Search for vulnerabilities
Vulnerability details: VCID-41k9-qxhe-aaac
Vulnerability ID VCID-41k9-qxhe-aaac
Aliases CVE-2013-1674
Summary CVE-2013-1674 Mozilla: Use-after-free with video and onresize event (MFSA 2013-46)
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
rhas Critical https://access.redhat.com/errata/RHSA-2013:0820
rhas Important https://access.redhat.com/errata/RHSA-2013:0821
epss 0.02776 https://api.first.org/data/v1/epss?cve=CVE-2013-1674
epss 0.02776 https://api.first.org/data/v1/epss?cve=CVE-2013-1674
epss 0.02776 https://api.first.org/data/v1/epss?cve=CVE-2013-1674
epss 0.02776 https://api.first.org/data/v1/epss?cve=CVE-2013-1674
epss 0.02776 https://api.first.org/data/v1/epss?cve=CVE-2013-1674
epss 0.02776 https://api.first.org/data/v1/epss?cve=CVE-2013-1674
epss 0.02776 https://api.first.org/data/v1/epss?cve=CVE-2013-1674
epss 0.02776 https://api.first.org/data/v1/epss?cve=CVE-2013-1674
epss 0.02776 https://api.first.org/data/v1/epss?cve=CVE-2013-1674
epss 0.02776 https://api.first.org/data/v1/epss?cve=CVE-2013-1674
epss 0.02776 https://api.first.org/data/v1/epss?cve=CVE-2013-1674
epss 0.02776 https://api.first.org/data/v1/epss?cve=CVE-2013-1674
epss 0.02776 https://api.first.org/data/v1/epss?cve=CVE-2013-1674
epss 0.02776 https://api.first.org/data/v1/epss?cve=CVE-2013-1674
epss 0.02776 https://api.first.org/data/v1/epss?cve=CVE-2013-1674
epss 0.02776 https://api.first.org/data/v1/epss?cve=CVE-2013-1674
epss 0.02776 https://api.first.org/data/v1/epss?cve=CVE-2013-1674
epss 0.02776 https://api.first.org/data/v1/epss?cve=CVE-2013-1674
epss 0.02776 https://api.first.org/data/v1/epss?cve=CVE-2013-1674
epss 0.02776 https://api.first.org/data/v1/epss?cve=CVE-2013-1674
epss 0.02776 https://api.first.org/data/v1/epss?cve=CVE-2013-1674
epss 0.02776 https://api.first.org/data/v1/epss?cve=CVE-2013-1674
epss 0.02776 https://api.first.org/data/v1/epss?cve=CVE-2013-1674
epss 0.02776 https://api.first.org/data/v1/epss?cve=CVE-2013-1674
epss 0.02776 https://api.first.org/data/v1/epss?cve=CVE-2013-1674
epss 0.02776 https://api.first.org/data/v1/epss?cve=CVE-2013-1674
epss 0.02776 https://api.first.org/data/v1/epss?cve=CVE-2013-1674
epss 0.02776 https://api.first.org/data/v1/epss?cve=CVE-2013-1674
epss 0.02776 https://api.first.org/data/v1/epss?cve=CVE-2013-1674
epss 0.02776 https://api.first.org/data/v1/epss?cve=CVE-2013-1674
epss 0.02776 https://api.first.org/data/v1/epss?cve=CVE-2013-1674
epss 0.02776 https://api.first.org/data/v1/epss?cve=CVE-2013-1674
epss 0.02776 https://api.first.org/data/v1/epss?cve=CVE-2013-1674
epss 0.02776 https://api.first.org/data/v1/epss?cve=CVE-2013-1674
epss 0.02776 https://api.first.org/data/v1/epss?cve=CVE-2013-1674
epss 0.02776 https://api.first.org/data/v1/epss?cve=CVE-2013-1674
epss 0.02776 https://api.first.org/data/v1/epss?cve=CVE-2013-1674
epss 0.02776 https://api.first.org/data/v1/epss?cve=CVE-2013-1674
epss 0.02776 https://api.first.org/data/v1/epss?cve=CVE-2013-1674
epss 0.02776 https://api.first.org/data/v1/epss?cve=CVE-2013-1674
epss 0.02776 https://api.first.org/data/v1/epss?cve=CVE-2013-1674
epss 0.02776 https://api.first.org/data/v1/epss?cve=CVE-2013-1674
epss 0.02776 https://api.first.org/data/v1/epss?cve=CVE-2013-1674
epss 0.02776 https://api.first.org/data/v1/epss?cve=CVE-2013-1674
epss 0.02776 https://api.first.org/data/v1/epss?cve=CVE-2013-1674
epss 0.02776 https://api.first.org/data/v1/epss?cve=CVE-2013-1674
epss 0.02776 https://api.first.org/data/v1/epss?cve=CVE-2013-1674
epss 0.02776 https://api.first.org/data/v1/epss?cve=CVE-2013-1674
epss 0.02776 https://api.first.org/data/v1/epss?cve=CVE-2013-1674
epss 0.02776 https://api.first.org/data/v1/epss?cve=CVE-2013-1674
epss 0.02776 https://api.first.org/data/v1/epss?cve=CVE-2013-1674
epss 0.02776 https://api.first.org/data/v1/epss?cve=CVE-2013-1674
epss 0.02776 https://api.first.org/data/v1/epss?cve=CVE-2013-1674
epss 0.02776 https://api.first.org/data/v1/epss?cve=CVE-2013-1674
epss 0.02776 https://api.first.org/data/v1/epss?cve=CVE-2013-1674
epss 0.02776 https://api.first.org/data/v1/epss?cve=CVE-2013-1674
epss 0.02776 https://api.first.org/data/v1/epss?cve=CVE-2013-1674
epss 0.02776 https://api.first.org/data/v1/epss?cve=CVE-2013-1674
epss 0.02776 https://api.first.org/data/v1/epss?cve=CVE-2013-1674
epss 0.02776 https://api.first.org/data/v1/epss?cve=CVE-2013-1674
epss 0.02776 https://api.first.org/data/v1/epss?cve=CVE-2013-1674
epss 0.02776 https://api.first.org/data/v1/epss?cve=CVE-2013-1674
epss 0.02776 https://api.first.org/data/v1/epss?cve=CVE-2013-1674
epss 0.02776 https://api.first.org/data/v1/epss?cve=CVE-2013-1674
epss 0.02776 https://api.first.org/data/v1/epss?cve=CVE-2013-1674
epss 0.02776 https://api.first.org/data/v1/epss?cve=CVE-2013-1674
epss 0.02776 https://api.first.org/data/v1/epss?cve=CVE-2013-1674
epss 0.06922 https://api.first.org/data/v1/epss?cve=CVE-2013-1674
epss 0.06922 https://api.first.org/data/v1/epss?cve=CVE-2013-1674
epss 0.06922 https://api.first.org/data/v1/epss?cve=CVE-2013-1674
epss 0.06922 https://api.first.org/data/v1/epss?cve=CVE-2013-1674
epss 0.06922 https://api.first.org/data/v1/epss?cve=CVE-2013-1674
epss 0.06922 https://api.first.org/data/v1/epss?cve=CVE-2013-1674
epss 0.06922 https://api.first.org/data/v1/epss?cve=CVE-2013-1674
epss 0.06922 https://api.first.org/data/v1/epss?cve=CVE-2013-1674
epss 0.06922 https://api.first.org/data/v1/epss?cve=CVE-2013-1674
epss 0.06922 https://api.first.org/data/v1/epss?cve=CVE-2013-1674
epss 0.06922 https://api.first.org/data/v1/epss?cve=CVE-2013-1674
epss 0.07189 https://api.first.org/data/v1/epss?cve=CVE-2013-1674
epss 0.07189 https://api.first.org/data/v1/epss?cve=CVE-2013-1674
epss 0.07189 https://api.first.org/data/v1/epss?cve=CVE-2013-1674
epss 0.07189 https://api.first.org/data/v1/epss?cve=CVE-2013-1674
epss 0.08459 https://api.first.org/data/v1/epss?cve=CVE-2013-1674
rhbs urgent https://bugzilla.redhat.com/show_bug.cgi?id=962598
cvssv2 9.3 https://nvd.nist.gov/vuln/detail/CVE-2013-1674
generic_textual critical https://www.mozilla.org/en-US/security/advisories/mfsa2013-46
Reference id Reference type URL
http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00011.html
http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00008.html
http://rhn.redhat.com/errata/RHSA-2013-0820.html
http://rhn.redhat.com/errata/RHSA-2013-0821.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2013-1674.json
https://api.first.org/data/v1/epss?cve=CVE-2013-1674
https://bugzilla.mozilla.org/show_bug.cgi?id=860971
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0773
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0775
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0776
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0780
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0782
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0783
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0787
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0788
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0793
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0795
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0800
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0801
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1670
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1674
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1676
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1677
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1678
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1679
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1680
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1681
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1682
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1684
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1685
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1686
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1687
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1690
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1692
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1693
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1694
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1697
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17147
http://www.debian.org/security/2013/dsa-2699
http://www.mandriva.com/security/advisories?name=MDVSA-2013:165
http://www.mozilla.org/security/announce/2013/mfsa2013-46.html
http://www.securityfocus.com/bid/59859
http://www.ubuntu.com/usn/USN-1822-1
http://www.ubuntu.com/usn/USN-1823-1
962598 https://bugzilla.redhat.com/show_bug.cgi?id=962598
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:17.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:17.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:17.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:17.0.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:17.0.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:17.0.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:17.0.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:17.0.3:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:17.0.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:17.0.4:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:17.0.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:17.0.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:19.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:19.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:19.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:19.0.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:19.0.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:19.0.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:20.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:20.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:17.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:17.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:17.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:17.0.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:17.0.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:17.0.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:17.0.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:17.0.3:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:17.0.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:17.0.4:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:17.0.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:17.0.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:17.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:17.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:17.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:17.0.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:17.0.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:17.0.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:17.0.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:17.0.3:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:17.0.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:17.0.4:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird_esr:17.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird_esr:17.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird_esr:17.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird_esr:17.0.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird_esr:17.0.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird_esr:17.0.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird_esr:17.0.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird_esr:17.0.3:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird_esr:17.0.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird_esr:17.0.4:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird_esr:17.0.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird_esr:17.0.5:*:*:*:*:*:*:*
CVE-2013-1674 https://nvd.nist.gov/vuln/detail/CVE-2013-1674
GLSA-201309-23 https://security.gentoo.org/glsa/201309-23
mfsa2013-46 https://www.mozilla.org/en-US/security/advisories/mfsa2013-46
RHSA-2013:0820 https://access.redhat.com/errata/RHSA-2013:0820
RHSA-2013:0821 https://access.redhat.com/errata/RHSA-2013:0821
USN-1822-1 https://usn.ubuntu.com/1822-1/
USN-1823-1 https://usn.ubuntu.com/1823-1/
No exploits are available.
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C Found at https://nvd.nist.gov/vuln/detail/CVE-2013-1674
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.8478
EPSS Score 0.02776
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.