Executive Summary

Informations
Name CVE-2013-0797 First vendor Publication 2013-04-03
Vendor Cve Last vendor Modification 2017-09-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Untrusted search path vulnerability in the Mozilla Updater in Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5, Thunderbird before 17.0.5, Thunderbird ESR 17.x before 17.0.5, and SeaMonkey before 2.17 allows local users to gain privileges via a Trojan horse DLL file in an unspecified directory.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0797

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17146
 
Oval ID: oval:org.mitre.oval:def:17146
Title: Untrusted search path vulnerability in the Mozilla Updater in Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5, Thunderbird before 17.0.5, Thunderbird ESR 17.x before 17.0.5, and SeaMonkey before 2.17 allows local users to gain privileges via a Trojan horse DLL file in an unspecified directory.
Description: Untrusted search path vulnerability in the Mozilla Updater in Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5, Thunderbird before 17.0.5, Thunderbird ESR 17.x before 17.0.5, and SeaMonkey before 2.17 allows local users to gain privileges via a Trojan horse DLL file in an unspecified directory.
Family: windows Class: vulnerability
Reference(s): CVE-2013-0797
Version: 18
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Mozilla Firefox
Mozilla Thunderbird
Mozilla SeaMonkey
Mozilla Firefox ESR
Mozilla Thunderbird ESR
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 331
Application 5
Application 185
Application 5
Application 5

Nessus® Vulnerability Scanner

Date Description
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2013-0850-1.nasl - Type : ACT_GATHER_INFO
2013-09-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201309-23.nasl - Type : ACT_GATHER_INFO
2013-07-18 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_firefox-20130628-130702.nasl - Type : ACT_GATHER_INFO
2013-05-29 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_firefox-20130516-130516.nasl - Type : ACT_GATHER_INFO
2013-05-29 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_firefox-20130516-130517.nasl - Type : ACT_GATHER_INFO
2013-05-29 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_firefox-20130516-8578.nasl - Type : ACT_GATHER_INFO
2013-04-09 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_firefox-20130404-130404.nasl - Type : ACT_GATHER_INFO
2013-04-09 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_firefox-20130404-8537.nasl - Type : ACT_GATHER_INFO
2013-04-08 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_949764339c7411e2a9fcd43d7e0c7c02.nasl - Type : ACT_GATHER_INFO
2013-04-04 Name : The remote Windows host contains a web browser that is potentially affected b...
File : mozilla_firefox_1705_esr.nasl - Type : ACT_GATHER_INFO
2013-04-04 Name : The remote Windows host contains a web browser that is potentially affected b...
File : mozilla_firefox_20.nasl - Type : ACT_GATHER_INFO
2013-04-04 Name : The remote Windows host contains a mail client that is potentially affected b...
File : mozilla_thunderbird_1705.nasl - Type : ACT_GATHER_INFO
2013-04-04 Name : The remote Windows host contains a mail client that is potentially affected b...
File : mozilla_thunderbird_1705_esr.nasl - Type : ACT_GATHER_INFO
2013-04-04 Name : The remote Windows host contains a web browser that is potentially affected b...
File : seamonkey_217.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.mozilla.org/security/announce/2013/mfsa2013-34.html
https://bugzilla.mozilla.org/show_bug.cgi?id=830134
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SUSE http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00013.html
http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00019.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
Date Informations
2024-02-10 01:20:14
  • Multiple Updates
2024-02-02 01:21:56
  • Multiple Updates
2024-02-01 12:06:27
  • Multiple Updates
2023-09-05 12:20:43
  • Multiple Updates
2023-09-05 01:06:22
  • Multiple Updates
2023-09-02 12:20:44
  • Multiple Updates
2023-09-02 01:06:27
  • Multiple Updates
2023-08-22 12:18:27
  • Multiple Updates
2023-07-14 01:06:26
  • Multiple Updates
2022-10-11 01:06:09
  • Multiple Updates
2021-05-04 12:23:32
  • Multiple Updates
2021-04-22 01:28:07
  • Multiple Updates
2020-10-14 01:08:56
  • Multiple Updates
2020-10-03 01:09:02
  • Multiple Updates
2020-05-29 01:08:17
  • Multiple Updates
2020-05-24 01:10:24
  • Multiple Updates
2020-05-23 00:35:58
  • Multiple Updates
2018-01-18 12:05:13
  • Multiple Updates
2017-11-22 12:05:11
  • Multiple Updates
2017-11-21 12:04:22
  • Multiple Updates
2017-09-19 09:25:44
  • Multiple Updates
2016-06-28 19:18:13
  • Multiple Updates
2016-04-26 22:46:08
  • Multiple Updates
2015-05-21 13:30:15
  • Multiple Updates
2014-02-17 11:16:19
  • Multiple Updates
2013-11-04 21:25:25
  • Multiple Updates
2013-06-15 13:18:37
  • Multiple Updates
2013-06-05 13:20:04
  • Multiple Updates
2013-05-10 22:28:58
  • Multiple Updates
2013-04-03 21:18:35
  • Multiple Updates
2013-04-03 17:18:24
  • First insertion