Executive Summary

Informations
Name CVE-2013-0789 First vendor Publication 2013-04-03
Vendor Cve Last vendor Modification 2017-09-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 20.0 and SeaMonkey before 2.17 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to the nsContentUtils::HoldJSObjects function and the nsAutoPtr class, and other vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0789

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17079
 
Oval ID: oval:org.mitre.oval:def:17079
Title: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 20.0 and SeaMonkey before 2.17 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to the nsContentUtils
Description: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 20.0 and SeaMonkey before 2.17 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to the nsContentUtils::HoldJSObjects function and the nsAutoPtr class, and other vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2013-0789
Version: 14
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Mozilla Firefox
Mozilla SeaMonkey
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 331
Application 185

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-309.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-400.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-574.nasl - Type : ACT_GATHER_INFO
2013-09-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201309-23.nasl - Type : ACT_GATHER_INFO
2013-04-09 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_firefox-20130404-130404.nasl - Type : ACT_GATHER_INFO
2013-04-09 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_firefox-20130404-8537.nasl - Type : ACT_GATHER_INFO
2013-04-08 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_949764339c7411e2a9fcd43d7e0c7c02.nasl - Type : ACT_GATHER_INFO
2013-04-05 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1786-1.nasl - Type : ACT_GATHER_INFO
2013-04-05 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1786-2.nasl - Type : ACT_GATHER_INFO
2013-04-04 Name : The remote Mac OS X host contains a web browser that is potentially affected ...
File : macosx_firefox_20.nasl - Type : ACT_GATHER_INFO
2013-04-04 Name : The remote Mac OS X host contains a mail client that is potentially affected ...
File : macosx_thunderbird_17_0_5.nasl - Type : ACT_GATHER_INFO
2013-04-04 Name : The remote Windows host contains a web browser that is potentially affected b...
File : mozilla_firefox_20.nasl - Type : ACT_GATHER_INFO
2013-04-04 Name : The remote Windows host contains a mail client that is potentially affected b...
File : mozilla_thunderbird_1705.nasl - Type : ACT_GATHER_INFO
2013-04-04 Name : The remote Windows host contains a web browser that is potentially affected b...
File : seamonkey_217.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.mozilla.org/security/announce/2013/mfsa2013-30.html
https://bugzilla.mozilla.org/show_bug.cgi?id=808736
https://bugzilla.mozilla.org/show_bug.cgi?id=815315
https://bugzilla.mozilla.org/show_bug.cgi?id=817841
https://bugzilla.mozilla.org/show_bug.cgi?id=824643
https://bugzilla.mozilla.org/show_bug.cgi?id=824856
https://bugzilla.mozilla.org/show_bug.cgi?id=827596
https://bugzilla.mozilla.org/show_bug.cgi?id=830595
https://bugzilla.mozilla.org/show_bug.cgi?id=831055
https://bugzilla.mozilla.org/show_bug.cgi?id=835499
https://bugzilla.mozilla.org/show_bug.cgi?id=837714
https://bugzilla.mozilla.org/show_bug.cgi?id=839209
https://bugzilla.mozilla.org/show_bug.cgi?id=842300
https://bugzilla.mozilla.org/show_bug.cgi?id=849014
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SUSE http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00013.html
http://lists.opensuse.org/opensuse-updates/2013-06/msg00012.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
Date Informations
2024-02-10 01:20:13
  • Multiple Updates
2024-02-02 01:21:55
  • Multiple Updates
2024-02-01 12:06:27
  • Multiple Updates
2023-09-05 12:20:42
  • Multiple Updates
2023-09-05 01:06:21
  • Multiple Updates
2023-09-02 12:20:44
  • Multiple Updates
2023-09-02 01:06:27
  • Multiple Updates
2023-08-22 12:18:26
  • Multiple Updates
2023-07-14 01:06:26
  • Multiple Updates
2023-03-28 12:06:33
  • Multiple Updates
2022-10-11 01:06:08
  • Multiple Updates
2021-05-04 12:23:32
  • Multiple Updates
2021-04-22 01:28:06
  • Multiple Updates
2020-10-14 01:08:55
  • Multiple Updates
2020-10-03 01:09:01
  • Multiple Updates
2020-05-29 01:08:17
  • Multiple Updates
2020-05-24 01:10:23
  • Multiple Updates
2020-05-23 00:35:57
  • Multiple Updates
2018-01-18 12:05:12
  • Multiple Updates
2017-11-22 12:05:11
  • Multiple Updates
2017-11-21 12:04:21
  • Multiple Updates
2017-09-19 09:25:43
  • Multiple Updates
2016-06-28 19:18:07
  • Multiple Updates
2016-04-26 22:46:01
  • Multiple Updates
2014-06-14 13:34:36
  • Multiple Updates
2014-02-17 11:16:18
  • Multiple Updates
2013-11-04 21:25:24
  • Multiple Updates
2013-06-21 13:19:27
  • Multiple Updates
2013-06-05 13:20:02
  • Multiple Updates
2013-05-10 22:28:57
  • Multiple Updates
2013-04-11 13:20:55
  • Multiple Updates
2013-04-03 17:18:22
  • First insertion