Executive Summary

Informations
Name CVE-2013-5591 First vendor Publication 2013-10-30
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in the browser engine in Mozilla Firefox before 25.0, Firefox ESR 24.x before 24.1, Thunderbird before 24.1, and SeaMonkey before 2.22 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5591

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:19015
 
Oval ID: oval:org.mitre.oval:def:19015
Title: Unspecified vulnerability in the browser engine in Mozilla Firefox before 25.0, Firefox ESR 24.x before 24.1, Thunderbird before 24.1, and SeaMonkey before 2.22 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Description: Unspecified vulnerability in the browser engine in Mozilla Firefox before 25.0, Firefox ESR 24.x before 24.1, Thunderbird before 24.1, and SeaMonkey before 2.22 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2013-5591
Version: 15
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Mozilla Firefox
Mozilla Thunderbird
Mozilla SeaMonkey
Mozilla Firefox ESR
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 339
Application 3
Application 203
Application 240
Application 1

Information Assurance Vulnerability Management (IAVM)

Date Description
2013-10-31 IAVM : 2013-A-0203 - Multiple Vulnerabilities in Mozilla Products
Severity : Category I - VMSKEY : V0041365

Nessus® Vulnerability Scanner

Date Description
2015-04-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201504-01.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-911.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-824.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-819.nasl - Type : ACT_GATHER_INFO
2013-11-01 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2010-1.nasl - Type : ACT_GATHER_INFO
2013-10-31 Name : The remote Windows host contains a mail client that is potentially affected b...
File : mozilla_thunderbird_17010_esr.nasl - Type : ACT_GATHER_INFO
2013-10-31 Name : The remote Windows host contains a web browser that is potentially affected b...
File : seamonkey_222.nasl - Type : ACT_GATHER_INFO
2013-10-31 Name : The remote Windows host contains a mail client that is potentially affected b...
File : mozilla_thunderbird_24_1.nasl - Type : ACT_GATHER_INFO
2013-10-31 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_81f866ad41a411e3a4af0025905a4771.nasl - Type : ACT_GATHER_INFO
2013-10-31 Name : The remote Windows host contains a web browser that is potentially affected b...
File : mozilla_firefox_25.nasl - Type : ACT_GATHER_INFO
2013-10-31 Name : The remote Windows host contains a web browser that is potentially affected b...
File : mozilla_firefox_24_1_esr.nasl - Type : ACT_GATHER_INFO
2013-10-31 Name : The remote Windows host contains a web browser that is potentially affected b...
File : mozilla_firefox_17010_esr.nasl - Type : ACT_GATHER_INFO
2013-10-31 Name : The remote Mac OS X host contains a mail client that is potentially affected ...
File : macosx_thunderbird_24_1.nasl - Type : ACT_GATHER_INFO
2013-10-31 Name : The remote Mac OS X host contains a mail client that is potentially affected ...
File : macosx_thunderbird_17_0_10_esr.nasl - Type : ACT_GATHER_INFO
2013-10-31 Name : The remote Mac OS X host contains a web browser that is potentially affected ...
File : macosx_firefox_25.nasl - Type : ACT_GATHER_INFO
2013-10-31 Name : The remote Mac OS X host contains a web browser that is potentially affected ...
File : macosx_firefox_24_1_esr.nasl - Type : ACT_GATHER_INFO
2013-10-31 Name : The remote Mac OS X host contains a web browser that is potentially affected ...
File : macosx_firefox_17_0_10_esr.nasl - Type : ACT_GATHER_INFO
2013-10-30 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2009-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.mozilla.org/security/announce/2013/mfsa2013-93.html
https://bugzilla.mozilla.org/show_bug.cgi?id=859892
GENTOO https://security.gentoo.org/glsa/201504-01
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SUSE http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00006.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
Date Informations
2024-02-10 01:22:40
  • Multiple Updates
2024-02-02 01:24:40
  • Multiple Updates
2024-02-01 12:07:19
  • Multiple Updates
2023-09-05 12:23:19
  • Multiple Updates
2023-09-05 01:07:14
  • Multiple Updates
2023-09-02 12:23:20
  • Multiple Updates
2023-09-02 01:07:19
  • Multiple Updates
2023-08-22 12:21:05
  • Multiple Updates
2023-07-14 01:06:57
  • Multiple Updates
2023-03-28 12:07:15
  • Multiple Updates
2022-10-11 01:06:59
  • Multiple Updates
2021-05-04 12:27:44
  • Multiple Updates
2021-04-22 01:33:30
  • Multiple Updates
2020-10-14 01:10:03
  • Multiple Updates
2020-10-03 01:10:08
  • Multiple Updates
2020-05-29 01:09:16
  • Multiple Updates
2020-05-24 01:12:22
  • Multiple Updates
2020-05-23 00:38:22
  • Multiple Updates
2019-06-25 12:05:37
  • Multiple Updates
2019-01-31 12:01:59
  • Multiple Updates
2019-01-30 12:05:39
  • Multiple Updates
2018-10-31 00:20:33
  • Multiple Updates
2018-07-31 12:02:35
  • Multiple Updates
2018-06-29 12:02:01
  • Multiple Updates
2018-01-18 12:05:39
  • Multiple Updates
2017-11-22 12:05:37
  • Multiple Updates
2017-11-21 12:04:46
  • Multiple Updates
2017-09-19 09:26:15
  • Multiple Updates
2016-12-22 09:23:33
  • Multiple Updates
2016-06-28 19:44:13
  • Multiple Updates
2016-04-26 23:40:38
  • Multiple Updates
2015-04-09 13:28:35
  • Multiple Updates
2014-06-14 13:36:16
  • Multiple Updates
2014-02-17 11:23:19
  • Multiple Updates
2014-01-28 13:19:53
  • Multiple Updates
2013-12-05 17:20:53
  • Multiple Updates
2013-12-01 13:19:17
  • Multiple Updates
2013-11-11 12:40:48
  • Multiple Updates
2013-11-04 21:28:41
  • Multiple Updates
2013-10-30 21:21:01
  • Multiple Updates
2013-10-30 13:20:05
  • First insertion