Search for vulnerabilities
Vulnerability details: VCID-45tm-34h6-aaaa
Vulnerability ID VCID-45tm-34h6-aaaa
Aliases CVE-2010-3765
Summary CVE-2010-3765 Firefox race condition flaw (MFSA 2010-73)
Status Published
Exploitability 2.0
Weighted Severity 9.0
Risk 10.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
rhas Critical https://access.redhat.com/errata/RHSA-2010:0808
rhas Critical https://access.redhat.com/errata/RHSA-2010:0809
rhas Critical https://access.redhat.com/errata/RHSA-2010:0810
rhas Moderate https://access.redhat.com/errata/RHSA-2010:0812
rhas Critical https://access.redhat.com/errata/RHSA-2010:0861
rhas Moderate https://access.redhat.com/errata/RHSA-2010:0896
epss 0.87562 https://api.first.org/data/v1/epss?cve=CVE-2010-3765
epss 0.87562 https://api.first.org/data/v1/epss?cve=CVE-2010-3765
epss 0.87562 https://api.first.org/data/v1/epss?cve=CVE-2010-3765
epss 0.87562 https://api.first.org/data/v1/epss?cve=CVE-2010-3765
epss 0.87562 https://api.first.org/data/v1/epss?cve=CVE-2010-3765
epss 0.87562 https://api.first.org/data/v1/epss?cve=CVE-2010-3765
epss 0.87562 https://api.first.org/data/v1/epss?cve=CVE-2010-3765
epss 0.87562 https://api.first.org/data/v1/epss?cve=CVE-2010-3765
epss 0.87562 https://api.first.org/data/v1/epss?cve=CVE-2010-3765
epss 0.87562 https://api.first.org/data/v1/epss?cve=CVE-2010-3765
epss 0.87562 https://api.first.org/data/v1/epss?cve=CVE-2010-3765
epss 0.87562 https://api.first.org/data/v1/epss?cve=CVE-2010-3765
epss 0.87562 https://api.first.org/data/v1/epss?cve=CVE-2010-3765
epss 0.87562 https://api.first.org/data/v1/epss?cve=CVE-2010-3765
epss 0.87771 https://api.first.org/data/v1/epss?cve=CVE-2010-3765
epss 0.87771 https://api.first.org/data/v1/epss?cve=CVE-2010-3765
epss 0.87771 https://api.first.org/data/v1/epss?cve=CVE-2010-3765
epss 0.87771 https://api.first.org/data/v1/epss?cve=CVE-2010-3765
epss 0.87771 https://api.first.org/data/v1/epss?cve=CVE-2010-3765
epss 0.87771 https://api.first.org/data/v1/epss?cve=CVE-2010-3765
epss 0.87771 https://api.first.org/data/v1/epss?cve=CVE-2010-3765
epss 0.87771 https://api.first.org/data/v1/epss?cve=CVE-2010-3765
epss 0.87771 https://api.first.org/data/v1/epss?cve=CVE-2010-3765
epss 0.87771 https://api.first.org/data/v1/epss?cve=CVE-2010-3765
epss 0.87771 https://api.first.org/data/v1/epss?cve=CVE-2010-3765
epss 0.87771 https://api.first.org/data/v1/epss?cve=CVE-2010-3765
epss 0.87771 https://api.first.org/data/v1/epss?cve=CVE-2010-3765
epss 0.87771 https://api.first.org/data/v1/epss?cve=CVE-2010-3765
epss 0.87771 https://api.first.org/data/v1/epss?cve=CVE-2010-3765
epss 0.89583 https://api.first.org/data/v1/epss?cve=CVE-2010-3765
epss 0.94110 https://api.first.org/data/v1/epss?cve=CVE-2010-3765
epss 0.94110 https://api.first.org/data/v1/epss?cve=CVE-2010-3765
epss 0.94110 https://api.first.org/data/v1/epss?cve=CVE-2010-3765
epss 0.94110 https://api.first.org/data/v1/epss?cve=CVE-2010-3765
epss 0.96995 https://api.first.org/data/v1/epss?cve=CVE-2010-3765
epss 0.96995 https://api.first.org/data/v1/epss?cve=CVE-2010-3765
epss 0.96995 https://api.first.org/data/v1/epss?cve=CVE-2010-3765
epss 0.96995 https://api.first.org/data/v1/epss?cve=CVE-2010-3765
epss 0.96995 https://api.first.org/data/v1/epss?cve=CVE-2010-3765
cvssv2 9.3 https://nvd.nist.gov/vuln/detail/CVE-2010-3765
generic_textual critical https://www.mozilla.org/en-US/security/advisories/mfsa2010-73
Reference id Reference type URL
http://blog.mozilla.com/security/2010/10/26/critical-vulnerability-in-firefox-3-5-and-firefox-3-6/
http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox
http://isc.sans.edu/diary.html?storyid=9817
http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050233.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-October/050061.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-October/050077.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-October/050154.html
http://norman.com/about_norman/press_center/news_archive/2010/129223/en?utm_source=twitterfeed&utm_medium=twitter
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2010-3765.json
https://api.first.org/data/v1/epss?cve=CVE-2010-3765
https://bugzilla.mozilla.org/show_bug.cgi?id=607222#c53
https://bugzilla.redhat.com/show_bug.cgi?id=646997
http://secunia.com/advisories/41761
http://secunia.com/advisories/41965
http://secunia.com/advisories/41966
http://secunia.com/advisories/41969
http://secunia.com/advisories/41975
http://secunia.com/advisories/42003
http://secunia.com/advisories/42008
http://secunia.com/advisories/42043
http://secunia.com/advisories/42867
http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.556706
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12108
https://rhn.redhat.com/errata/RHSA-2010-0812.html
http://support.avaya.com/css/P8/documents/100114329
http://support.avaya.com/css/P8/documents/100114335
http://www.debian.org/security/2010/dsa-2124
http://www.exploit-db.com/exploits/15341
http://www.exploit-db.com/exploits/15342
http://www.exploit-db.com/exploits/15352
http://www.mandriva.com/security/advisories?name=MDVSA-2010:213
http://www.mandriva.com/security/advisories?name=MDVSA-2010:219
http://www.mozilla.org/security/announce/2010/mfsa2010-73.html
http://www.norman.com/about_norman/press_center/news_archive/2010/129223/
http://www.norman.com/security_center/virus_description_archive/129146/
http://www.redhat.com/support/errata/RHSA-2010-0808.html
http://www.redhat.com/support/errata/RHSA-2010-0809.html
http://www.redhat.com/support/errata/RHSA-2010-0810.html
http://www.redhat.com/support/errata/RHSA-2010-0861.html
http://www.redhat.com/support/errata/RHSA-2010-0896.html
http://www.securityfocus.com/bid/44425
http://www.securitytracker.com/id?1024645
http://www.securitytracker.com/id?1024650
http://www.securitytracker.com/id?1024651
http://www.ubuntu.com/usn/usn-1011-1
http://www.ubuntu.com/usn/USN-1011-2
http://www.ubuntu.com/usn/USN-1011-3
http://www.vupen.com/english/advisories/2010/2837
http://www.vupen.com/english/advisories/2010/2857
http://www.vupen.com/english/advisories/2010/2864
http://www.vupen.com/english/advisories/2010/2871
http://www.vupen.com/english/advisories/2011/0061
cpe:2.3:a:mozilla:firefox:3.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.5.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.5.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.5.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.5.10:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.5.11:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.5.11:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.5.12:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.5.12:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.5.13:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.5.13:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.5.14:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.5.14:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.5.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.5.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.5.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.5.3:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.5.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.5.4:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.5.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.5.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.5.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.5.6:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.5.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.5.7:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.5.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.5.8:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.5.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.5.9:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.6:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.6.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.6.10:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.6.11:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.6.11:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.6.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.6.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.6.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.6.3:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.6.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.6.4:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.6.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.6.6:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.6.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.6.7:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.6.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.6.8:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.6.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.6.9:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:2.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:2.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:2.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:2.0.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:2.0.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:2.0.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:2.0.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:2.0.3:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:2.0.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:2.0.4:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:2.0.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:2.0.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:2.0.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:2.0.6:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:2.0.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:2.0.7:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:2.0.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:2.0.8:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:2.0.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:2.0.9:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:2.0:alpha_1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:2.0:alpha_1:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:2.0:alpha_2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:2.0:alpha_2:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:2.0:alpha_3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:2.0:alpha_3:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:2.0:beta_1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:2.0:beta_1:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:2.0:beta_2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:2.0:beta_2:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:2.0:rc1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:2.0:rc1:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:2.0:rc2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:2.0:rc2:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:3.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:3.0.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:3.0.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:3.0.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:3.0.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:3.0.3:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:3.0.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:3.0.4:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:3.0.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:3.0.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:3.0.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:3.0.6:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:3.0.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:3.0.7:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:3.0.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:3.0.8:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:3.0.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:3.0.9:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:3.1.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:3.1.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:3.1.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:3.1.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:3.1.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:3.1.3:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:3.1.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:3.1.4:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:3.1.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:3.1.5:*:*:*:*:*:*:*
CVE-2010-3765 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3765
CVE-2010-3765 https://nvd.nist.gov/vuln/detail/CVE-2010-3765
CVE-2010-3765;OSVDB-68905 Exploit https://gitlab.com/exploit-database/exploitdb/-/blob/main/exploits/windows/remote/15352.html
CVE-2010-3765;OSVDB-68905 Exploit https://gitlab.com/exploit-database/exploitdb/-/blob/main/exploits/windows/remote/16509.rb
CVE-2010-3765;OSVDB-68921 Exploit https://gitlab.com/exploit-database/exploitdb/-/blob/main/exploits/multiple/dos/15342.html
CVE-2010-3765;OSVDB-68921;OSVDB-68905 Exploit https://bugzilla.mozilla.org/show_bug.cgi?id=607222
CVE-2010-3765;OSVDB-68921;OSVDB-68905 Exploit https://gitlab.com/exploit-database/exploitdb/-/blob/main/exploits/multiple/dos/15341.html
GLSA-201301-01 https://security.gentoo.org/glsa/201301-01
mfsa2010-73 https://www.mozilla.org/en-US/security/advisories/mfsa2010-73
RHSA-2010:0808 https://access.redhat.com/errata/RHSA-2010:0808
RHSA-2010:0809 https://access.redhat.com/errata/RHSA-2010:0809
RHSA-2010:0810 https://access.redhat.com/errata/RHSA-2010:0810
RHSA-2010:0812 https://access.redhat.com/errata/RHSA-2010:0812
RHSA-2010:0861 https://access.redhat.com/errata/RHSA-2010:0861
RHSA-2010:0896 https://access.redhat.com/errata/RHSA-2010:0896
USN-1011-1 https://usn.ubuntu.com/1011-1/
USN-1011-2 https://usn.ubuntu.com/1011-2/
USN-1011-3 https://usn.ubuntu.com/1011-3/
Data source Exploit-DB
Date added Oct. 29, 2010
Description Mozilla Firefox 3.6.8 < 3.6.11 - Interleaving 'document.write' / 'appendChild' Remote Overflow
Ransomware campaign use Known
Source publication date Oct. 29, 2010
Exploit type remote
Platform windows
Source update date Nov. 22, 2017
Data source Metasploit
Description This module exploits a code execution vulnerability in Mozilla Firefox caused by interleaved calls to document.write and appendChild. This module was written based on a live exploit found in the wild.
Note
{}
Ransomware campaign use Unknown
Source publication date Oct. 25, 2010
Platform Windows
Source URL https://github.com/rapid7/metasploit-framework/tree/master/modules/exploits/windows/browser/mozilla_interleaved_write.rb
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C Found at https://nvd.nist.gov/vuln/detail/CVE-2010-3765
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.99405
EPSS Score 0.87562
Published At April 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.