ghsa-jfr6-2c38-mp7q
Vulnerability from github
Published
2022-05-14 04:02
Modified
2022-05-14 04:02
Details
The nsTableFrame::InsertFrames function in Mozilla Firefox 4.x through 13.0, Firefox ESR 10.x before 10.0.6, Thunderbird 5.0 through 13.0, Thunderbird ESR 10.x before 10.0.6, and SeaMonkey before 2.11 does not properly perform a cast of a frame variable during processing of mixed row-group and column-group frames, which might allow remote attackers to execute arbitrary code via a crafted web site.
{ "affected": [], "aliases": [ "CVE-2012-1952" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2012-07-18T10:26:00Z", "severity": "HIGH" }, "details": "The nsTableFrame::InsertFrames function in Mozilla Firefox 4.x through 13.0, Firefox ESR 10.x before 10.0.6, Thunderbird 5.0 through 13.0, Thunderbird ESR 10.x before 10.0.6, and SeaMonkey before 2.11 does not properly perform a cast of a frame variable during processing of mixed row-group and column-group frames, which might allow remote attackers to execute arbitrary code via a crafted web site.", "id": "GHSA-jfr6-2c38-mp7q", "modified": "2022-05-14T04:02:26Z", "published": "2022-05-14T04:02:26Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1952" }, { "type": "WEB", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=759249" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16942" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00011.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00012.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00013.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00016.html" }, { "type": "WEB", "url": "http://osvdb.org/83999" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2012-1088.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/49965" }, { "type": "WEB", "url": "http://secunia.com/advisories/49968" }, { "type": "WEB", "url": "http://secunia.com/advisories/49972" }, { "type": "WEB", "url": "http://secunia.com/advisories/49977" }, { "type": "WEB", "url": "http://secunia.com/advisories/49979" }, { "type": "WEB", "url": "http://secunia.com/advisories/49992" }, { "type": "WEB", "url": "http://secunia.com/advisories/49993" }, { "type": "WEB", "url": "http://secunia.com/advisories/49994" }, { "type": "WEB", "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-44.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/54578" }, { "type": "WEB", "url": "http://www.securitytracker.com/id?1027256" }, { "type": "WEB", "url": "http://www.securitytracker.com/id?1027257" }, { "type": "WEB", "url": "http://www.securitytracker.com/id?1027258" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-1509-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-1509-2" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-1510-1" } ], "schema_version": "1.4.0", "severity": [] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.