4.0
mozilla firefox 4.0
mozilla firefox 4.0
mozilla firefox 4.0
mozilla firefox 4.0
mozilla firefox 4.0
mozilla firefox 4.0
mozilla firefox 4.0
mozilla firefox 4.0.1
mozilla firefox 5.0
mozilla firefox 5.0.1
mozilla firefox 6.0
mozilla firefox 6.0.1
mozilla firefox 6.0.2
mozilla firefox 7.0
mozilla thunderbird *
mozilla thunderbird 0.1
mozilla thunderbird 0.2
mozilla thunderbird 0.3
mozilla thunderbird 0.4
mozilla thunderbird 0.5
mozilla thunderbird 0.6
mozilla thunderbird 0.7
mozilla thunderbird 0.7.1
mozilla thunderbird 0.7.2
mozilla thunderbird 0.7.3
mozilla thunderbird 0.8
mozilla thunderbird 0.9
mozilla thunderbird 1.0
mozilla thunderbird 1.0.1
mozilla thunderbird 1.0.2
mozilla thunderbird 1.0.3
mozilla thunderbird 1.0.4
mozilla thunderbird 1.0.5
mozilla thunderbird 1.0.5
mozilla thunderbird 1.0.6
mozilla thunderbird 1.0.7
mozilla thunderbird 1.0.8
mozilla thunderbird 1.5
mozilla thunderbird 1.5
mozilla thunderbird 1.5.0.1
mozilla thunderbird 1.5.0.2
mozilla thunderbird 1.5.0.3
mozilla thunderbird 1.5.0.4
mozilla thunderbird 1.5.0.5
mozilla thunderbird 1.5.0.6
mozilla thunderbird 1.5.0.7
mozilla thunderbird 1.5.0.8
mozilla thunderbird 1.5.0.9
mozilla thunderbird 1.5.0.10
mozilla thunderbird 1.5.0.11
mozilla thunderbird 1.5.0.12
mozilla thunderbird 1.5.0.13
mozilla thunderbird 1.5.0.14
mozilla thunderbird 1.5.1
mozilla thunderbird 1.5.2
mozilla thunderbird 1.7.1
mozilla thunderbird 1.7.3
mozilla thunderbird 2.0
mozilla thunderbird 2.0.0.0
mozilla thunderbird 2.0.0.1
mozilla thunderbird 2.0.0.2
mozilla thunderbird 2.0.0.3
mozilla thunderbird 2.0.0.4
mozilla thunderbird 2.0.0.5
mozilla thunderbird 2.0.0.6
mozilla thunderbird 2.0.0.7
mozilla thunderbird 2.0.0.8
mozilla thunderbird 2.0.0.9
mozilla thunderbird 2.0.0.11
mozilla thunderbird 2.0.0.12
mozilla thunderbird 2.0.0.13
mozilla thunderbird 2.0.0.14
mozilla thunderbird 2.0.0.15
mozilla thunderbird 2.0.0.16
mozilla thunderbird 2.0.0.17
mozilla thunderbird 2.0.0.18
mozilla thunderbird 2.0.0.19
mozilla thunderbird 2.0.0.20
mozilla thunderbird 2.0.0.21
mozilla thunderbird 2.0.0.22
mozilla thunderbird 2.0.0.23
mozilla thunderbird 3.0
mozilla thunderbird 3.0.1
mozilla thunderbird 3.0.2
mozilla thunderbird 3.0.3
mozilla thunderbird 3.0.4
mozilla thunderbird 3.0.5
mozilla thunderbird 3.0.6
mozilla thunderbird 3.0.7
mozilla thunderbird 3.0.8
mozilla thunderbird 3.0.9
mozilla thunderbird 3.0.10
mozilla thunderbird 3.0.11
mozilla thunderbird 3.1
mozilla thunderbird 3.1.1
mozilla thunderbird 3.1.2
mozilla thunderbird 3.1.3
mozilla thunderbird 3.1.4
mozilla thunderbird 3.1.5
mozilla thunderbird 3.1.6
mozilla thunderbird 3.1.7
mozilla thunderbird 3.1.8
mozilla thunderbird 3.1.9
mozilla thunderbird 3.1.10
mozilla thunderbird 3.1.11
mozilla thunderbird 3.1.12
mozilla thunderbird 3.1.13
mozilla thunderbird 3.1.14
mozilla thunderbird 3.1.15
mozilla thunderbird 3.1.16
mozilla thunderbird 5.0
mozilla thunderbird 6.0
mozilla thunderbird 6.0.1
mozilla thunderbird 6.0.2
mozilla thunderbird 7.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF20460B-9EA8-490F-B39B-F0DD2F953762",
              "versionEndIncluding": "7.0.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C7AA88B-638A-451A-B235-A1A1444BE417",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C01AD7C-8470-47AB-B8AE-670E3A381E89",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E43F2F1-9252-4B44-8A61-D05305915A5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BB9D48B-DC7B-4D92-BB26-B6DE629A2506",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "A360D595-A829-4DDE-932E-9995626917E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E9B5349-FAA7-4CDA-9533-1AD1ACDFAC4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "07243837-C353-4C25-A5B1-4DA32807E97D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "B832C034-F793-415F-BFC8-D97A18BA6BC7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "83CD1A13-66CB-49CC-BD84-5D8334DB774A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "93C142C5-3A85-432B-80D6-2E7B1B4694F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "2434FCE7-A50B-4527-9970-C7224B31141C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.9:rc:*:*:*:*:*:*",
              "matchCriteriaId": "5633FB6E-D623-49D4-9858-4E20E64DE458",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "429ECA02-DBCD-45FB-942C-CA4BC1BC8A72",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5F0DC80-5473-465C-9D7F-9589F1B78E12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.9.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "567FF916-7DE0-403C-8528-7931A43E0D18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "010B34F4-910E-4515-990B-8E72DF009578",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FAA1A89-E8D9-46D0-8E2C-9259920ACBFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A545A77-2198-4685-A87F-E0F2DAECECF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0:preview_release:*:*:*:*:*:*",
              "matchCriteriaId": "438AACF8-006F-4522-853F-30DBBABD8C15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "778FAE0C-A5CF-4B67-93A9-1A803E3E699F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7447185-7509-449D-8907-F30A42CF7EB5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EDBAC37-9D08-44D1-B279-BC6ACF126CAF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FFF89FA-2020-43CC-BACD-D66117B3DD26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "834BB391-5EB5-43A8-980A-D305EDAE6FA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A38AD88-BAA6-4FBE-885B-69E951BD1EFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "B500EE6C-99DB-49A3-A1F1-AFFD7FE28068",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F2938F2-A801-45E5-8E06-BE03DE03C8A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F18A45C0-419C-4723-AB7D-5880EF668CE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABB88E86-6E83-4A59-9266-8B98AA91774D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "E19ED1CA-DEBD-4786-BA7B-C122C7D2E5B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "66BE50FE-EA21-4633-A181-CD35196DF06E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D6BF5B1-86D1-47FE-9D9C-735718F94874",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "84D15CE0-69DF-4EFD-801E-96A4D6AABEDB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEE203DE-6C0E-4FDE-9C3A-0E73430F17DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2F38886-C25A-4C6B-93E7-36461405BA99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C65D2670-F37F-48CB-804A-D35BB1C27D9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE8E5194-7B34-4802-BDA6-6A86EB5EDE05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "FABA5F56-99F7-4F8F-9CC1-5B0B2EB72922",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "2917BD67-CE81-4B94-B241-D4A9DDA60319",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A524A94E-F19B-42B9-AA8E-171751C339AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "F71436CF-F756-44E0-8E69-6951F6B3E54A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "582EE839-B83F-4908-9780-D0C92DC44FD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "824369CF-00A0-434E-94BC-71CA1317012C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCB35099-B04E-4796-A25D-953329FE62F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DBEBCFD-80D6-466A-BAEF-C75E65A3B12E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C30ACBCA-4FA1-46DE-8F15-4830BC27E160",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9453EF65-7C69-449E-BF7C-4FECFB56713E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AA75825-21CF-475B-8040-126A13FA2216",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA97C80E-17FA-4866-86CE-29886145ED80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DE24BED-202E-416D-B5F2-8207D97B9939",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "04198E04-CE1D-4A5A-A20C-D1E135B45F94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "717DB967-F658-4699-A224-5B261BFEC10A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3487FA64-BE04-42CA-861E-3DAC097D7D32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3D956DC-C73B-439F-8D79-8239207CC76F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "57E2C7E7-56C0-466C-BB08-5EB43922C4F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "462E135A-5616-46CC-A9C0-5A7A0526ACC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6121F9C1-F4DF-4AAB-9E51-AC1592AA5639",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "58D44634-A0B5-4F05-8983-B08D392EC742",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB3AC3D3-FDD7-489F-BDCF-BDB55DF33A8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "4105171B-9C90-4ABF-B220-A35E7BA9EE40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "20985549-DB24-4B69-9D40-208A47AE658E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "43A13026-416F-4308-8A1B-E989BD769E12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "612B015E-9F96-4CE6-83E4-23848FD609E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E391619-0967-43E1-8CBC-4D54F72A85C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "0544D626-E269-4677-9B05-7DAB23BD103B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "C95F7B2C-80FC-4DF2-9680-F74634DCE3E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "863C140E-DC15-4A88-AB8A-8AEF9F4B8164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "38CD049A-5333-4FF7-AD34-6B74E19BADCB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "0066576D-D66A-4B59-B5C3-471EEBEE8B9A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "60ED6DAA-9194-4829-BC1A-00F04BE7930A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "13BEB9A6-EFD5-4793-9603-84DB84F1CF7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "461163C6-4CA8-4BA9-95A1-136E612CBA6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "275E9D96-1290-44AB-BF9B-E9E4A803F593",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "412DF091-7604-4110-87A0-3488116A97E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "11E07FED-ABDB-4B0A-AB2E-4CBF1EAC4301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A6558F1-9E0D-4107-909A-8EF4BC8A9C2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "63DF3D65-C992-44CF-89B4-893526C6242E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9024117-2E8B-4240-9E21-CC501F3879B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "FBC3CAD3-2F54-4E32-A0C9-0D826C45AC23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "52624B41-AB34-40AD-8709-D9646B618AB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "917E9856-9556-4FD6-A834-858F8837A6B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "98BBD74D-930C-4D80-A91B-0D61347BAA63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "FAF2E696-883D-4DE5-8B79-D8E5D9470253",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "94E04FD9-38E8-462D-82C2-729F7F7F0465",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "5888517E-3C57-4A0A-9895-EA4BCB0A0ED5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BB21291-B9F3-445E-A9E9-EA1822083DD3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "D595F649-ECBE-45E0-8AAD-BCBC65A654B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FE6E920-9A4C-431B-89EA-683A22F15ACD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "18B6CC9F-6295-4598-B28B-0CA19D1D9F45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9F0434D-C84F-49FD-9F44-66D3ACD7B601",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6AAB416-E865-4EEE-8FCB-A91253BEB52B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "76CD3BDF-A079-4EF3-ABDE-43CBDD08DB1F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "031E8624-5161-43AF-AF19-6BAB5A94FDD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "54186D4A-C6F0-44AD-94FB-73B4346ABB6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "47E50AD9-BA35-4817-BD4D-5D678FC5A3C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD09DE40-8C9B-41EA-B372-9E4E4830E8F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "F223FB83-0EDB-4429-94B9-1AEEF314B73F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC6B977F-292F-4981-95A0-6065A3C487D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "342226B9-2C0C-416C-81FE-19C49F03AA88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A6A28E0-F67A-4275-B0D9-A02822E9EF7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECAB4696-76F3-458C-B33B-D7F8690C60A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBB444FD-15F3-4447-9EA8-1669779A5749",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "F92E2EF3-A612-476F-9D31-1EEC240C7EA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F175D30-2416-4172-BF11-DA78D252D608",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DD3F168-3EF4-492E-BBAA-EACB1357C709",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B46BA97-2860-45E4-9FD3-F418A202E4F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1C23289-38C3-4C62-8B27-249EAECC297E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3782354-7EB7-49D2-B240-1871F6CB84C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "30D47263-03AD-4060-91E3-90F997B3D174",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFD775DF-277E-4D5B-B980-B8E6E782467D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8587BFD-417D-42BE-A5F8-22FDC68FA9E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7364FAB-EEE9-4064-A8AD-6547239F9AB3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C50485F-BC7B-4B70-A47B-1712E2DBAC5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "51EE386B-0833-484E-A2AB-86B4470D4D45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3EF1B4D-6556-4B3C-BDD0-6348A4D4A91D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "68C5C7CF-005B-42FC-B950-90303F0CC115",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B2FA2CF-7FE4-43B1-96A0-C14666EDBD7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "30290F6D-55CA-47EB-8F41-7BBB745C7A34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "F61F0607-14B0-49AD-B7E6-C4D75401C270",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FED863D-2898-4148-A9FB-73BFF9DE4396",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "779C1245-A6F9-41F5-B8D4-FAE506A23FD3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E7CFEE9-70D4-465F-9FB9-397E6B200FA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "197E56BF-BE78-459F-A124-786DF39D1235",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "07747612-3890-4271-94A4-4347E5ED073D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "0855BA85-BC52-4EDF-915A-8B4E5FB48092",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC273819-9DDE-4591-9376-1DD5782461F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B68D1E7-B2F7-4581-8173-8CCF55A0E1BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDFF6453-B707-4772-8CDF-2F8922FD4894",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4D70DBF-1CF2-491D-BA0F-478D7732E01C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B55ADF9-6525-4EFA-A431-CD69C8C2216C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C69962C4-FA56-47F2-82A4-DFF4C19DAF3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "B7BC1684-3634-4585-B7E6-8C8777E1DA0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta10:*:*:*:*:*:*",
              "matchCriteriaId": "A490D040-EF74-45C2-89ED-D88ADD222712",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta11:*:*:*:*:*:*",
              "matchCriteriaId": "6CDA17D1-CD93-401E-860C-7C3291FEEB7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta12:*:*:*:*:*:*",
              "matchCriteriaId": "6F72FDE3-54E0-48E4-9015-1B8A36DB1EC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "4062C901-3828-415B-A6C3-EDD0E7B20C0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "CC0D8730-7034-4AD6-9B05-F8BAFB0145EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta4:*:*:*:*:*:*",
              "matchCriteriaId": "857AFB05-F0C1-4061-9680-9561D68C908F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta5:*:*:*:*:*:*",
              "matchCriteriaId": "EC37EBAF-C979-4ACC-ACA9-BDC2AECCB0D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta6:*:*:*:*:*:*",
              "matchCriteriaId": "80801CD8-EEAF-4BC4-9085-DCCC6CF73076",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta7:*:*:*:*:*:*",
              "matchCriteriaId": "FAF4C78A-5093-4871-AF69-A8E8FD7E1AAE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta8:*:*:*:*:*:*",
              "matchCriteriaId": "560AD4C7-89D2-4323-BBCC-A89EEB6832CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta9:*:*:*:*:*:*",
              "matchCriteriaId": "6B389CBC-4F6C-4C17-A87B-A6DD92703A10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDFBA043-91BC-4FB5-A34D-FCE1A9C65A88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8901A808-66F1-4501-AFF6-6FBB22852855",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B88D1373-6E41-4EF4-86A0-CE85EA3BF23E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F42315C-35AF-4EDD-8B78-A9EDB9F85D59",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:6.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "62147F86-C2E6-4D55-9C72-F8BB430F2F7F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE4D1FFD-3AFE-4F52-BCBE-A56609B2D7EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B2CD349-B9BF-4752-B7B9-665BF718EDB8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "722341C0-519C-4EAD-907B-C7E557B65E52",
              "versionEndIncluding": "7.0.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0618BD26-0EF5-4774-9131-B5ABD4CD302A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D604DAE-DF63-413C-9F49-FFC8E84699F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "11DE6185-09F4-48E3-9742-F9D8030B5774",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2E70864-E077-4CD6-A0E8-BC2C4C298A6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "61E565E5-286D-4A68-B085-5659DFE59A9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E2A68B4-9101-4AC5-9E82-EEB5A5405541",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDA6C390-9BA7-4355-8C0A-CD68FF6AC236",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C75B125-E5BB-49A0-B12D-6CF40D8A5DB7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "70DDB53E-7A12-4A08-8999-DB68E6DF901E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6514EDE8-7C78-4C72-A313-E0915D89E4EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "5263F879-9B90-4582-B677-F133DEBE5259",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "C256B73C-9ABC-43D4-8C57-09161BC9F923",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "055D1044-9FC5-45AA-8407-649E96C5AFE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C1C87A5-C14D-4A23-B865-3BB1FCDC8470",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C4DB0BB-BFD7-4E7A-B3EF-9C5422602216",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0D56153-E20A-46D8-859E-A51E5C03D674",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C51A6F4-F88F-4BF2-BF71-5DC48559C085",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "FFC390CB-774C-47BE-95C3-059943A9E645",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.5:beta:*:*:*:*:*:*",
              "matchCriteriaId": "379F6A73-B45F-4094-8167-4E929FFB1749",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B71DE7AC-553B-4524-8B33-5605518449EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "72B02389-0DCD-45BC-A09F-CB6B75940616",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "41AE4644-2D23-43EA-ABDA-7BE60EFD1EFF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FB87608-0DF8-4729-95C5-CFA386AB3AC2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "1A406214-29E5-4E13-B2E1-1CF72F1E60BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6C169DA-26BC-42EE-817B-2F0685069495",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C99BAF7-B48E-4402-B2BF-EB07235E402E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3F0C73F-291F-4A92-87B8-2269B5C1516D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0ADE8D7-B3C3-4490-9CD5-0263BBA75D28",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C86FD617-E4FE-4F85-AAA4-4F968A9DEC9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "938B1260-74A7-4CFF-8086-415DCC284430",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "E28672BA-E3C2-40C3-80E1-95B7CDD089E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "9308147C-0A23-48BC-BFA9-A49B9D73014E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6654EC3-BED6-4D6D-9B7F-DF4CC8E464BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CAD8DCC-DBB4-40EE-927C-7B0969700077",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "77F9CE47-E3AA-49D7-AEC9-447951AC31E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "581615BB-C781-42CA-836E-0E0EAB8C4504",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "257F43FA-D22C-4BF0-A02E-261A54142BCB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C8D63F5-78D5-4F7B-B15A-2C15FC405E27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "84BC6D68-4ED4-43CF-A2EB-47BD15D11AE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D291234-D64A-4E8A-A7CD-08BB980E1CD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB1FC6D1-8D93-4D87-9D73-7C6C0F8D45C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A3C27EC-5794-49C1-96E0-997E700B13DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "97BDCEEC-25FE-4763-AC63-BA6B4F25E0C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFC60781-766B-4B9C-B68D-45D51C5E5D20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "745C2CBA-4824-441B-A6BC-E80959C2E035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C6A7D00-A203-4891-96CE-20C91FCBF048",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A8CB480-0595-4BC1-998E-3638E85DB367",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC7EAB8D-CA40-4C29-99DF-24FF1753BCF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C9218A9-DA27-436A-AC93-F465FC14ECF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "E66503D7-72CB-42A5-8C85-D9579EF2C0A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CD7D204-3EBA-4D9E-B95A-86524B4C03D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FBBF526-7A28-436B-9B01-EADE913602B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "B373B409-0939-4707-99F1-95B121BFF7FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "75A0BCE3-38E7-4318-9A7E-3D895171129A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E80CA1DE-B920-4E28-BEFC-574148D19A0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "2303104C-4A91-4704-A9CB-8C83A859090E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DCDAA51-4AA3-4EC4-B441-71FB3C3304F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "04CA7AD2-79BA-4A73-ADAB-E3BCA3FD7F73",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "D54ACD07-FAB7-4513-A707-18FAF7D565C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "7260CE1F-501D-44FF-A3FA-2137CA01733B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "55D3DD1B-64DF-46C8-80A3-99D2E34B665F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DF479C3-95A0-414F-B47B-C94BE95713D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "48702EEB-C272-46ED-9C61-6F44D6964DDE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC650D89-CEEC-4A90-B3B9-5F0ADCEFCBB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C8C0115-94B1-4046-A599-E92DCFB936F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "4033E532-7298-40DF-A582-22B7106035C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE19E377-CB55-4784-A003-5335D531AAF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BF605F6-2A84-4DE5-AB62-282E9C46479B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "08F10B5E-0780-4756-919C-B0C00C673412",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D930F0F-DCC3-4905-A4B1-288F0CCC6975",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBA0F9D4-B68A-4018-BC4E-95B87A1A8489",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "61CCB291-B71B-40D3-8493-215003851BDB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFD1FE7A-B888-461D-93F3-B71C94B4AA56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2727C9C-618D-4AEF-B7BE-8BE5935483F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "95B21CE4-AF78-4D1B-A73E-84E83DB4A2C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "48F3528F-4E43-4D91-957E-49C7DB2A135A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E7706B2-D0F0-4E37-B9B5-8DA72413382B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "2BEE78E5-D163-4764-B3BB-5BE270549F5D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "58FC2EFB-CE85-4A65-A7B4-A0779F11B5BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "27B9EA91-A461-42CE-9ED7-3805BD13A4B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C48E432-8945-4918-B2A4-AD2E05A51633",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A95B301-A72B-4F95-A7D6-4B574E9D3BDA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "968C261F-A7D5-4EB6-BCFF-EE40DB5A11D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB49CD91-C21E-4494-97CF-DDCFB38B2D92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EC37D84-29B9-4F64-B72B-79A8B086A94A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C59D0C61-28FB-4031-BFC3-CB0D82646337",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "C930EF12-CB52-4C67-944D-5FE5771B556C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "4131F65C-E08B-4F4F-8783-15092732E6DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2A115A0-D887-491D-99F6-8D5B47771760",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "1AB4C2C3-A535-4B87-90DC-44549555A452",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADB7B009-4089-49E6-B434-53A649959683",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABA66048-395D-4498-8E29-FA61DCB98CE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "0249A38A-764D-4035-AD11-47FAED650E2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F59ADC6-7DC8-4EA7-9A00-A89324722624",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D97503F-71A7-4DBD-A3B1-E387098B6968",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B82F27E4-BF6A-4F26-B50A-E4C0C19195B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "158215B1-22D3-4441-8F48-CAC048C2FF61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:6.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "28596BA2-CEBB-466F-AF7B-C47E92450672",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EABF0A0D-8B5A-421A-87E5-67A226736775",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "68E31768-892B-42DA-B81A-C14C95C3F26C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The browser engine in Mozilla Firefox before 8.0 and Thunderbird before 8.0 does not properly allocate memory, which allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unspecified vectors."
    },
    {
      "lang": "es",
      "value": "Los motores del navegador Mozilla Firefox v8.0 y de Thunderbird antes de antes de la versi\u00f3n v8.0 no asignan correctamente la memoria, lo que permite a atacantes remotos provocar una denegaci\u00f3n de servicio (por corrupci\u00f3n de memoria y ca\u00edda de la aplicaci\u00f3n) o posiblemente ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de vectores no especificados."
    }
  ],
  "id": "CVE-2011-3652",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2011-11-09T11:55:03.847",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/49055"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.mozilla.org/security/announce/2011/mfsa2011-48.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=682727"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14239"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/49055"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.mozilla.org/security/announce/2011/mfsa2011-48.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=682727"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14239"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-11-26 14:15
Modified
2025-06-24 17:04
Severity ?
Summary
A flaw in handling fullscreen transitions may have inadvertently caused the application to become stuck in fullscreen mode when a modal dialog was opened during the transition. This issue left users unable to exit fullscreen mode using standard actions like pressing "Esc" or accessing right-click menus, resulting in a disrupted browsing experience until the browser is restarted. *This bug only affects the application when running on macOS. Other operating systems are unaffected.* This vulnerability affects Firefox < 133, Firefox ESR < 128.5, Thunderbird < 133, and Thunderbird < 128.5.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:esr:*:*:*",
              "matchCriteriaId": "883C5169-FA69-4478-BE73-4F36AB746D39",
              "versionEndExcluding": "128.5.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:-:*:*:*",
              "matchCriteriaId": "B0358306-5BCC-49DE-B7A5-429C8BC71BBA",
              "versionEndExcluding": "133.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C047DD2-FCBA-4474-8AAE-DBB9A5142E4F",
              "versionEndExcluding": "128.5.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "809C8F59-3AAB-49E8-9F18-6884EC6E4E92",
              "versionEndExcluding": "133.0",
              "versionStartIncluding": "129.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A flaw in handling fullscreen transitions may have inadvertently caused the application to become stuck in fullscreen mode when a modal dialog was opened during the transition. This issue left users unable to exit fullscreen mode using standard actions like pressing \"Esc\" or accessing right-click menus, resulting in a disrupted browsing experience until the browser is restarted.  \n*This bug only affects the application when running on macOS. Other operating systems are unaffected.* This vulnerability affects Firefox \u003c 133, Firefox ESR \u003c 128.5, Thunderbird \u003c 133, and Thunderbird \u003c 128.5."
    },
    {
      "lang": "es",
      "value": "Es posible que una falla en el manejo de las transiciones de pantalla completa haya provocado que, sin darse cuenta, la aplicaci\u00f3n se quedara bloqueada en el modo de pantalla completa cuando se abr\u00eda un cuadro de di\u00e1logo modal durante la transici\u00f3n. Este problema imped\u00eda a los usuarios salir del modo de pantalla completa mediante acciones est\u00e1ndar, como presionar \"Esc\" o acceder a los men\u00fas del bot\u00f3n derecho, lo que provocaba una experiencia de navegaci\u00f3n interrumpida hasta que se reiniciaba el navegador. *Este error solo afecta a la aplicaci\u00f3n cuando se ejecuta en macOS. Otros sistemas operativos no se ven afectados.* Esta vulnerabilidad afecta a Firefox \u0026lt; 133, Firefox ESR \u0026lt; 128.5, Thunderbird \u0026lt; 133 y Thunderbird \u0026lt; 128.5."
    }
  ],
  "id": "CVE-2024-11698",
  "lastModified": "2025-06-24T17:04:57.273",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2024-11-26T14:15:19.330",
  "references": [
    {
      "source": "security@mozilla.org",
      "tags": [
        "Issue Tracking"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1916152"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2024-63/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2024-64/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2024-67/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2024-68/"
    }
  ],
  "sourceIdentifier": "security@mozilla.org",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2006-06-02 18:02
Modified
2025-04-03 01:03
Severity ?
Summary
Mozilla Firefox and Thunderbird before 1.5.0.4 associates XUL attributes with the wrong URL under certain unspecified circumstances, which might allow remote attackers to bypass restrictions by causing a persisted string to be associated with the wrong URL.
References
cve@mitre.orghttp://secunia.com/advisories/20376Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/20382Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/20561Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/20709Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/21176Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/21178Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/21183Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/21188Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/21210Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/21324Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/21532Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/21607Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/22065Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/22066Vendor Advisory
cve@mitre.orghttp://securitytracker.com/id?1016202
cve@mitre.orghttp://securitytracker.com/id?1016214
cve@mitre.orghttp://www.debian.org/security/2006/dsa-1118
cve@mitre.orghttp://www.debian.org/security/2006/dsa-1120
cve@mitre.orghttp://www.debian.org/security/2006/dsa-1134
cve@mitre.orghttp://www.gentoo.org/security/en/glsa/glsa-200606-12.xml
cve@mitre.orghttp://www.gentoo.org/security/en/glsa/glsa-200606-21.xml
cve@mitre.orghttp://www.kb.cert.org/vuls/id/243153Patch, US Government Resource
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2006:143
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2006:145
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2006:146
cve@mitre.orghttp://www.mozilla.org/security/announce/2006/mfsa2006-35.htmlPatch, Vendor Advisory
cve@mitre.orghttp://www.novell.com/linux/security/advisories/2006_35_mozilla.html
cve@mitre.orghttp://www.securityfocus.com/archive/1/435795/100/0/threaded
cve@mitre.orghttp://www.securityfocus.com/archive/1/446657/100/200/threaded
cve@mitre.orghttp://www.securityfocus.com/archive/1/446657/100/200/threaded
cve@mitre.orghttp://www.securityfocus.com/archive/1/446658/100/200/threaded
cve@mitre.orghttp://www.securityfocus.com/archive/1/446658/100/200/threaded
cve@mitre.orghttp://www.securityfocus.com/bid/18228
cve@mitre.orghttp://www.us-cert.gov/cas/techalerts/TA06-153A.htmlPatch, US Government Resource
cve@mitre.orghttp://www.vupen.com/english/advisories/2006/2106Vendor Advisory
cve@mitre.orghttp://www.vupen.com/english/advisories/2006/3748Vendor Advisory
cve@mitre.orghttp://www.vupen.com/english/advisories/2006/3749Vendor Advisory
cve@mitre.orghttp://www.vupen.com/english/advisories/2008/0083Vendor Advisory
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/26846
cve@mitre.orghttps://usn.ubuntu.com/296-1/
cve@mitre.orghttps://usn.ubuntu.com/296-2/
cve@mitre.orghttps://usn.ubuntu.com/297-1/
cve@mitre.orghttps://usn.ubuntu.com/297-3/
cve@mitre.orghttps://usn.ubuntu.com/323-1/
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20376Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20382Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20561Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20709Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/21176Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/21178Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/21183Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/21188Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/21210Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/21324Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/21532Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/21607Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/22065Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/22066Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1016202
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1016214
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-1118
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-1120
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-1134
af854a3a-2127-422b-91ae-364da2661108http://www.gentoo.org/security/en/glsa/glsa-200606-12.xml
af854a3a-2127-422b-91ae-364da2661108http://www.gentoo.org/security/en/glsa/glsa-200606-21.xml
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/243153Patch, US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2006:143
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2006:145
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2006:146
af854a3a-2127-422b-91ae-364da2661108http://www.mozilla.org/security/announce/2006/mfsa2006-35.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.novell.com/linux/security/advisories/2006_35_mozilla.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/435795/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/446657/100/200/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/446657/100/200/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/446658/100/200/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/446658/100/200/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/18228
af854a3a-2127-422b-91ae-364da2661108http://www.us-cert.gov/cas/techalerts/TA06-153A.htmlPatch, US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2006/2106Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2006/3748Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2006/3749Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2008/0083Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/26846
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/296-1/
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/296-2/
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/297-1/
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/297-3/
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/323-1/



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5879A639-89D1-4D9C-9D97-DDA6AB862271",
              "versionEndIncluding": "1.5.0.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "93C142C5-3A85-432B-80D6-2E7B1B4694F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "2434FCE7-A50B-4527-9970-C7224B31141C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.9:rc:*:*:*:*:*:*",
              "matchCriteriaId": "5633FB6E-D623-49D4-9858-4E20E64DE458",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "429ECA02-DBCD-45FB-942C-CA4BC1BC8A72",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5F0DC80-5473-465C-9D7F-9589F1B78E12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.9.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "567FF916-7DE0-403C-8528-7931A43E0D18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "010B34F4-910E-4515-990B-8E72DF009578",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FAA1A89-E8D9-46D0-8E2C-9259920ACBFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A545A77-2198-4685-A87F-E0F2DAECECF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "778FAE0C-A5CF-4B67-93A9-1A803E3E699F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7447185-7509-449D-8907-F30A42CF7EB5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EDBAC37-9D08-44D1-B279-BC6ACF126CAF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FFF89FA-2020-43CC-BACD-D66117B3DD26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "834BB391-5EB5-43A8-980A-D305EDAE6FA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A38AD88-BAA6-4FBE-885B-69E951BD1EFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.6:*:linux:*:*:*:*:*",
              "matchCriteriaId": "659F5DAF-D54F-43FB-AB2A-3FC7D456B434",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "B500EE6C-99DB-49A3-A1F1-AFFD7FE28068",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABB88E86-6E83-4A59-9266-8B98AA91774D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "E19ED1CA-DEBD-4786-BA7B-C122C7D2E5B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "66BE50FE-EA21-4633-A181-CD35196DF06E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D6BF5B1-86D1-47FE-9D9C-735718F94874",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "84D15CE0-69DF-4EFD-801E-96A4D6AABEDB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A08EC913-1AD0-46C6-9D8F-05C04B3AC74D",
              "versionEndIncluding": "1.5.0.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0618BD26-0EF5-4774-9131-B5ABD4CD302A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D604DAE-DF63-413C-9F49-FFC8E84699F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "11DE6185-09F4-48E3-9742-F9D8030B5774",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2E70864-E077-4CD6-A0E8-BC2C4C298A6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "61E565E5-286D-4A68-B085-5659DFE59A9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E2A68B4-9101-4AC5-9E82-EEB5A5405541",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDA6C390-9BA7-4355-8C0A-CD68FF6AC236",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C75B125-E5BB-49A0-B12D-6CF40D8A5DB7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "70DDB53E-7A12-4A08-8999-DB68E6DF901E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6514EDE8-7C78-4C72-A313-E0915D89E4EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "5263F879-9B90-4582-B677-F133DEBE5259",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "C256B73C-9ABC-43D4-8C57-09161BC9F923",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "055D1044-9FC5-45AA-8407-649E96C5AFE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C1C87A5-C14D-4A23-B865-3BB1FCDC8470",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C4DB0BB-BFD7-4E7A-B3EF-9C5422602216",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0D56153-E20A-46D8-859E-A51E5C03D674",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C51A6F4-F88F-4BF2-BF71-5DC48559C085",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "FFC390CB-774C-47BE-95C3-059943A9E645",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.5:beta:*:*:*:*:*:*",
              "matchCriteriaId": "379F6A73-B45F-4094-8167-4E929FFB1749",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B71DE7AC-553B-4524-8B33-5605518449EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "72B02389-0DCD-45BC-A09F-CB6B75940616",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FB87608-0DF8-4729-95C5-CFA386AB3AC2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "1A406214-29E5-4E13-B2E1-1CF72F1E60BC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Mozilla Firefox and Thunderbird before 1.5.0.4 associates XUL attributes with the wrong URL under certain unspecified circumstances, which might allow remote attackers to bypass restrictions by causing a persisted string to be associated with the wrong URL."
    }
  ],
  "evaluatorSolution": "Mozilla, Thunderbird versions are only vulnerable if you turn on JavaScript in mail.\r\nThis vulnerability is addressed in the following product release:\r\nMozilla, Firefox, 1.5.0.4\r\nMozilla, Thunderbird, 1.5.0.4",
  "id": "CVE-2006-2775",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": true,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2006-06-02T18:02:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20376"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20382"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20561"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20709"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/21176"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/21178"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/21183"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/21188"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/21210"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/21324"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/21532"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/21607"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/22065"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/22066"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securitytracker.com/id?1016202"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securitytracker.com/id?1016214"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2006/dsa-1118"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2006/dsa-1120"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2006/dsa-1134"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200606-12.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200606-21.xml"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/243153"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:143"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:145"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:146"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-35.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.novell.com/linux/security/advisories/2006_35_mozilla.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/435795/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/446657/100/200/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/446657/100/200/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/18228"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "US Government Resource"
      ],
      "url": "http://www.us-cert.gov/cas/techalerts/TA06-153A.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2006/2106"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2006/3748"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2006/3749"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2008/0083"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26846"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://usn.ubuntu.com/296-1/"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://usn.ubuntu.com/296-2/"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://usn.ubuntu.com/297-1/"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://usn.ubuntu.com/297-3/"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://usn.ubuntu.com/323-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20376"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20382"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20561"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20709"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/21176"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/21178"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/21183"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/21188"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/21210"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/21324"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/21532"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/21607"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/22065"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/22066"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1016202"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1016214"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2006/dsa-1118"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2006/dsa-1120"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2006/dsa-1134"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200606-12.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200606-21.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/243153"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:143"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:145"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:146"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-35.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.novell.com/linux/security/advisories/2006_35_mozilla.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/435795/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/446657/100/200/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/446657/100/200/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/18228"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "US Government Resource"
      ],
      "url": "http://www.us-cert.gov/cas/techalerts/TA06-153A.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2006/2106"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2006/3748"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2006/3749"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2008/0083"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26846"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://usn.ubuntu.com/296-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://usn.ubuntu.com/296-2/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://usn.ubuntu.com/297-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://usn.ubuntu.com/297-3/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://usn.ubuntu.com/323-1/"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-10-10 17:55
Modified
2025-04-11 00:51
Severity ?
Summary
Mozilla Firefox before 16.0, Thunderbird before 16.0, and SeaMonkey before 2.13 do not properly handle navigation away from a web page that has a SELECT element's menu active, which allows remote attackers to spoof page content via vectors involving absolute positioning and scrolling.
References
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2012-10/msg00010.htmlMailing List, Third Party Advisory
cve@mitre.orghttp://secunia.com/advisories/50856Broken Link
cve@mitre.orghttp://secunia.com/advisories/50892Broken Link
cve@mitre.orghttp://secunia.com/advisories/50904Broken Link
cve@mitre.orghttp://secunia.com/advisories/50935Broken Link
cve@mitre.orghttp://secunia.com/advisories/50984Broken Link
cve@mitre.orghttp://www.mozilla.org/security/announce/2012/mfsa2012-75.htmlVendor Advisory
cve@mitre.orghttp://www.ubuntu.com/usn/USN-1611-1Third Party Advisory
cve@mitre.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=575294Issue Tracking, Vendor Advisory
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16184Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00010.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/50856Broken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/50892Broken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/50904Broken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/50935Broken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/50984Broken Link
af854a3a-2127-422b-91ae-364da2661108http://www.mozilla.org/security/announce/2012/mfsa2012-75.htmlVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-1611-1Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=575294Issue Tracking, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16184Third Party Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "98C70070-253F-4D0B-8717-85E7FA089D20",
              "versionEndExcluding": "16.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "751D51E0-7240-4385-BB86-5F0619B79491",
              "versionEndExcluding": "2.13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8064CC14-2AA6-4631-946B-0915E7204835",
              "versionEndExcluding": "16.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9BD9DD2-B468-4732-ABB1-742D83709B54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:11.04:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF49D26F-142E-468B-87C1-BABEA445255C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4174F4F-149E-41A6-BBCC-D01114C05F38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*",
              "matchCriteriaId": "8D305F7A-D159-4716-AB26-5E38BB5CD991",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:10:sp4:*:*:*:*:*:*",
              "matchCriteriaId": "F0545634-EC4A-48E8-AB3D-49802FB11758",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:11:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "00720D8C-3FF3-4B1C-B74B-91F01A544399",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:-:*:*:*",
              "matchCriteriaId": "D1D7B467-58DD-45F1-9F1F-632620DF072A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:vmware:*:*",
              "matchCriteriaId": "DB4D6749-81A1-41D7-BF4F-1C45A7F49A22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:-:*:*:*",
              "matchCriteriaId": "1A9E2971-0D30-4A8D-8BF8-99E4E9E4CF86",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Mozilla Firefox before 16.0, Thunderbird before 16.0, and SeaMonkey before 2.13 do not properly handle navigation away from a web page that has a SELECT element\u0027s menu active, which allows remote attackers to spoof page content via vectors involving absolute positioning and scrolling."
    },
    {
      "lang": "es",
      "value": "Mozilla Firefox v16.0, Thunderbird antes de v16.0, y SeaMonkey antes de v2.13, no controla correctamente la navegaci\u00f3n m\u00e1s all\u00e1 de una p\u00e1gina web que tiene activo un elemento de men\u00fa SELECT, lo que permite a atacantes remotos falsificar contenido de la p\u00e1gina a trav\u00e9s de vectores relacionados con el posicionamiento absoluto y el desplazamiento."
    }
  ],
  "id": "CVE-2012-3984",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2012-10-10T17:55:01.567",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00010.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/50856"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/50892"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/50904"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/50935"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/50984"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-75.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.ubuntu.com/usn/USN-1611-1"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=575294"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16184"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00010.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/50856"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/50892"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/50904"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/50935"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/50984"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-75.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.ubuntu.com/usn/USN-1611-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=575294"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16184"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-10-18 13:29
Modified
2024-11-21 04:08
Severity ?
Summary
Memory safety bugs present in Firefox 60 and Firefox ESR 60. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Thunderbird < 60, Firefox ESR < 60.1, and Firefox < 61.
References
security@mozilla.orghttp://www.securityfocus.com/bid/104556Third Party Advisory, VDB Entry
security@mozilla.orghttps://bugzilla.mozilla.org/buglist.cgi?bug_id=1461324%2C1414829%2C1395246%2C1467938%2C1461619%2C1425930%2C1438556%2C1454285%2C1459568%2C1463884Issue Tracking, Vendor Advisory
security@mozilla.orghttps://lists.debian.org/debian-lts-announce/2018/11/msg00011.htmlMailing List, Third Party Advisory
security@mozilla.orghttps://security.gentoo.org/glsa/201810-01Third Party Advisory
security@mozilla.orghttps://security.gentoo.org/glsa/201811-13Third Party Advisory
security@mozilla.orghttps://usn.ubuntu.com/3705-1/Third Party Advisory
security@mozilla.orghttps://www.debian.org/security/2018/dsa-4295Third Party Advisory
security@mozilla.orghttps://www.mozilla.org/security/advisories/mfsa2018-15/Vendor Advisory
security@mozilla.orghttps://www.mozilla.org/security/advisories/mfsa2018-16/Vendor Advisory
security@mozilla.orghttps://www.mozilla.org/security/advisories/mfsa2018-19/Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/104556Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/buglist.cgi?bug_id=1461324%2C1414829%2C1395246%2C1467938%2C1461619%2C1425930%2C1438556%2C1454285%2C1459568%2C1463884Issue Tracking, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.debian.org/debian-lts-announce/2018/11/msg00011.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/201810-01Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/201811-13Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/3705-1/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.debian.org/security/2018/dsa-4295Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.mozilla.org/security/advisories/mfsa2018-15/Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.mozilla.org/security/advisories/mfsa2018-16/Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.mozilla.org/security/advisories/mfsa2018-19/Vendor Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*",
              "matchCriteriaId": "B5A6F2F3-4894-4392-8296-3B8DD2679084",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*",
              "matchCriteriaId": "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "9070C9D8-A14A-467F-8253-33B966C16886",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
              "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F47E7EA-86AF-46A8-8E17-3360A8AE8492",
              "versionEndExcluding": "61.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "86CB8B11-202D-429E-8175-80066E864582",
              "versionEndExcluding": "60.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FBD136C-202C-430B-876E-9D10972AA6C4",
              "versionEndExcluding": "60.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Memory safety bugs present in Firefox 60 and Firefox ESR 60. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Thunderbird \u003c 60, Firefox ESR \u003c 60.1, and Firefox \u003c 61."
    },
    {
      "lang": "es",
      "value": "Hay errores de seguridad de memoria en Firefox 60 y Firefox ESR 60. Algunos de estos errores mostraron evidencias de corrupci\u00f3n de memoria y se entiende que, con el suficiente esfuerzo, algunos de estos podr\u00edan explotarse para ejecutar c\u00f3digo arbitrario. La vulnerabilidad afecta a Thunderbird en versiones anteriores a la 60, Firefox ESR en versiones anteriores a la 60.1 y Firefox en versiones anteriores a la 61."
    }
  ],
  "id": "CVE-2018-5187",
  "lastModified": "2024-11-21T04:08:18.023",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-10-18T13:29:06.947",
  "references": [
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/104556"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1461324%2C1414829%2C1395246%2C1467938%2C1461619%2C1425930%2C1438556%2C1454285%2C1459568%2C1463884"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00011.html"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201810-01"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201811-13"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/3705-1/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2018/dsa-4295"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2018-15/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2018-16/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2018-19/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/104556"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1461324%2C1414829%2C1395246%2C1467938%2C1461619%2C1425930%2C1438556%2C1454285%2C1459568%2C1463884"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00011.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201810-01"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201811-13"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/3705-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2018/dsa-4295"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2018-15/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2018-16/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2018-19/"
    }
  ],
  "sourceIdentifier": "security@mozilla.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-12-31 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Mozilla before 1.7, Firefox before 0.9, and Thunderbird before 0.7 allows remote attackers to determine the location of files on a user's hard drive by obscuring a file upload control and tricking the user into dragging text into that control.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:firebirdsql:firebird:0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "F374AF9E-BBBC-4C0E-B00C-5DB7FC83B445",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:mozilla:0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA58BA23-4CFE-40F8-A2F4-104007E12E05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:mozilla:0.9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "22F00276-9071-4B96-B49C-2E0898476874",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:mozilla:0.9.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB84CC9B-346B-4AF4-929E-D56D85960103",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:mozilla:0.9.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9420CD82-0E5F-4486-9AF8-9DCD6ED7E037",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:mozilla:0.9.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A9C79AB-4ABE-49E6-BAB2-94610AE0316F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:mozilla:0.9.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "04DE7CCB-79B8-4F9B-AC14-E4A100F9E473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:mozilla:0.9.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "1444C77E-FF98-40E5-9CA9-B4C71B3C9304",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:mozilla:0.9.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B40771F-30CB-45D0-9EDE-1F13852085B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:mozilla:0.9.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E4F64F8-CCC2-47FF-9B9D-41B3BCDD513C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:mozilla:0.9.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "47315EC4-1EED-4070-A087-8E37C8FE6703",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:mozilla:0.9.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F1EB38F-CEB2-40BC-AA5D-CC539F597137",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:mozilla:0.9.35:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE6B0681-B96F-405C-8042-1BF2DDB41648",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:mozilla:0.9.48:*:*:*:*:*:*:*",
              "matchCriteriaId": "5436BBD2-E3FF-4558-B8F5-FFF5CA9FC045",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:mozilla:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCDAEAE6-BA9F-4D40-B264-4A72930239E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:mozilla:1.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "C9296197-0EE0-4CC0-A11F-E44E3443E990",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:mozilla:1.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "A76ACC55-754D-4501-8312-5A4E10D053B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:mozilla:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8987151-0901-4547-B750-5DC470BB9CF7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:mozilla:1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "53E60BCC-6D1C-489E-9F3B-9BE42B46704F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:mozilla:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "66A87ED8-9E1F-4C2C-B806-A41765081C9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:mozilla:1.1:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "C795D86F-9B08-41FE-B82B-5BBB3DE6357D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:mozilla:1.1:beta:*:*:*:*:*:*",
              "matchCriteriaId": "2637D552-4A3D-4867-B52A-ACCED8681AF4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:mozilla:1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CC237C8-CFE0-4128-B549-93CD16894E71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:mozilla:1.2:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "6B8EA79A-8426-44CF-AF13-58F7EF8B6D88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:mozilla:1.2:beta:*:*:*:*:*:*",
              "matchCriteriaId": "367A5D46-0FF3-4140-9478-251363822E9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:mozilla:1.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAA58EE9-05C7-4395-A8A4-5F54BE4C5DAD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:mozilla:1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C656A621-BE62-4BB8-9B25-A3916E60FA12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:mozilla:1.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8DE4889-424F-4A44-8C14-9F18821CE961",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:mozilla:1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D3F91A1-7DD9-4146-8BA4-BE594C66DD30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:mozilla:1.4:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "82A6419D-0E94-4D80-8B07-E5AB4DBA2F28",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:mozilla:1.4:beta:*:*:*:*:*:*",
              "matchCriteriaId": "1003D688-3EEA-45F9-BB2C-5BAB395D7678",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:mozilla:1.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED69BEB9-8D83-415B-826D-9D17FB67976B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:mozilla:1.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AE678D7-812D-4C55-91B0-F3AC6BE0CD58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:mozilla:1.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "098458D4-635B-4A4D-9472-39370094E1ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:mozilla:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCDB64E5-AE26-43DF-8A66-654D5D22A635",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:mozilla:1.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED9D75F1-8333-43DE-A08B-142E4C5899D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:mozilla:1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BF63077-4E98-497D-8CE6-B84B022DB21D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0618BD26-0EF5-4774-9131-B5ABD4CD302A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D604DAE-DF63-413C-9F49-FFC8E84699F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "11DE6185-09F4-48E3-9742-F9D8030B5774",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2E70864-E077-4CD6-A0E8-BC2C4C298A6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "61E565E5-286D-4A68-B085-5659DFE59A9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E2A68B4-9101-4AC5-9E82-EEB5A5405541",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Mozilla before 1.7, Firefox before 0.9, and Thunderbird before 0.7 allows remote attackers to determine the location of files on a user\u0027s hard drive by obscuring a file upload control and tricking the user into dragging text into that control."
    }
  ],
  "id": "CVE-2004-1449",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "HIGH",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 2.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 4.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2004-12-31T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=206859#c0"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:082"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=206859#c0"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:082"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2009-07-22 18:30
Modified
2025-04-09 00:30
Severity ?
Summary
The nsXULTemplateQueryProcessorRDF::CheckIsSeparator function in Mozilla Firefox before 3.0.12, SeaMonkey 2.0a1pre, and Thunderbird allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to loading multiple RDF files in a XUL tree element.
References
secalert@redhat.comhttp://lists.opensuse.org/opensuse-security-announce/2009-07/msg00005.html
secalert@redhat.comhttp://lists.opensuse.org/opensuse-security-announce/2009-08/msg00002.html
secalert@redhat.comhttp://rhn.redhat.com/errata/RHSA-2009-1162.html
secalert@redhat.comhttp://secunia.com/advisories/35914Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/35943Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/35944Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/36005
secalert@redhat.comhttp://secunia.com/advisories/36145
secalert@redhat.comhttp://sunsolve.sun.com/search/document.do?assetkey=1-26-265068-1
secalert@redhat.comhttp://sunsolve.sun.com/search/document.do?assetkey=1-77-1020800.1-1
secalert@redhat.comhttp://www.mozilla.org/security/announce/2009/mfsa2009-34.htmlPatch, Vendor Advisory
secalert@redhat.comhttp://www.securityfocus.com/bid/35758Patch
secalert@redhat.comhttp://www.vupen.com/english/advisories/2009/1972Patch, Vendor Advisory
secalert@redhat.comhttp://www.vupen.com/english/advisories/2009/2152
secalert@redhat.comhttps://bugzilla.mozilla.org/show_bug.cgi?id=441785
secalert@redhat.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9594
secalert@redhat.comhttps://www.redhat.com/archives/fedora-package-announce/2009-July/msg01032.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00005.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2009-08/msg00002.html
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2009-1162.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/35914Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/35943Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/35944Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/36005
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/36145
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-26-265068-1
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020800.1-1
af854a3a-2127-422b-91ae-364da2661108http://www.mozilla.org/security/announce/2009/mfsa2009-34.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/35758Patch
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2009/1972Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2009/2152
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=441785
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9594
af854a3a-2127-422b-91ae-364da2661108https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01032.html
Impacted products
Vendor Product Version
mozilla firefox *
mozilla firefox 0.1
mozilla firefox 0.2
mozilla firefox 0.3
mozilla firefox 0.4
mozilla firefox 0.5
mozilla firefox 0.6
mozilla firefox 0.6.1
mozilla firefox 0.7
mozilla firefox 0.7.1
mozilla firefox 0.8
mozilla firefox 0.9
mozilla firefox 0.9
mozilla firefox 0.9.1
mozilla firefox 0.9.2
mozilla firefox 0.9.3
mozilla firefox 0.9_rc
mozilla firefox 0.10
mozilla firefox 0.10.1
mozilla firefox 1.0
mozilla firefox 1.0
mozilla firefox 1.0.1
mozilla firefox 1.0.2
mozilla firefox 1.0.3
mozilla firefox 1.0.4
mozilla firefox 1.0.5
mozilla firefox 1.0.6
mozilla firefox 1.0.6
mozilla firefox 1.0.7
mozilla firefox 1.0.8
mozilla firefox 1.4.1
mozilla firefox 1.5
mozilla firefox 1.5
mozilla firefox 1.5
mozilla firefox 1.5.0.1
mozilla firefox 1.5.0.2
mozilla firefox 1.5.0.3
mozilla firefox 1.5.0.4
mozilla firefox 1.5.0.5
mozilla firefox 1.5.0.6
mozilla firefox 1.5.0.7
mozilla firefox 1.5.0.8
mozilla firefox 1.5.0.9
mozilla firefox 1.5.0.10
mozilla firefox 1.5.0.11
mozilla firefox 1.5.0.12
mozilla firefox 1.5.1
mozilla firefox 1.5.2
mozilla firefox 1.5.3
mozilla firefox 1.5.4
mozilla firefox 1.5.5
mozilla firefox 1.5.6
mozilla firefox 1.5.7
mozilla firefox 1.5.8
mozilla firefox 1.8
mozilla firefox 2.0
mozilla firefox 2.0
mozilla firefox 2.0
mozilla firefox 2.0
mozilla firefox 2.0
mozilla firefox 2.0.0.1
mozilla firefox 2.0.0.2
mozilla firefox 2.0.0.3
mozilla firefox 2.0.0.4
mozilla firefox 2.0.0.5
mozilla firefox 2.0.0.6
mozilla firefox 2.0.0.7
mozilla firefox 2.0.0.8
mozilla firefox 2.0.0.9
mozilla firefox 2.0.0.10
mozilla firefox 2.0.0.11
mozilla firefox 2.0.0.12
mozilla firefox 2.0.0.13
mozilla firefox 2.0.0.14
mozilla firefox 2.0.0.15
mozilla firefox 2.0.0.16
mozilla firefox 2.0.0.17
mozilla firefox 2.0.0.18
mozilla firefox 2.0.0.19
mozilla firefox 2.0.0.20
mozilla firefox 2.0.0.21
mozilla firefox 3.0
mozilla firefox 3.0
mozilla firefox 3.0
mozilla firefox 3.0
mozilla firefox 3.0.1
mozilla firefox 3.0.2
mozilla firefox 3.0.3
mozilla firefox 3.0.4
mozilla firefox 3.0.5
mozilla firefox 3.0.6
mozilla firefox 3.0.7
mozilla firefox 3.0.8
mozilla firefox 3.0.9
mozilla firefox 3.0.10
mozilla seamonkey 2.0a1pre
mozilla thunderbird 2.0.0.0
mozilla thunderbird 2.0.0.1
mozilla thunderbird 2.0.0.2
mozilla thunderbird 2.0.0.3
mozilla thunderbird 2.0.0.4
mozilla thunderbird 2.0.0.5
mozilla thunderbird 2.0.0.6
mozilla thunderbird 2.0.0.7
mozilla thunderbird 2.0.0.8
mozilla thunderbird 2.0.0.9
mozilla thunderbird 2.0.0.11
mozilla thunderbird 2.0.0.12
mozilla thunderbird 2.0.0.13
mozilla thunderbird 2.0.0.14
mozilla thunderbird 2.0.0.15
mozilla thunderbird 2.0.0.16
mozilla thunderbird 2.0.0.17
mozilla thunderbird 2.0.0.18
mozilla thunderbird 2.0.0.19
mozilla thunderbird 2.0.0.20
mozilla thunderbird 2.0.0.21



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFF3C1ED-A009-4168-B928-F186006139BC",
              "versionEndIncluding": "3.0.11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C7AA88B-638A-451A-B235-A1A1444BE417",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C01AD7C-8470-47AB-B8AE-670E3A381E89",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E43F2F1-9252-4B44-8A61-D05305915A5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BB9D48B-DC7B-4D92-BB26-B6DE629A2506",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "A360D595-A829-4DDE-932E-9995626917E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E9B5349-FAA7-4CDA-9533-1AD1ACDFAC4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "07243837-C353-4C25-A5B1-4DA32807E97D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "B832C034-F793-415F-BFC8-D97A18BA6BC7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "83CD1A13-66CB-49CC-BD84-5D8334DB774A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "93C142C5-3A85-432B-80D6-2E7B1B4694F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "2434FCE7-A50B-4527-9970-C7224B31141C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.9:rc:*:*:*:*:*:*",
              "matchCriteriaId": "5633FB6E-D623-49D4-9858-4E20E64DE458",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "429ECA02-DBCD-45FB-942C-CA4BC1BC8A72",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5F0DC80-5473-465C-9D7F-9589F1B78E12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.9.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "567FF916-7DE0-403C-8528-7931A43E0D18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.9_rc:*:*:*:*:*:*:*",
              "matchCriteriaId": "E15536D0-B6A3-4106-8196-021724324CAD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "010B34F4-910E-4515-990B-8E72DF009578",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FAA1A89-E8D9-46D0-8E2C-9259920ACBFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A545A77-2198-4685-A87F-E0F2DAECECF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0:preview_release:*:*:*:*:*:*",
              "matchCriteriaId": "438AACF8-006F-4522-853F-30DBBABD8C15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "778FAE0C-A5CF-4B67-93A9-1A803E3E699F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7447185-7509-449D-8907-F30A42CF7EB5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EDBAC37-9D08-44D1-B279-BC6ACF126CAF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FFF89FA-2020-43CC-BACD-D66117B3DD26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "834BB391-5EB5-43A8-980A-D305EDAE6FA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A38AD88-BAA6-4FBE-885B-69E951BD1EFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.6:*:linux:*:*:*:*:*",
              "matchCriteriaId": "659F5DAF-D54F-43FB-AB2A-3FC7D456B434",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "B500EE6C-99DB-49A3-A1F1-AFFD7FE28068",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F2938F2-A801-45E5-8E06-BE03DE03C8A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F18A45C0-419C-4723-AB7D-5880EF668CE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABB88E86-6E83-4A59-9266-8B98AA91774D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "E19ED1CA-DEBD-4786-BA7B-C122C7D2E5B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "66BE50FE-EA21-4633-A181-CD35196DF06E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D6BF5B1-86D1-47FE-9D9C-735718F94874",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "84D15CE0-69DF-4EFD-801E-96A4D6AABEDB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEE203DE-6C0E-4FDE-9C3A-0E73430F17DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2F38886-C25A-4C6B-93E7-36461405BA99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C65D2670-F37F-48CB-804A-D35BB1C27D9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE8E5194-7B34-4802-BDA6-6A86EB5EDE05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "FABA5F56-99F7-4F8F-9CC1-5B0B2EB72922",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "2917BD67-CE81-4B94-B241-D4A9DDA60319",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A524A94E-F19B-42B9-AA8E-171751C339AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "F71436CF-F756-44E0-8E69-6951F6B3E54A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "582EE839-B83F-4908-9780-D0C92DC44FD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "824369CF-00A0-434E-94BC-71CA1317012C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCB35099-B04E-4796-A25D-953329FE62F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DBEBCFD-80D6-466A-BAEF-C75E65A3B12E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C30ACBCA-4FA1-46DE-8F15-4830BC27E160",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9453EF65-7C69-449E-BF7C-4FECFB56713E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AA75825-21CF-475B-8040-126A13FA2216",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA97C80E-17FA-4866-86CE-29886145ED80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DE24BED-202E-416D-B5F2-8207D97B9939",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "04198E04-CE1D-4A5A-A20C-D1E135B45F94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "717DB967-F658-4699-A224-5B261BFEC10A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3487FA64-BE04-42CA-861E-3DAC097D7D32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0:beta_1:*:*:*:*:*:*",
              "matchCriteriaId": "F61EA4A1-1916-48A5-8196-E3CDEF3108F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "A956C036-1E47-49B2-A971-69868A510B75",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "F5AA254D-D41E-464F-9E2A-A950F08C6946",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "B05D2655-6641-42BE-9793-30005AC9D40D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3D956DC-C73B-439F-8D79-8239207CC76F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "57E2C7E7-56C0-466C-BB08-5EB43922C4F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "462E135A-5616-46CC-A9C0-5A7A0526ACC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6121F9C1-F4DF-4AAB-9E51-AC1592AA5639",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "58D44634-A0B5-4F05-8983-B08D392EC742",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB3AC3D3-FDD7-489F-BDCF-BDB55DF33A8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "4105171B-9C90-4ABF-B220-A35E7BA9EE40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "20985549-DB24-4B69-9D40-208A47AE658E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "43A13026-416F-4308-8A1B-E989BD769E12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "612B015E-9F96-4CE6-83E4-23848FD609E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E391619-0967-43E1-8CBC-4D54F72A85C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "0544D626-E269-4677-9B05-7DAB23BD103B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "C95F7B2C-80FC-4DF2-9680-F74634DCE3E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "863C140E-DC15-4A88-AB8A-8AEF9F4B8164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "38CD049A-5333-4FF7-AD34-6B74E19BADCB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "0066576D-D66A-4B59-B5C3-471EEBEE8B9A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "60ED6DAA-9194-4829-BC1A-00F04BE7930A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "13BEB9A6-EFD5-4793-9603-84DB84F1CF7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "461163C6-4CA8-4BA9-95A1-136E612CBA6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "275E9D96-1290-44AB-BF9B-E9E4A803F593",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "140EFF03-09CB-436E-AF3F-1CEEFF4D3F1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "412DF091-7604-4110-87A0-3488116A97E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "7A1DE6AC-C6AA-4B27-AC21-3293E5357A7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "13AAF607-AEEE-4FAF-BE63-73B1D951EF52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0:beta5:*:*:*:*:*:*",
              "matchCriteriaId": "20139741-10B1-4E4B-8D5F-A715042049C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "11E07FED-ABDB-4B0A-AB2E-4CBF1EAC4301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A6558F1-9E0D-4107-909A-8EF4BC8A9C2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "63DF3D65-C992-44CF-89B4-893526C6242E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9024117-2E8B-4240-9E21-CC501F3879B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "FBC3CAD3-2F54-4E32-A0C9-0D826C45AC23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "52624B41-AB34-40AD-8709-D9646B618AB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "917E9856-9556-4FD6-A834-858F8837A6B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "98BBD74D-930C-4D80-A91B-0D61347BAA63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "FAF2E696-883D-4DE5-8B79-D8E5D9470253",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "94E04FD9-38E8-462D-82C2-729F7F7F0465",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0a1pre:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D090A28-8D89-49F1-B020-3915D150FD57",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFC60781-766B-4B9C-B68D-45D51C5E5D20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "745C2CBA-4824-441B-A6BC-E80959C2E035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C6A7D00-A203-4891-96CE-20C91FCBF048",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A8CB480-0595-4BC1-998E-3638E85DB367",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC7EAB8D-CA40-4C29-99DF-24FF1753BCF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C9218A9-DA27-436A-AC93-F465FC14ECF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "E66503D7-72CB-42A5-8C85-D9579EF2C0A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CD7D204-3EBA-4D9E-B95A-86524B4C03D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FBBF526-7A28-436B-9B01-EADE913602B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "B373B409-0939-4707-99F1-95B121BFF7FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "75A0BCE3-38E7-4318-9A7E-3D895171129A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E80CA1DE-B920-4E28-BEFC-574148D19A0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "2303104C-4A91-4704-A9CB-8C83A859090E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DCDAA51-4AA3-4EC4-B441-71FB3C3304F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "04CA7AD2-79BA-4A73-ADAB-E3BCA3FD7F73",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "D54ACD07-FAB7-4513-A707-18FAF7D565C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "7260CE1F-501D-44FF-A3FA-2137CA01733B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "55D3DD1B-64DF-46C8-80A3-99D2E34B665F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DF479C3-95A0-414F-B47B-C94BE95713D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "48702EEB-C272-46ED-9C61-6F44D6964DDE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC650D89-CEEC-4A90-B3B9-5F0ADCEFCBB9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The nsXULTemplateQueryProcessorRDF::CheckIsSeparator function in Mozilla Firefox before 3.0.12, SeaMonkey 2.0a1pre, and Thunderbird allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to loading multiple RDF files in a XUL tree element."
    },
    {
      "lang": "es",
      "value": "El nsXULTemplateQueryProcessorRDF::CheckIsSeparator function en Mozilla Firefox anteriores a v3.0.12, SeaMonkey v2.0a1pre, y Thunderbird permite a atacantes remotos causar una denegaci\u00f3n de servicio (consumo de memoria y ca\u00edda de aplicaci\u00f3n) o posiblemente ejecutar c\u00f3digo a su elecci\u00f3n a trav\u00e9s de vectores relacionados con la carga de archivos m\u00faltiples RDF en un \u00e1rbol XUL."
    }
  ],
  "id": "CVE-2009-2464",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2009-07-22T18:30:00.250",
  "references": [
    {
      "source": "secalert@redhat.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00005.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2009-08/msg00002.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://rhn.redhat.com/errata/RHSA-2009-1162.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/35914"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/35943"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/35944"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/36005"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/36145"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-265068-1"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020800.1-1"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.mozilla.org/security/announce/2009/mfsa2009-34.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/35758"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2009/1972"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.vupen.com/english/advisories/2009/2152"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=441785"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9594"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01032.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00005.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2009-08/msg00002.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2009-1162.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/35914"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/35943"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/35944"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/36005"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/36145"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-265068-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020800.1-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.mozilla.org/security/announce/2009/mfsa2009-34.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/35758"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2009/1972"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2009/2152"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=441785"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9594"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01032.html"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2007-02-26 20:28
Modified
2025-04-09 00:30
Severity ?
Summary
Integer underflow in the SSLv2 support in Mozilla Network Security Services (NSS) before 3.11.5, as used by Firefox before 1.5.0.10 and 2.x before 2.0.0.2, SeaMonkey before 1.0.8, Thunderbird before 1.5.0.10, and certain Sun Java System server products before 20070611, allows remote attackers to execute arbitrary code via a crafted SSLv2 server message containing a public key that is too short to encrypt the "Master Secret", which results in a heap-based overflow.
References
secalert@redhat.comftp://patches.sgi.com/support/free/security/advisories/20070202-01-P.asc
secalert@redhat.comftp://patches.sgi.com/support/free/security/advisories/20070301-01-P.asc
secalert@redhat.comhttp://fedoranews.org/cms/node/2709
secalert@redhat.comhttp://fedoranews.org/cms/node/2711
secalert@redhat.comhttp://fedoranews.org/cms/node/2713
secalert@redhat.comhttp://fedoranews.org/cms/node/2728
secalert@redhat.comhttp://fedoranews.org/cms/node/2747
secalert@redhat.comhttp://fedoranews.org/cms/node/2749
secalert@redhat.comhttp://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742
secalert@redhat.comhttp://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742
secalert@redhat.comhttp://labs.idefense.com/intelligence/vulnerabilities/display.php?id=482Vendor Advisory
secalert@redhat.comhttp://lists.suse.com/archive/suse-security-announce/2007-Mar/0001.html
secalert@redhat.comhttp://rhn.redhat.com/errata/RHSA-2007-0077.html
secalert@redhat.comhttp://secunia.com/advisories/24205Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/24238Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/24252Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/24253Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/24277Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/24287Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/24290Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/24293Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/24320Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/24328Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/24333Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/24342
secalert@redhat.comhttp://secunia.com/advisories/24343Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/24384Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/24389Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/24395Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/24406
secalert@redhat.comhttp://secunia.com/advisories/24410Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/24455
secalert@redhat.comhttp://secunia.com/advisories/24456
secalert@redhat.comhttp://secunia.com/advisories/24457
secalert@redhat.comhttp://secunia.com/advisories/24522Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/24562Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/24650Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/24703Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/25588
secalert@redhat.comhttp://secunia.com/advisories/25597
secalert@redhat.comhttp://security.gentoo.org/glsa/glsa-200703-18.xml
secalert@redhat.comhttp://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.338131
secalert@redhat.comhttp://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.363947
secalert@redhat.comhttp://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.374851
secalert@redhat.comhttp://sunsolve.sun.com/search/document.do?assetkey=1-26-102856-1
secalert@redhat.comhttp://sunsolve.sun.com/search/document.do?assetkey=1-26-102945-1
secalert@redhat.comhttp://www.debian.org/security/2007/dsa-1336
secalert@redhat.comhttp://www.gentoo.org/security/en/glsa/glsa-200703-22.xml
secalert@redhat.comhttp://www.kb.cert.org/vuls/id/377812US Government Resource
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDKSA-2007:050
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDKSA-2007:052
secalert@redhat.comhttp://www.mozilla.org/security/announce/2007/mfsa2007-06.htmlPatch, Vendor Advisory
secalert@redhat.comhttp://www.novell.com/linux/security/advisories/2007_22_mozilla.html
secalert@redhat.comhttp://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html
secalert@redhat.comhttp://www.osvdb.org/32105
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2007-0078.html
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2007-0079.html
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2007-0097.html
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2007-0108.html
secalert@redhat.comhttp://www.securityfocus.com/archive/1/461336/100/0/threaded
secalert@redhat.comhttp://www.securityfocus.com/archive/1/461809/100/0/threaded
secalert@redhat.comhttp://www.securityfocus.com/bid/22694
secalert@redhat.comhttp://www.securityfocus.com/bid/64758
secalert@redhat.comhttp://www.securitytracker.com/id?1017696
secalert@redhat.comhttp://www.ubuntu.com/usn/usn-428-1
secalert@redhat.comhttp://www.ubuntu.com/usn/usn-431-1
secalert@redhat.comhttp://www.vupen.com/english/advisories/2007/0718
secalert@redhat.comhttp://www.vupen.com/english/advisories/2007/0719
secalert@redhat.comhttp://www.vupen.com/english/advisories/2007/1165
secalert@redhat.comhttp://www.vupen.com/english/advisories/2007/2141
secalert@redhat.comhttps://bugzilla.mozilla.org/show_bug.cgi?id=364319Vendor Advisory
secalert@redhat.comhttps://exchange.xforce.ibmcloud.com/vulnerabilities/32666
secalert@redhat.comhttps://issues.rpath.com/browse/RPL-1081
secalert@redhat.comhttps://issues.rpath.com/browse/RPL-1103
secalert@redhat.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10502
af854a3a-2127-422b-91ae-364da2661108ftp://patches.sgi.com/support/free/security/advisories/20070202-01-P.asc
af854a3a-2127-422b-91ae-364da2661108ftp://patches.sgi.com/support/free/security/advisories/20070301-01-P.asc
af854a3a-2127-422b-91ae-364da2661108http://fedoranews.org/cms/node/2709
af854a3a-2127-422b-91ae-364da2661108http://fedoranews.org/cms/node/2711
af854a3a-2127-422b-91ae-364da2661108http://fedoranews.org/cms/node/2713
af854a3a-2127-422b-91ae-364da2661108http://fedoranews.org/cms/node/2728
af854a3a-2127-422b-91ae-364da2661108http://fedoranews.org/cms/node/2747
af854a3a-2127-422b-91ae-364da2661108http://fedoranews.org/cms/node/2749
af854a3a-2127-422b-91ae-364da2661108http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742
af854a3a-2127-422b-91ae-364da2661108http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742
af854a3a-2127-422b-91ae-364da2661108http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=482Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.suse.com/archive/suse-security-announce/2007-Mar/0001.html
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2007-0077.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24205Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24238Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24252Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24253Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24277Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24287Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24290Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24293Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24320Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24328Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24333Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24342
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24343Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24384Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24389Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24395Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24406
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24410Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24455
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24456
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24457
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24522Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24562Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24650Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24703Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/25588
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/25597
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-200703-18.xml
af854a3a-2127-422b-91ae-364da2661108http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.338131
af854a3a-2127-422b-91ae-364da2661108http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.363947
af854a3a-2127-422b-91ae-364da2661108http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.374851
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-26-102856-1
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-26-102945-1
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2007/dsa-1336
af854a3a-2127-422b-91ae-364da2661108http://www.gentoo.org/security/en/glsa/glsa-200703-22.xml
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/377812US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2007:050
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2007:052
af854a3a-2127-422b-91ae-364da2661108http://www.mozilla.org/security/announce/2007/mfsa2007-06.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.novell.com/linux/security/advisories/2007_22_mozilla.html
af854a3a-2127-422b-91ae-364da2661108http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html
af854a3a-2127-422b-91ae-364da2661108http://www.osvdb.org/32105
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2007-0078.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2007-0079.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2007-0097.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2007-0108.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/461336/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/461809/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/22694
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/64758
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id?1017696
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/usn-428-1
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/usn-431-1
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2007/0718
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2007/0719
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2007/1165
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2007/2141
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=364319Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/32666
af854a3a-2127-422b-91ae-364da2661108https://issues.rpath.com/browse/RPL-1081
af854a3a-2127-422b-91ae-364da2661108https://issues.rpath.com/browse/RPL-1103
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10502
Impacted products
Vendor Product Version
mozilla firefox *
mozilla firefox 0.1
mozilla firefox 0.2
mozilla firefox 0.3
mozilla firefox 0.4
mozilla firefox 0.5
mozilla firefox 0.6
mozilla firefox 0.6.1
mozilla firefox 0.7
mozilla firefox 0.7.1
mozilla firefox 0.8
mozilla firefox 0.9
mozilla firefox 0.9
mozilla firefox 0.9.1
mozilla firefox 0.9.2
mozilla firefox 0.9.3
mozilla firefox 0.10
mozilla firefox 0.10.1
mozilla firefox 1.0
mozilla firefox 1.0
mozilla firefox 1.0.1
mozilla firefox 1.0.2
mozilla firefox 1.0.3
mozilla firefox 1.0.4
mozilla firefox 1.0.5
mozilla firefox 1.0.6
mozilla firefox 1.0.7
mozilla firefox 1.0.8
mozilla firefox 1.4.1
mozilla firefox 1.5
mozilla firefox 1.5.0.1
mozilla firefox 1.5.0.2
mozilla firefox 1.5.0.3
mozilla firefox 1.5.0.4
mozilla firefox 1.5.0.5
mozilla firefox 1.5.0.6
mozilla firefox 1.5.0.7
mozilla firefox 1.5.0.8
mozilla firefox 1.5.0.10
mozilla firefox 1.5.0.11
mozilla firefox 1.5.0.12
mozilla firefox 2.0
mozilla firefox 2.0.0.1
mozilla network_security_services 3.11.2
mozilla network_security_services 3.11.3
mozilla network_security_services 3.11.4
mozilla seamonkey *
mozilla seamonkey 1.0
mozilla seamonkey 1.0.1
mozilla seamonkey 1.0.2
mozilla seamonkey 1.0.3
mozilla seamonkey 1.0.4
mozilla seamonkey 1.0.5
mozilla seamonkey 1.0.6
mozilla thunderbird *
mozilla thunderbird 0.1
mozilla thunderbird 0.2
mozilla thunderbird 0.3
mozilla thunderbird 0.4
mozilla thunderbird 0.5
mozilla thunderbird 0.6
mozilla thunderbird 0.7
mozilla thunderbird 0.7.1
mozilla thunderbird 0.7.2
mozilla thunderbird 0.7.3
mozilla thunderbird 0.8
mozilla thunderbird 0.9
mozilla thunderbird 1.0
mozilla thunderbird 1.0.1
mozilla thunderbird 1.0.2
mozilla thunderbird 1.0.3
mozilla thunderbird 1.0.4
mozilla thunderbird 1.0.5
mozilla thunderbird 1.0.6
mozilla thunderbird 1.0.7
mozilla thunderbird 1.0.8
mozilla thunderbird 1.5
mozilla thunderbird 1.5
mozilla thunderbird 1.5.0.1
mozilla thunderbird 1.5.0.2
mozilla thunderbird 1.5.0.3
mozilla thunderbird 1.5.0.4
mozilla thunderbird 1.5.0.5
mozilla thunderbird 1.5.0.6
mozilla thunderbird 1.5.0.7
mozilla thunderbird 1.5.0.8



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "84199209-42FB-4812-B7AF-F99CEC3E4C76",
              "versionEndIncluding": "1.5.0.9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C7AA88B-638A-451A-B235-A1A1444BE417",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C01AD7C-8470-47AB-B8AE-670E3A381E89",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E43F2F1-9252-4B44-8A61-D05305915A5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BB9D48B-DC7B-4D92-BB26-B6DE629A2506",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "A360D595-A829-4DDE-932E-9995626917E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E9B5349-FAA7-4CDA-9533-1AD1ACDFAC4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "07243837-C353-4C25-A5B1-4DA32807E97D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "B832C034-F793-415F-BFC8-D97A18BA6BC7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "83CD1A13-66CB-49CC-BD84-5D8334DB774A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "93C142C5-3A85-432B-80D6-2E7B1B4694F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "2434FCE7-A50B-4527-9970-C7224B31141C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.9:rc:*:*:*:*:*:*",
              "matchCriteriaId": "5633FB6E-D623-49D4-9858-4E20E64DE458",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "429ECA02-DBCD-45FB-942C-CA4BC1BC8A72",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5F0DC80-5473-465C-9D7F-9589F1B78E12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.9.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "567FF916-7DE0-403C-8528-7931A43E0D18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "010B34F4-910E-4515-990B-8E72DF009578",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FAA1A89-E8D9-46D0-8E2C-9259920ACBFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A545A77-2198-4685-A87F-E0F2DAECECF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0:preview_release:*:*:*:*:*:*",
              "matchCriteriaId": "438AACF8-006F-4522-853F-30DBBABD8C15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "778FAE0C-A5CF-4B67-93A9-1A803E3E699F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7447185-7509-449D-8907-F30A42CF7EB5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EDBAC37-9D08-44D1-B279-BC6ACF126CAF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FFF89FA-2020-43CC-BACD-D66117B3DD26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "834BB391-5EB5-43A8-980A-D305EDAE6FA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A38AD88-BAA6-4FBE-885B-69E951BD1EFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "B500EE6C-99DB-49A3-A1F1-AFFD7FE28068",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F2938F2-A801-45E5-8E06-BE03DE03C8A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F18A45C0-419C-4723-AB7D-5880EF668CE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABB88E86-6E83-4A59-9266-8B98AA91774D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D6BF5B1-86D1-47FE-9D9C-735718F94874",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "84D15CE0-69DF-4EFD-801E-96A4D6AABEDB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEE203DE-6C0E-4FDE-9C3A-0E73430F17DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2F38886-C25A-4C6B-93E7-36461405BA99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C65D2670-F37F-48CB-804A-D35BB1C27D9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE8E5194-7B34-4802-BDA6-6A86EB5EDE05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "FABA5F56-99F7-4F8F-9CC1-5B0B2EB72922",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "2917BD67-CE81-4B94-B241-D4A9DDA60319",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "F71436CF-F756-44E0-8E69-6951F6B3E54A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "582EE839-B83F-4908-9780-D0C92DC44FD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "824369CF-00A0-434E-94BC-71CA1317012C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3487FA64-BE04-42CA-861E-3DAC097D7D32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3D956DC-C73B-439F-8D79-8239207CC76F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:network_security_services:3.11.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAD5F88F-038C-4973-8391-C40C08573F8D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:network_security_services:3.11.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F474C4B3-B85D-4059-B5D9-84238A642EC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:network_security_services:3.11.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5BB4C26-42DC-48F7-B73B-4C88FD3D1E01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0679D9AD-ECEA-4C75-BFED-822F00A49628",
              "versionEndIncluding": "1.0.7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "09E18FC0-0C8C-4FA1-85B9-B868D00F002F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6521C877-63C9-4B6E-9FC9-1263FFBB7950",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D949DF0A-CBC2-40E1-AE6C-60E6F58D2481",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C5CDA57-1A50-4EDB-80E2-D3EBB44EA653",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "22D33486-4956-4E2C-BA16-FA269A9D02BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3104343E-93B6-4D4A-BC95-ED9F7E91FB6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "381313EF-DF84-4F66-9962-DE8F45029D79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "498716C3-FAA0-4156-8EAC-EF1F9A8C69F4",
              "versionEndIncluding": "1.5.0.9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0618BD26-0EF5-4774-9131-B5ABD4CD302A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D604DAE-DF63-413C-9F49-FFC8E84699F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "11DE6185-09F4-48E3-9742-F9D8030B5774",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2E70864-E077-4CD6-A0E8-BC2C4C298A6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "61E565E5-286D-4A68-B085-5659DFE59A9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E2A68B4-9101-4AC5-9E82-EEB5A5405541",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDA6C390-9BA7-4355-8C0A-CD68FF6AC236",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C75B125-E5BB-49A0-B12D-6CF40D8A5DB7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "70DDB53E-7A12-4A08-8999-DB68E6DF901E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6514EDE8-7C78-4C72-A313-E0915D89E4EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "5263F879-9B90-4582-B677-F133DEBE5259",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "C256B73C-9ABC-43D4-8C57-09161BC9F923",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "055D1044-9FC5-45AA-8407-649E96C5AFE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C1C87A5-C14D-4A23-B865-3BB1FCDC8470",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C4DB0BB-BFD7-4E7A-B3EF-9C5422602216",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0D56153-E20A-46D8-859E-A51E5C03D674",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C51A6F4-F88F-4BF2-BF71-5DC48559C085",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "FFC390CB-774C-47BE-95C3-059943A9E645",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B71DE7AC-553B-4524-8B33-5605518449EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "72B02389-0DCD-45BC-A09F-CB6B75940616",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "41AE4644-2D23-43EA-ABDA-7BE60EFD1EFF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FB87608-0DF8-4729-95C5-CFA386AB3AC2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "1A406214-29E5-4E13-B2E1-1CF72F1E60BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6C169DA-26BC-42EE-817B-2F0685069495",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C99BAF7-B48E-4402-B2BF-EB07235E402E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3F0C73F-291F-4A92-87B8-2269B5C1516D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0ADE8D7-B3C3-4490-9CD5-0263BBA75D28",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C86FD617-E4FE-4F85-AAA4-4F968A9DEC9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "938B1260-74A7-4CFF-8086-415DCC284430",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "E28672BA-E3C2-40C3-80E1-95B7CDD089E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "9308147C-0A23-48BC-BFA9-A49B9D73014E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Integer underflow in the SSLv2 support in Mozilla Network Security Services (NSS) before 3.11.5, as used by Firefox before 1.5.0.10 and 2.x before 2.0.0.2, SeaMonkey before 1.0.8, Thunderbird before 1.5.0.10, and certain Sun Java System server products before 20070611, allows remote attackers to execute arbitrary code via a crafted SSLv2 server message containing a public key that is too short to encrypt the \"Master Secret\", which results in a heap-based overflow."
    },
    {
      "lang": "es",
      "value": "Un subdesbordamiento de enteros en el soporte SSLv2 en Mozilla Network Security Services (NSS) versiones anteriores a 3.11.5, como es usado por Firefox versiones anteriores a 1.5.0.10 y versiones 2.x anteriores a 2.0.0.2, SeaMonkey versiones anteriores a 1.0.8, Thunderbird versiones anteriores a 1.5.0.10, y ciertos productos de servidor de Sun Java System anteriores a 20070611, permite a atacantes remotos ejecutar c\u00f3digo arbitrario por medio de un mensaje de servidor SSLv2 especialmente dise\u00f1ado que contiene una clave p\u00fablica que es demasiado corta para cifrar el \"Master Secret\", lo resulta en un desbordamiento en la regi\u00f3n heap de la memoria."
    }
  ],
  "id": "CVE-2007-0008",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2007-02-26T20:28:00.000",
  "references": [
    {
      "source": "secalert@redhat.com",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20070202-01-P.asc"
    },
    {
      "source": "secalert@redhat.com",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20070301-01-P.asc"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://fedoranews.org/cms/node/2709"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://fedoranews.org/cms/node/2711"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://fedoranews.org/cms/node/2713"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://fedoranews.org/cms/node/2728"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://fedoranews.org/cms/node/2747"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://fedoranews.org/cms/node/2749"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=482"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://lists.suse.com/archive/suse-security-announce/2007-Mar/0001.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://rhn.redhat.com/errata/RHSA-2007-0077.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24205"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24238"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24252"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24253"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24277"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24287"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24290"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24293"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24320"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24328"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24333"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/24342"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24343"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24384"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24389"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24395"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/24406"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24410"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/24455"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/24456"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/24457"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24522"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24562"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24650"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24703"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/25588"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/25597"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://security.gentoo.org/glsa/glsa-200703-18.xml"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.338131"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.363947"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.374851"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102856-1"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102945-1"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.debian.org/security/2007/dsa-1336"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200703-22.xml"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/377812"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:050"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:052"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.mozilla.org/security/announce/2007/mfsa2007-06.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.novell.com/linux/security/advisories/2007_22_mozilla.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.osvdb.org/32105"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.redhat.com/support/errata/RHSA-2007-0078.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.redhat.com/support/errata/RHSA-2007-0079.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.redhat.com/support/errata/RHSA-2007-0097.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.redhat.com/support/errata/RHSA-2007-0108.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/archive/1/461336/100/0/threaded"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/archive/1/461809/100/0/threaded"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/bid/22694"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/bid/64758"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securitytracker.com/id?1017696"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.ubuntu.com/usn/usn-428-1"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.ubuntu.com/usn/usn-431-1"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.vupen.com/english/advisories/2007/0718"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.vupen.com/english/advisories/2007/0719"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.vupen.com/english/advisories/2007/1165"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.vupen.com/english/advisories/2007/2141"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=364319"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32666"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://issues.rpath.com/browse/RPL-1081"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://issues.rpath.com/browse/RPL-1103"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10502"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20070202-01-P.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20070301-01-P.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://fedoranews.org/cms/node/2709"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://fedoranews.org/cms/node/2711"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://fedoranews.org/cms/node/2713"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://fedoranews.org/cms/node/2728"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://fedoranews.org/cms/node/2747"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://fedoranews.org/cms/node/2749"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=482"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.suse.com/archive/suse-security-announce/2007-Mar/0001.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2007-0077.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24205"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24238"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24252"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24253"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24277"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24287"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24290"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24293"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24320"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24328"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24333"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/24342"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24343"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24384"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24389"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24395"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/24406"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24410"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/24455"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/24456"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/24457"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24522"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24562"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24650"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/24703"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/25588"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/25597"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-200703-18.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.338131"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.363947"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.374851"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102856-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102945-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2007/dsa-1336"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200703-22.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/377812"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:050"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:052"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.mozilla.org/security/announce/2007/mfsa2007-06.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.novell.com/linux/security/advisories/2007_22_mozilla.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/32105"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2007-0078.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2007-0079.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2007-0097.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2007-0108.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/461336/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/461809/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/22694"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/64758"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1017696"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/usn-428-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/usn-431-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2007/0718"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2007/0719"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2007/1165"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2007/2141"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=364319"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32666"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://issues.rpath.com/browse/RPL-1081"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://issues.rpath.com/browse/RPL-1103"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10502"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-189"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-07-09 15:15
Modified
2025-04-04 14:42
Severity ?
Summary
A nested iframe, triggering a cross-site navigation, could send SameSite=Strict or Lax cookies. This vulnerability affects Firefox < 128 and Thunderbird < 128.
Impacted products
Vendor Product Version
mozilla firefox *
mozilla thunderbird *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "540E6900-1ECF-4138-9ABB-C3CC81FCF47B",
              "versionEndExcluding": "128.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F38B1ACE-990E-429F-BFA5-07EE4475D0F6",
              "versionEndExcluding": "128.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A nested iframe, triggering a cross-site navigation, could send SameSite=Strict or Lax cookies. This vulnerability affects Firefox \u003c 128 and Thunderbird \u003c 128."
    },
    {
      "lang": "es",
      "value": "Un iframe anidado, que activa una navegaci\u00f3n entre sitios, podr\u00eda enviar cookies SameSite=Strict o Lax. Esta vulnerabilidad afecta a Firefox \u0026lt; 128."
    }
  ],
  "id": "CVE-2024-6611",
  "lastModified": "2025-04-04T14:42:22.100",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2024-07-09T15:15:13.047",
  "references": [
    {
      "source": "security@mozilla.org",
      "tags": [
        "Issue Tracking"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1844827"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2024-29/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2024-32/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1844827"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2024-29/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2024-32/"
    }
  ],
  "sourceIdentifier": "security@mozilla.org",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-1275"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2011-05-07 18:55
Modified
2025-04-11 00:51
Severity ?
Summary
Unspecified vulnerability in the browser engine in Mozilla Firefox 3.5.x before 3.5.19 and 3.6.x before 3.6.17, Thunderbird before 3.1.10, and SeaMonkey before 2.0.14 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors, a different vulnerability than CVE-2011-0072, CVE-2011-0074, CVE-2011-0075, and CVE-2011-0078.
References
cve@mitre.orghttp://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_thunderbird
cve@mitre.orghttp://downloads.avaya.com/css/P8/documents/100134543
cve@mitre.orghttp://downloads.avaya.com/css/P8/documents/100144158
cve@mitre.orghttp://www.debian.org/security/2011/dsa-2227
cve@mitre.orghttp://www.debian.org/security/2011/dsa-2228
cve@mitre.orghttp://www.debian.org/security/2011/dsa-2235
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDVSA-2011:079
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDVSA-2011:080
cve@mitre.orghttp://www.mozilla.org/security/announce/2011/mfsa2011-12.htmlVendor Advisory
cve@mitre.orghttp://www.securityfocus.com/bid/47648
cve@mitre.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=623998
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14193
af854a3a-2127-422b-91ae-364da2661108http://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_thunderbird
af854a3a-2127-422b-91ae-364da2661108http://downloads.avaya.com/css/P8/documents/100134543
af854a3a-2127-422b-91ae-364da2661108http://downloads.avaya.com/css/P8/documents/100144158
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2011/dsa-2227
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2011/dsa-2228
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2011/dsa-2235
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2011:079
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2011:080
af854a3a-2127-422b-91ae-364da2661108http://www.mozilla.org/security/announce/2011/mfsa2011-12.htmlVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/47648
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=623998
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14193
Impacted products
Vendor Product Version
mozilla firefox 3.6
mozilla firefox 3.6.2
mozilla firefox 3.6.3
mozilla firefox 3.6.4
mozilla firefox 3.6.6
mozilla firefox 3.6.7
mozilla firefox 3.6.8
mozilla firefox 3.6.9
mozilla firefox 3.6.10
mozilla firefox 3.6.11
mozilla firefox 3.6.12
mozilla firefox 3.6.13
mozilla firefox 3.6.14
mozilla firefox 3.6.15
mozilla firefox 3.6.16
mozilla seamonkey *
mozilla seamonkey 1.0
mozilla seamonkey 1.0
mozilla seamonkey 1.0
mozilla seamonkey 1.0.1
mozilla seamonkey 1.0.2
mozilla seamonkey 1.0.3
mozilla seamonkey 1.0.4
mozilla seamonkey 1.0.5
mozilla seamonkey 1.0.6
mozilla seamonkey 1.0.7
mozilla seamonkey 1.0.8
mozilla seamonkey 1.0.9
mozilla seamonkey 1.1
mozilla seamonkey 1.1
mozilla seamonkey 1.1
mozilla seamonkey 1.1.1
mozilla seamonkey 1.1.2
mozilla seamonkey 1.1.3
mozilla seamonkey 1.1.4
mozilla seamonkey 1.1.5
mozilla seamonkey 1.1.6
mozilla seamonkey 1.1.7
mozilla seamonkey 1.1.8
mozilla seamonkey 1.1.9
mozilla seamonkey 1.1.10
mozilla seamonkey 1.1.11
mozilla seamonkey 1.1.12
mozilla seamonkey 1.1.13
mozilla seamonkey 1.1.14
mozilla seamonkey 1.1.15
mozilla seamonkey 1.1.16
mozilla seamonkey 1.1.17
mozilla seamonkey 1.1.18
mozilla seamonkey 1.1.19
mozilla seamonkey 1.5.0.8
mozilla seamonkey 1.5.0.9
mozilla seamonkey 1.5.0.10
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0.1
mozilla seamonkey 2.0.2
mozilla seamonkey 2.0.3
mozilla seamonkey 2.0.4
mozilla seamonkey 2.0.5
mozilla seamonkey 2.0.6
mozilla seamonkey 2.0.7
mozilla seamonkey 2.0.8
mozilla seamonkey 2.0.9
mozilla seamonkey 2.0.10
mozilla seamonkey 2.0.11
mozilla seamonkey 2.0.12
mozilla firefox 3.5
mozilla firefox 3.5.1
mozilla firefox 3.5.2
mozilla firefox 3.5.3
mozilla firefox 3.5.4
mozilla firefox 3.5.5
mozilla firefox 3.5.6
mozilla firefox 3.5.7
mozilla firefox 3.5.8
mozilla firefox 3.5.9
mozilla firefox 3.5.10
mozilla firefox 3.5.11
mozilla firefox 3.5.12
mozilla firefox 3.5.13
mozilla firefox 3.5.14
mozilla firefox 3.5.15
mozilla firefox 3.5.16
mozilla firefox 3.5.17
mozilla firefox 3.5.18
mozilla thunderbird *
mozilla thunderbird 0.1
mozilla thunderbird 0.2
mozilla thunderbird 0.3
mozilla thunderbird 0.4
mozilla thunderbird 0.5
mozilla thunderbird 0.6
mozilla thunderbird 0.7
mozilla thunderbird 0.7.1
mozilla thunderbird 0.7.2
mozilla thunderbird 0.7.3
mozilla thunderbird 0.8
mozilla thunderbird 0.9
mozilla thunderbird 1.0
mozilla thunderbird 1.0.1
mozilla thunderbird 1.0.2
mozilla thunderbird 1.0.3
mozilla thunderbird 1.0.4
mozilla thunderbird 1.0.5
mozilla thunderbird 1.0.6
mozilla thunderbird 1.0.7
mozilla thunderbird 1.0.8
mozilla thunderbird 1.5
mozilla thunderbird 1.5
mozilla thunderbird 1.5.0.1
mozilla thunderbird 1.5.0.2
mozilla thunderbird 1.5.0.3
mozilla thunderbird 1.5.0.4
mozilla thunderbird 1.5.0.5
mozilla thunderbird 1.5.0.6
mozilla thunderbird 1.5.0.7
mozilla thunderbird 1.5.0.8
mozilla thunderbird 1.5.0.9
mozilla thunderbird 1.5.0.10
mozilla thunderbird 1.5.0.11
mozilla thunderbird 1.5.0.12
mozilla thunderbird 1.5.0.13
mozilla thunderbird 1.5.0.14
mozilla thunderbird 1.5.1
mozilla thunderbird 1.5.2
mozilla thunderbird 1.7.1
mozilla thunderbird 1.7.3
mozilla thunderbird 2.0
mozilla thunderbird 2.0.0.0
mozilla thunderbird 2.0.0.1
mozilla thunderbird 2.0.0.2
mozilla thunderbird 2.0.0.3
mozilla thunderbird 2.0.0.4
mozilla thunderbird 2.0.0.5
mozilla thunderbird 2.0.0.6
mozilla thunderbird 2.0.0.7
mozilla thunderbird 2.0.0.8
mozilla thunderbird 2.0.0.9
mozilla thunderbird 2.0.0.12
mozilla thunderbird 2.0.0.14
mozilla thunderbird 2.0.0.16
mozilla thunderbird 2.0.0.17
mozilla thunderbird 2.0.0.18
mozilla thunderbird 2.0.0.19
mozilla thunderbird 2.0.0.21
mozilla thunderbird 2.0.0.22
mozilla thunderbird 2.0.0.23
mozilla thunderbird 3.1
mozilla thunderbird 3.1.1
mozilla thunderbird 3.1.2
mozilla thunderbird 3.1.3
mozilla thunderbird 3.1.4
mozilla thunderbird 3.1.5
mozilla thunderbird 3.1.6
mozilla thunderbird 3.1.7
mozilla thunderbird 3.1.8



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3782354-7EB7-49D2-B240-1871F6CB84C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "30D47263-03AD-4060-91E3-90F997B3D174",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFD775DF-277E-4D5B-B980-B8E6E782467D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8587BFD-417D-42BE-A5F8-22FDC68FA9E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7364FAB-EEE9-4064-A8AD-6547239F9AB3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C50485F-BC7B-4B70-A47B-1712E2DBAC5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "51EE386B-0833-484E-A2AB-86B4470D4D45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3EF1B4D-6556-4B3C-BDD0-6348A4D4A91D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "68C5C7CF-005B-42FC-B950-90303F0CC115",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B2FA2CF-7FE4-43B1-96A0-C14666EDBD7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "30290F6D-55CA-47EB-8F41-7BBB745C7A34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "F61F0607-14B0-49AD-B7E6-C4D75401C270",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FED863D-2898-4148-A9FB-73BFF9DE4396",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "779C1245-A6F9-41F5-B8D4-FAE506A23FD3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E7CFEE9-70D4-465F-9FB9-397E6B200FA3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CBB8245-984A-49F6-A07B-0ABF0D466D1C",
              "versionEndIncluding": "2.0.13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "09E18FC0-0C8C-4FA1-85B9-B868D00F002F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "4A97B6E1-EABA-4977-A3FC-64DF0392AA95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0:beta:*:*:*:*:*:*",
              "matchCriteriaId": "CB01A97F-ACE1-4A99-8939-6DF8FE5B5E8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6521C877-63C9-4B6E-9FC9-1263FFBB7950",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D949DF0A-CBC2-40E1-AE6C-60E6F58D2481",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C5CDA57-1A50-4EDB-80E2-D3EBB44EA653",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "22D33486-4956-4E2C-BA16-FA269A9D02BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3104343E-93B6-4D4A-BC95-ED9F7E91FB6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "381313EF-DF84-4F66-9962-DE8F45029D79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0228476-14E4-443C-BBAE-2C9CD8594DC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A803A500-DCE2-44FC-ABEB-A90A1D39D85C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "022274DE-5251-49C9-B6E5-1D8CEDC34E7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9F84CB7-93F7-4912-BC87-497867B96491",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "8992E9C6-09B3-492E-B7DA-899D5238EC18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1:beta:*:*:*:*:*:*",
              "matchCriteriaId": "D58B704B-F06E-44C1-BBD1-A090D1E6583A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "40270FBD-744A-49D9-9FFA-1DCD897210D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "20E01097-F60A-4FB2-BA47-84A267EE87D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F65732F-317B-49A2-B9B0-FA1102B8B45C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB430F19-069A-43FD-9097-586D4449D327",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "76AD0439-3BFB-4AD1-8E2C-99D0B099FA8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E6D7528-E591-48A6-8165-BE42F8EBF6B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA710423-0075-44B8-9DCB-6380FA974486",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5521DA3-E6AF-4350-B971-10B4A1C9B1D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDD15752-A253-47B1-BCE0-B55B84B47C9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "60B39A9D-44A4-4D7F-9004-C44066BBE277",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "F203EC52-2126-4227-AF3B-23857E5BB222",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E951567B-8402-42EA-AE33-EBA9235A868F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "82A94198-7EBF-4D8A-A99A-A32A8561FF2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1BFFBC58-ACD2-449D-B010-5026D6022F86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "83EED5D2-EC40-4253-991B-0C746FBEF6A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F73092C-1458-4278-A30D-C0F89B1F82F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "AAB559BD-4BF7-417F-962F-B8971FF1614B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B528A25-003F-4614-B55B-AF46B66EDB44",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "0078D890-6456-4F45-A3AE-B1A2BFAC6A4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.5.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "69DD17EC-99EB-46C1-98E9-16A2EDB8E224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.5.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "F35F7EA1-8C98-4A3E-8767-89DBC26A32B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.5.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF89719E-C415-45A3-A1CC-FAFDFCAE3055",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "58EB8E8A-84DE-43AA-B8F0-B585FB73D724",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_1:*:*:*:*:*:*",
              "matchCriteriaId": "C19C0BF7-390D-4E2E-BA32-28DFF73C55F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_2:*:*:*:*:*:*",
              "matchCriteriaId": "5FE5E50C-80ED-4CA7-BC85-8BD2E324D527",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_3:*:*:*:*:*:*",
              "matchCriteriaId": "FEBF912C-A12E-4DBD-84AC-8B440E190BCE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:beta_1:*:*:*:*:*:*",
              "matchCriteriaId": "9B8EDED6-29EF-4A9F-955D-F5E6611C2141",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:beta_2:*:*:*:*:*:*",
              "matchCriteriaId": "EDC9C82D-586A-48F4-B540-1E2AE79806B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "51FCF83B-630A-4413-BFAA-0C24A6B8F4F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "84B2AA0A-0220-49DD-82CD-37FDC563F146",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D754AF10-1E43-46C8-A444-E7DB3401509D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "34182167-F1DF-455B-BFDB-0A8491590479",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8ECA6CE-20D0-4A4F-B376-888A9328B044",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FEFCAB0-E57A-46E8-94C7-8510BB87C6B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FB5C972-AF7B-4EC7-BCE5-867CACCF5C19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "C68DBB31-7804-446E-9A53-073E4B74E851",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "31ADCC51-CE05-4EB6-BE8F-B64FD62946A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "387390AE-CF25-47ED-BD36-F42455DE1A4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "78D5F0AD-9974-40A1-942F-0F03A278DAD9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C388E6F-148E-4EA5-8D82-7778398122BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F1FEB21-60B1-4303-BE19-576CC93B940C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "37F07875-FB5E-4B13-9798-BF9AEBD8A2A0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "76CD3BDF-A079-4EF3-ABDE-43CBDD08DB1F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "031E8624-5161-43AF-AF19-6BAB5A94FDD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "54186D4A-C6F0-44AD-94FB-73B4346ABB6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "47E50AD9-BA35-4817-BD4D-5D678FC5A3C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD09DE40-8C9B-41EA-B372-9E4E4830E8F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "F223FB83-0EDB-4429-94B9-1AEEF314B73F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC6B977F-292F-4981-95A0-6065A3C487D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "342226B9-2C0C-416C-81FE-19C49F03AA88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A6A28E0-F67A-4275-B0D9-A02822E9EF7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECAB4696-76F3-458C-B33B-D7F8690C60A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBB444FD-15F3-4447-9EA8-1669779A5749",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "F92E2EF3-A612-476F-9D31-1EEC240C7EA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F175D30-2416-4172-BF11-DA78D252D608",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DD3F168-3EF4-492E-BBAA-EACB1357C709",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B46BA97-2860-45E4-9FD3-F418A202E4F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1C23289-38C3-4C62-8B27-249EAECC297E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "96B0C0CB-6B81-45F0-B71F-A09164501414",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "869D2763-D953-4532-9353-DC9045A7EF2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "80082DA0-7E48-4F5F-A005-915151226C2E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AE0089A-BACF-4AE6-85C5-10CD87592BA2",
              "versionEndIncluding": "3.1.9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0618BD26-0EF5-4774-9131-B5ABD4CD302A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D604DAE-DF63-413C-9F49-FFC8E84699F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "11DE6185-09F4-48E3-9742-F9D8030B5774",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2E70864-E077-4CD6-A0E8-BC2C4C298A6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "61E565E5-286D-4A68-B085-5659DFE59A9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E2A68B4-9101-4AC5-9E82-EEB5A5405541",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDA6C390-9BA7-4355-8C0A-CD68FF6AC236",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C75B125-E5BB-49A0-B12D-6CF40D8A5DB7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "70DDB53E-7A12-4A08-8999-DB68E6DF901E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6514EDE8-7C78-4C72-A313-E0915D89E4EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "5263F879-9B90-4582-B677-F133DEBE5259",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "C256B73C-9ABC-43D4-8C57-09161BC9F923",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "055D1044-9FC5-45AA-8407-649E96C5AFE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C1C87A5-C14D-4A23-B865-3BB1FCDC8470",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C4DB0BB-BFD7-4E7A-B3EF-9C5422602216",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0D56153-E20A-46D8-859E-A51E5C03D674",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C51A6F4-F88F-4BF2-BF71-5DC48559C085",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "FFC390CB-774C-47BE-95C3-059943A9E645",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B71DE7AC-553B-4524-8B33-5605518449EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "72B02389-0DCD-45BC-A09F-CB6B75940616",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "41AE4644-2D23-43EA-ABDA-7BE60EFD1EFF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FB87608-0DF8-4729-95C5-CFA386AB3AC2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "1A406214-29E5-4E13-B2E1-1CF72F1E60BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6C169DA-26BC-42EE-817B-2F0685069495",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C99BAF7-B48E-4402-B2BF-EB07235E402E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3F0C73F-291F-4A92-87B8-2269B5C1516D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0ADE8D7-B3C3-4490-9CD5-0263BBA75D28",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C86FD617-E4FE-4F85-AAA4-4F968A9DEC9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "938B1260-74A7-4CFF-8086-415DCC284430",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "E28672BA-E3C2-40C3-80E1-95B7CDD089E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "9308147C-0A23-48BC-BFA9-A49B9D73014E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6654EC3-BED6-4D6D-9B7F-DF4CC8E464BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CAD8DCC-DBB4-40EE-927C-7B0969700077",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "77F9CE47-E3AA-49D7-AEC9-447951AC31E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "581615BB-C781-42CA-836E-0E0EAB8C4504",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "257F43FA-D22C-4BF0-A02E-261A54142BCB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C8D63F5-78D5-4F7B-B15A-2C15FC405E27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "84BC6D68-4ED4-43CF-A2EB-47BD15D11AE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D291234-D64A-4E8A-A7CD-08BB980E1CD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB1FC6D1-8D93-4D87-9D73-7C6C0F8D45C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A3C27EC-5794-49C1-96E0-997E700B13DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "97BDCEEC-25FE-4763-AC63-BA6B4F25E0C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFC60781-766B-4B9C-B68D-45D51C5E5D20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "745C2CBA-4824-441B-A6BC-E80959C2E035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C6A7D00-A203-4891-96CE-20C91FCBF048",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A8CB480-0595-4BC1-998E-3638E85DB367",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC7EAB8D-CA40-4C29-99DF-24FF1753BCF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C9218A9-DA27-436A-AC93-F465FC14ECF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "E66503D7-72CB-42A5-8C85-D9579EF2C0A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CD7D204-3EBA-4D9E-B95A-86524B4C03D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FBBF526-7A28-436B-9B01-EADE913602B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "B373B409-0939-4707-99F1-95B121BFF7FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E80CA1DE-B920-4E28-BEFC-574148D19A0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DCDAA51-4AA3-4EC4-B441-71FB3C3304F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "D54ACD07-FAB7-4513-A707-18FAF7D565C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "7260CE1F-501D-44FF-A3FA-2137CA01733B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "55D3DD1B-64DF-46C8-80A3-99D2E34B665F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DF479C3-95A0-414F-B47B-C94BE95713D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC650D89-CEEC-4A90-B3B9-5F0ADCEFCBB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C8C0115-94B1-4046-A599-E92DCFB936F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "4033E532-7298-40DF-A582-22B7106035C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "58FC2EFB-CE85-4A65-A7B4-A0779F11B5BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "27B9EA91-A461-42CE-9ED7-3805BD13A4B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C48E432-8945-4918-B2A4-AD2E05A51633",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A95B301-A72B-4F95-A7D6-4B574E9D3BDA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "968C261F-A7D5-4EB6-BCFF-EE40DB5A11D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB49CD91-C21E-4494-97CF-DDCFB38B2D92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EC37D84-29B9-4F64-B72B-79A8B086A94A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C59D0C61-28FB-4031-BFC3-CB0D82646337",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "C930EF12-CB52-4C67-944D-5FE5771B556C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in the browser engine in Mozilla Firefox 3.5.x before 3.5.19 and 3.6.x before 3.6.17, Thunderbird before 3.1.10, and SeaMonkey before 2.0.14 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors, a different vulnerability than CVE-2011-0072, CVE-2011-0074, CVE-2011-0075, and CVE-2011-0078."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad no especificada en el motor del navegador de Mozilla Firefox v3.5.x anterior a  v3.5.19 y v3.6.x anterior a v3.6.17, Thunderbird anterior a v3.1.10 y SeaMonkey anterior a v2.0.14 permite a atacantes remotos provocar una denegaci\u00f3n de servicio (corrupci\u00f3n de memoria y ca\u00edda de la aplicaci\u00f3n) o posiblemente ejecutar c\u00f3digo arbitrario a trav\u00e9s de vectores desconocidos, una vulnerabilidad diferente de CVE-2011-0072, CVE-2011-0074, CVE-2011-0075, y CVE-2011-0078."
    }
  ],
  "id": "CVE-2011-0077",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2011-05-07T18:55:01.433",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_thunderbird"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://downloads.avaya.com/css/P8/documents/100134543"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://downloads.avaya.com/css/P8/documents/100144158"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2011/dsa-2227"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2011/dsa-2228"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2011/dsa-2235"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:079"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:080"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.mozilla.org/security/announce/2011/mfsa2011-12.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/47648"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=623998"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14193"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_thunderbird"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://downloads.avaya.com/css/P8/documents/100134543"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://downloads.avaya.com/css/P8/documents/100144158"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2011/dsa-2227"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2011/dsa-2228"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2011/dsa-2235"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:079"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:080"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.mozilla.org/security/announce/2011/mfsa2011-12.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/47648"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=623998"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14193"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2025-04-29 14:15
Modified
2025-05-09 19:31
Summary
Memory safety bug present in Firefox ESR 128.9, and Thunderbird 128.9. This bug showed evidence of memory corruption and we presume that with enough effort this could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 128.10 and Thunderbird < 128.10.
Impacted products
Vendor Product Version
mozilla firefox *
mozilla thunderbird *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:esr:*:*:*",
              "matchCriteriaId": "3378E5EE-9ABF-444B-AA88-9EAF8D8058DE",
              "versionEndExcluding": "128.10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:esr:*:*:*",
              "matchCriteriaId": "DC19822B-CC07-4C6F-BAAD-C7A9C4E73FA9",
              "versionEndExcluding": "128.10.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Memory safety bug present in Firefox ESR 128.9, and Thunderbird 128.9. This bug showed evidence of memory corruption and we presume that with enough effort this could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR \u003c 128.10 and Thunderbird \u003c 128.10."
    },
    {
      "lang": "es",
      "value": "Error de seguridad de memoria presente en Firefox ESR 128.9 y Thunderbird 128.9. Este error mostr\u00f3 evidencia de corrupci\u00f3n de memoria y presumimos que, con suficiente esfuerzo, podr\u00eda haberse explotado para ejecutar c\u00f3digo arbitrario. Esta vulnerabilidad afecta a Firefox ESR \u0026lt; 128.10 y Thunderbird ESR \u0026lt; 128.10."
    }
  ],
  "id": "CVE-2025-4093",
  "lastModified": "2025-05-09T19:31:46.917",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.5,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2025-04-29T14:15:35.907",
  "references": [
    {
      "source": "security@mozilla.org",
      "tags": [
        "Permissions Required"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1894100"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2025-29/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2025-32/"
    }
  ],
  "sourceIdentifier": "security@mozilla.org",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2025-04-29 14:15
Modified
2025-05-09 19:33
Summary
Due to insufficient escaping of the special characters in the "copy as cURL" feature, an attacker could trick a user into using this command, potentially leading to local code execution on the user's system. *This bug only affects Firefox for Windows. Other versions of Firefox are unaffected.* This vulnerability affects Firefox ESR < 128.10, Firefox ESR < 115.23, and Thunderbird < 128.10.
Impacted products
Vendor Product Version
mozilla firefox *
mozilla firefox *
mozilla thunderbird *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:esr:*:*:*",
              "matchCriteriaId": "C120A37E-1333-4278-9527-4F370BC78EA8",
              "versionEndExcluding": "115.23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:esr:*:*:*",
              "matchCriteriaId": "78457AB7-7F72-41FA-99F5-EE6D2B2AC9F9",
              "versionEndExcluding": "128.10",
              "versionStartIncluding": "128.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:esr:*:*:*",
              "matchCriteriaId": "DC19822B-CC07-4C6F-BAAD-C7A9C4E73FA9",
              "versionEndExcluding": "128.10.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Due to insufficient escaping of the special characters in the \"copy as cURL\" feature, an attacker could trick a user into using this command, potentially leading to local code execution on the user\u0027s system.\n*This bug only affects Firefox for Windows. Other versions of Firefox are unaffected.* This vulnerability affects Firefox ESR \u003c 128.10, Firefox ESR \u003c 115.23, and Thunderbird \u003c 128.10."
    },
    {
      "lang": "es",
      "value": "Debido a la insuficiente capacidad de escape de los caracteres especiales en la funci\u00f3n \"copiar como cURL\", un atacante podr\u00eda enga\u00f1ar a un usuario para que use este comando, lo que podr\u00eda provocar la ejecuci\u00f3n de c\u00f3digo local en su sistema. *Este error solo afecta a Firefox para Windows. Las dem\u00e1s versiones de Firefox no se ven afectadas.* Esta vulnerabilidad afecta a Firefox ESR \u0026lt; 128.10, Firefox ESR \u0026lt; 115.23 y Thunderbird ESR \u0026lt; 128.10."
    }
  ],
  "id": "CVE-2025-4084",
  "lastModified": "2025-05-09T19:33:28.887",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.7,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.1,
        "impactScore": 3.6,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2025-04-29T14:15:35.097",
  "references": [
    {
      "source": "security@mozilla.org",
      "tags": [
        "Broken Link"
      ],
      "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1949994%2C1956698%2C1960198"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2025-29/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2025-30/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2025-32/"
    }
  ],
  "sourceIdentifier": "security@mozilla.org",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-116"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-12-22 20:15
Modified
2025-04-15 15:16
Summary
A use-after-free in WebGL extensions could have led to a potentially exploitable crash. This vulnerability affects Firefox < 107, Firefox ESR < 102.6, and Thunderbird < 102.6.
Impacted products
Vendor Product Version
mozilla firefox *
mozilla firefox_esr *
mozilla thunderbird *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "127E4452-84FE-49E3-A2EF-9C40C43A1FA6",
              "versionEndExcluding": "107.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2521C8C-7745-4B25-9B20-6C3AFC1D7AF7",
              "versionEndExcluding": "102.6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "895D09F3-D06C-42F6-9937-A6DDCE741FED",
              "versionEndExcluding": "102.6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A use-after-free in WebGL extensions could have led to a potentially exploitable crash. This vulnerability affects Firefox \u003c 107, Firefox ESR \u003c 102.6, and Thunderbird \u003c 102.6."
    },
    {
      "lang": "es",
      "value": "El use after free en las extensiones WebGL podr\u00eda haber provocado un fallo potencialmente explotable. Esta vulnerabilidad afecta a Firefox \u0026lt; 107, Firefox ESR \u0026lt; 102.6 y Thunderbird \u0026lt; 102.6."
    }
  ],
  "id": "CVE-2022-46882",
  "lastModified": "2025-04-15T15:16:06.253",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2022-12-22T20:15:47.737",
  "references": [
    {
      "source": "security@mozilla.org",
      "tags": [
        "Issue Tracking",
        "Permissions Required"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1789371"
    },
    {
      "source": "security@mozilla.org",
      "url": "https://security.gentoo.org/glsa/202305-06"
    },
    {
      "source": "security@mozilla.org",
      "url": "https://security.gentoo.org/glsa/202305-13"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2022-47/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2022-52/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2022-53/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Permissions Required"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1789371"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://security.gentoo.org/glsa/202305-06"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://security.gentoo.org/glsa/202305-13"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2022-47/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2022-52/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2022-53/"
    }
  ],
  "sourceIdentifier": "security@mozilla.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-416"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-416"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-10-18 13:29
Modified
2024-11-21 03:45
Summary
NPAPI plugins, such as Adobe Flash, can send non-simple cross-origin requests, bypassing CORS by making a same-origin POST that does a 307 redirect to the target site. This allows for a malicious site to engage in cross-site request forgery (CSRF) attacks. This vulnerability affects Thunderbird < 60, Thunderbird < 52.9, Firefox ESR < 60.1, Firefox ESR < 52.9, and Firefox < 61.
References
security@mozilla.orghttp://www.securityfocus.com/bid/104560Third Party Advisory, VDB Entry
security@mozilla.orghttp://www.securitytracker.com/id/1041193Third Party Advisory, VDB Entry
security@mozilla.orghttps://access.redhat.com/errata/RHSA-2018:2112Third Party Advisory
security@mozilla.orghttps://access.redhat.com/errata/RHSA-2018:2113Third Party Advisory
security@mozilla.orghttps://access.redhat.com/errata/RHSA-2018:2251Third Party Advisory
security@mozilla.orghttps://access.redhat.com/errata/RHSA-2018:2252Third Party Advisory
security@mozilla.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=1436241Issue Tracking, Permissions Required, Vendor Advisory
security@mozilla.orghttps://lists.debian.org/debian-lts-announce/2018/06/msg00014.htmlMailing List, Third Party Advisory
security@mozilla.orghttps://lists.debian.org/debian-lts-announce/2018/07/msg00013.htmlMailing List, Third Party Advisory
security@mozilla.orghttps://security.gentoo.org/glsa/201810-01Third Party Advisory
security@mozilla.orghttps://security.gentoo.org/glsa/201811-13Third Party Advisory
security@mozilla.orghttps://usn.ubuntu.com/3705-1/Third Party Advisory
security@mozilla.orghttps://usn.ubuntu.com/3714-1/Third Party Advisory
security@mozilla.orghttps://www.debian.org/security/2018/dsa-4235Third Party Advisory
security@mozilla.orghttps://www.debian.org/security/2018/dsa-4244Third Party Advisory
security@mozilla.orghttps://www.mozilla.org/security/advisories/mfsa2018-15/Vendor Advisory
security@mozilla.orghttps://www.mozilla.org/security/advisories/mfsa2018-16/Vendor Advisory
security@mozilla.orghttps://www.mozilla.org/security/advisories/mfsa2018-17/Vendor Advisory
security@mozilla.orghttps://www.mozilla.org/security/advisories/mfsa2018-18/Vendor Advisory
security@mozilla.orghttps://www.mozilla.org/security/advisories/mfsa2018-19/Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/104560Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1041193Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2018:2112Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2018:2113Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2018:2251Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2018:2252Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=1436241Issue Tracking, Permissions Required, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.debian.org/debian-lts-announce/2018/06/msg00014.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.debian.org/debian-lts-announce/2018/07/msg00013.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/201810-01Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/201811-13Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/3705-1/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/3714-1/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.debian.org/security/2018/dsa-4235Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.debian.org/security/2018/dsa-4244Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.mozilla.org/security/advisories/mfsa2018-15/Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.mozilla.org/security/advisories/mfsa2018-16/Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.mozilla.org/security/advisories/mfsa2018-17/Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.mozilla.org/security/advisories/mfsa2018-18/Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.mozilla.org/security/advisories/mfsa2018-19/Vendor Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B353CE99-D57C-465B-AAB0-73EF581127D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4E9DD8A-A68B-4A69-8B01-BFF92A2020A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF77CDCF-B9C9-427D-B2BF-36650FB2148C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B76AA310-FEC7-497F-AF04-C3EC1E76C4CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*",
              "matchCriteriaId": "B5A6F2F3-4894-4392-8296-3B8DD2679084",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*",
              "matchCriteriaId": "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "9070C9D8-A14A-467F-8253-33B966C16886",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
              "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F47E7EA-86AF-46A8-8E17-3360A8AE8492",
              "versionEndExcluding": "61.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3B8C21C-B987-4585-BE32-7D9CB9FC1C24",
              "versionEndExcluding": "60.1.0",
              "versionStartIncluding": "53.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6C8C7E3-CDC4-4C30-A98D-CC55BF72A404",
              "versionEndExcluding": "52.9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8131415-A73C-42F1-BB3E-E5F09CDD7FC4",
              "versionEndExcluding": "52.9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C153A53-86A9-4EE3-8F40-733F844F371F",
              "versionEndExcluding": "60.0",
              "versionStartIncluding": "52.9.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "NPAPI plugins, such as Adobe Flash, can send non-simple cross-origin requests, bypassing CORS by making a same-origin POST that does a 307 redirect to the target site. This allows for a malicious site to engage in cross-site request forgery (CSRF) attacks. This vulnerability affects Thunderbird \u003c 60, Thunderbird \u003c 52.9, Firefox ESR \u003c 60.1, Firefox ESR \u003c 52.9, and Firefox \u003c 61."
    },
    {
      "lang": "es",
      "value": "Los plugins NPAPI, como Adobe Flash, pueden enviar peticiones cross-origin, omitiendo CORS al hacer un POST same-origin que realiza una redirecci\u00f3n 307 al sitio objetivo. Esto permite que un sitio malicioso se vea envuelto en ataques Cross-Site Request Forgery (CSRF). La vulnerabilidad afecta a Thunderbird en versiones anteriores a la 60 y la 52.9, Firefox ESR en versiones anteriores a la 60.1 y la 52.9 y Firefox en versiones anteriores a la 61."
    }
  ],
  "id": "CVE-2018-12364",
  "lastModified": "2024-11-21T03:45:03.577",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-10-18T13:29:02.040",
  "references": [
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/104560"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1041193"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2018:2112"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2018:2113"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2018:2251"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2018:2252"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Issue Tracking",
        "Permissions Required",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1436241"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2018/06/msg00014.html"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00013.html"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201810-01"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201811-13"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/3705-1/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/3714-1/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2018/dsa-4235"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2018/dsa-4244"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2018-15/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2018-16/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2018-17/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2018-18/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2018-19/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/104560"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1041193"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2018:2112"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2018:2113"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2018:2251"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2018:2252"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Permissions Required",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1436241"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2018/06/msg00014.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00013.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201810-01"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201811-13"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/3705-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/3714-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2018/dsa-4235"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2018/dsa-4244"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2018-15/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2018-16/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2018-17/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2018-18/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2018-19/"
    }
  ],
  "sourceIdentifier": "security@mozilla.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-352"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-03-19 10:55
Modified
2025-04-12 10:46
Summary
TypedArrayObject.cpp in Mozilla Firefox before 28.0, Firefox ESR 24.x before 24.4, Thunderbird before 24.4, and SeaMonkey before 2.25 does not prevent a zero-length transition during use of an ArrayBuffer object, which allows remote attackers to execute arbitrary code or cause a denial of service (heap-based out-of-bounds write or read) via a crafted web site.
References
security@mozilla.orghttp://lists.opensuse.org/opensuse-security-announce/2014-03/msg00016.htmlMailing List, Third Party Advisory
security@mozilla.orghttp://lists.opensuse.org/opensuse-security-announce/2014-03/msg00017.htmlMailing List, Third Party Advisory
security@mozilla.orghttp://lists.opensuse.org/opensuse-security-announce/2014-03/msg00022.htmlMailing List, Third Party Advisory
security@mozilla.orghttp://lists.opensuse.org/opensuse-security-announce/2014-04/msg00016.htmlMailing List, Third Party Advisory
security@mozilla.orghttp://rhn.redhat.com/errata/RHSA-2014-0310.htmlThird Party Advisory
security@mozilla.orghttp://rhn.redhat.com/errata/RHSA-2014-0316.htmlThird Party Advisory
security@mozilla.orghttp://www.debian.org/security/2014/dsa-2881Third Party Advisory
security@mozilla.orghttp://www.debian.org/security/2014/dsa-2911Third Party Advisory
security@mozilla.orghttp://www.mozilla.org/security/announce/2014/mfsa2014-31.htmlVendor Advisory
security@mozilla.orghttp://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.htmlThird Party Advisory
security@mozilla.orghttp://www.securityfocus.com/bid/66203Third Party Advisory, VDB Entry
security@mozilla.orghttp://www.ubuntu.com/usn/USN-2151-1Third Party Advisory
security@mozilla.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=982974Exploit, Issue Tracking, Vendor Advisory
security@mozilla.orghttps://security.gentoo.org/glsa/201504-01Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00016.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00017.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00022.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00016.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2014-0310.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2014-0316.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2014/dsa-2881Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2014/dsa-2911Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.mozilla.org/security/announce/2014/mfsa2014-31.htmlVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/66203Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-2151-1Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=982974Exploit, Issue Tracking, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/201504-01Third Party Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "422EC5FE-DA03-4C14-ADED-D6212BE074D5",
              "versionEndExcluding": "28.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F43E2CDB-F255-4199-A33E-BBFD18BA241C",
              "versionEndExcluding": "24.4",
              "versionStartIncluding": "24.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "097F1C3A-4546-43F3-8CC2-50F8AF05B791",
              "versionEndExcluding": "2.25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "507FBFAF-784E-4C0E-B959-9380C31EBD1B",
              "versionEndExcluding": "24.4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "16F59A04-14CF-49E2-9973-645477EA09DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:suse:suse_linux_enterprise_software_development_kit:11.0:sp3:*:*:*:*:*:*",
              "matchCriteriaId": "C3407560-6D54-4B1B-9977-AD4F6EB5D6BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE554781-1EB9-446E-911F-6C11970C47F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFBF430B-0832-44B0-AA0E-BA9E467F7668",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A10BC294-9196-425F-9FB0-B1625465B47F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux_enterprise_desktop:11:sp3:*:*:*:*:*:*",
              "matchCriteriaId": "F4BC592E-17CC-4DD4-8B2C-CFD99383649C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux_enterprise_server:11:sp3:*:*:*:-:*:*",
              "matchCriteriaId": "B2866FAF-4340-4EA7-9009-6594ADA27AF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux_enterprise_server:11:sp3:*:*:*:vmware:*:*",
              "matchCriteriaId": "0EA03350-8702-43D5-8605-5FB765A3F60B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "133AAFA7-AF42-4D7B-8822-AA2E85611BF5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "569964DA-31BE-4520-A66D-C3B09D557AB8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "54D669D4-6D7E-449D-80C1-28FA44F06FFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F3BEFDB-5156-4E1C-80BB-8BE9FEAA7623",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "45010D45-2FF2-4B04-B115-6B6FE606D598",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "835AE071-CEAE-49E5-8F0C-E5F50FB85EFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0AC5CD5-6E58-433C-9EB3-6DFE5656463E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*",
              "matchCriteriaId": "8D305F7A-D159-4716-AB26-5E38BB5CD991",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2076871-2E80-4605-A470-A41C1A8EC7EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:13.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F61F047-129C-41A6-8A27-FFCBB8563E91",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "TypedArrayObject.cpp in Mozilla Firefox before 28.0, Firefox ESR 24.x before 24.4, Thunderbird before 24.4, and SeaMonkey before 2.25 does not prevent a zero-length transition during use of an ArrayBuffer object, which allows remote attackers to execute arbitrary code or cause a denial of service (heap-based out-of-bounds write or read) via a crafted web site."
    },
    {
      "lang": "es",
      "value": "TypedArrayObject.cpp en Mozilla Firefox anterior a 28.0, Firefox ESR 24.x anterior a 24.4, Thunderbird anterior a 24.4 y SeaMonkey anterior a 2.25 no previene una transici\u00f3n de longitud cero durante el uso de un objeto ArrayBuffer, lo que permite a atacantes remotos ejecutar c\u00f3digo arbitrario o causar una denegaci\u00f3n de servicio (escritura o lectura basado en memoria din\u00e1mica fuera de de rango) a trav\u00e9s de un sitio web manipulado."
    }
  ],
  "id": "CVE-2014-1513",
  "lastModified": "2025-04-12T10:46:40.837",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.3,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2014-03-19T10:55:06.693",
  "references": [
    {
      "source": "security@mozilla.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00016.html"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00017.html"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00022.html"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00016.html"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2014-0310.html"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2014-0316.html"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2014/dsa-2881"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2014/dsa-2911"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.mozilla.org/security/announce/2014/mfsa2014-31.html"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/66203"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.ubuntu.com/usn/USN-2151-1"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Exploit",
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=982974"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201504-01"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00016.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00017.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00022.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00016.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2014-0310.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2014-0316.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2014/dsa-2881"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2014/dsa-2911"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.mozilla.org/security/announce/2014/mfsa2014-31.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/66203"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.ubuntu.com/usn/USN-2151-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=982974"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201504-01"
    }
  ],
  "sourceIdentifier": "security@mozilla.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-06-02 17:15
Modified
2024-11-21 07:57
Summary
A website could have obscured the fullscreen notification by using a combination of <code>window.open</code>, fullscreen requests, <code>window.name</code> assignments, and <code>setInterval</code> calls. This could have led to user confusion and possible spoofing attacks. This vulnerability affects Firefox < 112, Focus for Android < 112, Firefox ESR < 102.10, Firefox for Android < 112, and Thunderbird < 102.10.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C6578F4-B46C-473F-8A17-CA6026C32FBE",
              "versionEndExcluding": "112.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:android:*:*",
              "matchCriteriaId": "216F0EFA-865A-45F5-B50F-B734312ED45D",
              "versionEndExcluding": "112.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "03736567-251A-4F75-992E-AB7C957FB587",
              "versionEndExcluding": "102.10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:focus:*:*:*:*:*:android:*:*",
              "matchCriteriaId": "296D52A2-6FE3-4667-AC75-D01A0043776F",
              "versionEndExcluding": "112.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C8C9D9E-9BDA-475D-B7D6-10D1C6E9DD72",
              "versionEndExcluding": "102.10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A website could have obscured the fullscreen notification by using a combination of \u003ccode\u003ewindow.open\u003c/code\u003e, fullscreen requests, \u003ccode\u003ewindow.name\u003c/code\u003e assignments, and \u003ccode\u003esetInterval\u003c/code\u003e calls. This could have led to user confusion and possible spoofing attacks. This vulnerability affects Firefox \u003c 112, Focus for Android \u003c 112, Firefox ESR \u003c 102.10, Firefox for Android \u003c 112, and Thunderbird \u003c 102.10."
    }
  ],
  "id": "CVE-2023-29533",
  "lastModified": "2024-11-21T07:57:14.870",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-06-02T17:15:12.387",
  "references": [
    {
      "source": "security@mozilla.org",
      "tags": [
        "Issue Tracking",
        "Permissions Required",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1798219"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Issue Tracking",
        "Permissions Required",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1814597"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2023-13/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2023-14/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2023-15/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Permissions Required",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1798219"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Permissions Required",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1814597"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2023-13/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2023-14/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2023-15/"
    }
  ],
  "sourceIdentifier": "security@mozilla.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-06-11 21:29
Modified
2024-11-21 03:32
Summary
It is possible to execute JavaScript in the parsed RSS feed when RSS feed is viewed as a website, e.g. via "View -> Feed article -> Website" or in the standard format of "View -> Feed article -> default format". This vulnerability affects Thunderbird < 52.5.2.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D99A687E-EAE6-417E-A88E-D0082BC194CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EC0D196-F7B8-4BDD-9050-779F7A7FBEE4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4E9DD8A-A68B-4A69-8B01-BFF92A2020A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "16F59A04-14CF-49E2-9973-645477EA09DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAAC1C50-B5AD-4BA6-B6D4-457AAC258BDA",
              "versionEndExcluding": "52.5.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "It is possible to execute JavaScript in the parsed RSS feed when RSS feed is viewed as a website, e.g. via \"View -\u003e Feed article -\u003e Website\" or in the standard format of \"View -\u003e Feed article -\u003e default format\". This vulnerability affects Thunderbird \u003c 52.5.2."
    },
    {
      "lang": "es",
      "value": "Es posible ejecutar c\u00f3digo JavaScript en el canal RSS analizado cuando el canal RSS se ve como un sitio web, por ejemplo, a trav\u00e9s de \"View -\u003e Feed article -\u003e Website\" o en el formato est\u00e1ndar de \"View -\u003e Feed article -\u003e default format\". La vulnerabilidad afecta a las versiones anteriores a la 52.5.2 de Thunderbird."
    }
  ],
  "id": "CVE-2017-7846",
  "lastModified": "2024-11-21T03:32:47.283",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-06-11T21:29:12.060",
  "references": [
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/102258"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1040123"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2018:0061"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Issue Tracking",
        "Permissions Required"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1411716"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00026.html"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2017/dsa-4075"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2017-30/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/102258"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1040123"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2018:0061"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Permissions Required"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1411716"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00026.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2017/dsa-4075"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2017-30/"
    }
  ],
  "sourceIdentifier": "security@mozilla.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-74"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-10-29 18:55
Modified
2025-04-11 00:51
Severity ?
Summary
Mozilla Firefox before 16.0.2, Firefox ESR 10.x before 10.0.10, Thunderbird before 16.0.2, Thunderbird ESR 10.x before 10.0.10, and SeaMonkey before 2.13.2 do not prevent use of the valueOf method to shadow the location object (aka window.location), which makes it easier for remote attackers to conduct cross-site scripting (XSS) attacks via vectors involving a plugin.
References
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2012-10/msg00019.htmlMailing List, Third Party Advisory
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2012-10/msg00025.htmlMailing List, Third Party Advisory
cve@mitre.orghttp://rhn.redhat.com/errata/RHSA-2012-1407.htmlThird Party Advisory
cve@mitre.orghttp://rhn.redhat.com/errata/RHSA-2012-1413.htmlThird Party Advisory
cve@mitre.orghttp://secunia.com/advisories/51121Third Party Advisory
cve@mitre.orghttp://secunia.com/advisories/51123Third Party Advisory
cve@mitre.orghttp://secunia.com/advisories/51127Third Party Advisory
cve@mitre.orghttp://secunia.com/advisories/51144Third Party Advisory
cve@mitre.orghttp://secunia.com/advisories/51146Third Party Advisory
cve@mitre.orghttp://secunia.com/advisories/51147Third Party Advisory
cve@mitre.orghttp://secunia.com/advisories/51165Third Party Advisory
cve@mitre.orghttp://secunia.com/advisories/55318Third Party Advisory
cve@mitre.orghttp://www.mozilla.org/security/announce/2012/mfsa2012-90.htmlVendor Advisory
cve@mitre.orghttp://www.securityfocus.com/bid/56301Third Party Advisory, VDB Entry
cve@mitre.orghttp://www.ubuntu.com/usn/USN-1620-1Third Party Advisory
cve@mitre.orghttp://www.ubuntu.com/usn/USN-1620-2Third Party Advisory
cve@mitre.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=800666Exploit, Issue Tracking, Patch, Vendor Advisory
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16918Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00019.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00025.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2012-1407.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2012-1413.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/51121Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/51123Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/51127Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/51144Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/51146Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/51147Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/51165Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/55318Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.mozilla.org/security/announce/2012/mfsa2012-90.htmlVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/56301Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-1620-1Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-1620-2Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=800666Exploit, Issue Tracking, Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16918Third Party Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "29A65DA0-0970-4FDF-831D-A94C1069D6A4",
              "versionEndExcluding": "16.0.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D27ACD52-BA02-4CEC-BAF1-CD2FA48218D8",
              "versionEndExcluding": "10.0.10",
              "versionStartIncluding": "10.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "781CA7F6-8BFA-43D0-B22E-70B7AB07D828",
              "versionEndExcluding": "2.13.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA10AAED-D8A3-4100-A01D-D07E45C3BEB1",
              "versionEndExcluding": "16.0.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird_esr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8CB14D1-FA99-4239-B7F4-BE2032DD0A76",
              "versionEndExcluding": "10.0.10",
              "versionStartIncluding": "10.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE554781-1EB9-446E-911F-6C11970C47F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:opensuse:opensuse:12.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBB2C482-D2A4-48B3-ACE7-E1DFDCC409B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D806A17E-B8F9-466D-807D-3F1E77603DC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:10:sp4:*:*:*:*:*:*",
              "matchCriteriaId": "F0545634-EC4A-48E8-AB3D-49802FB11758",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:11:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "00720D8C-3FF3-4B1C-B74B-91F01A544399",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:*:*:*:*",
              "matchCriteriaId": "A53FF936-C785-4CEF-BAD0-3C3EB90EE466",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:-:*:*",
              "matchCriteriaId": "88D6E858-FD8F-4C55-B7D5-CEEDA2BBA898",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:vmware:*:*",
              "matchCriteriaId": "DB4D6749-81A1-41D7-BF4F-1C45A7F49A22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_software_development_kit:10:sp4:*:*:*:*:*:*",
              "matchCriteriaId": "436EF2ED-FDBB-4B64-8EC4-33C3E4253F06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "5AA37837-3083-4DC7-94F4-54FD5D7CB53C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*",
              "matchCriteriaId": "01EDA41C-6B2E-49AF-B503-EB3882265C11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:11.04:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF49D26F-142E-468B-87C1-BABEA445255C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4174F4F-149E-41A6-BBCC-D01114C05F38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*",
              "matchCriteriaId": "8D305F7A-D159-4716-AB26-5E38BB5CD991",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2076871-2E80-4605-A470-A41C1A8EC7EE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "133AAFA7-AF42-4D7B-8822-AA2E85611BF5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8382A145-CDD9-437E-9DE7-A349956778B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0AC5CD5-6E58-433C-9EB3-6DFE5656463E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Mozilla Firefox before 16.0.2, Firefox ESR 10.x before 10.0.10, Thunderbird before 16.0.2, Thunderbird ESR 10.x before 10.0.10, and SeaMonkey before 2.13.2 do not prevent use of the valueOf method to shadow the location object (aka window.location), which makes it easier for remote attackers to conduct cross-site scripting (XSS) attacks via vectors involving a plugin."
    },
    {
      "lang": "es",
      "value": "Mozilla Firefox anteriores a v16.0.2, Firefox ESR v10.x anteriores a v10.0.10, Thunderbird anteriores a v16.0.2, Thunderbird ESR v10.x anteriores a v10.0.10, y SeaMonkey anteriores a v2.13.2 no previenen el uso del m\u00e9todo valueOf method para ocultar la ubicaci\u00f3n el objeto (tambi\u00e9n conocido como window.location), lo que hace que sea m\u00e1s f\u00e1cil para los atacantes remotos realizar ataques de secuencias de comandos en sitios cruzados(XSS) a trav\u00e9s de vectores relacionados con un plugin."
    }
  ],
  "id": "CVE-2012-4194",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2012-10-29T18:55:01.413",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00019.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00025.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2012-1407.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2012-1413.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/51121"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/51123"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/51127"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/51144"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/51146"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/51147"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/51165"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/55318"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-90.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/56301"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.ubuntu.com/usn/USN-1620-1"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.ubuntu.com/usn/USN-1620-2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Issue Tracking",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=800666"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16918"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00019.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00025.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2012-1407.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2012-1413.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/51121"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/51123"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/51127"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/51144"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/51146"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/51147"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/51165"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/55318"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-90.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/56301"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.ubuntu.com/usn/USN-1620-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.ubuntu.com/usn/USN-1620-2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Issue Tracking",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=800666"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16918"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-08-17 20:15
Modified
2024-11-21 06:02
Summary
A suspected race condition when calling getaddrinfo led to memory corruption and a potentially exploitable crash. *Note: This issue only affected Linux operating systems. Other operating systems are unaffected.* This vulnerability affects Thunderbird < 78.13, Thunderbird < 91, Firefox ESR < 78.13, and Firefox < 91.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2960D13-5DCE-4A97-8586-B259C31DEBFE",
              "versionEndExcluding": "91.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "51532DF1-F667-4D32-ACD9-952C1D48EE16",
              "versionEndExcluding": "78.13.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "93AD06BB-2924-4813-BE44-D990F25CCF97",
              "versionEndExcluding": "78.13.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A suspected race condition when calling getaddrinfo led to memory corruption and a potentially exploitable crash. *Note: This issue only affected Linux operating systems. Other operating systems are unaffected.* This vulnerability affects Thunderbird \u003c 78.13, Thunderbird \u003c 91, Firefox ESR \u003c 78.13, and Firefox \u003c 91."
    },
    {
      "lang": "es",
      "value": "Una supuesta condici\u00f3n de carrera cuando se llama a getaddrinfo que conllevaba a una corrupci\u00f3n de la memoria y un bloqueo potencialmente explotable. *Nota: Este problema s\u00f3lo afectaba a los sistemas operativos Linux. Esta vulnerabilidad afecta a Thunderbird versiones anteriores a 78.13, Thunderbird versiones anteriores a 91, Firefox ESR versiones anteriores a 78.13 y Firefox versiones anteriores a 91."
    }
  ],
  "id": "CVE-2021-29986",
  "lastModified": "2024-11-21T06:02:07.087",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.1,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-08-17T20:15:07.933",
  "references": [
    {
      "source": "security@mozilla.org",
      "tags": [
        "Exploit",
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1696138"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/202202-03"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/202208-14"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2021-33/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2021-34/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2021-35/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2021-36/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1696138"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/202202-03"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/202208-14"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2021-33/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2021-34/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2021-35/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2021-36/"
    }
  ],
  "sourceIdentifier": "security@mozilla.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-362"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-06-02 17:15
Modified
2024-11-21 08:02
Summary
A type checking bug would have led to invalid code being compiled. This vulnerability affects Firefox < 113, Firefox ESR < 102.11, and Thunderbird < 102.11.
Impacted products
Vendor Product Version
mozilla firefox *
mozilla firefox_esr *
mozilla thunderbird *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D953B9B0-5231-4517-BCDC-2120FBE1B9F4",
              "versionEndExcluding": "113.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6487CCA9-C946-4313-A93A-350828389D8F",
              "versionEndExcluding": "102.11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AD4D2C8-87C4-4E70-8499-2C6E3892DFC0",
              "versionEndExcluding": "102.11",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A type checking bug would have led to invalid code being compiled. This vulnerability affects Firefox \u003c 113, Firefox ESR \u003c 102.11, and Thunderbird \u003c 102.11."
    }
  ],
  "id": "CVE-2023-32211",
  "lastModified": "2024-11-21T08:02:54.577",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-06-02T17:15:13.197",
  "references": [
    {
      "source": "security@mozilla.org",
      "tags": [
        "Issue Tracking",
        "Permissions Required",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1823379"
    },
    {
      "source": "security@mozilla.org",
      "url": "https://security.gentoo.org/glsa/202312-03"
    },
    {
      "source": "security@mozilla.org",
      "url": "https://security.gentoo.org/glsa/202401-10"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2023-16/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2023-17/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2023-18/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Permissions Required",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1823379"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://security.gentoo.org/glsa/202312-03"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://security.gentoo.org/glsa/202401-10"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2023-16/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2023-17/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2023-18/"
    }
  ],
  "sourceIdentifier": "security@mozilla.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2006-07-29 00:04
Modified
2025-04-03 01:03
Severity ?
Summary
Mozilla Firefox before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 allows remote attackers to reference remote files and possibly load chrome: URLs by tricking the user into copying or dragging links.
References
secalert@redhat.comftp://patches.sgi.com/support/free/security/advisories/20060703-01-U.asc
secalert@redhat.comhttp://rhn.redhat.com/errata/RHSA-2006-0609.html
secalert@redhat.comhttp://secunia.com/advisories/19873Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/21216Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/21229Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/21243
secalert@redhat.comhttp://secunia.com/advisories/21246
secalert@redhat.comhttp://secunia.com/advisories/21262
secalert@redhat.comhttp://secunia.com/advisories/21270
secalert@redhat.comhttp://secunia.com/advisories/21275
secalert@redhat.comhttp://secunia.com/advisories/21336
secalert@redhat.comhttp://secunia.com/advisories/21343
secalert@redhat.comhttp://secunia.com/advisories/21361
secalert@redhat.comhttp://secunia.com/advisories/21529
secalert@redhat.comhttp://secunia.com/advisories/21532
secalert@redhat.comhttp://secunia.com/advisories/21607
secalert@redhat.comhttp://secunia.com/advisories/21631
secalert@redhat.comhttp://secunia.com/advisories/22055
secalert@redhat.comhttp://secunia.com/advisories/22066
secalert@redhat.comhttp://secunia.com/advisories/22210
secalert@redhat.comhttp://security.gentoo.org/glsa/glsa-200608-02.xml
secalert@redhat.comhttp://security.gentoo.org/glsa/glsa-200608-04.xml
secalert@redhat.comhttp://securitytracker.com/id?1016586Patch
secalert@redhat.comhttp://securitytracker.com/id?1016587Patch
secalert@redhat.comhttp://www.gentoo.org/security/en/glsa/glsa-200608-03.xml
secalert@redhat.comhttp://www.kb.cert.org/vuls/id/398492US Government Resource
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDKSA-2006:143
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDKSA-2006:145
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDKSA-2006:146
secalert@redhat.comhttp://www.mozilla.org/security/announce/2006/mfsa2006-56.html
secalert@redhat.comhttp://www.novell.com/linux/security/advisories/2006_48_seamonkey.html
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2006-0594.html
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2006-0608.html
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2006-0610.html
secalert@redhat.comhttp://www.securityfocus.com/archive/1/441333/100/0/threaded
secalert@redhat.comhttp://www.securityfocus.com/archive/1/446658/100/200/threaded
secalert@redhat.comhttp://www.securityfocus.com/archive/1/446658/100/200/threaded
secalert@redhat.comhttp://www.securityfocus.com/bid/19181Patch
secalert@redhat.comhttp://www.ubuntu.com/usn/usn-350-1
secalert@redhat.comhttp://www.ubuntu.com/usn/usn-354-1
secalert@redhat.comhttp://www.vupen.com/english/advisories/2006/3748
secalert@redhat.comhttp://www.vupen.com/english/advisories/2008/0083
secalert@redhat.comhttps://exchange.xforce.ibmcloud.com/vulnerabilities/27993
secalert@redhat.comhttps://issues.rpath.com/browse/RPL-536Patch
secalert@redhat.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11013
secalert@redhat.comhttps://usn.ubuntu.com/327-1/
secalert@redhat.comhttps://usn.ubuntu.com/329-1/
af854a3a-2127-422b-91ae-364da2661108ftp://patches.sgi.com/support/free/security/advisories/20060703-01-U.asc
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2006-0609.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/19873Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/21216Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/21229Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/21243
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/21246
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/21262
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/21270
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/21275
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/21336
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/21343
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/21361
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/21529
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/21532
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/21607
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/21631
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/22055
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/22066
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/22210
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-200608-02.xml
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-200608-04.xml
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1016586Patch
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1016587Patch
af854a3a-2127-422b-91ae-364da2661108http://www.gentoo.org/security/en/glsa/glsa-200608-03.xml
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/398492US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2006:143
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2006:145
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2006:146
af854a3a-2127-422b-91ae-364da2661108http://www.mozilla.org/security/announce/2006/mfsa2006-56.html
af854a3a-2127-422b-91ae-364da2661108http://www.novell.com/linux/security/advisories/2006_48_seamonkey.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2006-0594.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2006-0608.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2006-0610.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/441333/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/446658/100/200/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/446658/100/200/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/19181Patch
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/usn-350-1
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/usn-354-1
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2006/3748
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2008/0083
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/27993
af854a3a-2127-422b-91ae-364da2661108https://issues.rpath.com/browse/RPL-536Patch
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11013
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/327-1/
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/329-1/



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABB88E86-6E83-4A59-9266-8B98AA91774D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "E19ED1CA-DEBD-4786-BA7B-C122C7D2E5B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "66BE50FE-EA21-4633-A181-CD35196DF06E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D6BF5B1-86D1-47FE-9D9C-735718F94874",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "84D15CE0-69DF-4EFD-801E-96A4D6AABEDB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEE203DE-6C0E-4FDE-9C3A-0E73430F17DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2F38886-C25A-4C6B-93E7-36461405BA99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "09E18FC0-0C8C-4FA1-85B9-B868D00F002F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0:*:alpha:*:*:*:*:*",
              "matchCriteriaId": "D62F740C-706B-4290-AD92-3ECBC3D30768",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0:*:dev:*:*:*:*:*",
              "matchCriteriaId": "55344F76-1C42-4DD8-A28B-1C33626C6FD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0:beta:*:*:*:*:*:*",
              "matchCriteriaId": "CB01A97F-ACE1-4A99-8939-6DF8FE5B5E8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6521C877-63C9-4B6E-9FC9-1263FFBB7950",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D949DF0A-CBC2-40E1-AE6C-60E6F58D2481",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FB87608-0DF8-4729-95C5-CFA386AB3AC2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "1A406214-29E5-4E13-B2E1-1CF72F1E60BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6C169DA-26BC-42EE-817B-2F0685069495",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C99BAF7-B48E-4402-B2BF-EB07235E402E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3F0C73F-291F-4A92-87B8-2269B5C1516D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0ADE8D7-B3C3-4490-9CD5-0263BBA75D28",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "84BC6D68-4ED4-43CF-A2EB-47BD15D11AE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D291234-D64A-4E8A-A7CD-08BB980E1CD6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Mozilla Firefox before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 allows remote attackers to reference remote files and possibly load chrome: URLs by tricking the user into copying or dragging links."
    },
    {
      "lang": "es",
      "value": "Mozilla Firefox anterior a 1.5.0.5, Thunderbird anterior a1.5.0.5, y SeaMonkey anterior a 1.0.3 permite a atacantes remotos referenciar archivos remotos y posiblemente cargar chrome:  URLs enga\u00f1ando al usuario en acoplamientos de copiado o arrastrando enlaces."
    }
  ],
  "id": "CVE-2006-3812",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "HIGH",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 2.6,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 4.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2006-07-29T00:04:00.000",
  "references": [
    {
      "source": "secalert@redhat.com",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20060703-01-U.asc"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://rhn.redhat.com/errata/RHSA-2006-0609.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/19873"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/21216"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/21229"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/21243"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/21246"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/21262"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/21270"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/21275"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/21336"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/21343"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/21361"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/21529"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/21532"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/21607"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/21631"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/22055"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/22066"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/22210"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://security.gentoo.org/glsa/glsa-200608-02.xml"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://security.gentoo.org/glsa/glsa-200608-04.xml"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch"
      ],
      "url": "http://securitytracker.com/id?1016586"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch"
      ],
      "url": "http://securitytracker.com/id?1016587"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200608-03.xml"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/398492"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:143"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:145"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:146"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-56.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.novell.com/linux/security/advisories/2006_48_seamonkey.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.redhat.com/support/errata/RHSA-2006-0594.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.redhat.com/support/errata/RHSA-2006-0608.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.redhat.com/support/errata/RHSA-2006-0610.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/archive/1/441333/100/0/threaded"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/19181"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.ubuntu.com/usn/usn-350-1"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.ubuntu.com/usn/usn-354-1"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.vupen.com/english/advisories/2006/3748"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.vupen.com/english/advisories/2008/0083"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27993"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch"
      ],
      "url": "https://issues.rpath.com/browse/RPL-536"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11013"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://usn.ubuntu.com/327-1/"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://usn.ubuntu.com/329-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20060703-01-U.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2006-0609.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/19873"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/21216"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/21229"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/21243"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/21246"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/21262"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/21270"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/21275"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/21336"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/21343"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/21361"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/21529"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/21532"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/21607"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/21631"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/22055"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/22066"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/22210"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-200608-02.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-200608-04.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://securitytracker.com/id?1016586"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://securitytracker.com/id?1016587"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200608-03.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/398492"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:143"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:145"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:146"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-56.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.novell.com/linux/security/advisories/2006_48_seamonkey.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2006-0594.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2006-0608.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2006-0610.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/441333/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/19181"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/usn-350-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/usn-354-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2006/3748"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2008/0083"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27993"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "https://issues.rpath.com/browse/RPL-536"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11013"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://usn.ubuntu.com/327-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://usn.ubuntu.com/329-1/"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-07-18 10:26
Modified
2025-04-11 00:51
Severity ?
Summary
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 4.x through 13.0, Firefox ESR 10.x before 10.0.6, Thunderbird 5.0 through 13.0, Thunderbird ESR 10.x before 10.0.6, and SeaMonkey before 2.11 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
References
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2012-07/msg00011.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2012-07/msg00012.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2012-07/msg00013.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2012-07/msg00016.html
cve@mitre.orghttp://osvdb.org/84007
cve@mitre.orghttp://rhn.redhat.com/errata/RHSA-2012-1088.html
cve@mitre.orghttp://secunia.com/advisories/49963
cve@mitre.orghttp://secunia.com/advisories/49964
cve@mitre.orghttp://secunia.com/advisories/49965
cve@mitre.orghttp://secunia.com/advisories/49968
cve@mitre.orghttp://secunia.com/advisories/49972
cve@mitre.orghttp://secunia.com/advisories/49977
cve@mitre.orghttp://secunia.com/advisories/49979
cve@mitre.orghttp://secunia.com/advisories/49992
cve@mitre.orghttp://secunia.com/advisories/49993
cve@mitre.orghttp://secunia.com/advisories/49994
cve@mitre.orghttp://www.debian.org/security/2012/dsa-2514
cve@mitre.orghttp://www.debian.org/security/2012/dsa-2528
cve@mitre.orghttp://www.mozilla.org/security/announce/2012/mfsa2012-42.htmlVendor Advisory
cve@mitre.orghttp://www.securityfocus.com/bid/54580
cve@mitre.orghttp://www.securitytracker.com/id?1027256
cve@mitre.orghttp://www.securitytracker.com/id?1027257
cve@mitre.orghttp://www.securitytracker.com/id?1027258
cve@mitre.orghttp://www.ubuntu.com/usn/USN-1509-1
cve@mitre.orghttp://www.ubuntu.com/usn/USN-1509-2
cve@mitre.orghttp://www.ubuntu.com/usn/USN-1510-1
cve@mitre.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=732233
cve@mitre.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=746103
cve@mitre.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=746896
cve@mitre.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=749385
cve@mitre.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=750575
cve@mitre.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=754989
cve@mitre.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=756600
cve@mitre.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=758471
cve@mitre.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=763225
cve@mitre.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=772282
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16744
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00011.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00012.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00013.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00016.html
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/84007
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2012-1088.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/49963
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/49964
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/49965
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/49968
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/49972
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/49977
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/49979
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/49992
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/49993
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/49994
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2012/dsa-2514
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2012/dsa-2528
af854a3a-2127-422b-91ae-364da2661108http://www.mozilla.org/security/announce/2012/mfsa2012-42.htmlVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/54580
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id?1027256
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id?1027257
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id?1027258
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-1509-1
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-1509-2
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-1510-1
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=732233
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=746103
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=746896
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=749385
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=750575
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=754989
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=756600
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=758471
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=763225
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=772282
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16744
Impacted products
Vendor Product Version
mozilla firefox 4.0
mozilla firefox 4.0
mozilla firefox 4.0
mozilla firefox 4.0
mozilla firefox 4.0
mozilla firefox 4.0
mozilla firefox 4.0
mozilla firefox 4.0
mozilla firefox 4.0
mozilla firefox 4.0
mozilla firefox 4.0
mozilla firefox 4.0
mozilla firefox 4.0
mozilla firefox 4.0.1
mozilla firefox 5.0
mozilla firefox 5.0.1
mozilla firefox 6.0
mozilla firefox 6.0.1
mozilla firefox 6.0.2
mozilla firefox 7.0
mozilla firefox 7.0.1
mozilla firefox 8.0
mozilla firefox 8.0.1
mozilla firefox 9.0
mozilla firefox 9.0.1
mozilla firefox 11.0
mozilla firefox 12.0
mozilla firefox 12.0
mozilla firefox 13.0
mozilla firefox 10.0
mozilla firefox 10.0.1
mozilla firefox 10.0.2
mozilla firefox 10.0.3
mozilla firefox 10.0.4
mozilla firefox 10.0.5
mozilla thunderbird 5.0
mozilla thunderbird 6.0
mozilla thunderbird 6.0.1
mozilla thunderbird 6.0.2
mozilla thunderbird 7.0
mozilla thunderbird 7.0.1
mozilla thunderbird 8.0
mozilla thunderbird 9.0
mozilla thunderbird 9.0.1
mozilla thunderbird 10.0
mozilla thunderbird 10.0.1
mozilla thunderbird 10.0.2
mozilla thunderbird 10.0.3
mozilla thunderbird 10.0.4
mozilla thunderbird 11.0
mozilla thunderbird 12.0
mozilla thunderbird 13.0
mozilla thunderbird_esr 10.0
mozilla thunderbird_esr 10.0.1
mozilla thunderbird_esr 10.0.2
mozilla thunderbird_esr 10.0.3
mozilla thunderbird_esr 10.0.4
mozilla thunderbird_esr 10.0.5
mozilla seamonkey *
mozilla seamonkey 1.0
mozilla seamonkey 1.0
mozilla seamonkey 1.0
mozilla seamonkey 1.0.1
mozilla seamonkey 1.0.2
mozilla seamonkey 1.0.3
mozilla seamonkey 1.0.4
mozilla seamonkey 1.0.5
mozilla seamonkey 1.0.6
mozilla seamonkey 1.0.7
mozilla seamonkey 1.0.8
mozilla seamonkey 1.0.9
mozilla seamonkey 1.1
mozilla seamonkey 1.1
mozilla seamonkey 1.1
mozilla seamonkey 1.1.1
mozilla seamonkey 1.1.2
mozilla seamonkey 1.1.3
mozilla seamonkey 1.1.4
mozilla seamonkey 1.1.5
mozilla seamonkey 1.1.6
mozilla seamonkey 1.1.7
mozilla seamonkey 1.1.8
mozilla seamonkey 1.1.9
mozilla seamonkey 1.1.10
mozilla seamonkey 1.1.11
mozilla seamonkey 1.1.12
mozilla seamonkey 1.1.13
mozilla seamonkey 1.1.14
mozilla seamonkey 1.1.15
mozilla seamonkey 1.1.16
mozilla seamonkey 1.1.17
mozilla seamonkey 1.1.18
mozilla seamonkey 1.1.19
mozilla seamonkey 1.5.0.8
mozilla seamonkey 1.5.0.9
mozilla seamonkey 1.5.0.10
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0.1
mozilla seamonkey 2.0.2
mozilla seamonkey 2.0.3
mozilla seamonkey 2.0.4
mozilla seamonkey 2.0.5
mozilla seamonkey 2.0.6
mozilla seamonkey 2.0.7
mozilla seamonkey 2.0.8
mozilla seamonkey 2.0.9
mozilla seamonkey 2.0.10
mozilla seamonkey 2.0.11
mozilla seamonkey 2.0.12
mozilla seamonkey 2.0.13
mozilla seamonkey 2.0.14
mozilla seamonkey 2.1
mozilla seamonkey 2.1
mozilla seamonkey 2.1
mozilla seamonkey 2.1
mozilla seamonkey 2.1
mozilla seamonkey 2.1
mozilla seamonkey 2.1
mozilla seamonkey 2.1
mozilla seamonkey 2.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C69962C4-FA56-47F2-82A4-DFF4C19DAF3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "B7BC1684-3634-4585-B7E6-8C8777E1DA0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta10:*:*:*:*:*:*",
              "matchCriteriaId": "A490D040-EF74-45C2-89ED-D88ADD222712",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta11:*:*:*:*:*:*",
              "matchCriteriaId": "6CDA17D1-CD93-401E-860C-7C3291FEEB7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta12:*:*:*:*:*:*",
              "matchCriteriaId": "6F72FDE3-54E0-48E4-9015-1B8A36DB1EC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "4062C901-3828-415B-A6C3-EDD0E7B20C0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "CC0D8730-7034-4AD6-9B05-F8BAFB0145EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta4:*:*:*:*:*:*",
              "matchCriteriaId": "857AFB05-F0C1-4061-9680-9561D68C908F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta5:*:*:*:*:*:*",
              "matchCriteriaId": "EC37EBAF-C979-4ACC-ACA9-BDC2AECCB0D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta6:*:*:*:*:*:*",
              "matchCriteriaId": "80801CD8-EEAF-4BC4-9085-DCCC6CF73076",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta7:*:*:*:*:*:*",
              "matchCriteriaId": "FAF4C78A-5093-4871-AF69-A8E8FD7E1AAE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta8:*:*:*:*:*:*",
              "matchCriteriaId": "560AD4C7-89D2-4323-BBCC-A89EEB6832CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta9:*:*:*:*:*:*",
              "matchCriteriaId": "6B389CBC-4F6C-4C17-A87B-A6DD92703A10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDFBA043-91BC-4FB5-A34D-FCE1A9C65A88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8901A808-66F1-4501-AFF6-6FBB22852855",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B88D1373-6E41-4EF4-86A0-CE85EA3BF23E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F42315C-35AF-4EDD-8B78-A9EDB9F85D59",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:6.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "62147F86-C2E6-4D55-9C72-F8BB430F2F7F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE4D1FFD-3AFE-4F52-BCBE-A56609B2D7EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B2CD349-B9BF-4752-B7B9-665BF718EDB8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "11A8F675-A91F-4E41-AA2B-5214DF79C69C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "75B6A811-2B5A-484A-9878-C8E2C3E7633C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:8.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "456769EF-8961-4038-A7D5-B980147159E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7439C998-E396-4EEC-9C21-E82D27459EA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:9.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1CD246C-1104-4DA1-9BFD-ED0B1FBA7EF5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FEA6800-CBDB-497A-BBBE-1C40E8484A89",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF604D56-5D81-4276-88A1-AE321929E22A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:12.0:beta6:*:*:*:*:*:*",
              "matchCriteriaId": "AB630A94-DA1F-4A7F-891D-E6F242C20271",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B038D136-BB5E-4252-B313-A13919195DB2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1D4D8C9-5A00-46FE-9E42-CB8C2D66B120",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:10.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E639BCCB-A6BF-4174-BFAF-9674E65BA404",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:10.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDFC5947-3C3D-4484-8803-D6629C63B315",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:10.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A04BF0E2-0A40-4396-A46A-005D103D9E3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:10.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0C4C930-6EC1-469D-811C-E85490AB38C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:10.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D93271DA-A9E2-459B-832E-162A803DD2E9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B82F27E4-BF6A-4F26-B50A-E4C0C19195B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "158215B1-22D3-4441-8F48-CAC048C2FF61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:6.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "28596BA2-CEBB-466F-AF7B-C47E92450672",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EABF0A0D-8B5A-421A-87E5-67A226736775",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "68E31768-892B-42DA-B81A-C14C95C3F26C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DE719B1-2C70-4781-BEB1-58D1D414905F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A5BE5DD-4FC8-497A-AED3-3354C09CA71E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CCE074F-58FE-4B1B-849D-879825D96767",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:9.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "427DE88B-A729-43F8-B7FE-6DCDC91A7FA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD390621-599E-4B61-B51E-454AE6EC1A7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:10.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "89FA8D98-6B0B-44C0-8B7C-A1DE70213E2C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:10.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0AE5FFDE-5C48-41B3-A143-D9FFAB05E385",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:10.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CFA5B3D-D696-4BF4-9DB7-FBD703851D7F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:10.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "80B2A29B-B05D-43C3-AB1C-EDDF0EE80BA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4D53417-33FC-4AE6-8B12-6D241643CD97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FEFF0965-0691-47AE-9A9B-36E428C69F4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "02877931-E5CF-4C53-856B-1344E51860F1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird_esr:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "369438BA-3E3E-4F4A-9D55-37201BCC19EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird_esr:10.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C6BE133-ED60-489A-9EA4-239FFFAD13A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird_esr:10.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "772CC146-E2FA-4E18-AAAB-1D04D8572DB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird_esr:10.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EAFAA60-E23E-4BAD-ACE6-17E760F03FDC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird_esr:10.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BD8FF90-E66B-4D22-A5E1-558D6384D152",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird_esr:10.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9E6DA71-8897-46F2-A934-0C5E55B8B391",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "97DBF4AF-83B8-4619-B153-968C2AD1AB16",
              "versionEndIncluding": "2.10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "09E18FC0-0C8C-4FA1-85B9-B868D00F002F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "4A97B6E1-EABA-4977-A3FC-64DF0392AA95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0:beta:*:*:*:*:*:*",
              "matchCriteriaId": "CB01A97F-ACE1-4A99-8939-6DF8FE5B5E8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6521C877-63C9-4B6E-9FC9-1263FFBB7950",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D949DF0A-CBC2-40E1-AE6C-60E6F58D2481",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C5CDA57-1A50-4EDB-80E2-D3EBB44EA653",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "22D33486-4956-4E2C-BA16-FA269A9D02BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3104343E-93B6-4D4A-BC95-ED9F7E91FB6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "381313EF-DF84-4F66-9962-DE8F45029D79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0228476-14E4-443C-BBAE-2C9CD8594DC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A803A500-DCE2-44FC-ABEB-A90A1D39D85C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "022274DE-5251-49C9-B6E5-1D8CEDC34E7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9F84CB7-93F7-4912-BC87-497867B96491",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "8992E9C6-09B3-492E-B7DA-899D5238EC18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1:beta:*:*:*:*:*:*",
              "matchCriteriaId": "D58B704B-F06E-44C1-BBD1-A090D1E6583A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "40270FBD-744A-49D9-9FFA-1DCD897210D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "20E01097-F60A-4FB2-BA47-84A267EE87D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F65732F-317B-49A2-B9B0-FA1102B8B45C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB430F19-069A-43FD-9097-586D4449D327",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "76AD0439-3BFB-4AD1-8E2C-99D0B099FA8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E6D7528-E591-48A6-8165-BE42F8EBF6B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA710423-0075-44B8-9DCB-6380FA974486",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5521DA3-E6AF-4350-B971-10B4A1C9B1D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDD15752-A253-47B1-BCE0-B55B84B47C9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "60B39A9D-44A4-4D7F-9004-C44066BBE277",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "F203EC52-2126-4227-AF3B-23857E5BB222",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E951567B-8402-42EA-AE33-EBA9235A868F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "82A94198-7EBF-4D8A-A99A-A32A8561FF2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1BFFBC58-ACD2-449D-B010-5026D6022F86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "83EED5D2-EC40-4253-991B-0C746FBEF6A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F73092C-1458-4278-A30D-C0F89B1F82F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "AAB559BD-4BF7-417F-962F-B8971FF1614B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B528A25-003F-4614-B55B-AF46B66EDB44",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "0078D890-6456-4F45-A3AE-B1A2BFAC6A4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.5.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "69DD17EC-99EB-46C1-98E9-16A2EDB8E224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.5.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "F35F7EA1-8C98-4A3E-8767-89DBC26A32B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.5.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF89719E-C415-45A3-A1CC-FAFDFCAE3055",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "58EB8E8A-84DE-43AA-B8F0-B585FB73D724",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_1:*:*:*:*:*:*",
              "matchCriteriaId": "C19C0BF7-390D-4E2E-BA32-28DFF73C55F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_2:*:*:*:*:*:*",
              "matchCriteriaId": "5FE5E50C-80ED-4CA7-BC85-8BD2E324D527",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_3:*:*:*:*:*:*",
              "matchCriteriaId": "FEBF912C-A12E-4DBD-84AC-8B440E190BCE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:beta_1:*:*:*:*:*:*",
              "matchCriteriaId": "9B8EDED6-29EF-4A9F-955D-F5E6611C2141",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:beta_2:*:*:*:*:*:*",
              "matchCriteriaId": "EDC9C82D-586A-48F4-B540-1E2AE79806B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "51FCF83B-630A-4413-BFAA-0C24A6B8F4F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "84B2AA0A-0220-49DD-82CD-37FDC563F146",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D754AF10-1E43-46C8-A444-E7DB3401509D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "34182167-F1DF-455B-BFDB-0A8491590479",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8ECA6CE-20D0-4A4F-B376-888A9328B044",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FEFCAB0-E57A-46E8-94C7-8510BB87C6B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FB5C972-AF7B-4EC7-BCE5-867CACCF5C19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "C68DBB31-7804-446E-9A53-073E4B74E851",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "31ADCC51-CE05-4EB6-BE8F-B64FD62946A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "387390AE-CF25-47ED-BD36-F42455DE1A4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "78D5F0AD-9974-40A1-942F-0F03A278DAD9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C388E6F-148E-4EA5-8D82-7778398122BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F1FEB21-60B1-4303-BE19-576CC93B940C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "37F07875-FB5E-4B13-9798-BF9AEBD8A2A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "87FD9961-DA1C-4846-A779-A836C07B98A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A40438F-0CF1-4A3E-BAC7-199D72901B53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "20EB46CA-D5DD-4FA8-A234-21C938620F25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.1:alpha1:*:*:*:*:*:*",
              "matchCriteriaId": "635FCE4C-2D15-4FB2-8917-D176B1539024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.1:alpha2:*:*:*:*:*:*",
              "matchCriteriaId": "E59E74C2-38F2-4B7F-88C0-9919548713B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.1:alpha3:*:*:*:*:*:*",
              "matchCriteriaId": "DB6663ED-4643-4BB7-B281-706C7A0E10F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.1:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "E7E8003B-C319-4AD0-9D32-DA05346869C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.1:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "E60060B4-2301-497E-B03B-3DF3FBF159AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.1:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "4983E235-19E8-4315-977B-E74CD0BD5F09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.1:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "5C0D4ECE-209E-4919-B31C-D8BCCEABC759",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.1:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "B02ED302-0410-4F21-99C5-613DF719E7E6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 4.x through 13.0, Firefox ESR 10.x before 10.0.6, Thunderbird 5.0 through 13.0, Thunderbird ESR 10.x before 10.0.6, and SeaMonkey before 2.11 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors."
    },
    {
      "lang": "es",
      "value": "M\u00faltiples vulnerabilidades no especificadas en el motor del navegador de Mozilla Firefox v4.x a v13.0, Firefox ESR v10.x antes de v10.0.6, Thunderbird v5.0 a v13.0, Thunderbird ESR v10.x antes de v10.0.6, y SeaMonkey antes de v2.11 permite a atacantes remotos provocar una denegaci\u00f3n de servicio (corrupci\u00f3n de memoria y ca\u00edda de la aplicaci\u00f3n) o posiblemente ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de vectores desconocidos.\r\n"
    }
  ],
  "id": "CVE-2012-1948",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.3,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2012-07-18T10:26:48.470",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00011.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00012.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00013.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00016.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/84007"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://rhn.redhat.com/errata/RHSA-2012-1088.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/49963"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/49964"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/49965"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/49968"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/49972"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/49977"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/49979"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/49992"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/49993"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/49994"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2012/dsa-2514"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2012/dsa-2528"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-42.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/54580"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1027256"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1027257"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1027258"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ubuntu.com/usn/USN-1509-1"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ubuntu.com/usn/USN-1509-2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ubuntu.com/usn/USN-1510-1"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=732233"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=746103"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=746896"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=749385"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=750575"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=754989"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=756600"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=758471"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=763225"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=772282"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16744"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00011.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00012.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00013.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00016.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/84007"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2012-1088.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/49963"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/49964"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/49965"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/49968"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/49972"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/49977"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/49979"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/49992"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/49993"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/49994"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2012/dsa-2514"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2012/dsa-2528"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-42.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/54580"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1027256"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1027257"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1027258"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/USN-1509-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/USN-1509-2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/USN-1510-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=732233"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=746103"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=746896"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=749385"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=750575"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=754989"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=756600"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=758471"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=763225"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=772282"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16744"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2006-09-15 18:07
Modified
2025-04-03 01:03
Severity ?
Summary
Mozilla Firefox before 1.5.0.7 and Thunderbird before 1.5.0.7 makes it easy for users to accept self-signed certificates for the auto-update mechanism, which might allow remote user-assisted attackers to use DNS spoofing to trick users into visiting a malicious site and accepting a malicious certificate for the Mozilla update site, which can then be used to install arbitrary code on the next update.
References
secalert@redhat.comhttp://secunia.com/advisories/21906Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/21916
secalert@redhat.comhttp://secunia.com/advisories/21939
secalert@redhat.comhttp://secunia.com/advisories/21949Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/21950
secalert@redhat.comhttp://secunia.com/advisories/22001
secalert@redhat.comhttp://secunia.com/advisories/22025
secalert@redhat.comhttp://secunia.com/advisories/22055
secalert@redhat.comhttp://secunia.com/advisories/22056
secalert@redhat.comhttp://secunia.com/advisories/22066
secalert@redhat.comhttp://secunia.com/advisories/22074
secalert@redhat.comhttp://secunia.com/advisories/22088
secalert@redhat.comhttp://secunia.com/advisories/22195
secalert@redhat.comhttp://secunia.com/advisories/22210
secalert@redhat.comhttp://secunia.com/advisories/22274
secalert@redhat.comhttp://secunia.com/advisories/22422
secalert@redhat.comhttp://security.gentoo.org/glsa/glsa-200609-19.xml
secalert@redhat.comhttp://security.gentoo.org/glsa/glsa-200610-01.xml
secalert@redhat.comhttp://securitytracker.com/id?1016850
secalert@redhat.comhttp://securitytracker.com/id?1016851
secalert@redhat.comhttp://support.avaya.com/elmodocs2/security/ASA-2006-224.htm
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDKSA-2006:168
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDKSA-2006:169
secalert@redhat.comhttp://www.mozilla.org/security/announce/2006/mfsa2006-58.htmlExploit
secalert@redhat.comhttp://www.novell.com/linux/security/advisories/2006_54_mozilla.html
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2006-0675.html
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2006-0677.htmlPatch, Vendor Advisory
secalert@redhat.comhttp://www.securityfocus.com/archive/1/446140/100/0/threaded
secalert@redhat.comhttp://www.securityfocus.com/bid/20042
secalert@redhat.comhttp://www.ubuntu.com/usn/usn-350-1
secalert@redhat.comhttp://www.ubuntu.com/usn/usn-351-1
secalert@redhat.comhttp://www.ubuntu.com/usn/usn-352-1
secalert@redhat.comhttp://www.ubuntu.com/usn/usn-354-1
secalert@redhat.comhttp://www.vupen.com/english/advisories/2006/3617
secalert@redhat.comhttp://www.vupen.com/english/advisories/2006/3748
secalert@redhat.comhttp://www.vupen.com/english/advisories/2008/0083
secalert@redhat.comhttp://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00771742
secalert@redhat.comhttp://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00771742
secalert@redhat.comhttps://exchange.xforce.ibmcloud.com/vulnerabilities/28950
secalert@redhat.comhttps://issues.rpath.com/browse/RPL-640
secalert@redhat.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10488
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/21906Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/21916
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/21939
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/21949Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/21950
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/22001
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/22025
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/22055
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/22056
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/22066
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/22074
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/22088
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/22195
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/22210
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/22274
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/22422
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-200609-19.xml
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-200610-01.xml
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1016850
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1016851
af854a3a-2127-422b-91ae-364da2661108http://support.avaya.com/elmodocs2/security/ASA-2006-224.htm
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2006:168
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2006:169
af854a3a-2127-422b-91ae-364da2661108http://www.mozilla.org/security/announce/2006/mfsa2006-58.htmlExploit
af854a3a-2127-422b-91ae-364da2661108http://www.novell.com/linux/security/advisories/2006_54_mozilla.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2006-0675.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2006-0677.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/446140/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/20042
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/usn-350-1
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/usn-351-1
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/usn-352-1
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/usn-354-1
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2006/3617
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2006/3748
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2008/0083
af854a3a-2127-422b-91ae-364da2661108http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00771742
af854a3a-2127-422b-91ae-364da2661108http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00771742
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/28950
af854a3a-2127-422b-91ae-364da2661108https://issues.rpath.com/browse/RPL-640
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10488
Impacted products
Vendor Product Version
mozilla firefox *
mozilla thunderbird *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "553BE4FA-523B-4AED-90D4-6FFCFD91E4F8",
              "versionEndIncluding": "1.5.0.6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C246DC3-0BAF-4FE2-B160-EE223E8F3CD2",
              "versionEndIncluding": "1.5.0.6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Mozilla Firefox before 1.5.0.7 and Thunderbird before 1.5.0.7 makes it easy for users to accept self-signed certificates for the auto-update mechanism, which might allow remote user-assisted attackers to use DNS spoofing to trick users into visiting a malicious site and accepting a malicious certificate for the Mozilla update site, which can then be used to install arbitrary code on the next update."
    },
    {
      "lang": "es",
      "value": "Mozilla Firefox anterior a 1.5.0.7 y Thunderbird anteror a 1.5.0.7 hacen que fuera facil que los usuarios aceptaran certificados auto-firmados para el mecanismo de auto-actualizaci\u00f3n, el cual   pudo permitir a atacantes con la complicidad del usuario usando suplantaci\u00f3n DNS enga\u00f1ando a los usuarios con la visita a un sitio malicioso y aceptando un certificado malicioso para la actualizaci\u00f3n de Mozilla, el cual puede ser usado para instalar codido de elecci\u00f3n del atacante en la siguiente actualizaci\u00f3n."
    }
  ],
  "id": "CVE-2006-4567",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "HIGH",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 2.6,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 4.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2006-09-15T18:07:00.000",
  "references": [
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/21906"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/21916"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/21939"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/21949"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/21950"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/22001"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/22025"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/22055"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/22056"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/22066"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/22074"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/22088"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/22195"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/22210"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/22274"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/22422"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://security.gentoo.org/glsa/glsa-200609-19.xml"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://security.gentoo.org/glsa/glsa-200610-01.xml"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://securitytracker.com/id?1016850"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://securitytracker.com/id?1016851"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-224.htm"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:168"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:169"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-58.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.novell.com/linux/security/advisories/2006_54_mozilla.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.redhat.com/support/errata/RHSA-2006-0675.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2006-0677.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/archive/1/446140/100/0/threaded"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/bid/20042"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.ubuntu.com/usn/usn-350-1"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.ubuntu.com/usn/usn-351-1"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.ubuntu.com/usn/usn-352-1"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.ubuntu.com/usn/usn-354-1"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.vupen.com/english/advisories/2006/3617"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.vupen.com/english/advisories/2006/3748"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.vupen.com/english/advisories/2008/0083"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00771742"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00771742"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28950"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://issues.rpath.com/browse/RPL-640"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10488"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/21906"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/21916"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/21939"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/21949"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/21950"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/22001"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/22025"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/22055"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/22056"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/22066"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/22074"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/22088"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/22195"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/22210"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/22274"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/22422"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-200609-19.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-200610-01.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1016850"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1016851"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-224.htm"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:168"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:169"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.mozilla.org/security/announce/2006/mfsa2006-58.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.novell.com/linux/security/advisories/2006_54_mozilla.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2006-0675.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2006-0677.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/446140/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/20042"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/usn-350-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/usn-351-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/usn-352-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/usn-354-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2006/3617"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2006/3748"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2008/0083"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00771742"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00771742"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28950"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://issues.rpath.com/browse/RPL-640"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10488"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2008-07-07 23:41
Modified
2025-04-09 00:30
Severity ?
Summary
The block reflow implementation in Mozilla Firefox before 2.0.0.15, Thunderbird 2.0.0.14 and earlier, and SeaMonkey before 1.1.10 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via an image whose display requires more pixels than nscoord_MAX, related to nsBlockFrame::DrainOverflowLines.
References
secalert@redhat.comhttp://lists.opensuse.org/opensuse-security-announce/2008-07/msg00004.html
secalert@redhat.comhttp://rhn.redhat.com/errata/RHSA-2008-0616.html
secalert@redhat.comhttp://secunia.com/advisories/30878
secalert@redhat.comhttp://secunia.com/advisories/30898
secalert@redhat.comhttp://secunia.com/advisories/30903
secalert@redhat.comhttp://secunia.com/advisories/30911Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/30915
secalert@redhat.comhttp://secunia.com/advisories/30949
secalert@redhat.comhttp://secunia.com/advisories/31005
secalert@redhat.comhttp://secunia.com/advisories/31008
secalert@redhat.comhttp://secunia.com/advisories/31021
secalert@redhat.comhttp://secunia.com/advisories/31023
secalert@redhat.comhttp://secunia.com/advisories/31069
secalert@redhat.comhttp://secunia.com/advisories/31076
secalert@redhat.comhttp://secunia.com/advisories/31183
secalert@redhat.comhttp://secunia.com/advisories/31195
secalert@redhat.comhttp://secunia.com/advisories/31220
secalert@redhat.comhttp://secunia.com/advisories/31253
secalert@redhat.comhttp://secunia.com/advisories/31286
secalert@redhat.comhttp://secunia.com/advisories/31377
secalert@redhat.comhttp://secunia.com/advisories/31403
secalert@redhat.comhttp://secunia.com/advisories/33433
secalert@redhat.comhttp://secunia.com/advisories/34501
secalert@redhat.comhttp://security.gentoo.org/glsa/glsa-200808-03.xml
secalert@redhat.comhttp://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.383152
secalert@redhat.comhttp://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.384911
secalert@redhat.comhttp://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.410484
secalert@redhat.comhttp://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1
secalert@redhat.comhttp://wiki.rpath.com/Advisories:rPSA-2008-0216
secalert@redhat.comhttp://www.debian.org/security/2008/dsa-1607
secalert@redhat.comhttp://www.debian.org/security/2008/dsa-1615
secalert@redhat.comhttp://www.debian.org/security/2008/dsa-1621
secalert@redhat.comhttp://www.debian.org/security/2009/dsa-1697
secalert@redhat.comhttp://www.kb.cert.org/vuls/id/607267US Government Resource
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDVSA-2008:136
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDVSA-2008:155
secalert@redhat.comhttp://www.mozilla.org/projects/security/known-vulnerabilities.html#firefox2.0.0.15
secalert@redhat.comhttp://www.mozilla.org/security/announce/2008/mfsa2008-33.html
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2008-0547.html
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2008-0549.html
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2008-0569.html
secalert@redhat.comhttp://www.securityfocus.com/archive/1/494080/100/0/threaded
secalert@redhat.comhttp://www.securityfocus.com/bid/30038
secalert@redhat.comhttp://www.securitytracker.com/id?1020419
secalert@redhat.comhttp://www.ubuntu.com/usn/usn-619-1
secalert@redhat.comhttp://www.ubuntu.com/usn/usn-629-1
secalert@redhat.comhttp://www.vupen.com/english/advisories/2008/1993/references
secalert@redhat.comhttp://www.vupen.com/english/advisories/2009/0977
secalert@redhat.comhttps://bugzilla.mozilla.org/show_bug.cgi?id=439735
secalert@redhat.comhttps://issues.rpath.com/browse/RPL-2646
secalert@redhat.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9865
secalert@redhat.comhttps://www.redhat.com/archives/fedora-package-announce/2008-August/msg00125.html
secalert@redhat.comhttps://www.redhat.com/archives/fedora-package-announce/2008-August/msg00144.html
secalert@redhat.comhttps://www.redhat.com/archives/fedora-package-announce/2008-July/msg00207.html
secalert@redhat.comhttps://www.redhat.com/archives/fedora-package-announce/2008-July/msg00288.html
secalert@redhat.comhttps://www.redhat.com/archives/fedora-package-announce/2008-July/msg00295.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00004.html
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2008-0616.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/30878
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/30898
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/30903
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/30911Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/30915
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/30949
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/31005
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/31008
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/31021
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/31023
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/31069
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/31076
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/31183
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/31195
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/31220
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/31253
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/31286
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/31377
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/31403
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/33433
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/34501
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-200808-03.xml
af854a3a-2127-422b-91ae-364da2661108http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.383152
af854a3a-2127-422b-91ae-364da2661108http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.384911
af854a3a-2127-422b-91ae-364da2661108http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.410484
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1
af854a3a-2127-422b-91ae-364da2661108http://wiki.rpath.com/Advisories:rPSA-2008-0216
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2008/dsa-1607
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2008/dsa-1615
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2008/dsa-1621
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2009/dsa-1697
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/607267US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2008:136
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2008:155
af854a3a-2127-422b-91ae-364da2661108http://www.mozilla.org/projects/security/known-vulnerabilities.html#firefox2.0.0.15
af854a3a-2127-422b-91ae-364da2661108http://www.mozilla.org/security/announce/2008/mfsa2008-33.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2008-0547.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2008-0549.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2008-0569.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/494080/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/30038
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id?1020419
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/usn-619-1
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/usn-629-1
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2008/1993/references
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2009/0977
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=439735
af854a3a-2127-422b-91ae-364da2661108https://issues.rpath.com/browse/RPL-2646
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9865
af854a3a-2127-422b-91ae-364da2661108https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00125.html
af854a3a-2127-422b-91ae-364da2661108https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00144.html
af854a3a-2127-422b-91ae-364da2661108https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00207.html
af854a3a-2127-422b-91ae-364da2661108https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00288.html
af854a3a-2127-422b-91ae-364da2661108https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00295.html



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "90648428-F390-47CC-9B6E-C2A2187649CF",
              "versionEndIncluding": "2.0.0.14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3487FA64-BE04-42CA-861E-3DAC097D7D32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3D956DC-C73B-439F-8D79-8239207CC76F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "57E2C7E7-56C0-466C-BB08-5EB43922C4F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "462E135A-5616-46CC-A9C0-5A7A0526ACC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6121F9C1-F4DF-4AAB-9E51-AC1592AA5639",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "58D44634-A0B5-4F05-8983-B08D392EC742",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB3AC3D3-FDD7-489F-BDCF-BDB55DF33A8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "4105171B-9C90-4ABF-B220-A35E7BA9EE40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "20985549-DB24-4B69-9D40-208A47AE658E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "43A13026-416F-4308-8A1B-E989BD769E12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "612B015E-9F96-4CE6-83E4-23848FD609E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E391619-0967-43E1-8CBC-4D54F72A85C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "0544D626-E269-4677-9B05-7DAB23BD103B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "C95F7B2C-80FC-4DF2-9680-F74634DCE3E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6878D0B-AB39-40F7-836A-98BEECBE6CAA",
              "versionEndIncluding": "1.1.9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9F84CB7-93F7-4912-BC87-497867B96491",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "20E01097-F60A-4FB2-BA47-84A267EE87D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F65732F-317B-49A2-B9B0-FA1102B8B45C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB430F19-069A-43FD-9097-586D4449D327",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "76AD0439-3BFB-4AD1-8E2C-99D0B099FA8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E6D7528-E591-48A6-8165-BE42F8EBF6B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA710423-0075-44B8-9DCB-6380FA974486",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5521DA3-E6AF-4350-B971-10B4A1C9B1D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "562A1FB2-9C22-42B4-AA0A-1D19CA72CEC2",
              "versionEndIncluding": "2.0.0.14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFC60781-766B-4B9C-B68D-45D51C5E5D20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "745C2CBA-4824-441B-A6BC-E80959C2E035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C6A7D00-A203-4891-96CE-20C91FCBF048",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A8CB480-0595-4BC1-998E-3638E85DB367",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC7EAB8D-CA40-4C29-99DF-24FF1753BCF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C9218A9-DA27-436A-AC93-F465FC14ECF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "E66503D7-72CB-42A5-8C85-D9579EF2C0A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FBBF526-7A28-436B-9B01-EADE913602B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "B373B409-0939-4707-99F1-95B121BFF7FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "75A0BCE3-38E7-4318-9A7E-3D895171129A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E80CA1DE-B920-4E28-BEFC-574148D19A0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "2303104C-4A91-4704-A9CB-8C83A859090E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The block reflow implementation in Mozilla Firefox before 2.0.0.15, Thunderbird 2.0.0.14 and earlier, and SeaMonkey before 1.1.10 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via an image whose display requires more pixels than nscoord_MAX, related to nsBlockFrame::DrainOverflowLines."
    },
    {
      "lang": "es",
      "value": "La implemetaci\u00f3n del bloque \"reflow\" en Mozilla Firefox anterior a v2.0.0.15, Thunderbird 2.0.0.14 y anteriores y SeaMonkey anterior a v1.1.10, permite a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n o provocar una denegaci\u00f3n de servicio (ca\u00edda de aplicaci\u00f3n) a trav\u00e9s de una imagen cuyo tama\u00f1o muestra m\u00e1s p\u00edxels  que los indicados en nscoord_MAX, relacionado con nsBlockFrame::DrainOverflowLines."
    }
  ],
  "id": "CVE-2008-2811",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2008-07-07T23:41:00.000",
  "references": [
    {
      "source": "secalert@redhat.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00004.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://rhn.redhat.com/errata/RHSA-2008-0616.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/30878"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/30898"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/30903"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/30911"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/30915"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/30949"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/31005"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/31008"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/31021"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/31023"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/31069"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/31076"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/31183"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/31195"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/31220"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/31253"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/31286"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/31377"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/31403"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/33433"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/34501"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://security.gentoo.org/glsa/glsa-200808-03.xml"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.383152"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.384911"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.410484"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://wiki.rpath.com/Advisories:rPSA-2008-0216"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.debian.org/security/2008/dsa-1607"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.debian.org/security/2008/dsa-1615"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.debian.org/security/2008/dsa-1621"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.debian.org/security/2009/dsa-1697"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/607267"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:136"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:155"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mozilla.org/projects/security/known-vulnerabilities.html#firefox2.0.0.15"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mozilla.org/security/announce/2008/mfsa2008-33.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.redhat.com/support/errata/RHSA-2008-0547.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.redhat.com/support/errata/RHSA-2008-0549.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.redhat.com/support/errata/RHSA-2008-0569.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/archive/1/494080/100/0/threaded"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/bid/30038"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securitytracker.com/id?1020419"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.ubuntu.com/usn/usn-619-1"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.ubuntu.com/usn/usn-629-1"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.vupen.com/english/advisories/2008/1993/references"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.vupen.com/english/advisories/2009/0977"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=439735"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://issues.rpath.com/browse/RPL-2646"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9865"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00125.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00144.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00207.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00288.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00295.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00004.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2008-0616.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/30878"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/30898"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/30903"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/30911"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/30915"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/30949"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/31005"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/31008"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/31021"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/31023"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/31069"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/31076"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/31183"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/31195"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/31220"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/31253"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/31286"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/31377"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/31403"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/33433"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/34501"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-200808-03.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.383152"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.384911"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.410484"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://wiki.rpath.com/Advisories:rPSA-2008-0216"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2008/dsa-1607"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2008/dsa-1615"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2008/dsa-1621"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2009/dsa-1697"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/607267"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:136"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:155"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mozilla.org/projects/security/known-vulnerabilities.html#firefox2.0.0.15"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mozilla.org/security/announce/2008/mfsa2008-33.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2008-0547.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2008-0549.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2008-0569.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/494080/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/30038"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1020419"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/usn-619-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/usn-629-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2008/1993/references"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2009/0977"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=439735"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://issues.rpath.com/browse/RPL-2646"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9865"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00125.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00144.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00207.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00288.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00295.html"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-08-29 10:56
Modified
2025-04-11 00:51
Severity ?
Summary
Use-after-free vulnerability in the nsRangeUpdater::SelAdjDeleteNode function in Mozilla Firefox before 15.0, Firefox ESR 10.x before 10.0.7, Thunderbird before 15.0, Thunderbird ESR 10.x before 10.0.7, and SeaMonkey before 2.12 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.
References
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2012-08/msg00028.htmlMailing List, Third Party Advisory
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2012-09/msg00011.htmlMailing List, Third Party Advisory
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2012-09/msg00014.htmlMailing List, Third Party Advisory
cve@mitre.orghttp://rhn.redhat.com/errata/RHSA-2012-1210.htmlThird Party Advisory
cve@mitre.orghttp://rhn.redhat.com/errata/RHSA-2012-1211.htmlThird Party Advisory
cve@mitre.orghttp://www.debian.org/security/2012/dsa-2553Third Party Advisory
cve@mitre.orghttp://www.debian.org/security/2012/dsa-2554Third Party Advisory
cve@mitre.orghttp://www.debian.org/security/2012/dsa-2556Third Party Advisory
cve@mitre.orghttp://www.mozilla.org/security/announce/2012/mfsa2012-58.htmlVendor Advisory
cve@mitre.orghttp://www.securityfocus.com/bid/55324Third Party Advisory, VDB Entry
cve@mitre.orghttp://www.ubuntu.com/usn/USN-1548-1Third Party Advisory
cve@mitre.orghttp://www.ubuntu.com/usn/USN-1548-2Third Party Advisory
cve@mitre.orghttp://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdfThird Party Advisory
cve@mitre.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=771994Issue Tracking, Vendor Advisory
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16805Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00028.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00011.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00014.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2012-1210.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2012-1211.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2012/dsa-2553Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2012/dsa-2554Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2012/dsa-2556Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.mozilla.org/security/announce/2012/mfsa2012-58.htmlVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/55324Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-1548-1Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-1548-2Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdfThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=771994Issue Tracking, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16805Third Party Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C799B400-15AC-4E56-82EE-0C7782C05640",
              "versionEndExcluding": "15.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0707AB0D-8804-42B2-B236-6833A4260588",
              "versionEndExcluding": "10.0.7",
              "versionStartIncluding": "10.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7358AD5C-6E80-4021-9CDE-797E1BE5830C",
              "versionEndExcluding": "2.12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B8DA99F-4719-4A49-8CA3-903AC2262712",
              "versionEndExcluding": "15.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird_esr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB089EB2-7625-48E4-BEA9-3683FC28C73A",
              "versionEndExcluding": "10.0.7",
              "versionStartIncluding": "10.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D806A17E-B8F9-466D-807D-3F1E77603DC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:10:sp4:*:*:-:*:*:*",
              "matchCriteriaId": "4339DE06-19FB-4B8E-B6AE-3495F605AD05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:11:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "00720D8C-3FF3-4B1C-B74B-91F01A544399",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:-:*:*:*",
              "matchCriteriaId": "D1D7B467-58DD-45F1-9F1F-632620DF072A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:-:*:*",
              "matchCriteriaId": "88D6E858-FD8F-4C55-B7D5-CEEDA2BBA898",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:vmware:*:*",
              "matchCriteriaId": "DB4D6749-81A1-41D7-BF4F-1C45A7F49A22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "5AA37837-3083-4DC7-94F4-54FD5D7CB53C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "133AAFA7-AF42-4D7B-8822-AA2E85611BF5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8382A145-CDD9-437E-9DE7-A349956778B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "54D669D4-6D7E-449D-80C1-28FA44F06FFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "413CC30E-5FFE-47A4-B38B-80E3A9B13238",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0AC5CD5-6E58-433C-9EB3-6DFE5656463E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9BD9DD2-B468-4732-ABB1-742D83709B54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:11.04:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF49D26F-142E-468B-87C1-BABEA445255C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4174F4F-149E-41A6-BBCC-D01114C05F38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*",
              "matchCriteriaId": "8D305F7A-D159-4716-AB26-5E38BB5CD991",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "036E8A89-7A16-411F-9D31-676313BB7244",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "16F59A04-14CF-49E2-9973-645477EA09DA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Use-after-free vulnerability in the nsRangeUpdater::SelAdjDeleteNode function in Mozilla Firefox before 15.0, Firefox ESR 10.x before 10.0.7, Thunderbird before 15.0, Thunderbird ESR 10.x before 10.0.7, and SeaMonkey before 2.12 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad usar-despu\u00e9s-liberar(use-after-free) en la funci\u00f3n nsRangeUpdater::SelAdjDeleteNode en Mozilla Firefox anterior a v15.0, Firefox ESR v10.x anterior a v10.0.7, Thunderbird anterior a v15.0, Thunderbird ESR v10.x anterior a v10.0.7, y SeaMonkey anterior a v2.12 permite a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n o provocar una denegaci\u00f3n de servicio a trav\u00e9s de vectores no especificados."
    }
  ],
  "id": "CVE-2012-3959",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-08-29T10:56:40.393",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00028.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00011.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00014.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2012-1210.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2012-1211.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2012/dsa-2553"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2012/dsa-2554"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2012/dsa-2556"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-58.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/55324"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.ubuntu.com/usn/USN-1548-1"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.ubuntu.com/usn/USN-1548-2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=771994"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16805"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00028.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00011.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00014.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2012-1210.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2012-1211.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2012/dsa-2553"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2012/dsa-2554"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2012/dsa-2556"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-58.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/55324"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.ubuntu.com/usn/USN-1548-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.ubuntu.com/usn/USN-1548-2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=771994"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16805"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-416"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-12-22 20:15
Modified
2025-04-15 17:15
Summary
When injecting an HTML base element, some requests would ignore the CSP's base-uri settings and accept the injected element's base instead. This vulnerability affects Firefox ESR < 102.3, Thunderbird < 102.3, and Firefox < 105.
Impacted products
Vendor Product Version
mozilla firefox *
mozilla firefox_esr *
mozilla thunderbird *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B117A240-56A6-4045-93C4-09722ED3A3B8",
              "versionEndExcluding": "105.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7DB7A5C-E118-4ABD-AE52-33AAA899B36D",
              "versionEndExcluding": "102.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9DE429C-DF44-4398-8358-16F6126599E0",
              "versionEndExcluding": "102.3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "When injecting an HTML base element, some requests would ignore the CSP\u0027s base-uri settings and accept the injected element\u0027s base instead. This vulnerability affects Firefox ESR \u003c 102.3, Thunderbird \u003c 102.3, and Firefox \u003c 105."
    },
    {
      "lang": "es",
      "value": "Al inyectar un elemento base HTML, algunas solicitudes ignorar\u00edan la configuraci\u00f3n de uri base del CSP y aceptar\u00edan la base del elemento inyectado. Esta vulnerabilidad afecta a Firefox ESR \u0026lt; 102.3, Thunderbird \u0026lt; 102.3 y Firefox \u0026lt; 105."
    }
  ],
  "id": "CVE-2022-40956",
  "lastModified": "2025-04-15T17:15:36.973",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.1,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.1,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 2.7,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2022-12-22T20:15:38.693",
  "references": [
    {
      "source": "security@mozilla.org",
      "tags": [
        "Issue Tracking",
        "Permissions Required",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1770094"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2022-40/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2022-41/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2022-42/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Permissions Required",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1770094"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2022-40/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2022-41/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2022-42/"
    }
  ],
  "sourceIdentifier": "security@mozilla.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-06-11 21:29
Modified
2024-11-21 03:27
Severity ?
Summary
Memory corruption resulting in a potentially exploitable crash during garbage collection of JavaScript due errors in how incremental sweeping is managed for memory cleanup. This vulnerability affects Firefox < 52, Firefox ESR < 45.8, Thunderbird < 52, and Thunderbird < 45.8.
References
security@mozilla.orghttp://rhn.redhat.com/errata/RHSA-2017-0459.htmlThird Party Advisory
security@mozilla.orghttp://rhn.redhat.com/errata/RHSA-2017-0461.htmlThird Party Advisory
security@mozilla.orghttp://rhn.redhat.com/errata/RHSA-2017-0498.htmlThird Party Advisory
security@mozilla.orghttp://www.securityfocus.com/bid/96693Third Party Advisory, VDB Entry
security@mozilla.orghttp://www.securitytracker.com/id/1037966Third Party Advisory, VDB Entry
security@mozilla.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=1330687Exploit, Issue Tracking, Vendor Advisory
security@mozilla.orghttps://security.gentoo.org/glsa/201705-06Third Party Advisory
security@mozilla.orghttps://security.gentoo.org/glsa/201705-07Third Party Advisory
security@mozilla.orghttps://www.debian.org/security/2017/dsa-3805Third Party Advisory
security@mozilla.orghttps://www.debian.org/security/2017/dsa-3832Third Party Advisory
security@mozilla.orghttps://www.mozilla.org/security/advisories/mfsa2017-05/Vendor Advisory
security@mozilla.orghttps://www.mozilla.org/security/advisories/mfsa2017-06/Vendor Advisory
security@mozilla.orghttps://www.mozilla.org/security/advisories/mfsa2017-07/Vendor Advisory
security@mozilla.orghttps://www.mozilla.org/security/advisories/mfsa2017-09/Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2017-0459.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2017-0461.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2017-0498.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/96693Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1037966Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=1330687Exploit, Issue Tracking, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/201705-06Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/201705-07Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.debian.org/security/2017/dsa-3805Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.debian.org/security/2017/dsa-3832Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.mozilla.org/security/advisories/mfsa2017-05/Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.mozilla.org/security/advisories/mfsa2017-06/Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.mozilla.org/security/advisories/mfsa2017-07/Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.mozilla.org/security/advisories/mfsa2017-09/Vendor Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D8B549B-E57B-4DFE-8A13-CAB06B5356B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "133AAFA7-AF42-4D7B-8822-AA2E85611BF5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "54D669D4-6D7E-449D-80C1-28FA44F06FFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "98381E61-F082-4302-B51F-5648884F998B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D99A687E-EAE6-417E-A88E-D0082BC194CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8442C20-41F9-47FD-9A12-E724D3A31FD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EC0D196-F7B8-4BDD-9050-779F7A7FBEE4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4E9DD8A-A68B-4A69-8B01-BFF92A2020A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0AC5CD5-6E58-433C-9EB3-6DFE5656463E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6239EC26-A3A1-4FD4-B96F-F47B09C0CA00",
              "versionEndExcluding": "52.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "55EF46FB-6727-4FAC-943E-E5CC4F8CCBF7",
              "versionEndExcluding": "45.8.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B87A8A50-E690-4827-B3BE-75B35A14E1D6",
              "versionEndExcluding": "45.8.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Memory corruption resulting in a potentially exploitable crash during garbage collection of JavaScript due errors in how incremental sweeping is managed for memory cleanup. This vulnerability affects Firefox \u003c 52, Firefox ESR \u003c 45.8, Thunderbird \u003c 52, and Thunderbird \u003c 45.8."
    },
    {
      "lang": "es",
      "value": "Corrupci\u00f3n de memoria que resulta en un cierre inesperado potencialmente explotable durante la recolecci\u00f3n de elementos JavaScript no utilizados debido a errores en la forma en la que se gestiona el rastreo incremental para la limpieza de memoria. La vulnerabilidad afecta a Firefox en versiones anteriores a la 52, Firefox ESR en versiones anteriores a la 45.8, Thunderbird en versiones anteriores a la 52 y Thunderbird en versiones anteriores a la 45.8."
    }
  ],
  "id": "CVE-2017-5410",
  "lastModified": "2024-11-21T03:27:34.150",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-06-11T21:29:04.593",
  "references": [
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2017-0459.html"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2017-0461.html"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2017-0498.html"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/96693"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1037966"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Exploit",
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1330687"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201705-06"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201705-07"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2017/dsa-3805"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2017/dsa-3832"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2017-05/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2017-06/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2017-07/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2017-09/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2017-0459.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2017-0461.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2017-0498.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/96693"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1037966"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1330687"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201705-06"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201705-07"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2017/dsa-3805"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2017/dsa-3832"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2017-05/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2017-06/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2017-07/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2017-09/"
    }
  ],
  "sourceIdentifier": "security@mozilla.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-07-23 11:12
Modified
2025-04-12 10:46
Severity ?
Summary
The ConvolveHorizontally function in Skia, as used in Mozilla Firefox before 31.0, Firefox ESR 24.x before 24.7, and Thunderbird before 24.7, does not properly handle the discarding of image data during function execution, which allows remote attackers to execute arbitrary code by triggering prolonged image scaling, as demonstrated by scaling of a high-quality image.
References
security@mozilla.orghttp://linux.oracle.com/errata/ELSA-2014-0918.html
security@mozilla.orghttp://secunia.com/advisories/59591
security@mozilla.orghttp://secunia.com/advisories/59719
security@mozilla.orghttp://secunia.com/advisories/59760
security@mozilla.orghttp://secunia.com/advisories/60083
security@mozilla.orghttp://secunia.com/advisories/60306
security@mozilla.orghttp://secunia.com/advisories/60486
security@mozilla.orghttp://secunia.com/advisories/60621
security@mozilla.orghttp://secunia.com/advisories/60628
security@mozilla.orghttp://www.debian.org/security/2014/dsa-2986Third Party Advisory
security@mozilla.orghttp://www.debian.org/security/2014/dsa-2996Third Party Advisory
security@mozilla.orghttp://www.mozilla.org/security/announce/2014/mfsa2014-64.htmlVendor Advisory
security@mozilla.orghttp://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.htmlThird Party Advisory
security@mozilla.orghttp://www.securityfocus.com/bid/68824
security@mozilla.orghttp://www.securitytracker.com/id/1030619
security@mozilla.orghttp://www.securitytracker.com/id/1030620
security@mozilla.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=913805Issue Tracking
security@mozilla.orghttps://security.gentoo.org/glsa/201504-01
af854a3a-2127-422b-91ae-364da2661108http://linux.oracle.com/errata/ELSA-2014-0918.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/59591
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/59719
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/59760
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/60083
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/60306
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/60486
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/60621
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/60628
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2014/dsa-2986Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2014/dsa-2996Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.mozilla.org/security/announce/2014/mfsa2014-64.htmlVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/68824
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1030619
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1030620
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=913805Issue Tracking
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/201504-01



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A602C5-61FE-47BA-9786-F045B6C6DBA8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BD70C79-7EA7-49CB-B3D6-6C77E0C55BB4",
              "versionEndIncluding": "30.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:24.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "18E772D1-DD0F-4F04-8BB4-9550F3C601E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:24.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "050A0328-B07A-4CC7-B42E-A034F3140032",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:24.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "732CC40B-BCBA-436B-956F-52BE28D9B79B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox_esr:24.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4DE4CBB-6604-4AF2-B499-06BCD9E213C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox_esr:24.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "70ECF11D-B5D0-4EBA-9E1F-0978AF7C7818",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox_esr:24.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A237D8D8-5656-4537-AD08-30CB8B4DAD63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox_esr:24.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "04B61AC7-E951-407F-A62E-490F9FEDE9C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox_esr:24.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9F70319-C8E4-4F54-9449-B0C3A59BF7C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox_esr:24.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CAD5F3B-54D7-425B-89D2-A3A86DE31BAE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox_esr:24.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "44D4B068-3456-4748-94BE-ACBA6A026570",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0B063ED-8BD8-4E14-8990-D23CCB0A20BB",
              "versionEndIncluding": "24.6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:24.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CCAFDF1-10BB-4AB0-9C9D-E99DDBA901BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:24.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "31EE89B8-705F-4A05-9015-3D6E81D394E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:24.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E30AE3D4-6A3E-435E-BDBF-1A9A17297433",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:24.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0C705A0-62C0-485A-A077-C7DD426F80B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:24.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "66C802A7-E4D5-4D2D-9CE8-749A75DF7461",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:24.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E8A57FA-AC27-4288-8E42-97DECF3B993C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:24.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D474B11-98D0-41A3-A98B-CFB6955264AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:24.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BBD940E-9EF0-460B-A721-E70C719F2244",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "036E8A89-7A16-411F-9D31-676313BB7244",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "16F59A04-14CF-49E2-9973-645477EA09DA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The ConvolveHorizontally function in Skia, as used in Mozilla Firefox before 31.0, Firefox ESR 24.x before 24.7, and Thunderbird before 24.7, does not properly handle the discarding of image data during function execution, which allows remote attackers to execute arbitrary code by triggering prolonged image scaling, as demonstrated by scaling of a high-quality image."
    },
    {
      "lang": "es",
      "value": "La funci\u00f3n ConvolveHorizontally en Skia, utilizado en Mozilla Firefox anterior a 31.0, Firefox ESR 24.x anterior a 24.7 y Thunderbird anterior a 24.7, no maneja debidamente el descarte de datos de im\u00e1genes durante la ejecuci\u00f3n de la funci\u00f3n, lo que permite a atacantes remotos ejecutar c\u00f3digo arbitrario mediante la provocaci\u00f3n del escalado prolongado de im\u00e1genes, tal y como fue demostrado mediante el escalado de un imagen de alta calidad."
    }
  ],
  "id": "CVE-2014-1557",
  "lastModified": "2025-04-12T10:46:40.837",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.3,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-07-23T11:12:43.217",
  "references": [
    {
      "source": "security@mozilla.org",
      "url": "http://linux.oracle.com/errata/ELSA-2014-0918.html"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://secunia.com/advisories/59591"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://secunia.com/advisories/59719"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://secunia.com/advisories/59760"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://secunia.com/advisories/60083"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://secunia.com/advisories/60306"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://secunia.com/advisories/60486"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://secunia.com/advisories/60621"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://secunia.com/advisories/60628"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2014/dsa-2986"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2014/dsa-2996"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.mozilla.org/security/announce/2014/mfsa2014-64.html"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://www.securityfocus.com/bid/68824"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://www.securitytracker.com/id/1030619"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://www.securitytracker.com/id/1030620"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Issue Tracking"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=913805"
    },
    {
      "source": "security@mozilla.org",
      "url": "https://security.gentoo.org/glsa/201504-01"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://linux.oracle.com/errata/ELSA-2014-0918.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/59591"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/59719"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/59760"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/60083"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/60306"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/60486"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/60621"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/60628"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2014/dsa-2986"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2014/dsa-2996"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.mozilla.org/security/announce/2014/mfsa2014-64.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/68824"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1030619"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1030620"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=913805"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://security.gentoo.org/glsa/201504-01"
    }
  ],
  "sourceIdentifier": "security@mozilla.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-94"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-08-18 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Heap-based buffer overflow in the SendUidl in the POP3 capability for Mozilla before 1.7, Firefox before 0.9, and Thunderbird before 0.7, may allow remote POP3 mail servers to execute arbitrary code.
References
cve@mitre.orgftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.49/SCOSA-2005.49.txt
cve@mitre.orghttp://bugzilla.mozilla.org/show_bug.cgi?id=229374Patch, Vendor Advisory
cve@mitre.orghttp://marc.info/?l=bugtraq&m=109900315219363&w=2
cve@mitre.orghttp://secunia.com/advisories/10856
cve@mitre.orghttp://www.kb.cert.org/vuls/id/561022US Government Resource
cve@mitre.orghttp://www.mozilla.org/projects/security/known-vulnerabilities.html#mozilla1.7
cve@mitre.orghttp://www.novell.com/linux/security/advisories/2004_36_mozilla.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-421.html
cve@mitre.orghttp://www.securityfocus.com/bid/15495
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/16869
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11042
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3250
af854a3a-2127-422b-91ae-364da2661108ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.49/SCOSA-2005.49.txt
af854a3a-2127-422b-91ae-364da2661108http://bugzilla.mozilla.org/show_bug.cgi?id=229374Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=109900315219363&w=2
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/10856
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/561022US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.mozilla.org/projects/security/known-vulnerabilities.html#mozilla1.7
af854a3a-2127-422b-91ae-364da2661108http://www.novell.com/linux/security/advisories/2004_36_mozilla.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-421.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/15495
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/16869
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11042
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3250
Impacted products
Vendor Product Version
mozilla firefox *
mozilla mozilla *
mozilla thunderbird *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF711F75-74B8-4CF6-9580-8B51F5A2F2EF",
              "versionEndIncluding": "0.9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:mozilla:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9239E8A-8155-462A-A409-D66FF6B94B04",
              "versionEndIncluding": "1.7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5723A6C5-70AB-4F54-BCCB-DD3498446AD2",
              "versionEndIncluding": "0.7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Heap-based buffer overflow in the SendUidl in the POP3 capability for Mozilla before 1.7, Firefox before 0.9, and Thunderbird before 0.7, may allow remote POP3 mail servers to execute arbitrary code."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de b\u00fafer basado en el mont\u00f3n en SenUidl en la capacidad POP3 de Mozilla anteriores a 1.7, Firefox anteriores a 0.9, y Thunderbird anteriores a 0.7, puede permitir a servidores POP3 remotos ejecutar c\u00f3digo arbitrario."
    }
  ],
  "id": "CVE-2004-0757",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-08-18T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.49/SCOSA-2005.49.txt"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=229374"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=109900315219363\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/10856"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/561022"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mozilla.org/projects/security/known-vulnerabilities.html#mozilla1.7"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.novell.com/linux/security/advisories/2004_36_mozilla.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-421.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/15495"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16869"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11042"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3250"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.49/SCOSA-2005.49.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=229374"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=109900315219363\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/10856"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/561022"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mozilla.org/projects/security/known-vulnerabilities.html#mozilla1.7"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.novell.com/linux/security/advisories/2004_36_mozilla.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-421.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/15495"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16869"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11042"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3250"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-03-14 19:55
Modified
2025-04-11 00:51
Severity ?
Summary
Mozilla Firefox before 3.6.28 and 4.x through 10.0, Firefox ESR 10.x before 10.0.3, Thunderbird before 3.1.20 and 5.0 through 10.0, Thunderbird ESR 10.x before 10.0.3, and SeaMonkey before 2.8 do not properly restrict drag-and-drop operations on javascript: URLs, which allows user-assisted remote attackers to conduct cross-site scripting (XSS) attacks via a crafted web page, related to a "DragAndDropJacking" issue.
References
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2012-03/msg00014.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2012-03/msg00015.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-updates/2012-03/msg00042.htmlMailing List, Third Party Advisory
cve@mitre.orghttp://rhn.redhat.com/errata/RHSA-2012-0387.html
cve@mitre.orghttp://rhn.redhat.com/errata/RHSA-2012-0388.html
cve@mitre.orghttp://secunia.com/advisories/48359
cve@mitre.orghttp://secunia.com/advisories/48402
cve@mitre.orghttp://secunia.com/advisories/48414
cve@mitre.orghttp://secunia.com/advisories/48495Third Party Advisory
cve@mitre.orghttp://secunia.com/advisories/48496Third Party Advisory
cve@mitre.orghttp://secunia.com/advisories/48513Third Party Advisory
cve@mitre.orghttp://secunia.com/advisories/48553Third Party Advisory
cve@mitre.orghttp://secunia.com/advisories/48561Third Party Advisory
cve@mitre.orghttp://secunia.com/advisories/48624Third Party Advisory
cve@mitre.orghttp://secunia.com/advisories/48629Third Party Advisory
cve@mitre.orghttp://secunia.com/advisories/48823Third Party Advisory
cve@mitre.orghttp://secunia.com/advisories/48920Third Party Advisory
cve@mitre.orghttp://www.debian.org/security/2012/dsa-2433Third Party Advisory
cve@mitre.orghttp://www.debian.org/security/2012/dsa-2458
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDVSA-2012:031
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDVSA-2012:032
cve@mitre.orghttp://www.mozilla.org/security/announce/2012/mfsa2012-13.htmlVendor Advisory
cve@mitre.orghttp://www.securityfocus.com/bid/52458
cve@mitre.orghttp://www.securitytracker.com/id?1026801
cve@mitre.orghttp://www.securitytracker.com/id?1026803
cve@mitre.orghttp://www.securitytracker.com/id?1026804
cve@mitre.orghttp://www.ubuntu.com/usn/USN-1400-1
cve@mitre.orghttp://www.ubuntu.com/usn/USN-1400-2Third Party Advisory
cve@mitre.orghttp://www.ubuntu.com/usn/USN-1400-3Third Party Advisory
cve@mitre.orghttp://www.ubuntu.com/usn/USN-1400-4Third Party Advisory
cve@mitre.orghttp://www.ubuntu.com/usn/USN-1400-5Third Party Advisory
cve@mitre.orghttp://www.ubuntu.com/usn/USN-1401-1Third Party Advisory
cve@mitre.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=704354Issue Tracking, Third Party Advisory
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14829Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00014.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00015.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-updates/2012-03/msg00042.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2012-0387.html
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2012-0388.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/48359
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/48402
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/48414
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/48495Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/48496Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/48513Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/48553Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/48561Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/48624Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/48629Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/48823Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/48920Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2012/dsa-2433Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2012/dsa-2458
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2012:031
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2012:032
af854a3a-2127-422b-91ae-364da2661108http://www.mozilla.org/security/announce/2012/mfsa2012-13.htmlVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/52458
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id?1026801
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id?1026803
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id?1026804
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-1400-1
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-1400-2Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-1400-3Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-1400-4Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-1400-5Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-1401-1Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=704354Issue Tracking, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14829Third Party Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEDA8682-2289-4478-B816-8696412EA592",
              "versionEndIncluding": "3.6.27",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C69962C4-FA56-47F2-82A4-DFF4C19DAF3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "B7BC1684-3634-4585-B7E6-8C8777E1DA0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta10:*:*:*:*:*:*",
              "matchCriteriaId": "A490D040-EF74-45C2-89ED-D88ADD222712",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta11:*:*:*:*:*:*",
              "matchCriteriaId": "6CDA17D1-CD93-401E-860C-7C3291FEEB7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta12:*:*:*:*:*:*",
              "matchCriteriaId": "6F72FDE3-54E0-48E4-9015-1B8A36DB1EC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "4062C901-3828-415B-A6C3-EDD0E7B20C0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "CC0D8730-7034-4AD6-9B05-F8BAFB0145EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta4:*:*:*:*:*:*",
              "matchCriteriaId": "857AFB05-F0C1-4061-9680-9561D68C908F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta5:*:*:*:*:*:*",
              "matchCriteriaId": "EC37EBAF-C979-4ACC-ACA9-BDC2AECCB0D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta6:*:*:*:*:*:*",
              "matchCriteriaId": "80801CD8-EEAF-4BC4-9085-DCCC6CF73076",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta7:*:*:*:*:*:*",
              "matchCriteriaId": "FAF4C78A-5093-4871-AF69-A8E8FD7E1AAE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta8:*:*:*:*:*:*",
              "matchCriteriaId": "560AD4C7-89D2-4323-BBCC-A89EEB6832CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta9:*:*:*:*:*:*",
              "matchCriteriaId": "6B389CBC-4F6C-4C17-A87B-A6DD92703A10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDFBA043-91BC-4FB5-A34D-FCE1A9C65A88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8901A808-66F1-4501-AFF6-6FBB22852855",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B88D1373-6E41-4EF4-86A0-CE85EA3BF23E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F42315C-35AF-4EDD-8B78-A9EDB9F85D59",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:6.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "62147F86-C2E6-4D55-9C72-F8BB430F2F7F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE4D1FFD-3AFE-4F52-BCBE-A56609B2D7EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B2CD349-B9BF-4752-B7B9-665BF718EDB8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "11A8F675-A91F-4E41-AA2B-5214DF79C69C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "75B6A811-2B5A-484A-9878-C8E2C3E7633C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:8.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "456769EF-8961-4038-A7D5-B980147159E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7439C998-E396-4EEC-9C21-E82D27459EA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:9.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1CD246C-1104-4DA1-9BFD-ED0B1FBA7EF5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1D4D8C9-5A00-46FE-9E42-CB8C2D66B120",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox_esr:10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "34F9D5FD-1426-4D54-BB22-F7C37AEE8345",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox_esr:10.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FBFD36F-C986-4968-91D2-4251C7B3B792",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F95019C-7AC8-4C6E-9641-A6669B34DFDE",
              "versionEndIncluding": "3.1.19",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B82F27E4-BF6A-4F26-B50A-E4C0C19195B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "158215B1-22D3-4441-8F48-CAC048C2FF61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:6.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "28596BA2-CEBB-466F-AF7B-C47E92450672",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EABF0A0D-8B5A-421A-87E5-67A226736775",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A5BE5DD-4FC8-497A-AED3-3354C09CA71E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CCE074F-58FE-4B1B-849D-879825D96767",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:9.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "427DE88B-A729-43F8-B7FE-6DCDC91A7FA8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird_esr:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "369438BA-3E3E-4F4A-9D55-37201BCC19EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird_esr:10.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C6BE133-ED60-489A-9EA4-239FFFAD13A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird_esr:10.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "772CC146-E2FA-4E18-AAAB-1D04D8572DB1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:*:beta5:*:*:*:*:*:*",
              "matchCriteriaId": "2B932629-8F16-4CD0-A470-E1B7EB393009",
              "versionEndIncluding": "2.7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Mozilla Firefox before 3.6.28 and 4.x through 10.0, Firefox ESR 10.x before 10.0.3, Thunderbird before 3.1.20 and 5.0 through 10.0, Thunderbird ESR 10.x before 10.0.3, and SeaMonkey before 2.8 do not properly restrict drag-and-drop operations on javascript: URLs, which allows user-assisted remote attackers to conduct cross-site scripting (XSS) attacks via a crafted web page, related to a \"DragAndDropJacking\" issue."
    },
    {
      "lang": "es",
      "value": "Mozilla Firefox antes de v3.6.28 y v4.x hasta v10.0, Firefox ESR v10.x antes de v10.0.3, Thunderbird antes de v3.1.20 y v5.0 hasta v10.0, Thunderbird ESR v10.x antes de v10.0.3, y SeaMonkey antes de v2.8 no restringen adecuadamente arrastrar y soltar en javascript: URLs, lo que permite a atacantes remotos asistidos por el usuario realizar ataques de ejecuci\u00f3n de secuencias de comandos en sitios cruzados a trav\u00e9s de una p\u00e1gina web modificada, relacionado con un problema \"DragAndDropJacking\"."
    }
  ],
  "id": "CVE-2012-0455",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2012-03-14T19:55:01.837",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00014.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00015.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-updates/2012-03/msg00042.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://rhn.redhat.com/errata/RHSA-2012-0387.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://rhn.redhat.com/errata/RHSA-2012-0388.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/48359"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/48402"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/48414"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/48495"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/48496"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/48513"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/48553"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/48561"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/48624"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/48629"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/48823"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/48920"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2012/dsa-2433"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2012/dsa-2458"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:031"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:032"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-13.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/52458"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1026801"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1026803"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1026804"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ubuntu.com/usn/USN-1400-1"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.ubuntu.com/usn/USN-1400-2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.ubuntu.com/usn/USN-1400-3"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.ubuntu.com/usn/USN-1400-4"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.ubuntu.com/usn/USN-1400-5"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.ubuntu.com/usn/USN-1401-1"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=704354"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14829"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00014.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00015.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-updates/2012-03/msg00042.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2012-0387.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2012-0388.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/48359"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/48402"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/48414"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/48495"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/48496"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/48513"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/48553"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/48561"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/48624"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/48629"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/48823"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/48920"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2012/dsa-2433"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2012/dsa-2458"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:031"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:032"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-13.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/52458"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1026801"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1026803"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1026804"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/USN-1400-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.ubuntu.com/usn/USN-1400-2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.ubuntu.com/usn/USN-1400-3"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.ubuntu.com/usn/USN-1400-4"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.ubuntu.com/usn/USN-1400-5"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.ubuntu.com/usn/USN-1401-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=704354"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14829"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2009-06-12 21:30
Modified
2025-04-09 00:30
Severity ?
Summary
Mozilla Firefox before 3.0.11, Thunderbird before 2.0.0.22, and SeaMonkey before 1.1.17 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors involving "double frame construction."
References
secalert@redhat.comhttp://osvdb.org/55148
secalert@redhat.comhttp://secunia.com/advisories/35331Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/35415
secalert@redhat.comhttp://secunia.com/advisories/35431Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/35439Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/35440Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/35468
secalert@redhat.comhttp://secunia.com/advisories/35561
secalert@redhat.comhttp://secunia.com/advisories/35602
secalert@redhat.comhttp://secunia.com/advisories/35882
secalert@redhat.comhttp://securitytracker.com/id?1022376Patch
secalert@redhat.comhttp://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.372468
secalert@redhat.comhttp://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.425408
secalert@redhat.comhttp://sunsolve.sun.com/search/document.do?assetkey=1-26-265068-1
secalert@redhat.comhttp://sunsolve.sun.com/search/document.do?assetkey=1-77-1020800.1-1
secalert@redhat.comhttp://www.debian.org/security/2009/dsa-1820
secalert@redhat.comhttp://www.debian.org/security/2009/dsa-1830
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDVSA-2009:141
secalert@redhat.comhttp://www.mozilla.org/security/announce/2009/mfsa2009-24.htmlVendor Advisory
secalert@redhat.comhttp://www.securityfocus.com/bid/35326
secalert@redhat.comhttp://www.securityfocus.com/bid/35371
secalert@redhat.comhttp://www.securitytracker.com/id?1022397
secalert@redhat.comhttp://www.slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.454275
secalert@redhat.comhttp://www.vupen.com/english/advisories/2009/1572Patch, Vendor Advisory
secalert@redhat.comhttp://www.vupen.com/english/advisories/2009/2152
secalert@redhat.comhttps://bugzilla.mozilla.org/show_bug.cgi?id=484031Exploit
secalert@redhat.comhttps://bugzilla.redhat.com/show_bug.cgi?id=503569Exploit
secalert@redhat.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10237
secalert@redhat.comhttps://rhn.redhat.com/errata/RHSA-2009-1095.htmlPatch, Vendor Advisory
secalert@redhat.comhttps://www.redhat.com/archives/fedora-package-announce/2009-July/msg00444.html
secalert@redhat.comhttps://www.redhat.com/archives/fedora-package-announce/2009-July/msg00504.html
secalert@redhat.comhttps://www.redhat.com/archives/fedora-package-announce/2009-June/msg00574.html
secalert@redhat.comhttps://www.redhat.com/archives/fedora-package-announce/2009-June/msg00657.html
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/55148
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/35331Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/35415
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/35431Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/35439Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/35440Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/35468
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/35561
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/35602
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/35882
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1022376Patch
af854a3a-2127-422b-91ae-364da2661108http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.372468
af854a3a-2127-422b-91ae-364da2661108http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.425408
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-26-265068-1
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020800.1-1
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2009/dsa-1820
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2009/dsa-1830
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2009:141
af854a3a-2127-422b-91ae-364da2661108http://www.mozilla.org/security/announce/2009/mfsa2009-24.htmlVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/35326
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/35371
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id?1022397
af854a3a-2127-422b-91ae-364da2661108http://www.slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.454275
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2009/1572Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2009/2152
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=484031Exploit
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.redhat.com/show_bug.cgi?id=503569Exploit
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10237
af854a3a-2127-422b-91ae-364da2661108https://rhn.redhat.com/errata/RHSA-2009-1095.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00444.html
af854a3a-2127-422b-91ae-364da2661108https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00504.html
af854a3a-2127-422b-91ae-364da2661108https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00574.html
af854a3a-2127-422b-91ae-364da2661108https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00657.html
Impacted products
Vendor Product Version
mozilla firefox *
mozilla firefox 0.1
mozilla firefox 0.2
mozilla firefox 0.3
mozilla firefox 0.4
mozilla firefox 0.5
mozilla firefox 0.6
mozilla firefox 0.6.1
mozilla firefox 0.7
mozilla firefox 0.7.1
mozilla firefox 0.8
mozilla firefox 0.9
mozilla firefox 0.9
mozilla firefox 0.9.1
mozilla firefox 0.9.2
mozilla firefox 0.9.3
mozilla firefox 0.9_rc
mozilla firefox 0.10
mozilla firefox 0.10.1
mozilla firefox 1.0
mozilla firefox 1.0
mozilla firefox 1.0.1
mozilla firefox 1.0.2
mozilla firefox 1.0.3
mozilla firefox 1.0.4
mozilla firefox 1.0.5
mozilla firefox 1.0.6
mozilla firefox 1.0.6
mozilla firefox 1.0.7
mozilla firefox 1.0.8
mozilla firefox 1.4.1
mozilla firefox 1.5
mozilla firefox 1.5
mozilla firefox 1.5
mozilla firefox 1.5.0.1
mozilla firefox 1.5.0.2
mozilla firefox 1.5.0.3
mozilla firefox 1.5.0.4
mozilla firefox 1.5.0.5
mozilla firefox 1.5.0.6
mozilla firefox 1.5.0.7
mozilla firefox 1.5.0.8
mozilla firefox 1.5.0.9
mozilla firefox 1.5.0.10
mozilla firefox 1.5.0.11
mozilla firefox 1.5.0.12
mozilla firefox 1.5.1
mozilla firefox 1.5.2
mozilla firefox 1.5.3
mozilla firefox 1.5.4
mozilla firefox 1.5.5
mozilla firefox 1.5.6
mozilla firefox 1.5.7
mozilla firefox 1.5.8
mozilla firefox 1.8
mozilla firefox 2.0
mozilla firefox 2.0
mozilla firefox 2.0
mozilla firefox 2.0
mozilla firefox 2.0
mozilla firefox 2.0.0.1
mozilla firefox 2.0.0.2
mozilla firefox 2.0.0.3
mozilla firefox 2.0.0.4
mozilla firefox 2.0.0.5
mozilla firefox 2.0.0.6
mozilla firefox 2.0.0.7
mozilla firefox 2.0.0.8
mozilla firefox 2.0.0.9
mozilla firefox 2.0.0.10
mozilla firefox 2.0.0.11
mozilla firefox 2.0.0.12
mozilla firefox 2.0.0.13
mozilla firefox 2.0.0.14
mozilla firefox 2.0.0.15
mozilla firefox 2.0.0.16
mozilla firefox 2.0.0.17
mozilla firefox 2.0.0.18
mozilla firefox 2.0.0.19
mozilla firefox 2.0.0.20
mozilla firefox 2.0.0.21
mozilla firefox 2.0_.1
mozilla firefox 2.0_.4
mozilla firefox 2.0_.5
mozilla firefox 2.0_.6
mozilla firefox 2.0_.7
mozilla firefox 2.0_.9
mozilla firefox 2.0_.10
mozilla firefox 2.0_8
mozilla firefox 3.0
mozilla firefox 3.0
mozilla firefox 3.0
mozilla firefox 3.0
mozilla firefox 3.0.1
mozilla firefox 3.0.2
mozilla firefox 3.0.3
mozilla firefox 3.0.4
mozilla firefox 3.0.5
mozilla firefox 3.0.6
mozilla firefox 3.0.7
mozilla firefox 3.0.8
mozilla firefox 3.0.9
mozilla firefox 3.0beta5
mozilla seamonkey *
mozilla seamonkey 1.0
mozilla seamonkey 1.0
mozilla seamonkey 1.0
mozilla seamonkey 1.0
mozilla seamonkey 1.0
mozilla seamonkey 1.0
mozilla seamonkey 1.0.1
mozilla seamonkey 1.0.3
mozilla seamonkey 1.0.4
mozilla seamonkey 1.0.6
mozilla seamonkey 1.0.8
mozilla seamonkey 1.0.9
mozilla seamonkey 1.0.99
mozilla seamonkey 1.1
mozilla seamonkey 1.1
mozilla seamonkey 1.1
mozilla seamonkey 1.1.1
mozilla seamonkey 1.1.3
mozilla seamonkey 1.1.5
mozilla seamonkey 1.1.5
mozilla seamonkey 1.1.6
mozilla seamonkey 1.1.7
mozilla seamonkey 1.1.8
mozilla seamonkey 1.1.9
mozilla seamonkey 1.1.10
mozilla seamonkey 1.1.11
mozilla seamonkey 1.1.12
mozilla seamonkey 1.1.13
mozilla seamonkey 1.1.15
mozilla thunderbird *
mozilla thunderbird 0.1
mozilla thunderbird 0.2
mozilla thunderbird 0.3
mozilla thunderbird 0.4
mozilla thunderbird 0.5
mozilla thunderbird 0.6
mozilla thunderbird 0.7
mozilla thunderbird 0.7.1
mozilla thunderbird 0.7.2
mozilla thunderbird 0.7.3
mozilla thunderbird 0.8
mozilla thunderbird 0.9
mozilla thunderbird 1.0
mozilla thunderbird 1.0.1
mozilla thunderbird 1.0.2
mozilla thunderbird 1.0.3
mozilla thunderbird 1.0.4
mozilla thunderbird 1.0.5
mozilla thunderbird 1.0.5
mozilla thunderbird 1.0.6
mozilla thunderbird 1.0.7
mozilla thunderbird 1.0.8
mozilla thunderbird 1.5
mozilla thunderbird 1.5
mozilla thunderbird 1.5.0.1
mozilla thunderbird 1.5.0.2
mozilla thunderbird 1.5.0.3
mozilla thunderbird 1.5.0.4
mozilla thunderbird 1.5.0.5
mozilla thunderbird 1.5.0.6
mozilla thunderbird 1.5.0.7
mozilla thunderbird 1.5.0.8
mozilla thunderbird 1.5.0.9
mozilla thunderbird 1.5.0.10
mozilla thunderbird 1.5.0.11
mozilla thunderbird 1.5.0.12
mozilla thunderbird 1.5.0.13
mozilla thunderbird 1.5.0.14
mozilla thunderbird 1.5.1
mozilla thunderbird 1.5.2
mozilla thunderbird 1.7.1
mozilla thunderbird 1.7.3
mozilla thunderbird 2.0.0.0
mozilla thunderbird 2.0.0.1
mozilla thunderbird 2.0.0.2
mozilla thunderbird 2.0.0.3
mozilla thunderbird 2.0.0.4
mozilla thunderbird 2.0.0.5
mozilla thunderbird 2.0.0.6
mozilla thunderbird 2.0.0.7
mozilla thunderbird 2.0.0.8
mozilla thunderbird 2.0.0.9
mozilla thunderbird 2.0.0.11
mozilla thunderbird 2.0.0.12
mozilla thunderbird 2.0.0.13
mozilla thunderbird 2.0.0.14
mozilla thunderbird 2.0.0.15
mozilla thunderbird 2.0.0.16
mozilla thunderbird 2.0.0.17
mozilla thunderbird 2.0.0.18
mozilla thunderbird 2.0_.4
mozilla thunderbird 2.0_.5
mozilla thunderbird 2.0_.6
mozilla thunderbird 2.0_.9
mozilla thunderbird 2.0_.12
mozilla thunderbird 2.0_.13
mozilla thunderbird 2.0_.14
mozilla thunderbird 2.0_8



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E05337C3-04A1-4403-84BE-78FCDF83448D",
              "versionEndIncluding": "3.0.10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C7AA88B-638A-451A-B235-A1A1444BE417",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C01AD7C-8470-47AB-B8AE-670E3A381E89",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E43F2F1-9252-4B44-8A61-D05305915A5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BB9D48B-DC7B-4D92-BB26-B6DE629A2506",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "A360D595-A829-4DDE-932E-9995626917E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E9B5349-FAA7-4CDA-9533-1AD1ACDFAC4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "07243837-C353-4C25-A5B1-4DA32807E97D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "B832C034-F793-415F-BFC8-D97A18BA6BC7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "83CD1A13-66CB-49CC-BD84-5D8334DB774A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "93C142C5-3A85-432B-80D6-2E7B1B4694F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "2434FCE7-A50B-4527-9970-C7224B31141C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.9:rc:*:*:*:*:*:*",
              "matchCriteriaId": "5633FB6E-D623-49D4-9858-4E20E64DE458",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "429ECA02-DBCD-45FB-942C-CA4BC1BC8A72",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5F0DC80-5473-465C-9D7F-9589F1B78E12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.9.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "567FF916-7DE0-403C-8528-7931A43E0D18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.9_rc:*:*:*:*:*:*:*",
              "matchCriteriaId": "E15536D0-B6A3-4106-8196-021724324CAD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "010B34F4-910E-4515-990B-8E72DF009578",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FAA1A89-E8D9-46D0-8E2C-9259920ACBFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A545A77-2198-4685-A87F-E0F2DAECECF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0:preview_release:*:*:*:*:*:*",
              "matchCriteriaId": "438AACF8-006F-4522-853F-30DBBABD8C15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "778FAE0C-A5CF-4B67-93A9-1A803E3E699F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7447185-7509-449D-8907-F30A42CF7EB5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EDBAC37-9D08-44D1-B279-BC6ACF126CAF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FFF89FA-2020-43CC-BACD-D66117B3DD26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "834BB391-5EB5-43A8-980A-D305EDAE6FA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A38AD88-BAA6-4FBE-885B-69E951BD1EFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.6:*:linux:*:*:*:*:*",
              "matchCriteriaId": "659F5DAF-D54F-43FB-AB2A-3FC7D456B434",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "B500EE6C-99DB-49A3-A1F1-AFFD7FE28068",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F2938F2-A801-45E5-8E06-BE03DE03C8A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F18A45C0-419C-4723-AB7D-5880EF668CE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABB88E86-6E83-4A59-9266-8B98AA91774D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "E19ED1CA-DEBD-4786-BA7B-C122C7D2E5B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "66BE50FE-EA21-4633-A181-CD35196DF06E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D6BF5B1-86D1-47FE-9D9C-735718F94874",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "84D15CE0-69DF-4EFD-801E-96A4D6AABEDB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEE203DE-6C0E-4FDE-9C3A-0E73430F17DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2F38886-C25A-4C6B-93E7-36461405BA99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C65D2670-F37F-48CB-804A-D35BB1C27D9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE8E5194-7B34-4802-BDA6-6A86EB5EDE05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "FABA5F56-99F7-4F8F-9CC1-5B0B2EB72922",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "2917BD67-CE81-4B94-B241-D4A9DDA60319",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A524A94E-F19B-42B9-AA8E-171751C339AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "F71436CF-F756-44E0-8E69-6951F6B3E54A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "582EE839-B83F-4908-9780-D0C92DC44FD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "824369CF-00A0-434E-94BC-71CA1317012C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCB35099-B04E-4796-A25D-953329FE62F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DBEBCFD-80D6-466A-BAEF-C75E65A3B12E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C30ACBCA-4FA1-46DE-8F15-4830BC27E160",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9453EF65-7C69-449E-BF7C-4FECFB56713E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AA75825-21CF-475B-8040-126A13FA2216",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA97C80E-17FA-4866-86CE-29886145ED80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DE24BED-202E-416D-B5F2-8207D97B9939",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "04198E04-CE1D-4A5A-A20C-D1E135B45F94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "717DB967-F658-4699-A224-5B261BFEC10A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3487FA64-BE04-42CA-861E-3DAC097D7D32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0:beta_1:*:*:*:*:*:*",
              "matchCriteriaId": "F61EA4A1-1916-48A5-8196-E3CDEF3108F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "A956C036-1E47-49B2-A971-69868A510B75",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "F5AA254D-D41E-464F-9E2A-A950F08C6946",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "B05D2655-6641-42BE-9793-30005AC9D40D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3D956DC-C73B-439F-8D79-8239207CC76F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "57E2C7E7-56C0-466C-BB08-5EB43922C4F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "462E135A-5616-46CC-A9C0-5A7A0526ACC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6121F9C1-F4DF-4AAB-9E51-AC1592AA5639",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "58D44634-A0B5-4F05-8983-B08D392EC742",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB3AC3D3-FDD7-489F-BDCF-BDB55DF33A8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "4105171B-9C90-4ABF-B220-A35E7BA9EE40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "20985549-DB24-4B69-9D40-208A47AE658E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "43A13026-416F-4308-8A1B-E989BD769E12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "612B015E-9F96-4CE6-83E4-23848FD609E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E391619-0967-43E1-8CBC-4D54F72A85C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "0544D626-E269-4677-9B05-7DAB23BD103B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "C95F7B2C-80FC-4DF2-9680-F74634DCE3E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "863C140E-DC15-4A88-AB8A-8AEF9F4B8164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "38CD049A-5333-4FF7-AD34-6B74E19BADCB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "0066576D-D66A-4B59-B5C3-471EEBEE8B9A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "60ED6DAA-9194-4829-BC1A-00F04BE7930A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "13BEB9A6-EFD5-4793-9603-84DB84F1CF7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "461163C6-4CA8-4BA9-95A1-136E612CBA6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "275E9D96-1290-44AB-BF9B-E9E4A803F593",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "140EFF03-09CB-436E-AF3F-1CEEFF4D3F1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0_.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "23D609B2-F66C-40F1-B7D9-965189F875A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0_.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "327D8879-0B61-4681-886D-C53BE251E0ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0_.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "59017F18-6C4E-4803-8A65-DB2A849C3197",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0_.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF006282-943B-4885-B523-6E575D664059",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0_.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "26356AB4-1C06-4E16-BAC1-B6A41626A222",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0_.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CC11707-DF87-4046-964D-40CF22385A48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0_.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "F73F1171-E34D-4AC0-BF8B-3DB38AA13EF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0_8:*:*:*:*:*:*:*",
              "matchCriteriaId": "0422C796-ECC4-42C1-9580-1CE22A096244",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "412DF091-7604-4110-87A0-3488116A97E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "7A1DE6AC-C6AA-4B27-AC21-3293E5357A7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "13AAF607-AEEE-4FAF-BE63-73B1D951EF52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0:beta5:*:*:*:*:*:*",
              "matchCriteriaId": "20139741-10B1-4E4B-8D5F-A715042049C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "11E07FED-ABDB-4B0A-AB2E-4CBF1EAC4301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A6558F1-9E0D-4107-909A-8EF4BC8A9C2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "63DF3D65-C992-44CF-89B4-893526C6242E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9024117-2E8B-4240-9E21-CC501F3879B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "FBC3CAD3-2F54-4E32-A0C9-0D826C45AC23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "52624B41-AB34-40AD-8709-D9646B618AB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "917E9856-9556-4FD6-A834-858F8837A6B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "98BBD74D-930C-4D80-A91B-0D61347BAA63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "FAF2E696-883D-4DE5-8B79-D8E5D9470253",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0beta5:*:*:*:*:*:*:*",
              "matchCriteriaId": "880CAA7D-398A-4B26-9754-FD188CE9729D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE872814-DA94-417A-99E4-0E01E4554E74",
              "versionEndIncluding": "1.1.16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "09E18FC0-0C8C-4FA1-85B9-B868D00F002F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0:*:alpha:*:*:*:*:*",
              "matchCriteriaId": "D62F740C-706B-4290-AD92-3ECBC3D30768",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0:*:beta:*:*:*:*:*",
              "matchCriteriaId": "30B95DB4-EC98-4046-A894-26CA0807456B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0:*:dev:*:*:*:*:*",
              "matchCriteriaId": "55344F76-1C42-4DD8-A28B-1C33626C6FD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "4A97B6E1-EABA-4977-A3FC-64DF0392AA95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0:beta:*:*:*:*:*:*",
              "matchCriteriaId": "CB01A97F-ACE1-4A99-8939-6DF8FE5B5E8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6521C877-63C9-4B6E-9FC9-1263FFBB7950",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C5CDA57-1A50-4EDB-80E2-D3EBB44EA653",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "22D33486-4956-4E2C-BA16-FA269A9D02BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "381313EF-DF84-4F66-9962-DE8F45029D79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A803A500-DCE2-44FC-ABEB-A90A1D39D85C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "022274DE-5251-49C9-B6E5-1D8CEDC34E7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.99:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1E99882-786F-455F-BAC4-30716120964A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9F84CB7-93F7-4912-BC87-497867B96491",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "8992E9C6-09B3-492E-B7DA-899D5238EC18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1:beta:*:*:*:*:*:*",
              "matchCriteriaId": "D58B704B-F06E-44C1-BBD1-A090D1E6583A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "40270FBD-744A-49D9-9FFA-1DCD897210D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F65732F-317B-49A2-B9B0-FA1102B8B45C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "76AD0439-3BFB-4AD1-8E2C-99D0B099FA8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.5:1.1.10:*:*:*:*:*:*",
              "matchCriteriaId": "E34A3468-C3BF-417B-85FB-18C28F0765B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E6D7528-E591-48A6-8165-BE42F8EBF6B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA710423-0075-44B8-9DCB-6380FA974486",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5521DA3-E6AF-4350-B971-10B4A1C9B1D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDD15752-A253-47B1-BCE0-B55B84B47C9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "60B39A9D-44A4-4D7F-9004-C44066BBE277",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "F203EC52-2126-4227-AF3B-23857E5BB222",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E951567B-8402-42EA-AE33-EBA9235A868F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "82A94198-7EBF-4D8A-A99A-A32A8561FF2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "83EED5D2-EC40-4253-991B-0C746FBEF6A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "850345D6-2085-4EC4-AE47-FC8E265C61D4",
              "versionEndIncluding": "2.0.0.19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0618BD26-0EF5-4774-9131-B5ABD4CD302A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D604DAE-DF63-413C-9F49-FFC8E84699F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "11DE6185-09F4-48E3-9742-F9D8030B5774",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2E70864-E077-4CD6-A0E8-BC2C4C298A6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "61E565E5-286D-4A68-B085-5659DFE59A9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E2A68B4-9101-4AC5-9E82-EEB5A5405541",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDA6C390-9BA7-4355-8C0A-CD68FF6AC236",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C75B125-E5BB-49A0-B12D-6CF40D8A5DB7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "70DDB53E-7A12-4A08-8999-DB68E6DF901E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6514EDE8-7C78-4C72-A313-E0915D89E4EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "5263F879-9B90-4582-B677-F133DEBE5259",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "C256B73C-9ABC-43D4-8C57-09161BC9F923",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "055D1044-9FC5-45AA-8407-649E96C5AFE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C1C87A5-C14D-4A23-B865-3BB1FCDC8470",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C4DB0BB-BFD7-4E7A-B3EF-9C5422602216",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0D56153-E20A-46D8-859E-A51E5C03D674",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C51A6F4-F88F-4BF2-BF71-5DC48559C085",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "FFC390CB-774C-47BE-95C3-059943A9E645",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.5:beta:*:*:*:*:*:*",
              "matchCriteriaId": "379F6A73-B45F-4094-8167-4E929FFB1749",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B71DE7AC-553B-4524-8B33-5605518449EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "72B02389-0DCD-45BC-A09F-CB6B75940616",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "41AE4644-2D23-43EA-ABDA-7BE60EFD1EFF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FB87608-0DF8-4729-95C5-CFA386AB3AC2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "1A406214-29E5-4E13-B2E1-1CF72F1E60BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6C169DA-26BC-42EE-817B-2F0685069495",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C99BAF7-B48E-4402-B2BF-EB07235E402E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3F0C73F-291F-4A92-87B8-2269B5C1516D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0ADE8D7-B3C3-4490-9CD5-0263BBA75D28",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C86FD617-E4FE-4F85-AAA4-4F968A9DEC9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "938B1260-74A7-4CFF-8086-415DCC284430",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "E28672BA-E3C2-40C3-80E1-95B7CDD089E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "9308147C-0A23-48BC-BFA9-A49B9D73014E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6654EC3-BED6-4D6D-9B7F-DF4CC8E464BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CAD8DCC-DBB4-40EE-927C-7B0969700077",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "77F9CE47-E3AA-49D7-AEC9-447951AC31E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "581615BB-C781-42CA-836E-0E0EAB8C4504",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "257F43FA-D22C-4BF0-A02E-261A54142BCB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C8D63F5-78D5-4F7B-B15A-2C15FC405E27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "84BC6D68-4ED4-43CF-A2EB-47BD15D11AE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D291234-D64A-4E8A-A7CD-08BB980E1CD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB1FC6D1-8D93-4D87-9D73-7C6C0F8D45C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A3C27EC-5794-49C1-96E0-997E700B13DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFC60781-766B-4B9C-B68D-45D51C5E5D20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "745C2CBA-4824-441B-A6BC-E80959C2E035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C6A7D00-A203-4891-96CE-20C91FCBF048",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A8CB480-0595-4BC1-998E-3638E85DB367",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC7EAB8D-CA40-4C29-99DF-24FF1753BCF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C9218A9-DA27-436A-AC93-F465FC14ECF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "E66503D7-72CB-42A5-8C85-D9579EF2C0A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CD7D204-3EBA-4D9E-B95A-86524B4C03D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FBBF526-7A28-436B-9B01-EADE913602B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "B373B409-0939-4707-99F1-95B121BFF7FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "75A0BCE3-38E7-4318-9A7E-3D895171129A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E80CA1DE-B920-4E28-BEFC-574148D19A0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "2303104C-4A91-4704-A9CB-8C83A859090E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DCDAA51-4AA3-4EC4-B441-71FB3C3304F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "04CA7AD2-79BA-4A73-ADAB-E3BCA3FD7F73",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "D54ACD07-FAB7-4513-A707-18FAF7D565C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "7260CE1F-501D-44FF-A3FA-2137CA01733B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "55D3DD1B-64DF-46C8-80A3-99D2E34B665F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0_.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "63AF48A9-C161-4603-82F0-5D2DE1EBA498",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0_.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "821E46E8-B084-4762-86F0-002CA288B522",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0_.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "A084C258-7D78-4F6D-8E24-00BE9608EBFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0_.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "893FD2C8-C8EF-4ED3-9B7C-82D8DA9A1C38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0_.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9FEA455-E605-4CE3-A951-760D59091C56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0_.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1758117-4865-42A4-8110-2250924E21FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0_.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "81AF4BFB-EC89-454B-89DF-FC8F6102E28C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0_8:*:*:*:*:*:*:*",
              "matchCriteriaId": "8013986B-DCAF-44A1-BA63-5BBA6762720F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Mozilla Firefox before 3.0.11, Thunderbird before 2.0.0.22, and SeaMonkey before 1.1.17 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors involving \"double frame construction.\""
    },
    {
      "lang": "es",
      "value": "Mozilla Firefox anteriores a v3.0.11, Thunderbird anteriores a v2.0.0.22, y SeaMonkey anteriores a v1.1.17 permite a atacantes remotos producir una denegacion de servicio (corrupcion de servicio y caida de aplicacion) o posiblemente ejecutar codigo arbitrario a traves de vectores que incluyen \"construccion de doble marco\"."
    }
  ],
  "id": "CVE-2009-1832",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.3,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2009-06-12T21:30:00.233",
  "references": [
    {
      "source": "secalert@redhat.com",
      "url": "http://osvdb.org/55148"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/35331"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/35415"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/35431"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/35439"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/35440"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/35468"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/35561"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/35602"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/35882"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch"
      ],
      "url": "http://securitytracker.com/id?1022376"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.372468"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.425408"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-265068-1"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020800.1-1"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.debian.org/security/2009/dsa-1820"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.debian.org/security/2009/dsa-1830"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:141"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.mozilla.org/security/announce/2009/mfsa2009-24.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/bid/35326"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/bid/35371"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securitytracker.com/id?1022397"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.454275"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2009/1572"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.vupen.com/english/advisories/2009/2152"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Exploit"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=484031"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Exploit"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=503569"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10237"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://rhn.redhat.com/errata/RHSA-2009-1095.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00444.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00504.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00574.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00657.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/55148"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/35331"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/35415"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/35431"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/35439"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/35440"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/35468"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/35561"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/35602"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/35882"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://securitytracker.com/id?1022376"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.372468"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.425408"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-265068-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020800.1-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2009/dsa-1820"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2009/dsa-1830"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:141"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.mozilla.org/security/announce/2009/mfsa2009-24.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/35326"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/35371"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1022397"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.454275"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2009/1572"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2009/2152"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=484031"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=503569"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10237"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://rhn.redhat.com/errata/RHSA-2009-1095.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00444.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00504.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00574.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00657.html"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-94"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-06-11 21:29
Modified
2024-11-21 03:32
Severity ?
Summary
A number of security vulnerabilities in the Graphite 2 library including out-of-bounds reads, buffer overflow reads and writes, and the use of uninitialized memory. These issues were addressed in Graphite 2 version 1.3.10. This vulnerability affects Firefox < 54, Firefox ESR < 52.2, and Thunderbird < 52.2.
References
security@mozilla.orghttp://www.securityfocus.com/bid/99057Third Party Advisory, VDB Entry
security@mozilla.orghttp://www.securitytracker.com/id/1038689Third Party Advisory, VDB Entry
security@mozilla.orghttps://access.redhat.com/errata/RHSA-2017:1440Third Party Advisory
security@mozilla.orghttps://access.redhat.com/errata/RHSA-2017:1561Third Party Advisory
security@mozilla.orghttps://access.redhat.com/errata/RHSA-2017:1793Third Party Advisory
security@mozilla.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=1349310Issue Tracking, Vendor Advisory
security@mozilla.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=1350047Issue Tracking, Vendor Advisory
security@mozilla.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=1352745Issue Tracking, Vendor Advisory
security@mozilla.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=1352747Issue Tracking, Vendor Advisory
security@mozilla.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=1355174Issue Tracking, Vendor Advisory
security@mozilla.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=1355182Issue Tracking, Vendor Advisory
security@mozilla.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=1356607Issue Tracking, Vendor Advisory
security@mozilla.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=1358551Issue Tracking, Vendor Advisory
security@mozilla.orghttps://security.gentoo.org/glsa/201710-13Third Party Advisory
security@mozilla.orghttps://www.debian.org/security/2017/dsa-3881Third Party Advisory
security@mozilla.orghttps://www.debian.org/security/2017/dsa-3894Third Party Advisory
security@mozilla.orghttps://www.debian.org/security/2017/dsa-3918Third Party Advisory
security@mozilla.orghttps://www.mozilla.org/security/advisories/mfsa2017-15/Vendor Advisory
security@mozilla.orghttps://www.mozilla.org/security/advisories/mfsa2017-16/Vendor Advisory
security@mozilla.orghttps://www.mozilla.org/security/advisories/mfsa2017-17/Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/99057Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1038689Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:1440Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:1561Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:1793Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=1349310Issue Tracking, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=1350047Issue Tracking, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=1352745Issue Tracking, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=1352747Issue Tracking, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=1355174Issue Tracking, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=1355182Issue Tracking, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=1356607Issue Tracking, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=1358551Issue Tracking, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/201710-13Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.debian.org/security/2017/dsa-3881Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.debian.org/security/2017/dsa-3894Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.debian.org/security/2017/dsa-3918Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.mozilla.org/security/advisories/mfsa2017-15/Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.mozilla.org/security/advisories/mfsa2017-16/Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.mozilla.org/security/advisories/mfsa2017-17/Vendor Advisory
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "12FE3109-0EE6-49DC-974A-E522F55B17E1",
              "versionEndExcluding": "54.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "35834B4C-4C58-48A9-9D51-2F590C8ABEED",
              "versionEndExcluding": "52.2.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "37E2AFA4-8E1E-4074-BA83-B32D702B439C",
              "versionEndExcluding": "52.2.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:sil:graphite2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F864FFA-7BE6-48D8-A22E-986CCB5B45D5",
              "versionEndExcluding": "1.3.10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A number of security vulnerabilities in the Graphite 2 library including out-of-bounds reads, buffer overflow reads and writes, and the use of uninitialized memory. These issues were addressed in Graphite 2 version 1.3.10. This vulnerability affects Firefox \u003c 54, Firefox ESR \u003c 52.2, and Thunderbird \u003c 52.2."
    },
    {
      "lang": "es",
      "value": "Hay una serie de vulnerabilidades de seguridad en la biblioteca Graphite 2, incluyendo lecturas fuera de l\u00edmites, lecturas y escrituras por desbordamiento de b\u00fafer y el uso de memoria no inicializada. Estos problemas fueron abordados en la versi\u00f3n 1.3.10 de Graphite 2. La vulnerabilidad afecta a Firefox en versiones anteriores a la 54, Firefox ESR en versiones anteriores a la 52.2 y Thunderbird en versiones anteriores a la 52.2."
    }
  ],
  "id": "CVE-2017-7778",
  "lastModified": "2024-11-21T03:32:38.383",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-06-11T21:29:08.717",
  "references": [
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/99057"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1038689"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:1440"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:1561"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:1793"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1349310"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1350047"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1352745"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1352747"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1355174"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1355182"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1356607"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1358551"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201710-13"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2017/dsa-3881"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2017/dsa-3894"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2017/dsa-3918"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2017-15/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2017-16/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2017-17/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/99057"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1038689"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:1440"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:1561"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:1793"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1349310"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1350047"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1352745"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1352747"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1355174"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1355182"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1356607"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1358551"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201710-13"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2017/dsa-3881"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2017/dsa-3894"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2017/dsa-3918"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2017-15/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2017-16/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2017-17/"
    }
  ],
  "sourceIdentifier": "security@mozilla.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        },
        {
          "lang": "en",
          "value": "CWE-125"
        },
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2025-05-27 13:15
Modified
2025-06-11 14:51
Summary
Memory safety bugs present in Firefox 138, Thunderbird 138, Firefox ESR 128.10, and Thunderbird 128.10. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 139, Firefox ESR < 128.11, Thunderbird < 139, and Thunderbird < 128.11.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:esr:*:*:*",
              "matchCriteriaId": "4BA097AB-46D1-4C4E-9856-9109237940C3",
              "versionEndExcluding": "128.11.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:-:*:*:*",
              "matchCriteriaId": "E2C0FE7C-6F8E-4F1D-A768-914194586E0C",
              "versionEndExcluding": "139.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1495D4C0-92D7-4384-8730-B59560AD0BEE",
              "versionEndExcluding": "128.11.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3A0DDA7-A6CB-43C3-BF53-F21FFB089AD6",
              "versionEndExcluding": "139.0",
              "versionStartIncluding": "129.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Memory safety bugs present in Firefox 138, Thunderbird 138, Firefox ESR 128.10, and Thunderbird 128.10. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox \u003c 139, Firefox ESR \u003c 128.11, Thunderbird \u003c 139, and Thunderbird \u003c 128.11."
    },
    {
      "lang": "es",
      "value": "Errores de seguridad de memoria presentes en Firefox 138, Thunderbird 138, Firefox ESR 128.10 y Thunderbird 128.10. Algunos de estos errores mostraron evidencia de corrupci\u00f3n de memoria y presumimos que, con suficiente esfuerzo, algunos de ellos podr\u00edan haberse explotado para ejecutar c\u00f3digo arbitrario. Esta vulnerabilidad afecta a Firefox \u0026lt; 139 y Firefox ESR \u0026lt; 128.11."
    }
  ],
  "id": "CVE-2025-5268",
  "lastModified": "2025-06-11T14:51:14.950",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.5,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2025-05-27T13:15:22.610",
  "references": [
    {
      "source": "security@mozilla.org",
      "tags": [
        "Broken Link"
      ],
      "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1950136%2C1958121%2C1960499%2C1962634"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2025-42/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2025-44/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2025-45/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2025-46/"
    }
  ],
  "sourceIdentifier": "security@mozilla.org",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-77"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2015-01-14 11:59
Modified
2025-04-12 10:46
Severity ?
Summary
Mozilla Firefox before 35.0, Firefox ESR 31.x before 31.4, Thunderbird before 31.4, and SeaMonkey before 2.32 do not properly interpret Set-Cookie headers within responses that have a 407 (aka Proxy Authentication Required) status code, which allows remote HTTP proxy servers to conduct session fixation attacks by providing a cookie name that corresponds to the session cookie of the origin server.
References
security@mozilla.orghttp://linux.oracle.com/errata/ELSA-2015-0046.html
security@mozilla.orghttp://linux.oracle.com/errata/ELSA-2015-0047.html
security@mozilla.orghttp://lists.opensuse.org/opensuse-security-announce/2015-01/msg00014.html
security@mozilla.orghttp://lists.opensuse.org/opensuse-security-announce/2015-01/msg00032.html
security@mozilla.orghttp://lists.opensuse.org/opensuse-security-announce/2015-01/msg00033.html
security@mozilla.orghttp://lists.opensuse.org/opensuse-security-announce/2015-01/msg00036.html
security@mozilla.orghttp://lists.opensuse.org/opensuse-security-announce/2015-02/msg00002.html
security@mozilla.orghttp://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html
security@mozilla.orghttp://lists.opensuse.org/opensuse-updates/2015-01/msg00071.html
security@mozilla.orghttp://rhn.redhat.com/errata/RHSA-2015-0046.html
security@mozilla.orghttp://rhn.redhat.com/errata/RHSA-2015-0047.html
security@mozilla.orghttp://secunia.com/advisories/62237
security@mozilla.orghttp://secunia.com/advisories/62242
security@mozilla.orghttp://secunia.com/advisories/62250
security@mozilla.orghttp://secunia.com/advisories/62253
security@mozilla.orghttp://secunia.com/advisories/62259
security@mozilla.orghttp://secunia.com/advisories/62273
security@mozilla.orghttp://secunia.com/advisories/62274
security@mozilla.orghttp://secunia.com/advisories/62283
security@mozilla.orghttp://secunia.com/advisories/62293
security@mozilla.orghttp://secunia.com/advisories/62304
security@mozilla.orghttp://secunia.com/advisories/62313
security@mozilla.orghttp://secunia.com/advisories/62315
security@mozilla.orghttp://secunia.com/advisories/62316
security@mozilla.orghttp://secunia.com/advisories/62418
security@mozilla.orghttp://secunia.com/advisories/62446
security@mozilla.orghttp://secunia.com/advisories/62657
security@mozilla.orghttp://secunia.com/advisories/62790
security@mozilla.orghttp://www.debian.org/security/2015/dsa-3127
security@mozilla.orghttp://www.debian.org/security/2015/dsa-3132
security@mozilla.orghttp://www.mozilla.org/security/announce/2014/mfsa2015-04.htmlVendor Advisory
security@mozilla.orghttp://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
security@mozilla.orghttp://www.securityfocus.com/bid/72046
security@mozilla.orghttp://www.securitytracker.com/id/1031533
security@mozilla.orghttp://www.securitytracker.com/id/1031534
security@mozilla.orghttp://www.ubuntu.com/usn/USN-2460-1
security@mozilla.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=1095859
security@mozilla.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/99959
security@mozilla.orghttps://security.gentoo.org/glsa/201504-01
af854a3a-2127-422b-91ae-364da2661108http://linux.oracle.com/errata/ELSA-2015-0046.html
af854a3a-2127-422b-91ae-364da2661108http://linux.oracle.com/errata/ELSA-2015-0047.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00014.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00032.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00033.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00036.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00002.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-updates/2015-01/msg00071.html
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2015-0046.html
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2015-0047.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/62237
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/62242
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/62250
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/62253
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/62259
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/62273
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/62274
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/62283
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/62293
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/62304
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/62313
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/62315
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/62316
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/62418
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/62446
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/62657
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/62790
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2015/dsa-3127
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2015/dsa-3132
af854a3a-2127-422b-91ae-364da2661108http://www.mozilla.org/security/announce/2014/mfsa2015-04.htmlVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/72046
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1031533
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1031534
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-2460-1
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=1095859
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/99959
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/201504-01
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E929387-65C1-4D6E-976D-8DB6EEBDD58A",
              "versionEndIncluding": "2.31",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "48BDA1BA-1A04-4CD5-850A-0AB5990DAEA1",
              "versionEndIncluding": "34.0.5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:31.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C11F024A-A8B7-405B-8A13-4BF406FBDB22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:31.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D81A3698-797C-4CD9-BB02-A9182E0A6E11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:31.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "84E8D7C7-B578-4623-9EA2-D13965DBE1F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:31.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3E5D043-71F8-4A61-BEA4-176153E26FD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox_esr:31.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DCA6959-24B7-4F86-BE25-0A8A7C1A3D13",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A6A581F-0EB4-4DA9-AE5E-1F982DBBDB16",
              "versionEndIncluding": "31.3.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Mozilla Firefox before 35.0, Firefox ESR 31.x before 31.4, Thunderbird before 31.4, and SeaMonkey before 2.32 do not properly interpret Set-Cookie headers within responses that have a 407 (aka Proxy Authentication Required) status code, which allows remote HTTP proxy servers to conduct session fixation attacks by providing a cookie name that corresponds to the session cookie of the origin server."
    },
    {
      "lang": "es",
      "value": "Mozilla Firefox anterior a 35.0, Firefox ESR 31.x anterior a 31.4, Thunderbird anterior a 31.4, y SeaMonkey anterior a 2.32 no interprete correctamente cabeceras Set-Cookie dentro de respuestas que tienen un c\u00f3digo de estatus 407 (tambi\u00e9n conocido como Proxy Authentication Required), lo que permite a servidores proxy remotos HTTP realizar ataques de fijaci\u00f3n de sesiones mediante la provisi\u00f3n de un nombre de cookie que corresponde con la cookie de la sesi\u00f3n de servidor de origen."
    }
  ],
  "evaluatorComment": "\u003ca href=\"http://cwe.mitre.org/data/definitions/384.html\" target=\"_blank\"\u003eCWE-384: Session Fixation\u003c/a\u003e",
  "id": "CVE-2014-8639",
  "lastModified": "2025-04-12T10:46:40.837",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2015-01-14T11:59:07.930",
  "references": [
    {
      "source": "security@mozilla.org",
      "url": "http://linux.oracle.com/errata/ELSA-2015-0046.html"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://linux.oracle.com/errata/ELSA-2015-0047.html"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00014.html"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00032.html"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00033.html"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00036.html"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00002.html"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://lists.opensuse.org/opensuse-updates/2015-01/msg00071.html"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://rhn.redhat.com/errata/RHSA-2015-0046.html"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://rhn.redhat.com/errata/RHSA-2015-0047.html"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://secunia.com/advisories/62237"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://secunia.com/advisories/62242"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://secunia.com/advisories/62250"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://secunia.com/advisories/62253"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://secunia.com/advisories/62259"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://secunia.com/advisories/62273"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://secunia.com/advisories/62274"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://secunia.com/advisories/62283"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://secunia.com/advisories/62293"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://secunia.com/advisories/62304"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://secunia.com/advisories/62313"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://secunia.com/advisories/62315"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://secunia.com/advisories/62316"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://secunia.com/advisories/62418"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://secunia.com/advisories/62446"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://secunia.com/advisories/62657"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://secunia.com/advisories/62790"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://www.debian.org/security/2015/dsa-3127"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://www.debian.org/security/2015/dsa-3132"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.mozilla.org/security/announce/2014/mfsa2015-04.html"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://www.securityfocus.com/bid/72046"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://www.securitytracker.com/id/1031533"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://www.securitytracker.com/id/1031534"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://www.ubuntu.com/usn/USN-2460-1"
    },
    {
      "source": "security@mozilla.org",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1095859"
    },
    {
      "source": "security@mozilla.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99959"
    },
    {
      "source": "security@mozilla.org",
      "url": "https://security.gentoo.org/glsa/201504-01"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://linux.oracle.com/errata/ELSA-2015-0046.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://linux.oracle.com/errata/ELSA-2015-0047.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00014.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00032.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00033.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00036.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00002.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-updates/2015-01/msg00071.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2015-0046.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2015-0047.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/62237"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/62242"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/62250"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/62253"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/62259"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/62273"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/62274"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/62283"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/62293"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/62304"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/62313"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/62315"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/62316"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/62418"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/62446"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/62657"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/62790"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2015/dsa-3127"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2015/dsa-3132"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.mozilla.org/security/announce/2014/mfsa2015-04.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/72046"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1031533"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1031534"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/USN-2460-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1095859"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99959"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://security.gentoo.org/glsa/201504-01"
    }
  ],
  "sourceIdentifier": "security@mozilla.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-08-17 20:15
Modified
2024-11-21 06:02
Summary
A use-after-free vulnerability in media channels could have led to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 78.13, Thunderbird < 91, Firefox ESR < 78.13, and Firefox < 91.
Impacted products
Vendor Product Version
mozilla firefox *
mozilla firefox_esr *
mozilla thunderbird *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2960D13-5DCE-4A97-8586-B259C31DEBFE",
              "versionEndExcluding": "91.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "51532DF1-F667-4D32-ACD9-952C1D48EE16",
              "versionEndExcluding": "78.13.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "93AD06BB-2924-4813-BE44-D990F25CCF97",
              "versionEndExcluding": "78.13.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A use-after-free vulnerability in media channels could have led to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird \u003c 78.13, Thunderbird \u003c 91, Firefox ESR \u003c 78.13, and Firefox \u003c 91."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad de uso de la memoria previamente liberada en los canales multimedia podr\u00eda haber conllevado a una corrupci\u00f3n de la memoria y un bloqueo potencialmente explotable. Esta vulnerabilidad afecta a Thunderbird versiones anteriores a 78.13, Thunderbird versiones anteriores a 91, Firefox ESR versiones anteriores a 78.13, y Firefox versiones anteriores a 91."
    }
  ],
  "id": "CVE-2021-29985",
  "lastModified": "2024-11-21T06:02:06.960",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-08-17T20:15:07.890",
  "references": [
    {
      "source": "security@mozilla.org",
      "tags": [
        "Exploit",
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1722083"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/202202-03"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/202208-14"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2021-33/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2021-34/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2021-35/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2021-36/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1722083"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/202202-03"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/202208-14"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2021-33/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2021-34/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2021-35/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2021-36/"
    }
  ],
  "sourceIdentifier": "security@mozilla.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-416"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-09-06 19:15
Modified
2024-11-21 06:24
Summary
The ElGamal implementation in Botan through 2.18.1, as used in Thunderbird and other products, allows plaintext recovery because, during interaction between two cryptographic libraries, a certain dangerous combination of the prime defined by the receiver's public key, the generator defined by the receiver's public key, and the sender's ephemeral exponents can lead to a cross-configuration attack against OpenPGP.
References
cve@mitre.orghttps://eprint.iacr.org/2021/923Technical Description, Third Party Advisory
cve@mitre.orghttps://github.com/randombit/botan/pull/2790Patch, Third Party Advisory
cve@mitre.orghttps://ibm.github.io/system-security-research-updates/2021/07/20/insecurity-elgamal-pt1Third Party Advisory
cve@mitre.orghttps://ibm.github.io/system-security-research-updates/2021/09/06/insecurity-elgamal-pt2Exploit, Third Party Advisory
cve@mitre.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/72NB4OLD3VHJC3YF3PEP2HKF6BYURPAO/
cve@mitre.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UPHGYWNJQKWLTUWBNSFB4F66MQDIL3IB/
cve@mitre.orghttps://security.gentoo.org/glsa/202208-14Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://eprint.iacr.org/2021/923Technical Description, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://github.com/randombit/botan/pull/2790Patch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://ibm.github.io/system-security-research-updates/2021/07/20/insecurity-elgamal-pt1Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://ibm.github.io/system-security-research-updates/2021/09/06/insecurity-elgamal-pt2Exploit, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/72NB4OLD3VHJC3YF3PEP2HKF6BYURPAO/
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UPHGYWNJQKWLTUWBNSFB4F66MQDIL3IB/
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/202208-14Third Party Advisory
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:botan_project:botan:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "04A4430C-0659-46B9-91B3-F933E2F59762",
              "versionEndIncluding": "2.18.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*",
              "matchCriteriaId": "A930E247-0B43-43CB-98FF-6CE7B8189835",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*",
              "matchCriteriaId": "80E516C0-98A4-4ADE-B69F-66A772E2BAAA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E43B867-19B2-4006-A20D-4E05DDFC51DF",
              "versionEndExcluding": "91.12.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The ElGamal implementation in Botan through 2.18.1, as used in Thunderbird and other products, allows plaintext recovery because, during interaction between two cryptographic libraries, a certain dangerous combination of the prime defined by the receiver\u0027s public key, the generator defined by the receiver\u0027s public key, and the sender\u0027s ephemeral exponents can lead to a cross-configuration attack against OpenPGP."
    },
    {
      "lang": "es",
      "value": "Una implementaci\u00f3n de ElGamal en Botan versiones hasta 2.18.1, tal y como se usa en Thunderbird y otros productos, permite una recuperaci\u00f3n de texto plano porque, durante la interacci\u00f3n entre dos bibliotecas criptogr\u00e1ficas, una determinada combinaci\u00f3n peligrosa del primo definido por la clave p\u00fablica del receptor, el generador definido por la clave p\u00fablica del receptor y los exponentes ef\u00edmeros del emisor puede conllevar a un ataque de configuraci\u00f3n cruzada contra OpenPGP."
    }
  ],
  "id": "CVE-2021-40529",
  "lastModified": "2024-11-21T06:24:20.040",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "HIGH",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 2.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 4.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.9,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-09-06T19:15:07.630",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Technical Description",
        "Third Party Advisory"
      ],
      "url": "https://eprint.iacr.org/2021/923"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://github.com/randombit/botan/pull/2790"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://ibm.github.io/system-security-research-updates/2021/07/20/insecurity-elgamal-pt1"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://ibm.github.io/system-security-research-updates/2021/09/06/insecurity-elgamal-pt2"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/72NB4OLD3VHJC3YF3PEP2HKF6BYURPAO/"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UPHGYWNJQKWLTUWBNSFB4F66MQDIL3IB/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/202208-14"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Technical Description",
        "Third Party Advisory"
      ],
      "url": "https://eprint.iacr.org/2021/923"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://github.com/randombit/botan/pull/2790"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://ibm.github.io/system-security-research-updates/2021/07/20/insecurity-elgamal-pt1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://ibm.github.io/system-security-research-updates/2021/09/06/insecurity-elgamal-pt2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/72NB4OLD3VHJC3YF3PEP2HKF6BYURPAO/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UPHGYWNJQKWLTUWBNSFB4F66MQDIL3IB/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/202208-14"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-327"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-10-01 19:15
Modified
2024-11-21 05:05
Summary
Firefox sometimes ran the onload handler for SVG elements that the DOM sanitizer decided to remove, resulting in JavaScript being executed after pasting attacker-controlled data into a contenteditable element. This vulnerability affects Firefox < 81, Thunderbird < 78.3, and Firefox ESR < 78.3.
References
security@mozilla.orghttp://lists.opensuse.org/opensuse-security-announce/2020-10/msg00074.htmlBroken Link, Mailing List, Third Party Advisory
security@mozilla.orghttp://lists.opensuse.org/opensuse-security-announce/2020-10/msg00077.htmlBroken Link, Mailing List, Third Party Advisory
security@mozilla.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=1646140Issue Tracking, Permissions Required, Vendor Advisory
security@mozilla.orghttps://lists.debian.org/debian-lts-announce/2020/10/msg00020.htmlMailing List, Third Party Advisory
security@mozilla.orghttps://security.gentoo.org/glsa/202010-02Third Party Advisory
security@mozilla.orghttps://www.debian.org/security/2020/dsa-4770Third Party Advisory
security@mozilla.orghttps://www.mozilla.org/security/advisories/mfsa2020-42/Release Notes, Vendor Advisory
security@mozilla.orghttps://www.mozilla.org/security/advisories/mfsa2020-43/Release Notes, Vendor Advisory
security@mozilla.orghttps://www.mozilla.org/security/advisories/mfsa2020-44/Release Notes, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00074.htmlBroken Link, Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00077.htmlBroken Link, Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=1646140Issue Tracking, Permissions Required, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.debian.org/debian-lts-announce/2020/10/msg00020.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/202010-02Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.debian.org/security/2020/dsa-4770Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.mozilla.org/security/advisories/mfsa2020-42/Release Notes, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.mozilla.org/security/advisories/mfsa2020-43/Release Notes, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.mozilla.org/security/advisories/mfsa2020-44/Release Notes, Vendor Advisory
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "27432731-D740-4B75-B951-5DF6A041F34A",
              "versionEndExcluding": "81.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B67E0CD3-E075-4CF0-A89D-F846E9F40AA4",
              "versionEndExcluding": "78.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "80E7D812-EF46-4B1C-B93D-07975B8010C9",
              "versionEndExcluding": "78.3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B009C22E-30A4-4288-BCF6-C3E81DEAF45A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Firefox sometimes ran the onload handler for SVG elements that the DOM sanitizer decided to remove, resulting in JavaScript being executed after pasting attacker-controlled data into a contenteditable element. This vulnerability affects Firefox \u003c 81, Thunderbird \u003c 78.3, and Firefox ESR \u003c 78.3."
    },
    {
      "lang": "es",
      "value": "Firefox a veces ejecutaba el manejador de carga para elementos SVG que el saneador DOM decidi\u00f3 eliminar, resultando en que el JavaScript sea ejecutado despu\u00e9s de pegar los datos controlados por el atacante en un elemento satisfactorio.\u0026#xa0;Esta vulnerabilidad afecta a Firefox versiones anteriores a 81, Thunderbird versiones anteriores a 78.3, y Firefox ESR versiones anteriores a 78.3"
    }
  ],
  "id": "CVE-2020-15676",
  "lastModified": "2024-11-21T05:05:59.653",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.1,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-10-01T19:15:13.783",
  "references": [
    {
      "source": "security@mozilla.org",
      "tags": [
        "Broken Link",
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00074.html"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Broken Link",
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00077.html"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Issue Tracking",
        "Permissions Required",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1646140"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2020/10/msg00020.html"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/202010-02"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2020/dsa-4770"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Release Notes",
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2020-42/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Release Notes",
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2020-43/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Release Notes",
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2020-44/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00074.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00077.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Permissions Required",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1646140"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2020/10/msg00020.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/202010-02"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2020/dsa-4770"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Release Notes",
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2020-42/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Release Notes",
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2020-43/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Release Notes",
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2020-44/"
    }
  ],
  "sourceIdentifier": "security@mozilla.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-06-11 21:29
Modified
2024-11-21 03:32
Summary
A use-after-free vulnerability during specific user interactions with the input method editor (IME) in some languages due to how events are handled. This results in a potentially exploitable crash but would require specific user interaction to trigger. This vulnerability affects Firefox < 54, Firefox ESR < 52.2, and Thunderbird < 52.2.
References
security@mozilla.orghttp://www.securityfocus.com/bid/99057Third Party Advisory, VDB Entry
security@mozilla.orghttp://www.securitytracker.com/id/1038689Third Party Advisory, VDB Entry
security@mozilla.orghttps://access.redhat.com/errata/RHSA-2017:1440Third Party Advisory
security@mozilla.orghttps://access.redhat.com/errata/RHSA-2017:1561Third Party Advisory
security@mozilla.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=1359547Issue Tracking, Vendor Advisory
security@mozilla.orghttps://www.debian.org/security/2017/dsa-3881Third Party Advisory
security@mozilla.orghttps://www.debian.org/security/2017/dsa-3918Third Party Advisory
security@mozilla.orghttps://www.mozilla.org/security/advisories/mfsa2017-15/Vendor Advisory
security@mozilla.orghttps://www.mozilla.org/security/advisories/mfsa2017-16/Vendor Advisory
security@mozilla.orghttps://www.mozilla.org/security/advisories/mfsa2017-17/Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/99057Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1038689Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:1440Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:1561Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=1359547Issue Tracking, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.debian.org/security/2017/dsa-3881Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.debian.org/security/2017/dsa-3918Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.mozilla.org/security/advisories/mfsa2017-15/Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.mozilla.org/security/advisories/mfsa2017-16/Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.mozilla.org/security/advisories/mfsa2017-17/Vendor Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "98381E61-F082-4302-B51F-5648884F998B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D99A687E-EAE6-417E-A88E-D0082BC194CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8442C20-41F9-47FD-9A12-E724D3A31FD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EC0D196-F7B8-4BDD-9050-779F7A7FBEE4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4E9DD8A-A68B-4A69-8B01-BFF92A2020A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "12FE3109-0EE6-49DC-974A-E522F55B17E1",
              "versionEndExcluding": "54.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "35834B4C-4C58-48A9-9D51-2F590C8ABEED",
              "versionEndExcluding": "52.2.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "37E2AFA4-8E1E-4074-BA83-B32D702B439C",
              "versionEndExcluding": "52.2.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A use-after-free vulnerability during specific user interactions with the input method editor (IME) in some languages due to how events are handled. This results in a potentially exploitable crash but would require specific user interaction to trigger. This vulnerability affects Firefox \u003c 54, Firefox ESR \u003c 52.2, and Thunderbird \u003c 52.2."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de uso de memoria previamente liberada durante interacciones de usuario espec\u00edficas con el IME (input method editor) en algunos lenguajes debido a la forma en la que se gestionan los eventos. Esto resulta en un cierre inesperado potencialmente explotable, pero ser\u00eda necesaria interacci\u00f3n espec\u00edfica del usuario para desencadenarlo. La vulnerabilidad afecta a Firefox en versiones anteriores a la 54, Firefox ESR en versiones anteriores a la 52.2 y Thunderbird en versiones anteriores a la 52.2."
    }
  ],
  "id": "CVE-2017-7752",
  "lastModified": "2024-11-21T03:32:35.290",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-06-11T21:29:07.827",
  "references": [
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/99057"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1038689"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:1440"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:1561"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1359547"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2017/dsa-3881"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2017/dsa-3918"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2017-15/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2017-16/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2017-17/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/99057"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1038689"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:1440"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:1561"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1359547"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2017/dsa-3881"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2017/dsa-3918"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2017-15/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2017-16/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2017-17/"
    }
  ],
  "sourceIdentifier": "security@mozilla.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-416"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2009-04-22 18:30
Modified
2025-04-09 00:30
Severity ?
Summary
Mozilla Firefox before 3.0.9, Thunderbird, and SeaMonkey do not properly implement the Same Origin Policy for (1) XMLHttpRequest, involving a mismatch for a document's principal, and (2) XPCNativeWrapper.toString, involving an incorrect __proto__ scope, which allows remote attackers to conduct cross-site scripting (XSS) attacks and possibly other attacks via a crafted document.
References
secalert@redhat.comhttp://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html
secalert@redhat.comhttp://rhn.redhat.com/errata/RHSA-2009-0437.html
secalert@redhat.comhttp://secunia.com/advisories/34758
secalert@redhat.comhttp://secunia.com/advisories/34780
secalert@redhat.comhttp://secunia.com/advisories/34843
secalert@redhat.comhttp://secunia.com/advisories/34844
secalert@redhat.comhttp://secunia.com/advisories/34894
secalert@redhat.comhttp://secunia.com/advisories/35042
secalert@redhat.comhttp://secunia.com/advisories/35065
secalert@redhat.comhttp://secunia.com/advisories/35536
secalert@redhat.comhttp://sunsolve.sun.com/search/document.do?assetkey=1-66-264308-1
secalert@redhat.comhttp://www.debian.org/security/2009/dsa-1797
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDVSA-2009:111
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDVSA-2009:141
secalert@redhat.comhttp://www.mozilla.org/security/announce/2009/mfsa2009-19.htmlVendor Advisory
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2009-0436.html
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2009-1125.html
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2009-1126.html
secalert@redhat.comhttp://www.securityfocus.com/bid/34656
secalert@redhat.comhttp://www.securitytracker.com/id?1022094
secalert@redhat.comhttp://www.ubuntu.com/usn/usn-782-1
secalert@redhat.comhttp://www.vupen.com/english/advisories/2009/1125
secalert@redhat.comhttps://bugzilla.mozilla.org/show_bug.cgi?id=478433
secalert@redhat.comhttps://bugzilla.mozilla.org/show_bug.cgi?id=482206
secalert@redhat.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5265
secalert@redhat.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5591
secalert@redhat.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6139
secalert@redhat.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6831
secalert@redhat.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9494
secalert@redhat.comhttps://usn.ubuntu.com/764-1/
secalert@redhat.comhttps://www.redhat.com/archives/fedora-package-announce/2009-April/msg00683.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2009-0437.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/34758
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/34780
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/34843
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/34844
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/34894
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/35042
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/35065
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/35536
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-66-264308-1
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2009/dsa-1797
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2009:111
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2009:141
af854a3a-2127-422b-91ae-364da2661108http://www.mozilla.org/security/announce/2009/mfsa2009-19.htmlVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2009-0436.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2009-1125.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2009-1126.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/34656
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id?1022094
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/usn-782-1
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2009/1125
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=478433
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=482206
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5265
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5591
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6139
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6831
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9494
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/764-1/
af854a3a-2127-422b-91ae-364da2661108https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00683.html
Impacted products
Vendor Product Version
mozilla firefox *
mozilla firefox 0.1
mozilla firefox 0.2
mozilla firefox 0.3
mozilla firefox 0.4
mozilla firefox 0.5
mozilla firefox 0.6
mozilla firefox 0.6.1
mozilla firefox 0.7
mozilla firefox 0.7.1
mozilla firefox 0.8
mozilla firefox 0.9
mozilla firefox 0.9
mozilla firefox 0.9.1
mozilla firefox 0.9.2
mozilla firefox 0.9.3
mozilla firefox 0.9_rc
mozilla firefox 0.10
mozilla firefox 0.10.1
mozilla firefox 1.0
mozilla firefox 1.0
mozilla firefox 1.0.1
mozilla firefox 1.0.2
mozilla firefox 1.0.3
mozilla firefox 1.0.4
mozilla firefox 1.0.5
mozilla firefox 1.0.6
mozilla firefox 1.0.6
mozilla firefox 1.0.7
mozilla firefox 1.0.8
mozilla firefox 1.5
mozilla firefox 1.5
mozilla firefox 1.5
mozilla firefox 1.5.0.1
mozilla firefox 1.5.0.2
mozilla firefox 1.5.0.3
mozilla firefox 1.5.0.4
mozilla firefox 1.5.0.5
mozilla firefox 1.5.0.6
mozilla firefox 1.5.0.7
mozilla firefox 1.5.0.8
mozilla firefox 1.5.0.9
mozilla firefox 1.5.0.10
mozilla firefox 1.5.0.11
mozilla firefox 1.5.0.12
mozilla firefox 1.5.1
mozilla firefox 1.5.2
mozilla firefox 1.5.3
mozilla firefox 1.5.4
mozilla firefox 1.5.5
mozilla firefox 1.5.6
mozilla firefox 1.5.7
mozilla firefox 1.5.8
mozilla firefox 1.8
mozilla firefox 2.0
mozilla firefox 2.0
mozilla firefox 2.0
mozilla firefox 2.0
mozilla firefox 2.0
mozilla firefox 2.0.0.1
mozilla firefox 2.0.0.2
mozilla firefox 2.0.0.3
mozilla firefox 2.0.0.4
mozilla firefox 2.0.0.5
mozilla firefox 2.0.0.6
mozilla firefox 2.0.0.7
mozilla firefox 2.0.0.8
mozilla firefox 2.0.0.9
mozilla firefox 2.0.0.10
mozilla firefox 2.0.0.11
mozilla firefox 2.0.0.12
mozilla firefox 2.0.0.13
mozilla firefox 2.0.0.14
mozilla firefox 2.0.0.15
mozilla firefox 2.0.0.16
mozilla firefox 2.0.0.17
mozilla firefox 2.0.0.18
mozilla firefox 2.0.0.19
mozilla firefox 2.0.0.20
mozilla firefox 2.0.0.21
mozilla firefox 2.0_.1
mozilla firefox 2.0_.4
mozilla firefox 2.0_.5
mozilla firefox 2.0_.6
mozilla firefox 2.0_.7
mozilla firefox 2.0_.9
mozilla firefox 2.0_.10
mozilla firefox 2.0_8
mozilla firefox 3.0
mozilla firefox 3.0
mozilla firefox 3.0
mozilla firefox 3.0
mozilla firefox 3.0.1
mozilla firefox 3.0.2
mozilla firefox 3.0.3
mozilla firefox 3.0.4
mozilla firefox 3.0.5
mozilla firefox 3.0.6
mozilla firefox 3.0.7
mozilla firefox 3.0beta5
mozilla seamonkey *
mozilla thunderbird *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7EBD73-EAFC-4D89-9962-8EBB2BB3DBDD",
              "versionEndIncluding": "3.0.8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C7AA88B-638A-451A-B235-A1A1444BE417",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C01AD7C-8470-47AB-B8AE-670E3A381E89",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E43F2F1-9252-4B44-8A61-D05305915A5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BB9D48B-DC7B-4D92-BB26-B6DE629A2506",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "A360D595-A829-4DDE-932E-9995626917E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E9B5349-FAA7-4CDA-9533-1AD1ACDFAC4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "07243837-C353-4C25-A5B1-4DA32807E97D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "B832C034-F793-415F-BFC8-D97A18BA6BC7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "83CD1A13-66CB-49CC-BD84-5D8334DB774A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "93C142C5-3A85-432B-80D6-2E7B1B4694F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "2434FCE7-A50B-4527-9970-C7224B31141C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.9:rc:*:*:*:*:*:*",
              "matchCriteriaId": "5633FB6E-D623-49D4-9858-4E20E64DE458",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "429ECA02-DBCD-45FB-942C-CA4BC1BC8A72",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5F0DC80-5473-465C-9D7F-9589F1B78E12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.9.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "567FF916-7DE0-403C-8528-7931A43E0D18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.9_rc:*:*:*:*:*:*:*",
              "matchCriteriaId": "E15536D0-B6A3-4106-8196-021724324CAD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "010B34F4-910E-4515-990B-8E72DF009578",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:0.10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FAA1A89-E8D9-46D0-8E2C-9259920ACBFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A545A77-2198-4685-A87F-E0F2DAECECF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0:preview_release:*:*:*:*:*:*",
              "matchCriteriaId": "438AACF8-006F-4522-853F-30DBBABD8C15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "778FAE0C-A5CF-4B67-93A9-1A803E3E699F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7447185-7509-449D-8907-F30A42CF7EB5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EDBAC37-9D08-44D1-B279-BC6ACF126CAF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FFF89FA-2020-43CC-BACD-D66117B3DD26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "834BB391-5EB5-43A8-980A-D305EDAE6FA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A38AD88-BAA6-4FBE-885B-69E951BD1EFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.6:*:linux:*:*:*:*:*",
              "matchCriteriaId": "659F5DAF-D54F-43FB-AB2A-3FC7D456B434",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "B500EE6C-99DB-49A3-A1F1-AFFD7FE28068",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F2938F2-A801-45E5-8E06-BE03DE03C8A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABB88E86-6E83-4A59-9266-8B98AA91774D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "E19ED1CA-DEBD-4786-BA7B-C122C7D2E5B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "66BE50FE-EA21-4633-A181-CD35196DF06E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D6BF5B1-86D1-47FE-9D9C-735718F94874",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "84D15CE0-69DF-4EFD-801E-96A4D6AABEDB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEE203DE-6C0E-4FDE-9C3A-0E73430F17DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2F38886-C25A-4C6B-93E7-36461405BA99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C65D2670-F37F-48CB-804A-D35BB1C27D9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE8E5194-7B34-4802-BDA6-6A86EB5EDE05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "FABA5F56-99F7-4F8F-9CC1-5B0B2EB72922",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "2917BD67-CE81-4B94-B241-D4A9DDA60319",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A524A94E-F19B-42B9-AA8E-171751C339AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "F71436CF-F756-44E0-8E69-6951F6B3E54A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "582EE839-B83F-4908-9780-D0C92DC44FD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "824369CF-00A0-434E-94BC-71CA1317012C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCB35099-B04E-4796-A25D-953329FE62F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DBEBCFD-80D6-466A-BAEF-C75E65A3B12E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C30ACBCA-4FA1-46DE-8F15-4830BC27E160",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9453EF65-7C69-449E-BF7C-4FECFB56713E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AA75825-21CF-475B-8040-126A13FA2216",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA97C80E-17FA-4866-86CE-29886145ED80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DE24BED-202E-416D-B5F2-8207D97B9939",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "04198E04-CE1D-4A5A-A20C-D1E135B45F94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "717DB967-F658-4699-A224-5B261BFEC10A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3487FA64-BE04-42CA-861E-3DAC097D7D32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0:beta_1:*:*:*:*:*:*",
              "matchCriteriaId": "F61EA4A1-1916-48A5-8196-E3CDEF3108F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "A956C036-1E47-49B2-A971-69868A510B75",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "F5AA254D-D41E-464F-9E2A-A950F08C6946",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "B05D2655-6641-42BE-9793-30005AC9D40D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3D956DC-C73B-439F-8D79-8239207CC76F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "57E2C7E7-56C0-466C-BB08-5EB43922C4F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "462E135A-5616-46CC-A9C0-5A7A0526ACC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6121F9C1-F4DF-4AAB-9E51-AC1592AA5639",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "58D44634-A0B5-4F05-8983-B08D392EC742",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB3AC3D3-FDD7-489F-BDCF-BDB55DF33A8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "4105171B-9C90-4ABF-B220-A35E7BA9EE40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "20985549-DB24-4B69-9D40-208A47AE658E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "43A13026-416F-4308-8A1B-E989BD769E12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "612B015E-9F96-4CE6-83E4-23848FD609E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E391619-0967-43E1-8CBC-4D54F72A85C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "0544D626-E269-4677-9B05-7DAB23BD103B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "C95F7B2C-80FC-4DF2-9680-F74634DCE3E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "863C140E-DC15-4A88-AB8A-8AEF9F4B8164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "38CD049A-5333-4FF7-AD34-6B74E19BADCB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "0066576D-D66A-4B59-B5C3-471EEBEE8B9A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "60ED6DAA-9194-4829-BC1A-00F04BE7930A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "13BEB9A6-EFD5-4793-9603-84DB84F1CF7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "461163C6-4CA8-4BA9-95A1-136E612CBA6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "275E9D96-1290-44AB-BF9B-E9E4A803F593",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "140EFF03-09CB-436E-AF3F-1CEEFF4D3F1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0_.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "23D609B2-F66C-40F1-B7D9-965189F875A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0_.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "327D8879-0B61-4681-886D-C53BE251E0ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0_.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "59017F18-6C4E-4803-8A65-DB2A849C3197",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0_.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF006282-943B-4885-B523-6E575D664059",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0_.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "26356AB4-1C06-4E16-BAC1-B6A41626A222",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0_.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CC11707-DF87-4046-964D-40CF22385A48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0_.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "F73F1171-E34D-4AC0-BF8B-3DB38AA13EF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0_8:*:*:*:*:*:*:*",
              "matchCriteriaId": "0422C796-ECC4-42C1-9580-1CE22A096244",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "412DF091-7604-4110-87A0-3488116A97E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "7A1DE6AC-C6AA-4B27-AC21-3293E5357A7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "13AAF607-AEEE-4FAF-BE63-73B1D951EF52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0:beta5:*:*:*:*:*:*",
              "matchCriteriaId": "20139741-10B1-4E4B-8D5F-A715042049C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "11E07FED-ABDB-4B0A-AB2E-4CBF1EAC4301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A6558F1-9E0D-4107-909A-8EF4BC8A9C2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "63DF3D65-C992-44CF-89B4-893526C6242E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9024117-2E8B-4240-9E21-CC501F3879B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "FBC3CAD3-2F54-4E32-A0C9-0D826C45AC23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "52624B41-AB34-40AD-8709-D9646B618AB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "917E9856-9556-4FD6-A834-858F8837A6B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0beta5:*:*:*:*:*:*:*",
              "matchCriteriaId": "880CAA7D-398A-4B26-9754-FD188CE9729D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "138701FB-929A-4683-B41F-CB014ACFE44A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5C8E657-3049-4462-98F6-296C60BC8C5C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Mozilla Firefox before 3.0.9, Thunderbird, and SeaMonkey do not properly implement the Same Origin Policy for (1) XMLHttpRequest, involving a mismatch for a document\u0027s principal, and (2) XPCNativeWrapper.toString, involving an incorrect __proto__ scope, which allows remote attackers to conduct cross-site scripting (XSS) attacks and possibly other attacks via a crafted document."
    },
    {
      "lang": "es",
      "value": "Mozilla Firefox anteriores a 3.0.9, Thunderbird, y SeaMonkey no implementan correctamente la pol\u00edtica de mismo origen para (1) XMLHttpRequest, suponiendo una perdida del documento principal, y (2) XPCNativeWrapper.toString, suponiendo un alcance _proto_ incorrecto, permitiendo a atacantes remotos con la intervenci\u00f3n del usuario realizar ataques de secuencias de comandos en sitios cruzados (XSS) y posiblemente otros ataques al utilizar documentos manipulados."
    }
  ],
  "id": "CVE-2009-1309",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2009-04-22T18:30:00.343",
  "references": [
    {
      "source": "secalert@redhat.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://rhn.redhat.com/errata/RHSA-2009-0437.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/34758"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/34780"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/34843"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/34844"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/34894"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/35042"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/35065"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/35536"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-264308-1"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.debian.org/security/2009/dsa-1797"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:111"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:141"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.mozilla.org/security/announce/2009/mfsa2009-19.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.redhat.com/support/errata/RHSA-2009-0436.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.redhat.com/support/errata/RHSA-2009-1125.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.redhat.com/support/errata/RHSA-2009-1126.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/bid/34656"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securitytracker.com/id?1022094"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.ubuntu.com/usn/usn-782-1"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.vupen.com/english/advisories/2009/1125"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=478433"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=482206"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5265"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5591"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6139"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6831"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9494"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://usn.ubuntu.com/764-1/"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00683.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2009-0437.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/34758"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/34780"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/34843"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/34844"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/34894"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/35042"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/35065"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/35536"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-264308-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2009/dsa-1797"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:111"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:141"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.mozilla.org/security/announce/2009/mfsa2009-19.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2009-0436.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2009-1125.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2009-1126.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/34656"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1022094"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/usn-782-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2009/1125"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=478433"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=482206"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5265"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5591"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6139"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6831"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9494"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://usn.ubuntu.com/764-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00683.html"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-16"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-06-11 21:29
Modified
2024-11-21 03:27
Severity ?
Summary
A use-after-free vulnerability occurs during certain text input selection resulting in a potentially exploitable crash. This vulnerability affects Thunderbird < 52.1, Firefox ESR < 45.9, Firefox ESR < 52.1, and Firefox < 53.
References
security@mozilla.orghttp://www.securityfocus.com/bid/97940Third Party Advisory, VDB Entry
security@mozilla.orghttp://www.securitytracker.com/id/1038320Third Party Advisory, VDB Entry
security@mozilla.orghttps://access.redhat.com/errata/RHSA-2017:1104Third Party Advisory
security@mozilla.orghttps://access.redhat.com/errata/RHSA-2017:1106Third Party Advisory
security@mozilla.orghttps://access.redhat.com/errata/RHSA-2017:1201Third Party Advisory
security@mozilla.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=1346654Issue Tracking, Patch, Vendor Advisory
security@mozilla.orghttps://www.debian.org/security/2017/dsa-3831Third Party Advisory
security@mozilla.orghttps://www.mozilla.org/security/advisories/mfsa2017-10/Vendor Advisory
security@mozilla.orghttps://www.mozilla.org/security/advisories/mfsa2017-11/Vendor Advisory
security@mozilla.orghttps://www.mozilla.org/security/advisories/mfsa2017-12/Vendor Advisory
security@mozilla.orghttps://www.mozilla.org/security/advisories/mfsa2017-13/Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/97940Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1038320Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:1104Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:1106Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:1201Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=1346654Issue Tracking, Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.debian.org/security/2017/dsa-3831Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.mozilla.org/security/advisories/mfsa2017-10/Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.mozilla.org/security/advisories/mfsa2017-11/Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.mozilla.org/security/advisories/mfsa2017-12/Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.mozilla.org/security/advisories/mfsa2017-13/Vendor Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "98381E61-F082-4302-B51F-5648884F998B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D99A687E-EAE6-417E-A88E-D0082BC194CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8442C20-41F9-47FD-9A12-E724D3A31FD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EC0D196-F7B8-4BDD-9050-779F7A7FBEE4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4E9DD8A-A68B-4A69-8B01-BFF92A2020A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "83FECC93-8DC3-41D0-8E53-45E1F4D53321",
              "versionEndExcluding": "53.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:52.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C00F05B-5B10-401D-8C5E-517FAF7BCFE4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "762A750E-2FFF-48F5-941A-99ED9FC2549B",
              "versionEndExcluding": "52.1.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "58F03A98-1317-4A15-BAB3-AC045AA9AAE9",
              "versionEndExcluding": "45.9.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A use-after-free vulnerability occurs during certain text input selection resulting in a potentially exploitable crash. This vulnerability affects Thunderbird \u003c 52.1, Firefox ESR \u003c 45.9, Firefox ESR \u003c 52.1, and Firefox \u003c 53."
    },
    {
      "lang": "es",
      "value": "Ocurre una vulnerabilidad de uso de memoria previamente liberada durante determinadas selecciones de entrada de texto que resulta en un cierre inesperado potencialmente explotable. La vulnerabilidad afecta a Thunderbird en versiones anteriores a la 52.1, Firefox ESR en versiones anteriores a la 45.9, Firefox en versiones anteriores a la 52.1 y Firefox en versiones anteriores a la 53."
    }
  ],
  "id": "CVE-2017-5432",
  "lastModified": "2024-11-21T03:27:36.420",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": true,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-06-11T21:29:05.593",
  "references": [
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/97940"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1038320"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:1104"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:1106"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:1201"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Issue Tracking",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1346654"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2017/dsa-3831"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2017-10/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2017-11/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2017-12/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2017-13/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/97940"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1038320"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:1104"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:1106"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:1201"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1346654"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2017/dsa-3831"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2017-10/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2017-11/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2017-12/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2017-13/"
    }
  ],
  "sourceIdentifier": "security@mozilla.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-416"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2025-06-11 12:15
Modified
2025-07-02 16:07
Summary
A crafted HTML email using mailbox:/// links can trigger automatic, unsolicited downloads of .pdf files to the user's desktop or home directory without prompting, even if auto-saving is disabled. This behavior can be abused to fill the disk with garbage data (e.g. using /dev/urandom on Linux) or to leak Windows credentials via SMB links when the email is viewed in HTML mode. While user interaction is required to download the .pdf file, visual obfuscation can conceal the download trigger. Viewing the email in HTML mode is enough to load external content. This vulnerability affects Thunderbird < 128.11.1 and Thunderbird < 139.0.2.
Impacted products
Vendor Product Version
mozilla thunderbird *
mozilla thunderbird *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:-:*:*:*",
              "matchCriteriaId": "02A11E50-4C28-475B-B957-B79BD0654056",
              "versionEndExcluding": "128.11.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:-:*:*:*",
              "matchCriteriaId": "83C7414D-BCC3-4887-88B9-06E2F62FD328",
              "versionEndExcluding": "139.0.2",
              "versionStartIncluding": "135.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A crafted HTML email using mailbox:/// links can trigger automatic, unsolicited downloads of .pdf files to the user\u0027s desktop or home directory without prompting, even if auto-saving is disabled. This behavior can be abused to fill the disk with garbage data (e.g. using /dev/urandom on Linux) or to leak Windows credentials via SMB links when the email is viewed in HTML mode. While user interaction is required to download the .pdf file, visual obfuscation can conceal the download trigger. Viewing the email in HTML mode is enough to load external content. This vulnerability affects Thunderbird \u003c 128.11.1 and Thunderbird \u003c 139.0.2."
    },
    {
      "lang": "es",
      "value": "Un correo electr\u00f3nico HTML manipulado que utiliza enlaces mailbox:/// puede desencadenar descargas autom\u00e1ticas no solicitadas de archivos .pdf al escritorio o directorio personal del usuario sin previo aviso, incluso con el guardado autom\u00e1tico desactivado. Este comportamiento puede utilizarse para llenar el disco con datos innecesarios (p. ej., usando /dev/urandom en Linux) o para filtrar credenciales de Windows mediante enlaces SMB al visualizar el correo electr\u00f3nico en modo HTML. Si bien se requiere la interacci\u00f3n del usuario para descargar el archivo .pdf, la ofuscaci\u00f3n visual puede ocultar el desencadenador de la descarga. Ver el correo electr\u00f3nico en modo HTML es suficiente para cargar contenido externo. Esta vulnerabilidad afecta a Thunderbird (versi\u00f3n anterior a la 128.11.1) y Thunderbird (versi\u00f3n anterior a la 139.0.2)."
    }
  ],
  "id": "CVE-2025-5986",
  "lastModified": "2025-07-02T16:07:00.620",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2025-06-11T12:15:29.183",
  "references": [
    {
      "source": "security@mozilla.org",
      "tags": [
        "Broken Link"
      ],
      "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1958580%2C1968012"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2025-49/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2025-50/"
    }
  ],
  "sourceIdentifier": "security@mozilla.org",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-451"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2025-02-04 14:15
Modified
2025-02-06 21:15
Summary
Thunderbird displayed an incorrect sender address if the From field of an email used the invalid group name syntax that is described in CVE-2024-49040. This vulnerability affects Thunderbird < 128.7 and Thunderbird < 135.
Impacted products
Vendor Product Version
mozilla thunderbird *
mozilla thunderbird *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:esr:*:*:*",
              "matchCriteriaId": "0504330C-A82A-4E1E-9774-38CCB3DF8D92",
              "versionEndExcluding": "128.7.0",
              "versionStartIncluding": "128.0.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:-:*:*:*",
              "matchCriteriaId": "B5DC3260-2056-4C30-BCBA-AD45537FF0F5",
              "versionEndExcluding": "135.0",
              "versionStartIncluding": "131.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Thunderbird displayed an incorrect sender address if the From field of an email used the invalid group name syntax that is described in CVE-2024-49040. This vulnerability affects Thunderbird \u003c 128.7 and Thunderbird \u003c 135."
    },
    {
      "lang": "es",
      "value": "Thunderbird mostraba una direcci\u00f3n de remitente incorrecta si el campo De de un correo electr\u00f3nico utilizaba la sintaxis de nombre de grupo no v\u00e1lida que se describe en CVE-2024-49040. Esta vulnerabilidad afecta a Thunderbird \u0026lt; 128.7 y Thunderbird \u0026lt; 135."
    }
  ],
  "id": "CVE-2025-0510",
  "lastModified": "2025-02-06T21:15:22.083",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2025-02-04T14:15:31.550",
  "references": [
    {
      "source": "security@mozilla.org",
      "tags": [
        "Permissions Required"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1940570"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2025-10/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2025-11/"
    }
  ],
  "sourceIdentifier": "security@mozilla.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-345"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-06-11 21:29
Modified
2024-11-21 03:32
Severity ?
Summary
A use-after-free vulnerability can occur when an editor DOM node is deleted prematurely during tree traversal while still bound to the document. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 52.3, Firefox ESR < 52.3, and Firefox < 55.
References
security@mozilla.orghttp://www.securityfocus.com/bid/100203Third Party Advisory, VDB Entry
security@mozilla.orghttp://www.securitytracker.com/id/1039124Third Party Advisory, VDB Entry
security@mozilla.orghttps://access.redhat.com/errata/RHSA-2017:2456Third Party Advisory
security@mozilla.orghttps://access.redhat.com/errata/RHSA-2017:2534Third Party Advisory
security@mozilla.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=1380284Exploit, Issue Tracking, Vendor Advisory
security@mozilla.orghttps://security.gentoo.org/glsa/201803-14Third Party Advisory
security@mozilla.orghttps://www.debian.org/security/2017/dsa-3928Third Party Advisory
security@mozilla.orghttps://www.debian.org/security/2017/dsa-3968Third Party Advisory
security@mozilla.orghttps://www.mozilla.org/security/advisories/mfsa2017-18/Vendor Advisory
security@mozilla.orghttps://www.mozilla.org/security/advisories/mfsa2017-19/Vendor Advisory
security@mozilla.orghttps://www.mozilla.org/security/advisories/mfsa2017-20/Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/100203Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1039124Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:2456Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:2534Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=1380284Exploit, Issue Tracking, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/201803-14Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.debian.org/security/2017/dsa-3928Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.debian.org/security/2017/dsa-3968Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.mozilla.org/security/advisories/mfsa2017-18/Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.mozilla.org/security/advisories/mfsa2017-19/Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.mozilla.org/security/advisories/mfsa2017-20/Vendor Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "98381E61-F082-4302-B51F-5648884F998B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D99A687E-EAE6-417E-A88E-D0082BC194CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8442C20-41F9-47FD-9A12-E724D3A31FD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EC0D196-F7B8-4BDD-9050-779F7A7FBEE4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4E9DD8A-A68B-4A69-8B01-BFF92A2020A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E741DB2-0D96-41AD-A083-544CAFD70780",
              "versionEndExcluding": "55.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C77437DA-2E55-4C1D-BDD0-BE70A9641EE8",
              "versionEndExcluding": "52.3.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "41ED0EAB-AA13-4C2D-A493-243FE20522D0",
              "versionEndExcluding": "52.3.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A use-after-free vulnerability can occur when an editor DOM node is deleted prematurely during tree traversal while still bound to the document. This results in a potentially exploitable crash. This vulnerability affects Thunderbird \u003c 52.3, Firefox ESR \u003c 52.3, and Firefox \u003c 55."
    },
    {
      "lang": "es",
      "value": "Puede ocurrir una vulnerabilidad de uso de memoria previamente liberada cuando un nodo DOM editor se borra de manera prematura durante el salto de \u00e1rbol cuando a\u00fan sigue vinculado al documento. Esto resulta en un cierre inesperado explotable. Esta vulnerabilidad afecta a las versiones anteriores a la 52.3 de Thunderbird, las versiones anteriores a la 52.3 de Firefox ESR y las versiones anteriores a la 55 de Firefox."
    }
  ],
  "id": "CVE-2017-7809",
  "lastModified": "2024-11-21T03:32:42.517",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": true,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-06-11T21:29:10.263",
  "references": [
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100203"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039124"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2456"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2534"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Exploit",
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1380284"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201803-14"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2017/dsa-3928"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2017/dsa-3968"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2017-18/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2017-19/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2017-20/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100203"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039124"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2456"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2534"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1380284"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201803-14"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2017/dsa-3928"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2017/dsa-3968"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2017-18/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2017-19/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2017-20/"
    }
  ],
  "sourceIdentifier": "security@mozilla.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-416"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-06-11 21:29
Modified
2024-11-21 03:32
Severity ?
Summary
A use-after-free vulnerability can occur while re-computing layout for a "marquee" element during window resizing where the updated style object is freed while still in use. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 52.3, Firefox ESR < 52.3, and Firefox < 55.
References
security@mozilla.orghttp://www.securityfocus.com/bid/100197Third Party Advisory, VDB Entry
security@mozilla.orghttp://www.securitytracker.com/id/1039124Third Party Advisory, VDB Entry
security@mozilla.orghttps://access.redhat.com/errata/RHSA-2017:2456Third Party Advisory
security@mozilla.orghttps://access.redhat.com/errata/RHSA-2017:2534Third Party Advisory
security@mozilla.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=1371259Exploit, Issue Tracking, Patch, Vendor Advisory
security@mozilla.orghttps://security.gentoo.org/glsa/201803-14Third Party Advisory
security@mozilla.orghttps://www.debian.org/security/2017/dsa-3928Third Party Advisory
security@mozilla.orghttps://www.debian.org/security/2017/dsa-3968Third Party Advisory
security@mozilla.orghttps://www.mozilla.org/security/advisories/mfsa2017-18/Vendor Advisory
security@mozilla.orghttps://www.mozilla.org/security/advisories/mfsa2017-19/Vendor Advisory
security@mozilla.orghttps://www.mozilla.org/security/advisories/mfsa2017-20/Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/100197Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1039124Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:2456Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:2534Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=1371259Exploit, Issue Tracking, Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/201803-14Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.debian.org/security/2017/dsa-3928Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.debian.org/security/2017/dsa-3968Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.mozilla.org/security/advisories/mfsa2017-18/Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.mozilla.org/security/advisories/mfsa2017-19/Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.mozilla.org/security/advisories/mfsa2017-20/Vendor Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "98381E61-F082-4302-B51F-5648884F998B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D99A687E-EAE6-417E-A88E-D0082BC194CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8442C20-41F9-47FD-9A12-E724D3A31FD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EC0D196-F7B8-4BDD-9050-779F7A7FBEE4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4E9DD8A-A68B-4A69-8B01-BFF92A2020A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E741DB2-0D96-41AD-A083-544CAFD70780",
              "versionEndExcluding": "55.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C77437DA-2E55-4C1D-BDD0-BE70A9641EE8",
              "versionEndExcluding": "52.3.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "41ED0EAB-AA13-4C2D-A493-243FE20522D0",
              "versionEndExcluding": "52.3.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A use-after-free vulnerability can occur while re-computing layout for a \"marquee\" element during window resizing where the updated style object is freed while still in use. This results in a potentially exploitable crash. This vulnerability affects Thunderbird \u003c 52.3, Firefox ESR \u003c 52.3, and Firefox \u003c 55."
    },
    {
      "lang": "es",
      "value": "Puede ocurrir una vulnerabilidad de uso de memoria previamente liberada cuando vuelve a calcular la disposici\u00f3n del elemento \"marquee\" durante el reajuste del tama\u00f1o de la ventana cuando el objeto estilo actualizado se libera mientras se utiliza. Esto resulta en un cierre inesperado explotable. Esta vulnerabilidad afecta a las versiones anteriores a la 52.3 de Thunderbird, las versiones anteriores a la 52.3 de Firefox ESR y las versiones anteriores a la 55 de Firefox."
    }
  ],
  "id": "CVE-2017-7801",
  "lastModified": "2024-11-21T03:32:41.397",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": true,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-06-11T21:29:09.843",
  "references": [
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100197"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039124"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2456"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2534"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Exploit",
        "Issue Tracking",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1371259"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201803-14"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2017/dsa-3928"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2017/dsa-3968"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2017-18/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2017-19/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2017-20/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100197"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039124"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2456"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2534"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Issue Tracking",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1371259"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201803-14"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2017/dsa-3928"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2017/dsa-3968"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2017-18/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2017-19/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2017-20/"
    }
  ],
  "sourceIdentifier": "security@mozilla.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-416"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-07-23 14:15
Modified
2024-11-21 04:21
Summary
POST requests made by NPAPI plugins, such as Flash, that receive a status 308 redirect response can bypass CORS requirements. This can allow an attacker to perform Cross-Site Request Forgery (CSRF) attacks. This vulnerability affects Firefox ESR < 60.8, Firefox < 68, and Thunderbird < 60.8.
References
security@mozilla.orghttp://lists.opensuse.org/opensuse-security-announce/2019-07/msg00055.html
security@mozilla.orghttp://lists.opensuse.org/opensuse-security-announce/2019-07/msg00058.html
security@mozilla.orghttp://lists.opensuse.org/opensuse-security-announce/2019-08/msg00073.html
security@mozilla.orghttp://lists.opensuse.org/opensuse-security-announce/2019-10/msg00009.html
security@mozilla.orghttp://lists.opensuse.org/opensuse-security-announce/2019-10/msg00010.html
security@mozilla.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=1543804Issue Tracking, Permissions Required, Vendor Advisory
security@mozilla.orghttps://lists.debian.org/debian-lts-announce/2019/08/msg00001.html
security@mozilla.orghttps://lists.debian.org/debian-lts-announce/2019/08/msg00002.html
security@mozilla.orghttps://security.gentoo.org/glsa/201908-12
security@mozilla.orghttps://security.gentoo.org/glsa/201908-20
security@mozilla.orghttps://www.mozilla.org/security/advisories/mfsa2019-21/Vendor Advisory
security@mozilla.orghttps://www.mozilla.org/security/advisories/mfsa2019-22/Vendor Advisory
security@mozilla.orghttps://www.mozilla.org/security/advisories/mfsa2019-23/Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00055.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00058.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00073.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00009.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00010.html
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=1543804Issue Tracking, Permissions Required, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.debian.org/debian-lts-announce/2019/08/msg00001.html
af854a3a-2127-422b-91ae-364da2661108https://lists.debian.org/debian-lts-announce/2019/08/msg00002.html
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/201908-12
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/201908-20
af854a3a-2127-422b-91ae-364da2661108https://www.mozilla.org/security/advisories/mfsa2019-21/Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.mozilla.org/security/advisories/mfsa2019-22/Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.mozilla.org/security/advisories/mfsa2019-23/Vendor Advisory
Impacted products
Vendor Product Version
mozilla firefox *
mozilla firefox_esr *
mozilla thunderbird *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB53FE62-B5D2-497B-A7E3-40FFE81A9653",
              "versionEndExcluding": "68.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B14D1A72-1C76-4DF2-87AC-466428CB5583",
              "versionEndExcluding": "60.8.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BD4F2C0-0E41-48C3-8D97-8AA9016D738B",
              "versionEndExcluding": "60.8.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "POST requests made by NPAPI plugins, such as Flash, that receive a status 308 redirect response can bypass CORS requirements. This can allow an attacker to perform Cross-Site Request Forgery (CSRF) attacks. This vulnerability affects Firefox ESR \u003c 60.8, Firefox \u003c 68, and Thunderbird \u003c 60.8."
    },
    {
      "lang": "es",
      "value": "Las peticiones POST realizadas por complementos de NPAPI, tal y como Flash, que reciben una respuesta de redireccionamiento del estado 308 pueden pasar por alto los requerimientos de CORS. Esto puede permitir a un atacante realizar ataques de tipo Cross-Site Request Forgery (CSRF). Esta vulnerabilidad afecta a Firefox ESR anterior a versi\u00f3n 60.8, Firefox anterior a versi\u00f3n 68 y Thunderbird anterior a versi\u00f3n 60.8."
    }
  ],
  "id": "CVE-2019-11712",
  "lastModified": "2024-11-21T04:21:38.720",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-07-23T14:15:15.607",
  "references": [
    {
      "source": "security@mozilla.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00055.html"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00058.html"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00073.html"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00009.html"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00010.html"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Issue Tracking",
        "Permissions Required",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1543804"
    },
    {
      "source": "security@mozilla.org",
      "url": "https://lists.debian.org/debian-lts-announce/2019/08/msg00001.html"
    },
    {
      "source": "security@mozilla.org",
      "url": "https://lists.debian.org/debian-lts-announce/2019/08/msg00002.html"
    },
    {
      "source": "security@mozilla.org",
      "url": "https://security.gentoo.org/glsa/201908-12"
    },
    {
      "source": "security@mozilla.org",
      "url": "https://security.gentoo.org/glsa/201908-20"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2019-21/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2019-22/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2019-23/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00055.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00058.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00073.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00009.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00010.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Permissions Required",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1543804"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.debian.org/debian-lts-announce/2019/08/msg00001.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.debian.org/debian-lts-announce/2019/08/msg00002.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://security.gentoo.org/glsa/201908-12"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://security.gentoo.org/glsa/201908-20"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2019-21/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2019-22/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2019-23/"
    }
  ],
  "sourceIdentifier": "security@mozilla.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-352"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2010-07-30 13:26
Modified
2025-04-11 00:51
Severity ?
Summary
dom/base/nsJSEnvironment.cpp in Mozilla Firefox 3.5.x before 3.5.11 and 3.6.x before 3.6.7, Thunderbird 3.0.x before 3.0.6 and 3.1.x before 3.1.1, and SeaMonkey before 2.0.6 does not properly suppress a script's URL in certain circumstances involving a redirect and an error message, which allows remote attackers to obtain sensitive information about script parameters via a crafted HTML document, related to the window.onerror handler.
Impacted products
Vendor Product Version
mozilla firefox 3.5.1
mozilla firefox 3.5.2
mozilla firefox 3.5.3
mozilla firefox 3.5.4
mozilla firefox 3.5.5
mozilla firefox 3.5.6
mozilla firefox 3.5.7
mozilla firefox 3.5.9
mozilla firefox 3.5.10
mozilla firefox 3.6.1
mozilla firefox 3.6.2
mozilla firefox 3.6.3
mozilla firefox 3.6.4
mozilla firefox 3.6.6
mozilla thunderbird 3.0
mozilla thunderbird 3.0.1
mozilla thunderbird 3.0.2
mozilla thunderbird 3.0.3
mozilla thunderbird 3.0.4
mozilla thunderbird 3.0.5
mozilla thunderbird 3.1
mozilla seamonkey *
mozilla seamonkey 1.0
mozilla seamonkey 1.0
mozilla seamonkey 1.0
mozilla seamonkey 1.0.1
mozilla seamonkey 1.0.2
mozilla seamonkey 1.0.3
mozilla seamonkey 1.0.4
mozilla seamonkey 1.0.5
mozilla seamonkey 1.0.6
mozilla seamonkey 1.0.7
mozilla seamonkey 1.0.8
mozilla seamonkey 1.0.9
mozilla seamonkey 1.1
mozilla seamonkey 1.1
mozilla seamonkey 1.1
mozilla seamonkey 1.1.1
mozilla seamonkey 1.1.2
mozilla seamonkey 1.1.3
mozilla seamonkey 1.1.4
mozilla seamonkey 1.1.5
mozilla seamonkey 1.1.6
mozilla seamonkey 1.1.7
mozilla seamonkey 1.1.8
mozilla seamonkey 1.1.9
mozilla seamonkey 1.1.10
mozilla seamonkey 1.1.11
mozilla seamonkey 1.1.12
mozilla seamonkey 1.1.13
mozilla seamonkey 1.1.14
mozilla seamonkey 1.1.15
mozilla seamonkey 1.1.16
mozilla seamonkey 1.1.17
mozilla seamonkey 1.1.18
mozilla seamonkey 1.1.19
mozilla seamonkey 1.5.0.8
mozilla seamonkey 1.5.0.9
mozilla seamonkey 1.5.0.10
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0.1
mozilla seamonkey 2.0.2
mozilla seamonkey 2.0.3
mozilla seamonkey 2.0.4
mozilla seamonkey 2.0a1pre



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "031E8624-5161-43AF-AF19-6BAB5A94FDD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "54186D4A-C6F0-44AD-94FB-73B4346ABB6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "47E50AD9-BA35-4817-BD4D-5D678FC5A3C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD09DE40-8C9B-41EA-B372-9E4E4830E8F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "F223FB83-0EDB-4429-94B9-1AEEF314B73F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC6B977F-292F-4981-95A0-6065A3C487D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "342226B9-2C0C-416C-81FE-19C49F03AA88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECAB4696-76F3-458C-B33B-D7F8690C60A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBB444FD-15F3-4447-9EA8-1669779A5749",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "39A968C1-8F61-4A26-A098-84F9A4DD5D3B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "30D47263-03AD-4060-91E3-90F997B3D174",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFD775DF-277E-4D5B-B980-B8E6E782467D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8587BFD-417D-42BE-A5F8-22FDC68FA9E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7364FAB-EEE9-4064-A8AD-6547239F9AB3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE19E377-CB55-4784-A003-5335D531AAF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BF605F6-2A84-4DE5-AB62-282E9C46479B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "08F10B5E-0780-4756-919C-B0C00C673412",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D930F0F-DCC3-4905-A4B1-288F0CCC6975",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBA0F9D4-B68A-4018-BC4E-95B87A1A8489",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "61CCB291-B71B-40D3-8493-215003851BDB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "58FC2EFB-CE85-4A65-A7B4-A0779F11B5BA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3017031-03D6-4B15-9ED3-47721D076510",
              "versionEndIncluding": "2.0.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "09E18FC0-0C8C-4FA1-85B9-B868D00F002F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "4A97B6E1-EABA-4977-A3FC-64DF0392AA95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0:beta:*:*:*:*:*:*",
              "matchCriteriaId": "CB01A97F-ACE1-4A99-8939-6DF8FE5B5E8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6521C877-63C9-4B6E-9FC9-1263FFBB7950",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D949DF0A-CBC2-40E1-AE6C-60E6F58D2481",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C5CDA57-1A50-4EDB-80E2-D3EBB44EA653",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "22D33486-4956-4E2C-BA16-FA269A9D02BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3104343E-93B6-4D4A-BC95-ED9F7E91FB6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "381313EF-DF84-4F66-9962-DE8F45029D79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0228476-14E4-443C-BBAE-2C9CD8594DC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A803A500-DCE2-44FC-ABEB-A90A1D39D85C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "022274DE-5251-49C9-B6E5-1D8CEDC34E7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9F84CB7-93F7-4912-BC87-497867B96491",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "8992E9C6-09B3-492E-B7DA-899D5238EC18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1:beta:*:*:*:*:*:*",
              "matchCriteriaId": "D58B704B-F06E-44C1-BBD1-A090D1E6583A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "40270FBD-744A-49D9-9FFA-1DCD897210D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "20E01097-F60A-4FB2-BA47-84A267EE87D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F65732F-317B-49A2-B9B0-FA1102B8B45C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB430F19-069A-43FD-9097-586D4449D327",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "76AD0439-3BFB-4AD1-8E2C-99D0B099FA8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E6D7528-E591-48A6-8165-BE42F8EBF6B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA710423-0075-44B8-9DCB-6380FA974486",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5521DA3-E6AF-4350-B971-10B4A1C9B1D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDD15752-A253-47B1-BCE0-B55B84B47C9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "60B39A9D-44A4-4D7F-9004-C44066BBE277",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "F203EC52-2126-4227-AF3B-23857E5BB222",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E951567B-8402-42EA-AE33-EBA9235A868F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "82A94198-7EBF-4D8A-A99A-A32A8561FF2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1BFFBC58-ACD2-449D-B010-5026D6022F86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "83EED5D2-EC40-4253-991B-0C746FBEF6A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F73092C-1458-4278-A30D-C0F89B1F82F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "AAB559BD-4BF7-417F-962F-B8971FF1614B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B528A25-003F-4614-B55B-AF46B66EDB44",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "0078D890-6456-4F45-A3AE-B1A2BFAC6A4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.5.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "69DD17EC-99EB-46C1-98E9-16A2EDB8E224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.5.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "F35F7EA1-8C98-4A3E-8767-89DBC26A32B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.5.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF89719E-C415-45A3-A1CC-FAFDFCAE3055",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "58EB8E8A-84DE-43AA-B8F0-B585FB73D724",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_1:*:*:*:*:*:*",
              "matchCriteriaId": "C19C0BF7-390D-4E2E-BA32-28DFF73C55F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_2:*:*:*:*:*:*",
              "matchCriteriaId": "5FE5E50C-80ED-4CA7-BC85-8BD2E324D527",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_3:*:*:*:*:*:*",
              "matchCriteriaId": "FEBF912C-A12E-4DBD-84AC-8B440E190BCE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:beta_1:*:*:*:*:*:*",
              "matchCriteriaId": "9B8EDED6-29EF-4A9F-955D-F5E6611C2141",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:beta_2:*:*:*:*:*:*",
              "matchCriteriaId": "EDC9C82D-586A-48F4-B540-1E2AE79806B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "51FCF83B-630A-4413-BFAA-0C24A6B8F4F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "84B2AA0A-0220-49DD-82CD-37FDC563F146",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D754AF10-1E43-46C8-A444-E7DB3401509D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "34182167-F1DF-455B-BFDB-0A8491590479",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8ECA6CE-20D0-4A4F-B376-888A9328B044",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FEFCAB0-E57A-46E8-94C7-8510BB87C6B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0a1pre:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D090A28-8D89-49F1-B020-3915D150FD57",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "dom/base/nsJSEnvironment.cpp in Mozilla Firefox 3.5.x before 3.5.11 and 3.6.x before 3.6.7, Thunderbird 3.0.x before 3.0.6 and 3.1.x before 3.1.1, and SeaMonkey before 2.0.6 does not properly suppress a script\u0027s URL in certain circumstances involving a redirect and an error message, which allows remote attackers to obtain sensitive information about script parameters via a crafted HTML document, related to the window.onerror handler."
    },
    {
      "lang": "es",
      "value": "dom/base/nsJSEnvironment.cpp en Mozilla Firefox v3.5.x anteriores a v3.5.11 y v3.6.x anteriores a v3.6.7, Thunderbird v3.0.x anteriores a v3.0.6 y v3.1.x anteriores a v3.1.1, y SeaMonkey anteriores a v2.0.6 no suprimen apropiadamente una URL de script en ciertas circunstancias que involucran una redirecci\u00f3n y un mensaje de error, lo que permite a atacantes remotos obtener informaci\u00f3n confidencial sobre par\u00e1metros de script a trav\u00e9s de un documento HTML modificdo, relacionado con el manejador window.onerror."
    }
  ],
  "id": "CVE-2010-2754",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2010-07-30T13:26:18.787",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-47.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=568564"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11770"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-47.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=568564"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11770"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-200"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-12-22 20:15
Modified
2025-04-16 15:15
Summary
If a user was convinced to drag and drop an image to their desktop or other folder, the resulting object could have been changed into an executable script which would have run arbitrary code after the user clicked on it. This vulnerability affects Firefox < 97, Thunderbird < 91.6, and Firefox ESR < 91.6.
Impacted products
Vendor Product Version
mozilla firefox *
mozilla firefox_esr *
mozilla thunderbird *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "56478BD7-9D9D-4513-9DDF-47AAC10550BF",
              "versionEndExcluding": "97.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "47FA8B4B-E1E9-47E3-89E2-16B66FC1F3F6",
              "versionEndExcluding": "91.6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7310C774-9E33-4B34-83CE-CA2FB0032F01",
              "versionEndExcluding": "91.6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "If a user was convinced to drag and drop an image to their desktop or other folder, the resulting object could have been changed into an executable script which would have run arbitrary code after the user clicked on it. This vulnerability affects Firefox \u003c 97, Thunderbird \u003c 91.6, and Firefox ESR \u003c 91.6."
    },
    {
      "lang": "es",
      "value": "Si se convenciera a un usuario de arrastrar y soltar una imagen en su escritorio u otra carpeta, el objeto resultante podr\u00eda haberse convertido en un script ejecutable que habr\u00eda ejecutado c\u00f3digo arbitrario despu\u00e9s de que el usuario hiciera clic en \u00e9l. Esta vulnerabilidad afecta a Firefox \u0026lt; 97, Thunderbird \u0026lt; 91.6 y Firefox ESR \u0026lt; 91.6."
    }
  ],
  "id": "CVE-2022-22756",
  "lastModified": "2025-04-16T15:15:48.823",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2022-12-22T20:15:18.467",
  "references": [
    {
      "source": "security@mozilla.org",
      "tags": [
        "Exploit",
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1317873"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2022-04/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2022-05/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2022-06/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1317873"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2022-04/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2022-05/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2022-06/"
    }
  ],
  "sourceIdentifier": "security@mozilla.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-94"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-10-10 17:55
Modified
2025-04-11 00:51
Severity ?
Summary
The Chrome Object Wrapper (COW) implementation in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 does not properly interact with failures of InstallTrigger methods, which allows remote attackers to execute arbitrary JavaScript code with chrome privileges via a crafted web site, related to an "XrayWrapper pollution" issue.
References
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2012-10/msg00010.htmlMailing List, Third Party Advisory
cve@mitre.orghttp://osvdb.org/86111Broken Link
cve@mitre.orghttp://rhn.redhat.com/errata/RHSA-2012-1351.htmlThird Party Advisory
cve@mitre.orghttp://secunia.com/advisories/50856Third Party Advisory
cve@mitre.orghttp://secunia.com/advisories/50892Third Party Advisory
cve@mitre.orghttp://secunia.com/advisories/50904Third Party Advisory
cve@mitre.orghttp://secunia.com/advisories/50935Third Party Advisory
cve@mitre.orghttp://secunia.com/advisories/50936Third Party Advisory
cve@mitre.orghttp://secunia.com/advisories/50984Third Party Advisory
cve@mitre.orghttp://secunia.com/advisories/55318Third Party Advisory
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDVSA-2012:163Third Party Advisory
cve@mitre.orghttp://www.mozilla.org/security/announce/2012/mfsa2012-83.htmlVendor Advisory
cve@mitre.orghttp://www.securityfocus.com/bid/56119Third Party Advisory, VDB Entry
cve@mitre.orghttp://www.ubuntu.com/usn/USN-1611-1Third Party Advisory
cve@mitre.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=768101Issue Tracking, Vendor Advisory
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/79153Third Party Advisory, VDB Entry
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16718Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00010.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/86111Broken Link
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2012-1351.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/50856Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/50892Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/50904Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/50935Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/50936Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/50984Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/55318Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2012:163Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.mozilla.org/security/announce/2012/mfsa2012-83.htmlVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/56119Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-1611-1Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=768101Issue Tracking, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/79153Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16718Third Party Advisory
Impacted products
Vendor Product Version
mozilla firefox 10.0
mozilla firefox 10.0.1
mozilla firefox 10.0.2
mozilla firefox 10.0.3
mozilla firefox 10.0.4
mozilla firefox 10.0.5
mozilla firefox 10.0.6
mozilla firefox 10.0.7
mozilla thunderbird_esr 10.0
mozilla thunderbird_esr 10.0.1
mozilla thunderbird_esr 10.0.2
mozilla thunderbird_esr 10.0.3
mozilla thunderbird_esr 10.0.4
mozilla thunderbird_esr 10.0.5
mozilla thunderbird_esr 10.0.6
mozilla thunderbird_esr 10.0.7
mozilla firefox *
mozilla firefox 1.0
mozilla firefox 1.0
mozilla firefox 1.0.1
mozilla firefox 1.0.2
mozilla firefox 1.0.3
mozilla firefox 1.0.4
mozilla firefox 1.0.5
mozilla firefox 1.0.6
mozilla firefox 1.0.7
mozilla firefox 1.0.8
mozilla firefox 1.4.1
mozilla firefox 1.5
mozilla firefox 1.5
mozilla firefox 1.5
mozilla firefox 1.5.0.1
mozilla firefox 1.5.0.2
mozilla firefox 1.5.0.3
mozilla firefox 1.5.0.4
mozilla firefox 1.5.0.5
mozilla firefox 1.5.0.6
mozilla firefox 1.5.0.7
mozilla firefox 1.5.0.8
mozilla firefox 1.5.0.9
mozilla firefox 1.5.0.10
mozilla firefox 1.5.0.11
mozilla firefox 1.5.0.12
mozilla firefox 1.5.1
mozilla firefox 1.5.2
mozilla firefox 1.5.3
mozilla firefox 1.5.4
mozilla firefox 1.5.5
mozilla firefox 1.5.6
mozilla firefox 1.5.7
mozilla firefox 1.5.8
mozilla firefox 1.8
mozilla firefox 2.0
mozilla firefox 2.0.0.1
mozilla firefox 2.0.0.2
mozilla firefox 2.0.0.3
mozilla firefox 2.0.0.4
mozilla firefox 2.0.0.5
mozilla firefox 2.0.0.6
mozilla firefox 2.0.0.7
mozilla firefox 2.0.0.8
mozilla firefox 2.0.0.9
mozilla firefox 2.0.0.10
mozilla firefox 2.0.0.11
mozilla firefox 2.0.0.12
mozilla firefox 2.0.0.13
mozilla firefox 2.0.0.14
mozilla firefox 2.0.0.15
mozilla firefox 2.0.0.16
mozilla firefox 2.0.0.17
mozilla firefox 2.0.0.18
mozilla firefox 2.0.0.19
mozilla firefox 2.0.0.20
mozilla firefox 3.0
mozilla firefox 3.0.1
mozilla firefox 3.0.2
mozilla firefox 3.0.3
mozilla firefox 3.0.4
mozilla firefox 3.0.5
mozilla firefox 3.0.6
mozilla firefox 3.0.7
mozilla firefox 3.0.8
mozilla firefox 3.0.9
mozilla firefox 3.0.10
mozilla firefox 3.0.11
mozilla firefox 3.0.12
mozilla firefox 3.0.13
mozilla firefox 3.0.14
mozilla firefox 3.0.15
mozilla firefox 3.0.16
mozilla firefox 3.0.17
mozilla firefox 3.5
mozilla firefox 3.5.1
mozilla firefox 3.5.2
mozilla firefox 3.5.3
mozilla firefox 3.5.4
mozilla firefox 3.5.5
mozilla firefox 3.5.6
mozilla firefox 3.5.7
mozilla firefox 3.5.8
mozilla firefox 3.5.9
mozilla firefox 3.5.10
mozilla firefox 3.5.11
mozilla firefox 3.5.12
mozilla firefox 3.5.13
mozilla firefox 3.5.14
mozilla firefox 3.5.15
mozilla firefox 3.6
mozilla firefox 3.6.2
mozilla firefox 3.6.3
mozilla firefox 3.6.4
mozilla firefox 3.6.6
mozilla firefox 3.6.7
mozilla firefox 3.6.8
mozilla firefox 3.6.9
mozilla firefox 3.6.10
mozilla firefox 3.6.11
mozilla firefox 3.6.12
mozilla firefox 3.6.13
mozilla firefox 3.6.14
mozilla firefox 3.6.15
mozilla firefox 3.6.16
mozilla firefox 3.6.17
mozilla firefox 3.6.18
mozilla firefox 3.6.19
mozilla firefox 3.6.20
mozilla firefox 3.6.21
mozilla firefox 3.6.22
mozilla firefox 3.6.23
mozilla firefox 3.6.24
mozilla firefox 3.6.25
mozilla firefox 4.0
mozilla firefox 4.0
mozilla firefox 4.0
mozilla firefox 4.0
mozilla firefox 4.0
mozilla firefox 4.0
mozilla firefox 4.0
mozilla firefox 4.0
mozilla firefox 4.0
mozilla firefox 4.0
mozilla firefox 4.0
mozilla firefox 4.0
mozilla firefox 4.0
mozilla firefox 4.0.1
mozilla firefox 5.0
mozilla firefox 5.0.1
mozilla firefox 6.0
mozilla firefox 6.0.1
mozilla firefox 6.0.2
mozilla firefox 7.0
mozilla firefox 7.0.1
mozilla firefox 8.0
mozilla firefox 8.0.1
mozilla firefox 9.0
mozilla firefox 9.0.1
mozilla firefox 10.0
mozilla firefox 10.0.1
mozilla firefox 10.0.2
mozilla firefox 11.0
mozilla firefox 12.0
mozilla firefox 12.0
mozilla firefox 13.0
mozilla firefox 13.0.1
mozilla firefox 14.0
mozilla firefox 14.0.1
mozilla firefox 15.0
mozilla thunderbird *
mozilla thunderbird 1.0
mozilla thunderbird 1.0.1
mozilla thunderbird 1.0.2
mozilla thunderbird 1.0.3
mozilla thunderbird 1.0.4
mozilla thunderbird 1.0.5
mozilla thunderbird 1.0.5
mozilla thunderbird 1.0.6
mozilla thunderbird 1.0.7
mozilla thunderbird 1.0.8
mozilla thunderbird 1.5
mozilla thunderbird 1.5
mozilla thunderbird 1.5.0.1
mozilla thunderbird 1.5.0.2
mozilla thunderbird 1.5.0.3
mozilla thunderbird 1.5.0.4
mozilla thunderbird 1.5.0.5
mozilla thunderbird 1.5.0.6
mozilla thunderbird 1.5.0.7
mozilla thunderbird 1.5.0.8
mozilla thunderbird 1.5.0.9
mozilla thunderbird 1.5.0.10
mozilla thunderbird 1.5.0.11
mozilla thunderbird 1.5.0.12
mozilla thunderbird 1.5.0.13
mozilla thunderbird 1.5.0.14
mozilla thunderbird 1.5.1
mozilla thunderbird 1.5.2
mozilla thunderbird 1.7.1
mozilla thunderbird 1.7.3
mozilla thunderbird 2.0
mozilla thunderbird 2.0.0.0
mozilla thunderbird 2.0.0.1
mozilla thunderbird 2.0.0.2
mozilla thunderbird 2.0.0.3
mozilla thunderbird 2.0.0.4
mozilla thunderbird 2.0.0.5
mozilla thunderbird 2.0.0.6
mozilla thunderbird 2.0.0.7
mozilla thunderbird 2.0.0.8
mozilla thunderbird 2.0.0.9
mozilla thunderbird 2.0.0.11
mozilla thunderbird 2.0.0.12
mozilla thunderbird 2.0.0.13
mozilla thunderbird 2.0.0.14
mozilla thunderbird 2.0.0.15
mozilla thunderbird 2.0.0.16
mozilla thunderbird 2.0.0.17
mozilla thunderbird 2.0.0.18
mozilla thunderbird 2.0.0.19
mozilla thunderbird 2.0.0.20
mozilla thunderbird 2.0.0.21
mozilla thunderbird 2.0.0.22
mozilla thunderbird 2.0.0.23
mozilla thunderbird 3.0
mozilla thunderbird 3.0.1
mozilla thunderbird 3.0.2
mozilla thunderbird 3.0.3
mozilla thunderbird 3.0.4
mozilla thunderbird 3.0.5
mozilla thunderbird 3.0.6
mozilla thunderbird 3.0.7
mozilla thunderbird 3.0.8
mozilla thunderbird 3.0.9
mozilla thunderbird 3.0.10
mozilla thunderbird 3.0.11
mozilla thunderbird 3.1
mozilla thunderbird 3.1.1
mozilla thunderbird 3.1.2
mozilla thunderbird 3.1.3
mozilla thunderbird 3.1.4
mozilla thunderbird 3.1.5
mozilla thunderbird 3.1.6
mozilla thunderbird 3.1.7
mozilla thunderbird 3.1.8
mozilla thunderbird 3.1.9
mozilla thunderbird 3.1.10
mozilla thunderbird 3.1.11
mozilla thunderbird 3.1.12
mozilla thunderbird 3.1.13
mozilla thunderbird 3.1.14
mozilla thunderbird 3.1.15
mozilla thunderbird 3.1.16
mozilla thunderbird 3.1.17
mozilla thunderbird 5.0
mozilla thunderbird 6.0
mozilla thunderbird 6.0.1
mozilla thunderbird 6.0.2
mozilla thunderbird 7.0
mozilla thunderbird 7.0.1
mozilla thunderbird 8.0
mozilla thunderbird 9.0
mozilla thunderbird 9.0.1
mozilla thunderbird 10.0
mozilla thunderbird 10.0.1
mozilla thunderbird 10.0.2
mozilla thunderbird 10.0.3
mozilla thunderbird 10.0.4
mozilla thunderbird 11.0
mozilla thunderbird 11.0.1
mozilla thunderbird 12.0
mozilla thunderbird 12.0.1
mozilla thunderbird 13.0
mozilla thunderbird 13.0.1
mozilla thunderbird 14.0
mozilla thunderbird 15.0
mozilla seamonkey *
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0.1
mozilla seamonkey 2.0.2
mozilla seamonkey 2.0.3
mozilla seamonkey 2.0.4
mozilla seamonkey 2.0.5
mozilla seamonkey 2.0.6
mozilla seamonkey 2.0.7
mozilla seamonkey 2.0.8
mozilla seamonkey 2.0.9
mozilla seamonkey 2.0.10
mozilla seamonkey 2.0.11
mozilla seamonkey 2.0.12
mozilla seamonkey 2.0.13
mozilla seamonkey 2.0.14
mozilla seamonkey 2.1
mozilla seamonkey 2.1
mozilla seamonkey 2.1
mozilla seamonkey 2.1
mozilla seamonkey 2.1
mozilla seamonkey 2.1
mozilla seamonkey 2.1
mozilla seamonkey 2.1
mozilla seamonkey 2.1
mozilla seamonkey 2.2
mozilla seamonkey 2.2
mozilla seamonkey 2.2
mozilla seamonkey 2.2
mozilla seamonkey 2.3
mozilla seamonkey 2.3
mozilla seamonkey 2.3
mozilla seamonkey 2.3
mozilla seamonkey 2.3.1
mozilla seamonkey 2.3.2
mozilla seamonkey 2.3.3
mozilla seamonkey 2.4
mozilla seamonkey 2.4
mozilla seamonkey 2.4
mozilla seamonkey 2.4
mozilla seamonkey 2.4.1
mozilla seamonkey 2.5
mozilla seamonkey 2.5
mozilla seamonkey 2.5
mozilla seamonkey 2.5
mozilla seamonkey 2.5
mozilla seamonkey 2.6
mozilla seamonkey 2.6
mozilla seamonkey 2.6
mozilla seamonkey 2.6
mozilla seamonkey 2.6
mozilla seamonkey 2.6.1
mozilla seamonkey 2.7
mozilla seamonkey 2.7
mozilla seamonkey 2.7
mozilla seamonkey 2.7
mozilla seamonkey 2.7
mozilla seamonkey 2.7
mozilla seamonkey 2.7.1
mozilla seamonkey 2.7.2
mozilla seamonkey 2.8
mozilla seamonkey 2.8
mozilla seamonkey 2.8
mozilla seamonkey 2.8
mozilla seamonkey 2.8
mozilla seamonkey 2.8
mozilla seamonkey 2.8
mozilla seamonkey 2.9
mozilla seamonkey 2.9
mozilla seamonkey 2.9
mozilla seamonkey 2.9
mozilla seamonkey 2.9
mozilla seamonkey 2.9.1
mozilla seamonkey 2.10
mozilla seamonkey 2.10
mozilla seamonkey 2.10
mozilla seamonkey 2.10
mozilla seamonkey 2.10.1
mozilla seamonkey 2.11
mozilla seamonkey 2.11
mozilla seamonkey 2.11
mozilla seamonkey 2.11
mozilla seamonkey 2.11
mozilla seamonkey 2.11
mozilla seamonkey 2.11
mozilla seamonkey 2.12
mozilla seamonkey 2.12
mozilla seamonkey 2.12
mozilla seamonkey 2.12
mozilla seamonkey 2.12
mozilla seamonkey 2.12
mozilla seamonkey 2.12
mozilla seamonkey 2.12.1
mozilla seamonkey 2.13
mozilla seamonkey 2.13
mozilla seamonkey 2.13
mozilla seamonkey 2.13
mozilla seamonkey 2.13



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1D4D8C9-5A00-46FE-9E42-CB8C2D66B120",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:10.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E639BCCB-A6BF-4174-BFAF-9674E65BA404",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:10.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDFC5947-3C3D-4484-8803-D6629C63B315",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:10.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A04BF0E2-0A40-4396-A46A-005D103D9E3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:10.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0C4C930-6EC1-469D-811C-E85490AB38C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:10.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D93271DA-A9E2-459B-832E-162A803DD2E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:10.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "60ADFF75-220C-4729-B3C6-2CBA23C24C3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:10.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6CB2B38-E9B1-4DBE-83DD-F31B2E5F8D1E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird_esr:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "369438BA-3E3E-4F4A-9D55-37201BCC19EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird_esr:10.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C6BE133-ED60-489A-9EA4-239FFFAD13A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird_esr:10.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "772CC146-E2FA-4E18-AAAB-1D04D8572DB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird_esr:10.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EAFAA60-E23E-4BAD-ACE6-17E760F03FDC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird_esr:10.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BD8FF90-E66B-4D22-A5E1-558D6384D152",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird_esr:10.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9E6DA71-8897-46F2-A934-0C5E55B8B391",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird_esr:10.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD9BF517-7394-4F87-B453-786D2CE3DC75",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird_esr:10.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E63C085-3D99-4D16-B6C8-B88007740682",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F07ED02-047D-4603-8AD0-88D54C61A46D",
              "versionEndIncluding": "15.0.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A545A77-2198-4685-A87F-E0F2DAECECF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0:preview_release:*:*:*:*:*:*",
              "matchCriteriaId": "438AACF8-006F-4522-853F-30DBBABD8C15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "778FAE0C-A5CF-4B67-93A9-1A803E3E699F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7447185-7509-449D-8907-F30A42CF7EB5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EDBAC37-9D08-44D1-B279-BC6ACF126CAF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FFF89FA-2020-43CC-BACD-D66117B3DD26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "834BB391-5EB5-43A8-980A-D305EDAE6FA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A38AD88-BAA6-4FBE-885B-69E951BD1EFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "B500EE6C-99DB-49A3-A1F1-AFFD7FE28068",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F2938F2-A801-45E5-8E06-BE03DE03C8A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F18A45C0-419C-4723-AB7D-5880EF668CE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABB88E86-6E83-4A59-9266-8B98AA91774D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "E19ED1CA-DEBD-4786-BA7B-C122C7D2E5B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "66BE50FE-EA21-4633-A181-CD35196DF06E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D6BF5B1-86D1-47FE-9D9C-735718F94874",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "84D15CE0-69DF-4EFD-801E-96A4D6AABEDB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEE203DE-6C0E-4FDE-9C3A-0E73430F17DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2F38886-C25A-4C6B-93E7-36461405BA99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C65D2670-F37F-48CB-804A-D35BB1C27D9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE8E5194-7B34-4802-BDA6-6A86EB5EDE05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "FABA5F56-99F7-4F8F-9CC1-5B0B2EB72922",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "2917BD67-CE81-4B94-B241-D4A9DDA60319",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A524A94E-F19B-42B9-AA8E-171751C339AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "F71436CF-F756-44E0-8E69-6951F6B3E54A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "582EE839-B83F-4908-9780-D0C92DC44FD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "824369CF-00A0-434E-94BC-71CA1317012C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCB35099-B04E-4796-A25D-953329FE62F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DBEBCFD-80D6-466A-BAEF-C75E65A3B12E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C30ACBCA-4FA1-46DE-8F15-4830BC27E160",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9453EF65-7C69-449E-BF7C-4FECFB56713E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AA75825-21CF-475B-8040-126A13FA2216",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA97C80E-17FA-4866-86CE-29886145ED80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DE24BED-202E-416D-B5F2-8207D97B9939",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.5.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "04198E04-CE1D-4A5A-A20C-D1E135B45F94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:1.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "717DB967-F658-4699-A224-5B261BFEC10A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3487FA64-BE04-42CA-861E-3DAC097D7D32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3D956DC-C73B-439F-8D79-8239207CC76F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "57E2C7E7-56C0-466C-BB08-5EB43922C4F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "462E135A-5616-46CC-A9C0-5A7A0526ACC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6121F9C1-F4DF-4AAB-9E51-AC1592AA5639",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "58D44634-A0B5-4F05-8983-B08D392EC742",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB3AC3D3-FDD7-489F-BDCF-BDB55DF33A8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "4105171B-9C90-4ABF-B220-A35E7BA9EE40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "20985549-DB24-4B69-9D40-208A47AE658E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "43A13026-416F-4308-8A1B-E989BD769E12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "612B015E-9F96-4CE6-83E4-23848FD609E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E391619-0967-43E1-8CBC-4D54F72A85C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "0544D626-E269-4677-9B05-7DAB23BD103B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "C95F7B2C-80FC-4DF2-9680-F74634DCE3E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "863C140E-DC15-4A88-AB8A-8AEF9F4B8164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "38CD049A-5333-4FF7-AD34-6B74E19BADCB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "0066576D-D66A-4B59-B5C3-471EEBEE8B9A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "60ED6DAA-9194-4829-BC1A-00F04BE7930A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "13BEB9A6-EFD5-4793-9603-84DB84F1CF7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "461163C6-4CA8-4BA9-95A1-136E612CBA6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:2.0.0.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "275E9D96-1290-44AB-BF9B-E9E4A803F593",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "412DF091-7604-4110-87A0-3488116A97E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "11E07FED-ABDB-4B0A-AB2E-4CBF1EAC4301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A6558F1-9E0D-4107-909A-8EF4BC8A9C2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "63DF3D65-C992-44CF-89B4-893526C6242E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9024117-2E8B-4240-9E21-CC501F3879B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "FBC3CAD3-2F54-4E32-A0C9-0D826C45AC23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "52624B41-AB34-40AD-8709-D9646B618AB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "917E9856-9556-4FD6-A834-858F8837A6B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "98BBD74D-930C-4D80-A91B-0D61347BAA63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "FAF2E696-883D-4DE5-8B79-D8E5D9470253",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "94E04FD9-38E8-462D-82C2-729F7F7F0465",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "5888517E-3C57-4A0A-9895-EA4BCB0A0ED5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BB21291-B9F3-445E-A9E9-EA1822083DD3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "D595F649-ECBE-45E0-8AAD-BCBC65A654B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FE6E920-9A4C-431B-89EA-683A22F15ACD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "18B6CC9F-6295-4598-B28B-0CA19D1D9F45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9F0434D-C84F-49FD-9F44-66D3ACD7B601",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.0.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6AAB416-E865-4EEE-8FCB-A91253BEB52B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "76CD3BDF-A079-4EF3-ABDE-43CBDD08DB1F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "031E8624-5161-43AF-AF19-6BAB5A94FDD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "54186D4A-C6F0-44AD-94FB-73B4346ABB6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "47E50AD9-BA35-4817-BD4D-5D678FC5A3C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD09DE40-8C9B-41EA-B372-9E4E4830E8F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "F223FB83-0EDB-4429-94B9-1AEEF314B73F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC6B977F-292F-4981-95A0-6065A3C487D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "342226B9-2C0C-416C-81FE-19C49F03AA88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A6A28E0-F67A-4275-B0D9-A02822E9EF7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECAB4696-76F3-458C-B33B-D7F8690C60A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBB444FD-15F3-4447-9EA8-1669779A5749",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "F92E2EF3-A612-476F-9D31-1EEC240C7EA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F175D30-2416-4172-BF11-DA78D252D608",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DD3F168-3EF4-492E-BBAA-EACB1357C709",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B46BA97-2860-45E4-9FD3-F418A202E4F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.5.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1C23289-38C3-4C62-8B27-249EAECC297E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3782354-7EB7-49D2-B240-1871F6CB84C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "30D47263-03AD-4060-91E3-90F997B3D174",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFD775DF-277E-4D5B-B980-B8E6E782467D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8587BFD-417D-42BE-A5F8-22FDC68FA9E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7364FAB-EEE9-4064-A8AD-6547239F9AB3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C50485F-BC7B-4B70-A47B-1712E2DBAC5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "51EE386B-0833-484E-A2AB-86B4470D4D45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3EF1B4D-6556-4B3C-BDD0-6348A4D4A91D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "68C5C7CF-005B-42FC-B950-90303F0CC115",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B2FA2CF-7FE4-43B1-96A0-C14666EDBD7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "30290F6D-55CA-47EB-8F41-7BBB745C7A34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "F61F0607-14B0-49AD-B7E6-C4D75401C270",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FED863D-2898-4148-A9FB-73BFF9DE4396",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "779C1245-A6F9-41F5-B8D4-FAE506A23FD3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E7CFEE9-70D4-465F-9FB9-397E6B200FA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "197E56BF-BE78-459F-A124-786DF39D1235",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "07747612-3890-4271-94A4-4347E5ED073D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "0855BA85-BC52-4EDF-915A-8B4E5FB48092",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC273819-9DDE-4591-9376-1DD5782461F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B68D1E7-B2F7-4581-8173-8CCF55A0E1BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDFF6453-B707-4772-8CDF-2F8922FD4894",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4D70DBF-1CF2-491D-BA0F-478D7732E01C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B55ADF9-6525-4EFA-A431-CD69C8C2216C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:3.6.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "B40A42AD-7097-47F8-9A3F-1806D8C174F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C69962C4-FA56-47F2-82A4-DFF4C19DAF3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "B7BC1684-3634-4585-B7E6-8C8777E1DA0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta10:*:*:*:*:*:*",
              "matchCriteriaId": "A490D040-EF74-45C2-89ED-D88ADD222712",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta11:*:*:*:*:*:*",
              "matchCriteriaId": "6CDA17D1-CD93-401E-860C-7C3291FEEB7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta12:*:*:*:*:*:*",
              "matchCriteriaId": "6F72FDE3-54E0-48E4-9015-1B8A36DB1EC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "4062C901-3828-415B-A6C3-EDD0E7B20C0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "CC0D8730-7034-4AD6-9B05-F8BAFB0145EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta4:*:*:*:*:*:*",
              "matchCriteriaId": "857AFB05-F0C1-4061-9680-9561D68C908F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta5:*:*:*:*:*:*",
              "matchCriteriaId": "EC37EBAF-C979-4ACC-ACA9-BDC2AECCB0D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta6:*:*:*:*:*:*",
              "matchCriteriaId": "80801CD8-EEAF-4BC4-9085-DCCC6CF73076",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta7:*:*:*:*:*:*",
              "matchCriteriaId": "FAF4C78A-5093-4871-AF69-A8E8FD7E1AAE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta8:*:*:*:*:*:*",
              "matchCriteriaId": "560AD4C7-89D2-4323-BBCC-A89EEB6832CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta9:*:*:*:*:*:*",
              "matchCriteriaId": "6B389CBC-4F6C-4C17-A87B-A6DD92703A10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDFBA043-91BC-4FB5-A34D-FCE1A9C65A88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8901A808-66F1-4501-AFF6-6FBB22852855",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B88D1373-6E41-4EF4-86A0-CE85EA3BF23E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F42315C-35AF-4EDD-8B78-A9EDB9F85D59",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:6.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "62147F86-C2E6-4D55-9C72-F8BB430F2F7F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE4D1FFD-3AFE-4F52-BCBE-A56609B2D7EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B2CD349-B9BF-4752-B7B9-665BF718EDB8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "11A8F675-A91F-4E41-AA2B-5214DF79C69C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "75B6A811-2B5A-484A-9878-C8E2C3E7633C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:8.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "456769EF-8961-4038-A7D5-B980147159E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7439C998-E396-4EEC-9C21-E82D27459EA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:9.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1CD246C-1104-4DA1-9BFD-ED0B1FBA7EF5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1D4D8C9-5A00-46FE-9E42-CB8C2D66B120",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:10.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E639BCCB-A6BF-4174-BFAF-9674E65BA404",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:10.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDFC5947-3C3D-4484-8803-D6629C63B315",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FEA6800-CBDB-497A-BBBE-1C40E8484A89",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF604D56-5D81-4276-88A1-AE321929E22A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:12.0:beta6:*:*:*:*:*:*",
              "matchCriteriaId": "AB630A94-DA1F-4A7F-891D-E6F242C20271",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B038D136-BB5E-4252-B313-A13919195DB2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:13.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "10DC88D4-CEEF-4BD1-9D69-CC5EA0262932",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:14.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2841735-0EA5-472C-A7FA-385A5677F106",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:14.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DB041C1-A5A3-4007-8633-FF018F88D5E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:15.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "37426FAE-A85D-4368-9E8E-186D98879BA8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C76CD251-70CC-4FEA-8562-9E57446B5973",
              "versionEndIncluding": "15.0.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "055D1044-9FC5-45AA-8407-649E96C5AFE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C1C87A5-C14D-4A23-B865-3BB1FCDC8470",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C4DB0BB-BFD7-4E7A-B3EF-9C5422602216",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0D56153-E20A-46D8-859E-A51E5C03D674",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C51A6F4-F88F-4BF2-BF71-5DC48559C085",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "FFC390CB-774C-47BE-95C3-059943A9E645",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.5:beta:*:*:*:*:*:*",
              "matchCriteriaId": "379F6A73-B45F-4094-8167-4E929FFB1749",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B71DE7AC-553B-4524-8B33-5605518449EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "72B02389-0DCD-45BC-A09F-CB6B75940616",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "41AE4644-2D23-43EA-ABDA-7BE60EFD1EFF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FB87608-0DF8-4729-95C5-CFA386AB3AC2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "1A406214-29E5-4E13-B2E1-1CF72F1E60BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6C169DA-26BC-42EE-817B-2F0685069495",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C99BAF7-B48E-4402-B2BF-EB07235E402E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3F0C73F-291F-4A92-87B8-2269B5C1516D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0ADE8D7-B3C3-4490-9CD5-0263BBA75D28",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C86FD617-E4FE-4F85-AAA4-4F968A9DEC9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "938B1260-74A7-4CFF-8086-415DCC284430",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "E28672BA-E3C2-40C3-80E1-95B7CDD089E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "9308147C-0A23-48BC-BFA9-A49B9D73014E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6654EC3-BED6-4D6D-9B7F-DF4CC8E464BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CAD8DCC-DBB4-40EE-927C-7B0969700077",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "77F9CE47-E3AA-49D7-AEC9-447951AC31E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "581615BB-C781-42CA-836E-0E0EAB8C4504",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "257F43FA-D22C-4BF0-A02E-261A54142BCB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C8D63F5-78D5-4F7B-B15A-2C15FC405E27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "84BC6D68-4ED4-43CF-A2EB-47BD15D11AE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D291234-D64A-4E8A-A7CD-08BB980E1CD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB1FC6D1-8D93-4D87-9D73-7C6C0F8D45C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:1.7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A3C27EC-5794-49C1-96E0-997E700B13DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "97BDCEEC-25FE-4763-AC63-BA6B4F25E0C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFC60781-766B-4B9C-B68D-45D51C5E5D20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "745C2CBA-4824-441B-A6BC-E80959C2E035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C6A7D00-A203-4891-96CE-20C91FCBF048",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A8CB480-0595-4BC1-998E-3638E85DB367",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC7EAB8D-CA40-4C29-99DF-24FF1753BCF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C9218A9-DA27-436A-AC93-F465FC14ECF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "E66503D7-72CB-42A5-8C85-D9579EF2C0A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CD7D204-3EBA-4D9E-B95A-86524B4C03D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FBBF526-7A28-436B-9B01-EADE913602B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "B373B409-0939-4707-99F1-95B121BFF7FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "75A0BCE3-38E7-4318-9A7E-3D895171129A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E80CA1DE-B920-4E28-BEFC-574148D19A0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "2303104C-4A91-4704-A9CB-8C83A859090E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DCDAA51-4AA3-4EC4-B441-71FB3C3304F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "04CA7AD2-79BA-4A73-ADAB-E3BCA3FD7F73",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "D54ACD07-FAB7-4513-A707-18FAF7D565C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "7260CE1F-501D-44FF-A3FA-2137CA01733B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "55D3DD1B-64DF-46C8-80A3-99D2E34B665F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DF479C3-95A0-414F-B47B-C94BE95713D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "48702EEB-C272-46ED-9C61-6F44D6964DDE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC650D89-CEEC-4A90-B3B9-5F0ADCEFCBB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C8C0115-94B1-4046-A599-E92DCFB936F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:2.0.0.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "4033E532-7298-40DF-A582-22B7106035C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE19E377-CB55-4784-A003-5335D531AAF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BF605F6-2A84-4DE5-AB62-282E9C46479B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "08F10B5E-0780-4756-919C-B0C00C673412",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D930F0F-DCC3-4905-A4B1-288F0CCC6975",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBA0F9D4-B68A-4018-BC4E-95B87A1A8489",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "61CCB291-B71B-40D3-8493-215003851BDB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFD1FE7A-B888-461D-93F3-B71C94B4AA56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2727C9C-618D-4AEF-B7BE-8BE5935483F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "95B21CE4-AF78-4D1B-A73E-84E83DB4A2C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "48F3528F-4E43-4D91-957E-49C7DB2A135A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E7706B2-D0F0-4E37-B9B5-8DA72413382B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "2BEE78E5-D163-4764-B3BB-5BE270549F5D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "58FC2EFB-CE85-4A65-A7B4-A0779F11B5BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "27B9EA91-A461-42CE-9ED7-3805BD13A4B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C48E432-8945-4918-B2A4-AD2E05A51633",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A95B301-A72B-4F95-A7D6-4B574E9D3BDA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "968C261F-A7D5-4EB6-BCFF-EE40DB5A11D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB49CD91-C21E-4494-97CF-DDCFB38B2D92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EC37D84-29B9-4F64-B72B-79A8B086A94A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C59D0C61-28FB-4031-BFC3-CB0D82646337",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "C930EF12-CB52-4C67-944D-5FE5771B556C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "4131F65C-E08B-4F4F-8783-15092732E6DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2A115A0-D887-491D-99F6-8D5B47771760",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "1AB4C2C3-A535-4B87-90DC-44549555A452",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADB7B009-4089-49E6-B434-53A649959683",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABA66048-395D-4498-8E29-FA61DCB98CE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "0249A38A-764D-4035-AD11-47FAED650E2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F59ADC6-7DC8-4EA7-9A00-A89324722624",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D97503F-71A7-4DBD-A3B1-E387098B6968",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:3.1.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0C2A9B7-CCF6-4ABC-A62B-AA5A2ADFC3F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B82F27E4-BF6A-4F26-B50A-E4C0C19195B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "158215B1-22D3-4441-8F48-CAC048C2FF61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:6.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "28596BA2-CEBB-466F-AF7B-C47E92450672",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EABF0A0D-8B5A-421A-87E5-67A226736775",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "68E31768-892B-42DA-B81A-C14C95C3F26C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DE719B1-2C70-4781-BEB1-58D1D414905F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A5BE5DD-4FC8-497A-AED3-3354C09CA71E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CCE074F-58FE-4B1B-849D-879825D96767",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:9.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "427DE88B-A729-43F8-B7FE-6DCDC91A7FA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD390621-599E-4B61-B51E-454AE6EC1A7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:10.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "89FA8D98-6B0B-44C0-8B7C-A1DE70213E2C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:10.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0AE5FFDE-5C48-41B3-A143-D9FFAB05E385",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:10.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CFA5B3D-D696-4BF4-9DB7-FBD703851D7F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:10.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "80B2A29B-B05D-43C3-AB1C-EDDF0EE80BA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4D53417-33FC-4AE6-8B12-6D241643CD97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:11.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "16E21535-2218-4D49-A560-DAEEECB4DC85",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FEFF0965-0691-47AE-9A9B-36E428C69F4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:12.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7AD2E4E-0186-40A0-B37D-2A8AD15B006D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "02877931-E5CF-4C53-856B-1344E51860F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:13.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "95EC0CBD-580A-4399-BFEA-A54373CD96A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:14.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8A66B61-2D27-4D08-B824-A994BA6ED194",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:15.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "830A4C37-AC05-4DC8-BCF1-35EBE9C94C29",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:*:beta6:*:*:*:*:*:*",
              "matchCriteriaId": "4DE44FD6-1C27-4A7F-BCD4-4C3E57713A1E",
              "versionEndIncluding": "2.13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "58EB8E8A-84DE-43AA-B8F0-B585FB73D724",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_1:*:*:*:*:*:*",
              "matchCriteriaId": "C19C0BF7-390D-4E2E-BA32-28DFF73C55F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_2:*:*:*:*:*:*",
              "matchCriteriaId": "5FE5E50C-80ED-4CA7-BC85-8BD2E324D527",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_3:*:*:*:*:*:*",
              "matchCriteriaId": "FEBF912C-A12E-4DBD-84AC-8B440E190BCE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:beta_1:*:*:*:*:*:*",
              "matchCriteriaId": "9B8EDED6-29EF-4A9F-955D-F5E6611C2141",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:beta_2:*:*:*:*:*:*",
              "matchCriteriaId": "EDC9C82D-586A-48F4-B540-1E2AE79806B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "51FCF83B-630A-4413-BFAA-0C24A6B8F4F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "84B2AA0A-0220-49DD-82CD-37FDC563F146",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D754AF10-1E43-46C8-A444-E7DB3401509D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "34182167-F1DF-455B-BFDB-0A8491590479",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8ECA6CE-20D0-4A4F-B376-888A9328B044",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FEFCAB0-E57A-46E8-94C7-8510BB87C6B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FB5C972-AF7B-4EC7-BCE5-867CACCF5C19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "C68DBB31-7804-446E-9A53-073E4B74E851",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "31ADCC51-CE05-4EB6-BE8F-B64FD62946A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "387390AE-CF25-47ED-BD36-F42455DE1A4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "78D5F0AD-9974-40A1-942F-0F03A278DAD9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C388E6F-148E-4EA5-8D82-7778398122BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F1FEB21-60B1-4303-BE19-576CC93B940C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "37F07875-FB5E-4B13-9798-BF9AEBD8A2A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "87FD9961-DA1C-4846-A779-A836C07B98A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A40438F-0CF1-4A3E-BAC7-199D72901B53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "20EB46CA-D5DD-4FA8-A234-21C938620F25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.1:alpha1:*:*:*:*:*:*",
              "matchCriteriaId": "635FCE4C-2D15-4FB2-8917-D176B1539024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.1:alpha2:*:*:*:*:*:*",
              "matchCriteriaId": "E59E74C2-38F2-4B7F-88C0-9919548713B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.1:alpha3:*:*:*:*:*:*",
              "matchCriteriaId": "DB6663ED-4643-4BB7-B281-706C7A0E10F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.1:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "E7E8003B-C319-4AD0-9D32-DA05346869C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.1:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "E60060B4-2301-497E-B03B-3DF3FBF159AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.1:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "4983E235-19E8-4315-977B-E74CD0BD5F09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.1:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "5C0D4ECE-209E-4919-B31C-D8BCCEABC759",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.1:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "B02ED302-0410-4F21-99C5-613DF719E7E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "07C298DB-767F-4703-B2DD-6499A11CEC28",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.2:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "46A3F5F4-CD81-4970-9A1B-38CC0308D450",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.2:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "799A7D47-5A5B-4B4A-A462-8A488E04F5D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.2:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "EB80610A-8A8A-4383-817D-9179D755165C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BDEF27E-28F1-4F4F-8E0A-045DDD12C984",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.3:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "43FC803B-C653-49C5-9412-7B128697F41B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.3:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "515BD552-738E-4D23-B040-2690F81CC8AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.3:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "8116FBF8-8BFA-4B23-805F-5A2A4EF1D1C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "244E732B-CA8D-4A3C-9657-50C0A7F57846",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D56D1B7-D582-4FB3-B85D-AFD56DBE3A15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "02449F70-53DA-494A-A287-D12A96B35005",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "110E8C15-84FE-4A28-9538-7A7E8BC47F0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.4:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "CD179C16-CDA6-4614-96FE-C4CAF9DB5D80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.4:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "C8CF55C9-50EC-40CA-BBED-F24479A368BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.4:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "C05D23FA-DC1F-49C7-8D27-E87DBE54E815",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "87E92301-D350-4241-9DDE-7402392ACDFF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D02EDB8-717F-487C-81D1-754AA0C07A66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.5:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "89C54670-6E2D-4D43-A46C-23DA021A71A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.5:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "C792E8F2-411D-46C5-B800-D2749AC6865D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.5:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "C564D4CD-FC0A-4488-8D5C-25BCCCF1982D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.5:beta4:*:*:*:*:*:*",
              "matchCriteriaId": "CD4C2E80-2E5A-4F02-A491-8D9C71CB7F43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "22584775-39EC-49B1-A451-3665AB580DD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.6:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "9A283292-A32D-4F21-BEA6-3B11001CDCBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.6:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "823CF58E-E8CB-46C0-A5BC-A6AC3FA9463B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.6:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "B6E9F40E-B865-4AFE-9E12-68E7DCA3D4E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.6:beta4:*:*:*:*:*:*",
              "matchCriteriaId": "FA24FF47-60A9-499F-A19A-B37BEB621104",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "43461096-9495-4A87-8F08-8592BC9BC336",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB949258-274B-46CE-BA9F-1B63F6E242C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.7:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "E679A629-D0EF-492C-AD9F-B7EE3F7ABFA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.7:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "5CB3FFED-F4D8-4E6D-B520-13B9B10BBAF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.7:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "03030B88-1B79-49E8-A417-E64A5345FDD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.7:beta4:*:*:*:*:*:*",
              "matchCriteriaId": "DB4E52BE-928D-4110-865D-ECA67FA2C3F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.7:beta5:*:*:*:*:*:*",
              "matchCriteriaId": "9C43FA6A-E002-4B3E-A23A-35E6D8F216E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "38264FA7-28B8-465A-A3AB-07B74477DD8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FE61906-F2EA-492D-A22C-935DA1F3E6BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "83113578-155E-4D55-BA88-75D7F2BA86CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.8:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "A2D54DA0-1F70-43CD-B8A4-3E526D2BC3E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.8:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "B49B1A62-5CA6-473B-886B-A3E1D44C7FFA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.8:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "DA112863-42AC-48E7-9889-33AE94E92705",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.8:beta4:*:*:*:*:*:*",
              "matchCriteriaId": "0488EDAD-667E-45C9-AFC3-7146A68B4FF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.8:beta5:*:*:*:*:*:*",
              "matchCriteriaId": "A732B3B1-C1F0-44D1-BA77-2FCDE70C5008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.8:beta6:*:*:*:*:*:*",
              "matchCriteriaId": "A35415FA-8B86-4ABA-8B65-7C714B98BF44",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8ED58FE-C6CE-4996-B11B-48B5EB9F651B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.9:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "50A169FF-51AF-40EB-9A9F-CB55F0FD9BED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.9:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "ADB90839-EB91-4744-B80B-43C363DD801E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.9:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "0EC9641B-18F3-4900-9EEC-9864E60E6D5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.9:beta4:*:*:*:*:*:*",
              "matchCriteriaId": "40BD62F8-8DD4-4A81-A087-83436AF79439",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFD42D16-77F2-4597-9953-984CA1A2DF18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "35F56E95-F0FE-4E47-9C01-4D8E4976B773",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.10:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "BEDAE360-E3B8-4BA0-A036-2FCFFEF5D498",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.10:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "2E86983D-1903-4792-9F54-1B0B05A944A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.10:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "681C9B76-4D67-42B3-9270-5AD6CBD152A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "247FEB6D-34CE-49E8-9B22-D030F0C26DFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF54558B-D33F-453E-BCAA-7E47A91C3CE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.11:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "01459193-203D-4E26-8741-EF6EDC38A88D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.11:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "240DF7DC-D927-49D7-A8D2-38E6F9D1C844",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.11:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "8CC53990-A6DE-4549-926F-BB5346FE2A6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.11:beta4:*:*:*:*:*:*",
              "matchCriteriaId": "5186C595-0FE6-4F25-B9A6-2CDD743A3357",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.11:beta5:*:*:*:*:*:*",
              "matchCriteriaId": "6F630985-334F-4644-965F-DA8BEEE2449D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.11:beta6:*:*:*:*:*:*",
              "matchCriteriaId": "3A6519DF-E299-422B-B891-494AE8240ADD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DD3A962-E6A6-4681-BD6E-047ABF8CB776",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.12:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "7ABE95E2-BA65-4E55-A869-875A408A37F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.12:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "7A4D8392-FC84-4963-B505-676B629992BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.12:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "5771130B-203B-46A1-A3C9-98BBA17C3654",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.12:beta4:*:*:*:*:*:*",
              "matchCriteriaId": "8DC8BB2F-487D-40D7-83FD-1CDD373014CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.12:beta5:*:*:*:*:*:*",
              "matchCriteriaId": "DC43A7E2-20B1-4CBE-815C-BC8A89D5B496",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.12:beta6:*:*:*:*:*:*",
              "matchCriteriaId": "CBCCCCD0-CB6C-4A82-98F7-017E4F850BE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.12.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "884E19F8-0AB3-427F-BDEC-1CDC420D1231",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.13:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "D62B7671-43FC-4D1B-B69D-5D5E2EC205E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.13:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "04A1E095-5FC4-42B4-998C-F28B3E8D7DC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.13:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "8725924E-A1D8-42F6-8577-774056A6EC19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.13:beta4:*:*:*:*:*:*",
              "matchCriteriaId": "2DC3E936-6BB0-4CBD-A37C-66E4AF62B813",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.13:beta5:*:*:*:*:*:*",
              "matchCriteriaId": "026603CE-0A59-4668-92F8-0306FCE31B64",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The Chrome Object Wrapper (COW) implementation in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 does not properly interact with failures of InstallTrigger methods, which allows remote attackers to execute arbitrary JavaScript code with chrome privileges via a crafted web site, related to an \"XrayWrapper pollution\" issue."
    },
    {
      "lang": "es",
      "value": "La implementaci\u00f3n Chrome Object Wrapper (COW) en Mozilla Firefox v16.0, Firefox ESR v10.x antes de v10.0.8, Thunderbird antes de v16.0, Thunderbird ESR v10.x antes de v10.0.8, y SeaMonkey antes de v2.13, no interact\u00faa apropiadamente con fallos de m\u00e9todos de InstallTrigger, lo que permite a atacantes remotos ejecutar c\u00f3digo JavaScript de su elecci\u00f3n con privilegios chrome a trav\u00e9s de una p\u00e1gina web modificada, relacionada con un problema \"XrayWrapper pollution\""
    }
  ],
  "id": "CVE-2012-3993",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.3,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2012-10-10T17:55:02.050",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00010.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://osvdb.org/86111"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2012-1351.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/50856"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/50892"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/50904"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/50935"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/50936"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/50984"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/55318"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:163"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-83.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/56119"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.ubuntu.com/usn/USN-1611-1"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=768101"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79153"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16718"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00010.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://osvdb.org/86111"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2012-1351.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/50856"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/50892"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/50904"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/50935"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/50936"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/50984"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/55318"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:163"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-83.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/56119"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.ubuntu.com/usn/USN-1611-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=768101"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79153"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16718"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-269"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2015-04-01 10:59
Modified
2025-04-12 10:46
Severity ?
Summary
The navigator.sendBeacon implementation in Mozilla Firefox before 37.0, Firefox ESR 31.x before 31.6, and Thunderbird before 31.6 processes HTTP 30x status codes for redirects after a preflight request has occurred, which allows remote attackers to bypass intended CORS access-control checks and conduct cross-site request forgery (CSRF) attacks via a crafted web site, a similar issue to CVE-2014-8638.
References
security@mozilla.orghttp://lists.opensuse.org/opensuse-security-announce/2015-04/msg00003.html
security@mozilla.orghttp://lists.opensuse.org/opensuse-security-announce/2015-04/msg00006.html
security@mozilla.orghttp://lists.opensuse.org/opensuse-security-announce/2015-05/msg00012.html
security@mozilla.orghttp://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html
security@mozilla.orghttp://rhn.redhat.com/errata/RHSA-2015-0766.html
security@mozilla.orghttp://rhn.redhat.com/errata/RHSA-2015-0771.html
security@mozilla.orghttp://www.debian.org/security/2015/dsa-3211
security@mozilla.orghttp://www.debian.org/security/2015/dsa-3212
security@mozilla.orghttp://www.mozilla.org/security/announce/2015/mfsa2015-37.htmlVendor Advisory
security@mozilla.orghttp://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
security@mozilla.orghttp://www.securityfocus.com/bid/73457
security@mozilla.orghttp://www.securitytracker.com/id/1031996
security@mozilla.orghttp://www.securitytracker.com/id/1032000
security@mozilla.orghttp://www.ubuntu.com/usn/USN-2550-1
security@mozilla.orghttp://www.ubuntu.com/usn/USN-2552-1
security@mozilla.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=1111834
security@mozilla.orghttps://security.gentoo.org/glsa/201512-10
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00003.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00006.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00012.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2015-0766.html
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2015-0771.html
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2015/dsa-3211
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2015/dsa-3212
af854a3a-2127-422b-91ae-364da2661108http://www.mozilla.org/security/announce/2015/mfsa2015-37.htmlVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/73457
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1031996
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1032000
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-2550-1
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-2552-1
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=1111834
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/201512-10



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E600CCE-7BA3-410C-B089-9C7C27EE7D82",
              "versionEndIncluding": "36.0.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:31.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C11F024A-A8B7-405B-8A13-4BF406FBDB22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:31.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D81A3698-797C-4CD9-BB02-A9182E0A6E11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:31.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "84E8D7C7-B578-4623-9EA2-D13965DBE1F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:31.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3E5D043-71F8-4A61-BEA4-176153E26FD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:31.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "51CBE0A9-1D05-4F88-B5B5-1592D4A4687E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:31.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "902BF23B-C1B9-41F2-BF5D-C1722C3DBFFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:31.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "60521E93-3495-40F7-AA72-EE531F8FA09D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox_esr:31.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D7AAC77-57A3-4747-B760-0EE3CD53E4DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox_esr:31.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DCA6959-24B7-4F86-BE25-0A8A7C1A3D13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox_esr:31.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "697EA344-F982-4E9F-9EC8-CCCB5829582B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox_esr:31.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "61304847-1DC8-442C-8194-28E52B3C1293",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox_esr:31.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "8DF9724E-93B2-4BC7-8181-6D9521A6CC37",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC3823E9-1BAA-4402-95E2-7AF5B793DEBE",
              "versionEndIncluding": "31.5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The navigator.sendBeacon implementation in Mozilla Firefox before 37.0, Firefox ESR 31.x before 31.6, and Thunderbird before 31.6 processes HTTP 30x status codes for redirects after a preflight request has occurred, which allows remote attackers to bypass intended CORS access-control checks and conduct cross-site request forgery (CSRF) attacks via a crafted web site, a similar issue to CVE-2014-8638."
    },
    {
      "lang": "es",
      "value": "La implementaci\u00f3n navigator.sendBeacon en Mozilla Firefox anterior a 37.0, Firefox ESR 31.x anterior a 31.6, y Thunderbird anterior a 31.6 procesa los c\u00f3digos del estatus HTTP 30x para redirecciones despu\u00e9s de se ha ocurrido una solicitud de prevuelo, lo que permite a atacantes remotos evadir las comprobaciones de control de acceso a CORS y realizar ataques de CSRF a trav\u00e9s de un sitio web manipulado, un problema similar a CVE-2014-8638."
    }
  ],
  "id": "CVE-2015-0807",
  "lastModified": "2025-04-12T10:46:40.837",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2015-04-01T10:59:08.147",
  "references": [
    {
      "source": "security@mozilla.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00003.html"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00006.html"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00012.html"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://rhn.redhat.com/errata/RHSA-2015-0766.html"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://rhn.redhat.com/errata/RHSA-2015-0771.html"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://www.debian.org/security/2015/dsa-3211"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://www.debian.org/security/2015/dsa-3212"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.mozilla.org/security/announce/2015/mfsa2015-37.html"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://www.securityfocus.com/bid/73457"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://www.securitytracker.com/id/1031996"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://www.securitytracker.com/id/1032000"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://www.ubuntu.com/usn/USN-2550-1"
    },
    {
      "source": "security@mozilla.org",
      "url": "http://www.ubuntu.com/usn/USN-2552-1"
    },
    {
      "source": "security@mozilla.org",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1111834"
    },
    {
      "source": "security@mozilla.org",
      "url": "https://security.gentoo.org/glsa/201512-10"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00003.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00006.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00012.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2015-0766.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2015-0771.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2015/dsa-3211"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2015/dsa-3212"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.mozilla.org/security/announce/2015/mfsa2015-37.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/73457"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1031996"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1032000"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/USN-2550-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/USN-2552-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1111834"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://security.gentoo.org/glsa/201512-10"
    }
  ],
  "sourceIdentifier": "security@mozilla.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-352"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-07-18 10:26
Modified
2025-04-11 00:51
Severity ?
Summary
The ElementAnimations::EnsureStyleRuleFor function in Mozilla Firefox 4.x through 13.0, Firefox ESR 10.x before 10.0.6, Thunderbird 5.0 through 13.0, Thunderbird ESR 10.x before 10.0.6, and SeaMonkey before 2.11 allows remote attackers to cause a denial of service (buffer over-read, incorrect pointer dereference, and heap-based buffer overflow) or possibly execute arbitrary code via a crafted web site.
References
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2012-07/msg00011.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2012-07/msg00012.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2012-07/msg00013.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2012-07/msg00016.html
cve@mitre.orghttp://osvdb.org/83998
cve@mitre.orghttp://rhn.redhat.com/errata/RHSA-2012-1088.html
cve@mitre.orghttp://secunia.com/advisories/49965
cve@mitre.orghttp://secunia.com/advisories/49968
cve@mitre.orghttp://secunia.com/advisories/49972
cve@mitre.orghttp://secunia.com/advisories/49977
cve@mitre.orghttp://secunia.com/advisories/49979
cve@mitre.orghttp://secunia.com/advisories/49992
cve@mitre.orghttp://secunia.com/advisories/49993
cve@mitre.orghttp://secunia.com/advisories/49994
cve@mitre.orghttp://www.mozilla.org/security/announce/2012/mfsa2012-44.htmlVendor Advisory
cve@mitre.orghttp://www.securityfocus.com/bid/54578
cve@mitre.orghttp://www.securitytracker.com/id?1027256
cve@mitre.orghttp://www.securitytracker.com/id?1027257
cve@mitre.orghttp://www.securitytracker.com/id?1027258
cve@mitre.orghttp://www.ubuntu.com/usn/USN-1509-1
cve@mitre.orghttp://www.ubuntu.com/usn/USN-1509-2
cve@mitre.orghttp://www.ubuntu.com/usn/USN-1510-1
cve@mitre.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=765218
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16894
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00011.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00012.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00013.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00016.html
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/83998
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2012-1088.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/49965
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/49968
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/49972
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/49977
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/49979
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/49992
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/49993
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/49994
af854a3a-2127-422b-91ae-364da2661108http://www.mozilla.org/security/announce/2012/mfsa2012-44.htmlVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/54578
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id?1027256
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id?1027257
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id?1027258
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-1509-1
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-1509-2
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-1510-1
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=765218
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16894
Impacted products
Vendor Product Version
mozilla firefox 4.0
mozilla firefox 4.0
mozilla firefox 4.0
mozilla firefox 4.0
mozilla firefox 4.0
mozilla firefox 4.0
mozilla firefox 4.0
mozilla firefox 4.0
mozilla firefox 4.0
mozilla firefox 4.0
mozilla firefox 4.0
mozilla firefox 4.0
mozilla firefox 4.0
mozilla firefox 4.0.1
mozilla firefox 5.0
mozilla firefox 5.0.1
mozilla firefox 6.0
mozilla firefox 6.0.1
mozilla firefox 6.0.2
mozilla firefox 7.0
mozilla firefox 7.0.1
mozilla firefox 8.0
mozilla firefox 8.0.1
mozilla firefox 9.0
mozilla firefox 9.0.1
mozilla firefox 11.0
mozilla firefox 12.0
mozilla firefox 12.0
mozilla firefox 13.0
mozilla firefox 10.0
mozilla firefox 10.0.1
mozilla firefox 10.0.2
mozilla firefox 10.0.3
mozilla firefox 10.0.4
mozilla firefox 10.0.5
mozilla thunderbird 5.0
mozilla thunderbird 6.0
mozilla thunderbird 6.0.1
mozilla thunderbird 6.0.2
mozilla thunderbird 7.0
mozilla thunderbird 7.0.1
mozilla thunderbird 8.0
mozilla thunderbird 9.0
mozilla thunderbird 9.0.1
mozilla thunderbird 10.0
mozilla thunderbird 10.0.1
mozilla thunderbird 10.0.2
mozilla thunderbird 10.0.3
mozilla thunderbird 10.0.4
mozilla thunderbird 11.0
mozilla thunderbird 12.0
mozilla thunderbird 13.0
mozilla thunderbird_esr 10.0
mozilla thunderbird_esr 10.0.1
mozilla thunderbird_esr 10.0.2
mozilla thunderbird_esr 10.0.3
mozilla thunderbird_esr 10.0.4
mozilla thunderbird_esr 10.0.5
mozilla seamonkey *
mozilla seamonkey 1.0
mozilla seamonkey 1.0
mozilla seamonkey 1.0
mozilla seamonkey 1.0.1
mozilla seamonkey 1.0.2
mozilla seamonkey 1.0.3
mozilla seamonkey 1.0.4
mozilla seamonkey 1.0.5
mozilla seamonkey 1.0.6
mozilla seamonkey 1.0.7
mozilla seamonkey 1.0.8
mozilla seamonkey 1.0.9
mozilla seamonkey 1.1
mozilla seamonkey 1.1
mozilla seamonkey 1.1
mozilla seamonkey 1.1.1
mozilla seamonkey 1.1.2
mozilla seamonkey 1.1.3
mozilla seamonkey 1.1.4
mozilla seamonkey 1.1.5
mozilla seamonkey 1.1.6
mozilla seamonkey 1.1.7
mozilla seamonkey 1.1.8
mozilla seamonkey 1.1.9
mozilla seamonkey 1.1.10
mozilla seamonkey 1.1.11
mozilla seamonkey 1.1.12
mozilla seamonkey 1.1.13
mozilla seamonkey 1.1.14
mozilla seamonkey 1.1.15
mozilla seamonkey 1.1.16
mozilla seamonkey 1.1.17
mozilla seamonkey 1.1.18
mozilla seamonkey 1.1.19
mozilla seamonkey 1.5.0.8
mozilla seamonkey 1.5.0.9
mozilla seamonkey 1.5.0.10
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0
mozilla seamonkey 2.0.1
mozilla seamonkey 2.0.2
mozilla seamonkey 2.0.3
mozilla seamonkey 2.0.4
mozilla seamonkey 2.0.5
mozilla seamonkey 2.0.6
mozilla seamonkey 2.0.7
mozilla seamonkey 2.0.8
mozilla seamonkey 2.0.9
mozilla seamonkey 2.0.10
mozilla seamonkey 2.0.11
mozilla seamonkey 2.0.12
mozilla seamonkey 2.0.13
mozilla seamonkey 2.0.14
mozilla seamonkey 2.1
mozilla seamonkey 2.1
mozilla seamonkey 2.1
mozilla seamonkey 2.1
mozilla seamonkey 2.1
mozilla seamonkey 2.1
mozilla seamonkey 2.1
mozilla seamonkey 2.1
mozilla seamonkey 2.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C69962C4-FA56-47F2-82A4-DFF4C19DAF3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "B7BC1684-3634-4585-B7E6-8C8777E1DA0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta10:*:*:*:*:*:*",
              "matchCriteriaId": "A490D040-EF74-45C2-89ED-D88ADD222712",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta11:*:*:*:*:*:*",
              "matchCriteriaId": "6CDA17D1-CD93-401E-860C-7C3291FEEB7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta12:*:*:*:*:*:*",
              "matchCriteriaId": "6F72FDE3-54E0-48E4-9015-1B8A36DB1EC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "4062C901-3828-415B-A6C3-EDD0E7B20C0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "CC0D8730-7034-4AD6-9B05-F8BAFB0145EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta4:*:*:*:*:*:*",
              "matchCriteriaId": "857AFB05-F0C1-4061-9680-9561D68C908F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta5:*:*:*:*:*:*",
              "matchCriteriaId": "EC37EBAF-C979-4ACC-ACA9-BDC2AECCB0D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta6:*:*:*:*:*:*",
              "matchCriteriaId": "80801CD8-EEAF-4BC4-9085-DCCC6CF73076",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta7:*:*:*:*:*:*",
              "matchCriteriaId": "FAF4C78A-5093-4871-AF69-A8E8FD7E1AAE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta8:*:*:*:*:*:*",
              "matchCriteriaId": "560AD4C7-89D2-4323-BBCC-A89EEB6832CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0:beta9:*:*:*:*:*:*",
              "matchCriteriaId": "6B389CBC-4F6C-4C17-A87B-A6DD92703A10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDFBA043-91BC-4FB5-A34D-FCE1A9C65A88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8901A808-66F1-4501-AFF6-6FBB22852855",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B88D1373-6E41-4EF4-86A0-CE85EA3BF23E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F42315C-35AF-4EDD-8B78-A9EDB9F85D59",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:6.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "62147F86-C2E6-4D55-9C72-F8BB430F2F7F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE4D1FFD-3AFE-4F52-BCBE-A56609B2D7EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B2CD349-B9BF-4752-B7B9-665BF718EDB8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "11A8F675-A91F-4E41-AA2B-5214DF79C69C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "75B6A811-2B5A-484A-9878-C8E2C3E7633C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:8.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "456769EF-8961-4038-A7D5-B980147159E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7439C998-E396-4EEC-9C21-E82D27459EA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:9.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1CD246C-1104-4DA1-9BFD-ED0B1FBA7EF5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FEA6800-CBDB-497A-BBBE-1C40E8484A89",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF604D56-5D81-4276-88A1-AE321929E22A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:12.0:beta6:*:*:*:*:*:*",
              "matchCriteriaId": "AB630A94-DA1F-4A7F-891D-E6F242C20271",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B038D136-BB5E-4252-B313-A13919195DB2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1D4D8C9-5A00-46FE-9E42-CB8C2D66B120",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:10.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E639BCCB-A6BF-4174-BFAF-9674E65BA404",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:10.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDFC5947-3C3D-4484-8803-D6629C63B315",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:10.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A04BF0E2-0A40-4396-A46A-005D103D9E3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:10.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0C4C930-6EC1-469D-811C-E85490AB38C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:10.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D93271DA-A9E2-459B-832E-162A803DD2E9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B82F27E4-BF6A-4F26-B50A-E4C0C19195B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "158215B1-22D3-4441-8F48-CAC048C2FF61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:6.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "28596BA2-CEBB-466F-AF7B-C47E92450672",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EABF0A0D-8B5A-421A-87E5-67A226736775",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "68E31768-892B-42DA-B81A-C14C95C3F26C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DE719B1-2C70-4781-BEB1-58D1D414905F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A5BE5DD-4FC8-497A-AED3-3354C09CA71E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CCE074F-58FE-4B1B-849D-879825D96767",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:9.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "427DE88B-A729-43F8-B7FE-6DCDC91A7FA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD390621-599E-4B61-B51E-454AE6EC1A7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:10.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "89FA8D98-6B0B-44C0-8B7C-A1DE70213E2C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:10.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0AE5FFDE-5C48-41B3-A143-D9FFAB05E385",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:10.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CFA5B3D-D696-4BF4-9DB7-FBD703851D7F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:10.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "80B2A29B-B05D-43C3-AB1C-EDDF0EE80BA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4D53417-33FC-4AE6-8B12-6D241643CD97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FEFF0965-0691-47AE-9A9B-36E428C69F4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "02877931-E5CF-4C53-856B-1344E51860F1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird_esr:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "369438BA-3E3E-4F4A-9D55-37201BCC19EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird_esr:10.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C6BE133-ED60-489A-9EA4-239FFFAD13A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird_esr:10.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "772CC146-E2FA-4E18-AAAB-1D04D8572DB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird_esr:10.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EAFAA60-E23E-4BAD-ACE6-17E760F03FDC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird_esr:10.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BD8FF90-E66B-4D22-A5E1-558D6384D152",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird_esr:10.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9E6DA71-8897-46F2-A934-0C5E55B8B391",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "97DBF4AF-83B8-4619-B153-968C2AD1AB16",
              "versionEndIncluding": "2.10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "09E18FC0-0C8C-4FA1-85B9-B868D00F002F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "4A97B6E1-EABA-4977-A3FC-64DF0392AA95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0:beta:*:*:*:*:*:*",
              "matchCriteriaId": "CB01A97F-ACE1-4A99-8939-6DF8FE5B5E8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6521C877-63C9-4B6E-9FC9-1263FFBB7950",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D949DF0A-CBC2-40E1-AE6C-60E6F58D2481",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C5CDA57-1A50-4EDB-80E2-D3EBB44EA653",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "22D33486-4956-4E2C-BA16-FA269A9D02BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3104343E-93B6-4D4A-BC95-ED9F7E91FB6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "381313EF-DF84-4F66-9962-DE8F45029D79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0228476-14E4-443C-BBAE-2C9CD8594DC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A803A500-DCE2-44FC-ABEB-A90A1D39D85C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "022274DE-5251-49C9-B6E5-1D8CEDC34E7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9F84CB7-93F7-4912-BC87-497867B96491",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "8992E9C6-09B3-492E-B7DA-899D5238EC18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1:beta:*:*:*:*:*:*",
              "matchCriteriaId": "D58B704B-F06E-44C1-BBD1-A090D1E6583A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "40270FBD-744A-49D9-9FFA-1DCD897210D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "20E01097-F60A-4FB2-BA47-84A267EE87D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F65732F-317B-49A2-B9B0-FA1102B8B45C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB430F19-069A-43FD-9097-586D4449D327",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "76AD0439-3BFB-4AD1-8E2C-99D0B099FA8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E6D7528-E591-48A6-8165-BE42F8EBF6B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA710423-0075-44B8-9DCB-6380FA974486",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5521DA3-E6AF-4350-B971-10B4A1C9B1D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDD15752-A253-47B1-BCE0-B55B84B47C9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "60B39A9D-44A4-4D7F-9004-C44066BBE277",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "F203EC52-2126-4227-AF3B-23857E5BB222",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E951567B-8402-42EA-AE33-EBA9235A868F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "82A94198-7EBF-4D8A-A99A-A32A8561FF2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1BFFBC58-ACD2-449D-B010-5026D6022F86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "83EED5D2-EC40-4253-991B-0C746FBEF6A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F73092C-1458-4278-A30D-C0F89B1F82F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "AAB559BD-4BF7-417F-962F-B8971FF1614B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B528A25-003F-4614-B55B-AF46B66EDB44",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.1.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "0078D890-6456-4F45-A3AE-B1A2BFAC6A4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.5.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "69DD17EC-99EB-46C1-98E9-16A2EDB8E224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.5.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "F35F7EA1-8C98-4A3E-8767-89DBC26A32B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:1.5.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF89719E-C415-45A3-A1CC-FAFDFCAE3055",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "58EB8E8A-84DE-43AA-B8F0-B585FB73D724",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_1:*:*:*:*:*:*",
              "matchCriteriaId": "C19C0BF7-390D-4E2E-BA32-28DFF73C55F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_2:*:*:*:*:*:*",
              "matchCriteriaId": "5FE5E50C-80ED-4CA7-BC85-8BD2E324D527",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_3:*:*:*:*:*:*",
              "matchCriteriaId": "FEBF912C-A12E-4DBD-84AC-8B440E190BCE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:beta_1:*:*:*:*:*:*",
              "matchCriteriaId": "9B8EDED6-29EF-4A9F-955D-F5E6611C2141",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:beta_2:*:*:*:*:*:*",
              "matchCriteriaId": "EDC9C82D-586A-48F4-B540-1E2AE79806B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "51FCF83B-630A-4413-BFAA-0C24A6B8F4F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "84B2AA0A-0220-49DD-82CD-37FDC563F146",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D754AF10-1E43-46C8-A444-E7DB3401509D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "34182167-F1DF-455B-BFDB-0A8491590479",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8ECA6CE-20D0-4A4F-B376-888A9328B044",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FEFCAB0-E57A-46E8-94C7-8510BB87C6B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FB5C972-AF7B-4EC7-BCE5-867CACCF5C19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "C68DBB31-7804-446E-9A53-073E4B74E851",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "31ADCC51-CE05-4EB6-BE8F-B64FD62946A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "387390AE-CF25-47ED-BD36-F42455DE1A4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "78D5F0AD-9974-40A1-942F-0F03A278DAD9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C388E6F-148E-4EA5-8D82-7778398122BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F1FEB21-60B1-4303-BE19-576CC93B940C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "37F07875-FB5E-4B13-9798-BF9AEBD8A2A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "87FD9961-DA1C-4846-A779-A836C07B98A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A40438F-0CF1-4A3E-BAC7-199D72901B53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "20EB46CA-D5DD-4FA8-A234-21C938620F25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.1:alpha1:*:*:*:*:*:*",
              "matchCriteriaId": "635FCE4C-2D15-4FB2-8917-D176B1539024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.1:alpha2:*:*:*:*:*:*",
              "matchCriteriaId": "E59E74C2-38F2-4B7F-88C0-9919548713B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.1:alpha3:*:*:*:*:*:*",
              "matchCriteriaId": "DB6663ED-4643-4BB7-B281-706C7A0E10F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.1:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "E7E8003B-C319-4AD0-9D32-DA05346869C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.1:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "E60060B4-2301-497E-B03B-3DF3FBF159AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.1:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "4983E235-19E8-4315-977B-E74CD0BD5F09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.1:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "5C0D4ECE-209E-4919-B31C-D8BCCEABC759",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:seamonkey:2.1:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "B02ED302-0410-4F21-99C5-613DF719E7E6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The ElementAnimations::EnsureStyleRuleFor function in Mozilla Firefox 4.x through 13.0, Firefox ESR 10.x before 10.0.6, Thunderbird 5.0 through 13.0, Thunderbird ESR 10.x before 10.0.6, and SeaMonkey before 2.11 allows remote attackers to cause a denial of service (buffer over-read, incorrect pointer dereference, and heap-based buffer overflow) or possibly execute arbitrary code via a crafted web site."
    },
    {
      "lang": "es",
      "value": "La funci\u00f3n ElementAnimations::EnsureStyleRuleFor en Mozilla Firefox v4.x a v13.0, Firefox ESR v10.x antes de v10.0.6, Thunderbird v5.0 a v13.0, Thunderbird ESR v10.x antes de v10.0.6, y SeaMonkey antes de v2.11 permite a atacantes remotos causar una denegaci\u00f3n de servicio (sobre-lectura de b\u00fafer, desreferencia a puntero nulo, y un desbordamiento de b\u00fafer basado en memoria din\u00e1mica \u0027heap\u0027) o posiblemente ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de un sitio web dise\u00f1ado para tal fin.\r\n"
    }
  ],
  "id": "CVE-2012-1953",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.3,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2012-07-18T10:26:48.737",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00011.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00012.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00013.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00016.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/83998"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://rhn.redhat.com/errata/RHSA-2012-1088.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/49965"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/49968"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/49972"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/49977"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/49979"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/49992"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/49993"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/49994"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-44.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/54578"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1027256"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1027257"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1027258"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ubuntu.com/usn/USN-1509-1"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ubuntu.com/usn/USN-1509-2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ubuntu.com/usn/USN-1510-1"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=765218"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16894"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00011.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00012.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00013.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00016.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/83998"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2012-1088.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/49965"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/49968"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/49972"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/49977"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/49979"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/49992"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/49993"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/49994"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-44.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/54578"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1027256"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1027257"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1027258"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/USN-1509-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/USN-1509-2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/USN-1510-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=765218"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16894"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-06-11 13:15
Modified
2025-03-27 20:07
Summary
On Windows 10, when using the 'Save As' functionality, an attacker could have tricked the browser into saving the file with a disallowed extension such as `.url` by including an invalid character in the extension. *Note:* This issue only affected Windows operating systems. Other operating systems are unaffected. This vulnerability affects Firefox < 127, Firefox ESR < 115.12, and Thunderbird < 115.12.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:esr:*:*:*",
              "matchCriteriaId": "D355C34D-4006-4255-B767-0EC32BDD4409",
              "versionEndExcluding": "115.12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4CF5E7C8-8673-4B56-AF92-44C08B086E02",
              "versionEndExcluding": "127.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "96ED58CE-9E3C-4354-AB12-0F26C5906650",
              "versionEndExcluding": "115.12",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "On Windows 10, when using the \u0027Save As\u0027 functionality, an attacker could have tricked the browser into saving the file with a disallowed extension such as `.url` by including an invalid character in the extension. *Note:* This issue only affected Windows operating systems. Other operating systems are unaffected. This vulnerability affects Firefox \u003c 127, Firefox ESR \u003c 115.12, and Thunderbird \u003c 115.12."
    },
    {
      "lang": "es",
      "value": "En Windows, al utilizar la funci\u00f3n \"Guardar como\", un atacante podr\u00eda haber enga\u00f1ado al navegador para que guardara el archivo con una extensi\u00f3n no permitida como \".url\" al incluir un car\u00e1cter no v\u00e1lido en la extensi\u00f3n. *Nota:* Este problema solo afectaba a los sistemas operativos Windows. Otros sistemas operativos no se ven afectados. Esta vulnerabilidad afecta a Firefox \u0026lt; 127 y Firefox ESR \u0026lt; 115.12."
    }
  ],
  "id": "CVE-2024-5692",
  "lastModified": "2025-03-27T20:07:17.167",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2024-06-11T13:15:50.770",
  "references": [
    {
      "source": "security@mozilla.org",
      "tags": [
        "Issue Tracking",
        "Exploit"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1891234"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2024-25/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2024-26/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2024-28/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Exploit"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1891234"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2024-25/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2024-26/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2024-28/"
    }
  ],
  "sourceIdentifier": "security@mozilla.org",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-01-08 20:15
Modified
2024-11-21 04:21
Summary
By using a form with a data URI it was possible to gain access to the privileged JSONView object that had been cloned into content. Impact from exposing this object appears to be minimal, however it was a bypass of existing defense in depth mechanisms. This vulnerability affects Firefox < 70, Thunderbird < 68.2, and Firefox ESR < 68.2.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4EA7BDA-DA95-46FB-8568-E857D3479994",
              "versionEndExcluding": "70.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "19FED95C-5BAF-4E31-8F60-E51609BA3BDB",
              "versionEndExcluding": "68.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CE97332-80EC-4CDF-A18C-37CD645A8A12",
              "versionEndExcluding": "68.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*",
              "matchCriteriaId": "7A5301BF-1402-4BE0-A0F8-69FBE79BC6D6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "By using a form with a data URI it was possible to gain access to the privileged JSONView object that had been cloned into content. Impact from exposing this object appears to be minimal, however it was a bypass of existing defense in depth mechanisms. This vulnerability affects Firefox \u003c 70, Thunderbird \u003c 68.2, and Firefox ESR \u003c 68.2."
    },
    {
      "lang": "es",
      "value": "Mediante el uso de un formulario con un URI de datos, fue posible conseguir acceso al objeto JSONView privilegiado que hab\u00eda sido clonado en contenido. El impacto de exponer este objeto parece ser m\u00ednimo, sin embargo, fue una omisi\u00f3n de los mecanismos de defensa existentes en profundidad. Esta vulnerabilidad afecta a Firefox versiones anteriores a la versi\u00f3n  70, Thunderbird versiones anteriores a la versi\u00f3n 68.2 y Firefox ESR versiones anteriores a la versi\u00f3n  68.2."
    }
  ],
  "id": "CVE-2019-11761",
  "lastModified": "2024-11-21T04:21:44.440",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 2.5,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-01-08T20:15:12.780",
  "references": [
    {
      "source": "security@mozilla.org",
      "tags": [
        "Issue Tracking",
        "Permissions Required"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1561502"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/202003-10"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/4335-1/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2019-33/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2019-34/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2019-35/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Permissions Required"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1561502"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/202003-10"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/4335-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2019-33/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2019-34/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2019-35/"
    }
  ],
  "sourceIdentifier": "security@mozilla.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-362"
        },
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-11-26 14:15
Modified
2025-04-03 13:32
Summary
Malicious websites may have been able to perform user intent confirmation through tapjacking. This could have led to users unknowingly approving the launch of external applications, potentially exposing them to underlying vulnerabilities. This vulnerability affects Firefox < 133 and Thunderbird < 133.
Impacted products
Vendor Product Version
mozilla firefox *
mozilla thunderbird *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F82571FC-4DDE-4C63-BD2B-8CF2FFEA28A8",
              "versionEndExcluding": "133.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "75D1724C-A89A-46A9-988C-09A4019D9956",
              "versionEndExcluding": "133.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Malicious websites may have been able to perform user intent confirmation through tapjacking. This could have led to users unknowingly approving the launch of external applications, potentially exposing them to underlying vulnerabilities. This vulnerability affects Firefox \u003c 133 and Thunderbird \u003c 133."
    },
    {
      "lang": "es",
      "value": "Es posible que los sitios web maliciosos hayan podido confirmar la intenci\u00f3n del usuario mediante tapjacking. Esto podr\u00eda haber provocado que los usuarios aprobaran sin saberlo el lanzamiento de aplicaciones externas, lo que podr\u00eda exponerlos a vulnerabilidades subyacentes. Esta vulnerabilidad afecta a Firefox \u0026lt; 133 y Thunderbird \u0026lt; 133."
    }
  ],
  "id": "CVE-2024-11700",
  "lastModified": "2025-04-03T13:32:01.157",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 8.1,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.2,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2024-11-26T14:15:19.523",
  "references": [
    {
      "source": "security@mozilla.org",
      "tags": [
        "Issue Tracking"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1836921"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2024-63/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2024-67/"
    }
  ],
  "sourceIdentifier": "security@mozilla.org",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-1021"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-06-11 21:29
Modified
2024-11-21 02:54
Summary
The Mozilla Updater can be made to choose an arbitrary target working directory for output files resulting from the update process. This vulnerability requires local system access. Note: this issue only affects Windows operating systems. This vulnerability affects Thunderbird < 45.5, Firefox ESR < 45.5, and Firefox < 50.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "88065D51-EEA3-4850-9977-CCD9DAA1505A",
              "versionEndExcluding": "50.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E93918A-B42E-4FD2-8E23-E073E27A8FAF",
              "versionEndExcluding": "45.5.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EC41BDE-FAA6-450A-AA52-9BD8CA797882",
              "versionEndExcluding": "45.5.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The Mozilla Updater can be made to choose an arbitrary target working directory for output files resulting from the update process. This vulnerability requires local system access. Note: this issue only affects Windows operating systems. This vulnerability affects Thunderbird \u003c 45.5, Firefox ESR \u003c 45.5, and Firefox \u003c 50."
    },
    {
      "lang": "es",
      "value": "Mozilla Updater puede ser forzado a escoger un directorio de trabajo objetivo arbitrario para enviar archivos resultantes del proceso de actualizaci\u00f3n. Esta vulnerabilidad requiere acceso local al sistema. Nota: este problema solo afecta a sistemas operativos Windows. La vulnerabilidad afecta a Thunderbird en versiones anteriores a la 45.5, Firefox ESR en versiones anteriores a la 45.5 y Firefox en versiones anteriores a la 50."
    }
  ],
  "id": "CVE-2016-5294",
  "lastModified": "2024-11-21T02:54:01.043",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 2.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-06-11T21:29:00.593",
  "references": [
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/94336"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1037298"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Exploit",
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1246972"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201701-15"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2016-89/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2016-90/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2016-93/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/94336"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1037298"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1246972"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201701-15"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2016-89/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2016-90/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2016-93/"
    }
  ],
  "sourceIdentifier": "security@mozilla.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-06-11 21:29
Modified
2024-11-21 03:32
Severity ?
Summary
A use-after-free vulnerability can occur when manipulating the DOM during the resize event of an image element. If these elements have been freed due to a lack of strong references, a potentially exploitable crash may occur when the freed elements are accessed. This vulnerability affects Thunderbird < 52.3, Firefox ESR < 52.3, and Firefox < 55.
References
security@mozilla.orghttp://www.securityfocus.com/bid/100202Third Party Advisory, VDB Entry
security@mozilla.orghttp://www.securitytracker.com/id/1039124Third Party Advisory, VDB Entry
security@mozilla.orghttps://access.redhat.com/errata/RHSA-2017:2456Third Party Advisory
security@mozilla.orghttps://access.redhat.com/errata/RHSA-2017:2534Third Party Advisory
security@mozilla.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=1378147Exploit, Issue Tracking, Vendor Advisory
security@mozilla.orghttps://security.gentoo.org/glsa/201803-14Third Party Advisory
security@mozilla.orghttps://www.debian.org/security/2017/dsa-3928Third Party Advisory
security@mozilla.orghttps://www.debian.org/security/2017/dsa-3968Third Party Advisory
security@mozilla.orghttps://www.mozilla.org/security/advisories/mfsa2017-18/Vendor Advisory
security@mozilla.orghttps://www.mozilla.org/security/advisories/mfsa2017-19/Vendor Advisory
security@mozilla.orghttps://www.mozilla.org/security/advisories/mfsa2017-20/Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/100202Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1039124Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:2456Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:2534Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=1378147Exploit, Issue Tracking, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/201803-14Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.debian.org/security/2017/dsa-3928Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.debian.org/security/2017/dsa-3968Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.mozilla.org/security/advisories/mfsa2017-18/Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.mozilla.org/security/advisories/mfsa2017-19/Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.mozilla.org/security/advisories/mfsa2017-20/Vendor Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "98381E61-F082-4302-B51F-5648884F998B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D99A687E-EAE6-417E-A88E-D0082BC194CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8442C20-41F9-47FD-9A12-E724D3A31FD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EC0D196-F7B8-4BDD-9050-779F7A7FBEE4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4E9DD8A-A68B-4A69-8B01-BFF92A2020A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E741DB2-0D96-41AD-A083-544CAFD70780",
              "versionEndExcluding": "55.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C77437DA-2E55-4C1D-BDD0-BE70A9641EE8",
              "versionEndExcluding": "52.3.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "41ED0EAB-AA13-4C2D-A493-243FE20522D0",
              "versionEndExcluding": "52.3.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A use-after-free vulnerability can occur when manipulating the DOM during the resize event of an image element. If these elements have been freed due to a lack of strong references, a potentially exploitable crash may occur when the freed elements are accessed. This vulnerability affects Thunderbird \u003c 52.3, Firefox ESR \u003c 52.3, and Firefox \u003c 55."
    },
    {
      "lang": "es",
      "value": "Puede ocurrir una vulnerabilidad de uso de memoria previamente liberada cuando se manipula el DOM durante el evento de redimensionamiento de un elemento \"image\". Si estos elementos se han liberado por la flta de referencias robustas, podr\u00eda ocurrir un cierre inesperado potencialmente explotable cuando se acceden a los elementos liberados. Esta vulnerabilidad afecta a las versiones anteriores a la 52.3 de Thunderbird, las versiones anteriores a la 52.3 de Firefox ESR y las versiones anteriores a la 55 de Firefox."
    }
  ],
  "id": "CVE-2017-7802",
  "lastModified": "2024-11-21T03:32:41.540",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": true,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-06-11T21:29:09.890",
  "references": [
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100202"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039124"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2456"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2534"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Exploit",
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1378147"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201803-14"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2017/dsa-3928"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2017/dsa-3968"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2017-18/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2017-19/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2017-20/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/100202"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039124"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2456"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2534"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1378147"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201803-14"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2017/dsa-3928"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2017/dsa-3968"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2017-18/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2017-19/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2017-20/"
    }
  ],
  "sourceIdentifier": "security@mozilla.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-416"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-05-14 18:15
Modified
2025-04-01 18:00
Summary
A bug in popup notifications' interaction with WebAuthn made it easier for an attacker to trick a user into granting permissions. This vulnerability affects Firefox < 126, Firefox ESR < 115.11, and Thunderbird < 115.11.
Impacted products
Vendor Product Version
mozilla firefox *
mozilla firefox *
mozilla thunderbird *
debian debian_linux 10.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:esr:*:*:*",
              "matchCriteriaId": "DCAE3CC2-8B68-45CA-BADF-3DF1AF50ECD6",
              "versionEndExcluding": "115.11.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:-:*:*:*",
              "matchCriteriaId": "2695925F-3984-4304-A630-5FF27054F360",
              "versionEndExcluding": "126.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C7339B9-8741-4320-BF1C-3BC9F1D051FF",
              "versionEndExcluding": "115.11.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A bug in popup notifications\u0027 interaction with WebAuthn made it easier for an attacker to trick a user into granting permissions. This vulnerability affects Firefox \u003c 126, Firefox ESR \u003c 115.11, and Thunderbird \u003c 115.11."
    },
    {
      "lang": "es",
      "value": "Un error en la interacci\u00f3n de las notificaciones emergentes con WebAuthn facilit\u00f3 que un atacante enga\u00f1ara a un usuario para que concediera permisos. Esta vulnerabilidad afecta a Firefox \u0026lt; 126, Firefox ESR \u0026lt; 115.11 y Thunderbird \u0026lt; 115.11."
    }
  ],
  "id": "CVE-2024-4768",
  "lastModified": "2025-04-01T18:00:09.610",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.1,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 2.7,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2024-05-14T18:15:14.013",
  "references": [
    {
      "source": "security@mozilla.org",
      "tags": [
        "Exploit",
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1886082"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2024/05/msg00010.html"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2024/05/msg00012.html"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2024-21/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2024-22/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2024-23/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1886082"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2024/05/msg00010.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2024/05/msg00012.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2024-21/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2024-22/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2024-23/"
    }
  ],
  "sourceIdentifier": "security@mozilla.org",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-281"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-09-12 15:15
Modified
2025-03-13 16:17
Summary
Heap buffer overflow in libwebp in Google Chrome prior to 116.0.5845.187 and libwebp 1.3.2 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: Critical)
References
chrome-cve-admin@google.comhttp://www.openwall.com/lists/oss-security/2023/09/21/4Mailing List
chrome-cve-admin@google.comhttp://www.openwall.com/lists/oss-security/2023/09/22/1Mailing List
chrome-cve-admin@google.comhttp://www.openwall.com/lists/oss-security/2023/09/22/3Mailing List
chrome-cve-admin@google.comhttp://www.openwall.com/lists/oss-security/2023/09/22/4Mailing List
chrome-cve-admin@google.comhttp://www.openwall.com/lists/oss-security/2023/09/22/5Mailing List
chrome-cve-admin@google.comhttp://www.openwall.com/lists/oss-security/2023/09/22/6Mailing List
chrome-cve-admin@google.comhttp://www.openwall.com/lists/oss-security/2023/09/22/7Mailing List
chrome-cve-admin@google.comhttp://www.openwall.com/lists/oss-security/2023/09/22/8Mailing List
chrome-cve-admin@google.comhttp://www.openwall.com/lists/oss-security/2023/09/26/1Mailing List
chrome-cve-admin@google.comhttp://www.openwall.com/lists/oss-security/2023/09/26/7Mailing List
chrome-cve-admin@google.comhttp://www.openwall.com/lists/oss-security/2023/09/28/1Mailing List
chrome-cve-admin@google.comhttp://www.openwall.com/lists/oss-security/2023/09/28/2Mailing List
chrome-cve-admin@google.comhttp://www.openwall.com/lists/oss-security/2023/09/28/4Mailing List
chrome-cve-admin@google.comhttps://adamcaudill.com/2023/09/14/whose-cve-is-it-anyway/Third Party Advisory
chrome-cve-admin@google.comhttps://blog.isosceles.com/the-webp-0day/Exploit, Third Party Advisory
chrome-cve-admin@google.comhttps://bugzilla.suse.com/show_bug.cgi?id=1215231Issue Tracking, Third Party Advisory
chrome-cve-admin@google.comhttps://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_11.htmlVendor Advisory
chrome-cve-admin@google.comhttps://crbug.com/1479274Issue Tracking, Vendor Advisory
chrome-cve-admin@google.comhttps://en.bandisoft.com/honeyview/history/Release Notes
chrome-cve-admin@google.comhttps://github.com/webmproject/libwebp/commit/902bc9190331343b2017211debcec8d2ab87e17aPatch
chrome-cve-admin@google.comhttps://github.com/webmproject/libwebp/releases/tag/v1.3.2Release Notes
chrome-cve-admin@google.comhttps://lists.debian.org/debian-lts-announce/2023/09/msg00015.htmlMailing List, Third Party Advisory
chrome-cve-admin@google.comhttps://lists.debian.org/debian-lts-announce/2023/09/msg00016.htmlMailing List, Third Party Advisory
chrome-cve-admin@google.comhttps://lists.debian.org/debian-lts-announce/2023/09/msg00017.htmlMailing List, Third Party Advisory
chrome-cve-admin@google.comhttps://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T655QF7CQ3DYAMPFV7IECQYGDEUIVVT/Mailing List
chrome-cve-admin@google.comhttps://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FYYKLG6CRGEDTNRBSU26EEWAO6D6U645/Mailing List
chrome-cve-admin@google.comhttps://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KUQ7CTX3W372X3UY56VVNAHCH6H2F4X3/Mailing List
chrome-cve-admin@google.comhttps://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZDGWWMJREPAGKWCJKSCM4WYLANSKIFX/Mailing List
chrome-cve-admin@google.comhttps://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PYZV7TMKF4QHZ54SFJX54BDN52VHGGCX/Mailing List
chrome-cve-admin@google.comhttps://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WHOLML7N2G5KCAZXFWC5IDFFHSQS5SDB/Mailing List
chrome-cve-admin@google.comhttps://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WTRUIS3564P7ZLM2S2IH4Y4KZ327LI4I/Mailing List
chrome-cve-admin@google.comhttps://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-4863Patch, Third Party Advisory
chrome-cve-admin@google.comhttps://news.ycombinator.com/item?id=37478403Exploit, Third Party Advisory
chrome-cve-admin@google.comhttps://security-tracker.debian.org/tracker/CVE-2023-4863Issue Tracking, Third Party Advisory
chrome-cve-admin@google.comhttps://security.gentoo.org/glsa/202309-05Third Party Advisory
chrome-cve-admin@google.comhttps://security.gentoo.org/glsa/202401-10Third Party Advisory
chrome-cve-admin@google.comhttps://security.netapp.com/advisory/ntap-20230929-0011/Third Party Advisory
chrome-cve-admin@google.comhttps://sethmlarson.dev/security-developer-in-residence-weekly-report-16Exploit
chrome-cve-admin@google.comhttps://stackdiary.com/critical-vulnerability-in-webp-codec-cve-2023-4863/Exploit, Third Party Advisory
chrome-cve-admin@google.comhttps://www.bentley.com/advisories/be-2023-0001/Third Party Advisory
chrome-cve-admin@google.comhttps://www.bleepingcomputer.com/news/google/google-fixes-another-chrome-zero-day-bug-exploited-in-attacks/Third Party Advisory
chrome-cve-admin@google.comhttps://www.debian.org/security/2023/dsa-5496Mailing List
chrome-cve-admin@google.comhttps://www.debian.org/security/2023/dsa-5497Mailing List
chrome-cve-admin@google.comhttps://www.debian.org/security/2023/dsa-5498Mailing List, Third Party Advisory
chrome-cve-admin@google.comhttps://www.mozilla.org/en-US/security/advisories/mfsa2023-40/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2023/09/21/4Mailing List
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2023/09/22/1Mailing List
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2023/09/22/3Mailing List
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2023/09/22/4Mailing List
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2023/09/22/5Mailing List
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2023/09/22/6Mailing List
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2023/09/22/7Mailing List
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2023/09/22/8Mailing List
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2023/09/26/1Mailing List
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2023/09/26/7Mailing List
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2023/09/28/1Mailing List
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2023/09/28/2Mailing List
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2023/09/28/4Mailing List
af854a3a-2127-422b-91ae-364da2661108https://adamcaudill.com/2023/09/14/whose-cve-is-it-anyway/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://blog.isosceles.com/the-webp-0day/Exploit, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.suse.com/show_bug.cgi?id=1215231Issue Tracking, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_11.htmlVendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://crbug.com/1479274Issue Tracking, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://en.bandisoft.com/honeyview/history/Release Notes
af854a3a-2127-422b-91ae-364da2661108https://github.com/webmproject/libwebp/commit/902bc9190331343b2017211debcec8d2ab87e17aPatch
af854a3a-2127-422b-91ae-364da2661108https://github.com/webmproject/libwebp/releases/tag/v1.3.2Release Notes
af854a3a-2127-422b-91ae-364da2661108https://lists.debian.org/debian-lts-announce/2023/09/msg00015.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.debian.org/debian-lts-announce/2023/09/msg00016.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.debian.org/debian-lts-announce/2023/09/msg00017.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T655QF7CQ3DYAMPFV7IECQYGDEUIVVT/Mailing List
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FYYKLG6CRGEDTNRBSU26EEWAO6D6U645/Mailing List
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KUQ7CTX3W372X3UY56VVNAHCH6H2F4X3/Mailing List
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZDGWWMJREPAGKWCJKSCM4WYLANSKIFX/Mailing List
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PYZV7TMKF4QHZ54SFJX54BDN52VHGGCX/Mailing List
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WHOLML7N2G5KCAZXFWC5IDFFHSQS5SDB/Mailing List
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WTRUIS3564P7ZLM2S2IH4Y4KZ327LI4I/Mailing List
af854a3a-2127-422b-91ae-364da2661108https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-4863Patch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://news.ycombinator.com/item?id=37478403Exploit, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security-tracker.debian.org/tracker/CVE-2023-4863Issue Tracking, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/202309-05Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/202401-10Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.netapp.com/advisory/ntap-20230929-0011/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://sethmlarson.dev/security-developer-in-residence-weekly-report-16Exploit
af854a3a-2127-422b-91ae-364da2661108https://stackdiary.com/critical-vulnerability-in-webp-codec-cve-2023-4863/Exploit, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.bentley.com/advisories/be-2023-0001/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.bleepingcomputer.com/news/google/google-fixes-another-chrome-zero-day-bug-exploited-in-attacks/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.debian.org/security/2023/dsa-5496Mailing List
af854a3a-2127-422b-91ae-364da2661108https://www.debian.org/security/2023/dsa-5497Mailing List
af854a3a-2127-422b-91ae-364da2661108https://www.debian.org/security/2023/dsa-5498Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.mozilla.org/en-US/security/advisories/mfsa2023-40/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.vicarius.io/vsociety/posts/zero-day-webp-vulnerability-cve-2023-4863Exploit, Third Party Advisory



{
  "cisaActionDue": "2023-10-04",
  "cisaExploitAdd": "2023-09-13",
  "cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
  "cisaVulnerabilityName": "Google Chromium WebP Heap-Based Buffer Overflow Vulnerability",
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "856C1821-5D22-4A4E-859D-8F5305255AB7",
              "versionEndExcluding": "116.0.5845.187",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*",
              "matchCriteriaId": "E30D0E6F-4AE8-4284-8716-991DFA48CC5D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC559B26-5DFC-4B7A-A27C-B77DE755DFF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA6FEEC2-9F11-4643-8827-749718254FED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "46D69DCC-AE4D-4EA5-861C-D60951444C6C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:esr:*:*:*",
              "matchCriteriaId": "54B8855E-19B9-4D20-9B93-A5219F077335",
              "versionEndExcluding": "102.15.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:-:*:*:*",
              "matchCriteriaId": "FBA8858E-AB6C-4708-820D-3F9D8D5A077F",
              "versionEndExcluding": "117.0.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:esr:*:*:*",
              "matchCriteriaId": "6C494574-4187-4BC7-816B-6C1C288D711E",
              "versionEndExcluding": "115.2.1",
              "versionStartIncluding": "115.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A073724D-52BD-4426-B58D-7A8BD24B8F8E",
              "versionEndExcluding": "102.15.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "952BEC0C-2DB0-476A-AF62-1269F8635B4A",
              "versionEndExcluding": "115.2.2",
              "versionStartIncluding": "115.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:microsoft:edge_chromium:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C8F8BD1-1D13-4605-BF19-E4292E2D6A00",
              "versionEndExcluding": "116.0.1938.81",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:microsoft:teams:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "11C16818-7453-46CB-89C2-2A4D4452A198",
              "versionEndExcluding": "1.6.00.26463",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:microsoft:teams:*:*:*:*:desktop:*:*:*",
              "matchCriteriaId": "46625A28-312D-4406-87AE-8A7C93222A45",
              "versionEndExcluding": "1.6.00.26474",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:microsoft:webp_image_extension:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "201D3850-75A4-4CB4-A312-B01BF51C7C8A",
              "versionEndExcluding": "1.0.62681.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:webmproject:libwebp:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2804DDE4-B0A4-4B7F-A318-F491B6316B34",
              "versionEndExcluding": "1.3.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*",
              "matchCriteriaId": "3A756737-1CC4-42C2-A4DF-E1C893B4E2D5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:bentley:seequent_leapfrog:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E50A797C-2C6C-46A5-A9D0-8CD877EBA3CD",
              "versionEndExcluding": "2023.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:bandisoft:honeyview:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9D1BE06-A20B-43F3-B78D-21F2FF20026C",
              "versionEndExcluding": "5.51",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Heap buffer overflow in libwebp in Google Chrome prior to 116.0.5845.187 and libwebp 1.3.2 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: Critical)"
    },
    {
      "lang": "es",
      "value": "El desbordamiento del b\u00fafer de memoria en libwebp en Google Chrome anterior a 116.0.5845.187 y libwebp 1.3.2 permit\u00eda a un atacante remoto realizar una escritura en memoria fuera de los l\u00edmites a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chromium: cr\u00edtica)"
    }
  ],
  "id": "CVE-2023-4863",
  "lastModified": "2025-03-13T16:17:15.573",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2023-09-12T15:15:24.327",
  "references": [
    {
      "source": "chrome-cve-admin@google.com",
      "tags": [
        "Mailing List"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2023/09/21/4"
    },
    {
      "source": "chrome-cve-admin@google.com",
      "tags": [
        "Mailing List"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2023/09/22/1"
    },
    {
      "source": "chrome-cve-admin@google.com",
      "tags": [
        "Mailing List"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2023/09/22/3"
    },
    {
      "source": "chrome-cve-admin@google.com",
      "tags": [
        "Mailing List"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2023/09/22/4"
    },
    {
      "source": "chrome-cve-admin@google.com",
      "tags": [
        "Mailing List"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2023/09/22/5"
    },
    {
      "source": "chrome-cve-admin@google.com",
      "tags": [
        "Mailing List"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2023/09/22/6"
    },
    {
      "source": "chrome-cve-admin@google.com",
      "tags": [
        "Mailing List"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2023/09/22/7"
    },
    {
      "source": "chrome-cve-admin@google.com",
      "tags": [
        "Mailing List"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2023/09/22/8"
    },
    {
      "source": "chrome-cve-admin@google.com",
      "tags": [
        "Mailing List"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2023/09/26/1"
    },
    {
      "source": "chrome-cve-admin@google.com",
      "tags": [
        "Mailing List"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2023/09/26/7"
    },
    {
      "source": "chrome-cve-admin@google.com",
      "tags": [
        "Mailing List"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2023/09/28/1"
    },
    {
      "source": "chrome-cve-admin@google.com",
      "tags": [
        "Mailing List"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2023/09/28/2"
    },
    {
      "source": "chrome-cve-admin@google.com",
      "tags": [
        "Mailing List"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2023/09/28/4"
    },
    {
      "source": "chrome-cve-admin@google.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://adamcaudill.com/2023/09/14/whose-cve-is-it-anyway/"
    },
    {
      "source": "chrome-cve-admin@google.com",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://blog.isosceles.com/the-webp-0day/"
    },
    {
      "source": "chrome-cve-admin@google.com",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "https://bugzilla.suse.com/show_bug.cgi?id=1215231"
    },
    {
      "source": "chrome-cve-admin@google.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_11.html"
    },
    {
      "source": "chrome-cve-admin@google.com",
      "tags": [
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://crbug.com/1479274"
    },
    {
      "source": "chrome-cve-admin@google.com",
      "tags": [
        "Release Notes"
      ],
      "url": "https://en.bandisoft.com/honeyview/history/"
    },
    {
      "source": "chrome-cve-admin@google.com",
      "tags": [
        "Patch"
      ],
      "url": "https://github.com/webmproject/libwebp/commit/902bc9190331343b2017211debcec8d2ab87e17a"
    },
    {
      "source": "chrome-cve-admin@google.com",
      "tags": [
        "Release Notes"
      ],
      "url": "https://github.com/webmproject/libwebp/releases/tag/v1.3.2"
    },
    {
      "source": "chrome-cve-admin@google.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00015.html"
    },
    {
      "source": "chrome-cve-admin@google.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00016.html"
    },
    {
      "source": "chrome-cve-admin@google.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00017.html"
    },
    {
      "source": "chrome-cve-admin@google.com",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T655QF7CQ3DYAMPFV7IECQYGDEUIVVT/"
    },
    {
      "source": "chrome-cve-admin@google.com",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FYYKLG6CRGEDTNRBSU26EEWAO6D6U645/"
    },
    {
      "source": "chrome-cve-admin@google.com",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KUQ7CTX3W372X3UY56VVNAHCH6H2F4X3/"
    },
    {
      "source": "chrome-cve-admin@google.com",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZDGWWMJREPAGKWCJKSCM4WYLANSKIFX/"
    },
    {
      "source": "chrome-cve-admin@google.com",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PYZV7TMKF4QHZ54SFJX54BDN52VHGGCX/"
    },
    {
      "source": "chrome-cve-admin@google.com",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WHOLML7N2G5KCAZXFWC5IDFFHSQS5SDB/"
    },
    {
      "source": "chrome-cve-admin@google.com",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WTRUIS3564P7ZLM2S2IH4Y4KZ327LI4I/"
    },
    {
      "source": "chrome-cve-admin@google.com",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-4863"
    },
    {
      "source": "chrome-cve-admin@google.com",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://news.ycombinator.com/item?id=37478403"
    },
    {
      "source": "chrome-cve-admin@google.com",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "https://security-tracker.debian.org/tracker/CVE-2023-4863"
    },
    {
      "source": "chrome-cve-admin@google.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/202309-05"
    },
    {
      "source": "chrome-cve-admin@google.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/202401-10"
    },
    {
      "source": "chrome-cve-admin@google.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20230929-0011/"
    },
    {
      "source": "chrome-cve-admin@google.com",
      "tags": [
        "Exploit"
      ],
      "url": "https://sethmlarson.dev/security-developer-in-residence-weekly-report-16"
    },
    {
      "source": "chrome-cve-admin@google.com",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://stackdiary.com/critical-vulnerability-in-webp-codec-cve-2023-4863/"
    },
    {
      "source": "chrome-cve-admin@google.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.bentley.com/advisories/be-2023-0001/"
    },
    {
      "source": "chrome-cve-admin@google.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.bleepingcomputer.com/news/google/google-fixes-another-chrome-zero-day-bug-exploited-in-attacks/"
    },
    {
      "source": "chrome-cve-admin@google.com",
      "tags": [
        "Mailing List"
      ],
      "url": "https://www.debian.org/security/2023/dsa-5496"
    },
    {
      "source": "chrome-cve-admin@google.com",
      "tags": [
        "Mailing List"
      ],
      "url": "https://www.debian.org/security/2023/dsa-5497"
    },
    {
      "source": "chrome-cve-admin@google.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2023/dsa-5498"
    },
    {
      "source": "chrome-cve-admin@google.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-40/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2023/09/21/4"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2023/09/22/1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2023/09/22/3"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2023/09/22/4"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2023/09/22/5"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2023/09/22/6"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2023/09/22/7"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2023/09/22/8"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2023/09/26/1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2023/09/26/7"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2023/09/28/1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2023/09/28/2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2023/09/28/4"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://adamcaudill.com/2023/09/14/whose-cve-is-it-anyway/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://blog.isosceles.com/the-webp-0day/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "https://bugzilla.suse.com/show_bug.cgi?id=1215231"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_11.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://crbug.com/1479274"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Release Notes"
      ],
      "url": "https://en.bandisoft.com/honeyview/history/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "https://github.com/webmproject/libwebp/commit/902bc9190331343b2017211debcec8d2ab87e17a"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Release Notes"
      ],
      "url": "https://github.com/webmproject/libwebp/releases/tag/v1.3.2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00015.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00016.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00017.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T655QF7CQ3DYAMPFV7IECQYGDEUIVVT/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FYYKLG6CRGEDTNRBSU26EEWAO6D6U645/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KUQ7CTX3W372X3UY56VVNAHCH6H2F4X3/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZDGWWMJREPAGKWCJKSCM4WYLANSKIFX/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PYZV7TMKF4QHZ54SFJX54BDN52VHGGCX/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WHOLML7N2G5KCAZXFWC5IDFFHSQS5SDB/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WTRUIS3564P7ZLM2S2IH4Y4KZ327LI4I/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-4863"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://news.ycombinator.com/item?id=37478403"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "https://security-tracker.debian.org/tracker/CVE-2023-4863"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/202309-05"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/202401-10"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20230929-0011/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "https://sethmlarson.dev/security-developer-in-residence-weekly-report-16"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://stackdiary.com/critical-vulnerability-in-webp-codec-cve-2023-4863/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.bentley.com/advisories/be-2023-0001/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.bleepingcomputer.com/news/google/google-fixes-another-chrome-zero-day-bug-exploited-in-attacks/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "https://www.debian.org/security/2023/dsa-5496"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "https://www.debian.org/security/2023/dsa-5497"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2023/dsa-5498"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2023-40/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://www.vicarius.io/vsociety/posts/zero-day-webp-vulnerability-cve-2023-4863"
    }
  ],
  "sourceIdentifier": "chrome-cve-admin@google.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2006-01-18 01:07
Modified
2025-04-03 01:03
Severity ?
Summary
GUI display truncation vulnerability in Mozilla Thunderbird 1.0.2, 1.0.6, and 1.0.7 allows user-assisted attackers to execute arbitrary code via an attachment with a filename containing a large number of spaces ending with a dangerous extension that is not displayed by Thunderbird, along with an inconsistent Content-Type header, which could be used to trick a user into downloading dangerous content by dragging or saving the attachment.
Impacted products