Executive Summary

Informations
Name CVE-2013-1702 First vendor Publication 2013-08-06
Vendor Cve Last vendor Modification 2017-09-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 23.0 and SeaMonkey before 2.20 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1702

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18876
 
Oval ID: oval:org.mitre.oval:def:18876
Title: Miscellaneous memory safety hazards
Description: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 23.0 and SeaMonkey before 2.20 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2013-1702
Version: 13
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows 7
Product(s): Mozilla Firefox
Mozilla Seamonkey
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 336
Application 197

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-652.nasl - Type : ACT_GATHER_INFO
2013-09-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201309-23.nasl - Type : ACT_GATHER_INFO
2013-08-14 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_MozillaFirefox-130809.nasl - Type : ACT_GATHER_INFO
2013-08-14 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_MozillaFirefox-130810.nasl - Type : ACT_GATHER_INFO
2013-08-09 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_0998e79d005511e3905b0025905a4771.nasl - Type : ACT_GATHER_INFO
2013-08-08 Name : The remote Mac OS X host contains a web browser that is potentially affected ...
File : macosx_firefox_23.nasl - Type : ACT_GATHER_INFO
2013-08-08 Name : The remote Mac OS X host contains a mail client that is potentially affected ...
File : macosx_thunderbird_17_0_8.nasl - Type : ACT_GATHER_INFO
2013-08-08 Name : The remote Windows host contains a web browser that is potentially affected b...
File : mozilla_firefox_23.nasl - Type : ACT_GATHER_INFO
2013-08-08 Name : The remote Windows host contains a mail client that is potentially affected b...
File : mozilla_thunderbird_1708.nasl - Type : ACT_GATHER_INFO
2013-08-08 Name : The remote Windows host contains a web browser that is potentially affected b...
File : seamonkey_220.nasl - Type : ACT_GATHER_INFO
2013-08-07 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1924-1.nasl - Type : ACT_GATHER_INFO
2013-08-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1924-2.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.mozilla.org/security/announce/2013/mfsa2013-63.html
https://bugzilla.mozilla.org/show_bug.cgi?id=844088
https://bugzilla.mozilla.org/show_bug.cgi?id=854157
https://bugzilla.mozilla.org/show_bug.cgi?id=855331
https://bugzilla.mozilla.org/show_bug.cgi?id=858060
https://bugzilla.mozilla.org/show_bug.cgi?id=861530
https://bugzilla.mozilla.org/show_bug.cgi?id=862185
https://bugzilla.mozilla.org/show_bug.cgi?id=870200
https://bugzilla.mozilla.org/show_bug.cgi?id=874974
https://bugzilla.mozilla.org/show_bug.cgi?id=878703
https://bugzilla.mozilla.org/show_bug.cgi?id=879139
https://bugzilla.mozilla.org/show_bug.cgi?id=893684
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
Date Informations
2024-02-10 01:20:46
  • Multiple Updates
2024-02-02 01:22:30
  • Multiple Updates
2024-02-01 12:06:38
  • Multiple Updates
2023-09-05 12:21:16
  • Multiple Updates
2023-09-05 01:06:32
  • Multiple Updates
2023-09-02 12:21:17
  • Multiple Updates
2023-09-02 01:06:38
  • Multiple Updates
2023-08-22 12:19:00
  • Multiple Updates
2023-07-14 01:06:34
  • Multiple Updates
2023-03-28 12:06:41
  • Multiple Updates
2022-10-11 01:06:20
  • Multiple Updates
2021-05-04 12:24:29
  • Multiple Updates
2021-04-22 01:29:18
  • Multiple Updates
2020-10-14 01:09:14
  • Multiple Updates
2020-10-03 01:09:18
  • Multiple Updates
2020-05-29 01:08:32
  • Multiple Updates
2020-05-24 01:10:52
  • Multiple Updates
2020-05-23 00:36:37
  • Multiple Updates
2018-01-18 12:05:20
  • Multiple Updates
2017-11-22 12:05:18
  • Multiple Updates
2017-11-21 12:04:28
  • Multiple Updates
2017-09-19 09:25:56
  • Multiple Updates
2016-06-28 19:23:26
  • Multiple Updates
2016-04-26 22:59:49
  • Multiple Updates
2014-06-14 13:35:00
  • Multiple Updates
2014-02-17 11:18:11
  • Multiple Updates
2013-11-04 21:26:32
  • Multiple Updates
2013-08-07 21:20:14
  • First insertion