Search for vulnerabilities
Vulnerability details: VCID-h6pa-ckg2-aaaf
Vulnerability ID VCID-h6pa-ckg2-aaaf
Aliases CVE-2013-1675
Summary CVE-2013-1675 Mozilla: Uninitialized functions in DOMSVGZoomEvent (MFSA 2013-47)
Status Published
Exploitability 2.0
Weighted Severity 9.0
Risk 10.0
Affected and Fixed Packages Package Details
Weaknesses (3)
System Score Found at
cvssv3.1 6.5 http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00010.html
cvssv3.1 6.5 http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00010.html
ssvc Track http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00010.html
ssvc Track http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00010.html
cvssv3.1 6.5 http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00011.html
cvssv3.1 6.5 http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00011.html
ssvc Track http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00011.html
ssvc Track http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00011.html
cvssv3.1 6.5 http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00012.html
cvssv3.1 6.5 http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00012.html
ssvc Track http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00012.html
ssvc Track http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00012.html
cvssv3.1 6.5 http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00006.html
cvssv3.1 6.5 http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00006.html
ssvc Track http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00006.html
ssvc Track http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00006.html
cvssv3.1 6.5 http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00008.html
cvssv3.1 6.5 http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00008.html
ssvc Track http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00008.html
ssvc Track http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00008.html
cvssv3.1 6.5 http://rhn.redhat.com/errata/RHSA-2013-0820.html
cvssv3.1 6.5 http://rhn.redhat.com/errata/RHSA-2013-0820.html
ssvc Track http://rhn.redhat.com/errata/RHSA-2013-0820.html
ssvc Track http://rhn.redhat.com/errata/RHSA-2013-0820.html
cvssv3.1 6.5 http://rhn.redhat.com/errata/RHSA-2013-0821.html
cvssv3.1 6.5 http://rhn.redhat.com/errata/RHSA-2013-0821.html
ssvc Track http://rhn.redhat.com/errata/RHSA-2013-0821.html
ssvc Track http://rhn.redhat.com/errata/RHSA-2013-0821.html
rhas Critical https://access.redhat.com/errata/RHSA-2013:0820
rhas Important https://access.redhat.com/errata/RHSA-2013:0821
epss 0.02078 https://api.first.org/data/v1/epss?cve=CVE-2013-1675
epss 0.02078 https://api.first.org/data/v1/epss?cve=CVE-2013-1675
epss 0.02078 https://api.first.org/data/v1/epss?cve=CVE-2013-1675
epss 0.02078 https://api.first.org/data/v1/epss?cve=CVE-2013-1675
epss 0.02078 https://api.first.org/data/v1/epss?cve=CVE-2013-1675
epss 0.02078 https://api.first.org/data/v1/epss?cve=CVE-2013-1675
epss 0.02078 https://api.first.org/data/v1/epss?cve=CVE-2013-1675
epss 0.02078 https://api.first.org/data/v1/epss?cve=CVE-2013-1675
epss 0.02078 https://api.first.org/data/v1/epss?cve=CVE-2013-1675
epss 0.02078 https://api.first.org/data/v1/epss?cve=CVE-2013-1675
epss 0.02078 https://api.first.org/data/v1/epss?cve=CVE-2013-1675
epss 0.02078 https://api.first.org/data/v1/epss?cve=CVE-2013-1675
epss 0.02078 https://api.first.org/data/v1/epss?cve=CVE-2013-1675
epss 0.02078 https://api.first.org/data/v1/epss?cve=CVE-2013-1675
epss 0.02078 https://api.first.org/data/v1/epss?cve=CVE-2013-1675
epss 0.02078 https://api.first.org/data/v1/epss?cve=CVE-2013-1675
epss 0.02078 https://api.first.org/data/v1/epss?cve=CVE-2013-1675
epss 0.02078 https://api.first.org/data/v1/epss?cve=CVE-2013-1675
epss 0.02078 https://api.first.org/data/v1/epss?cve=CVE-2013-1675
epss 0.02078 https://api.first.org/data/v1/epss?cve=CVE-2013-1675
epss 0.02078 https://api.first.org/data/v1/epss?cve=CVE-2013-1675
epss 0.02078 https://api.first.org/data/v1/epss?cve=CVE-2013-1675
epss 0.02078 https://api.first.org/data/v1/epss?cve=CVE-2013-1675
epss 0.02078 https://api.first.org/data/v1/epss?cve=CVE-2013-1675
epss 0.02078 https://api.first.org/data/v1/epss?cve=CVE-2013-1675
epss 0.02078 https://api.first.org/data/v1/epss?cve=CVE-2013-1675
epss 0.02078 https://api.first.org/data/v1/epss?cve=CVE-2013-1675
epss 0.02078 https://api.first.org/data/v1/epss?cve=CVE-2013-1675
epss 0.02078 https://api.first.org/data/v1/epss?cve=CVE-2013-1675
epss 0.02078 https://api.first.org/data/v1/epss?cve=CVE-2013-1675
epss 0.02078 https://api.first.org/data/v1/epss?cve=CVE-2013-1675
epss 0.02078 https://api.first.org/data/v1/epss?cve=CVE-2013-1675
epss 0.02078 https://api.first.org/data/v1/epss?cve=CVE-2013-1675
epss 0.02078 https://api.first.org/data/v1/epss?cve=CVE-2013-1675
epss 0.02078 https://api.first.org/data/v1/epss?cve=CVE-2013-1675
epss 0.02078 https://api.first.org/data/v1/epss?cve=CVE-2013-1675
epss 0.02078 https://api.first.org/data/v1/epss?cve=CVE-2013-1675
epss 0.02078 https://api.first.org/data/v1/epss?cve=CVE-2013-1675
epss 0.02078 https://api.first.org/data/v1/epss?cve=CVE-2013-1675
epss 0.02078 https://api.first.org/data/v1/epss?cve=CVE-2013-1675
epss 0.02078 https://api.first.org/data/v1/epss?cve=CVE-2013-1675
epss 0.02078 https://api.first.org/data/v1/epss?cve=CVE-2013-1675
epss 0.02078 https://api.first.org/data/v1/epss?cve=CVE-2013-1675
epss 0.02078 https://api.first.org/data/v1/epss?cve=CVE-2013-1675
epss 0.02078 https://api.first.org/data/v1/epss?cve=CVE-2013-1675
epss 0.02078 https://api.first.org/data/v1/epss?cve=CVE-2013-1675
epss 0.02078 https://api.first.org/data/v1/epss?cve=CVE-2013-1675
epss 0.02078 https://api.first.org/data/v1/epss?cve=CVE-2013-1675
epss 0.02078 https://api.first.org/data/v1/epss?cve=CVE-2013-1675
epss 0.02078 https://api.first.org/data/v1/epss?cve=CVE-2013-1675
epss 0.02078 https://api.first.org/data/v1/epss?cve=CVE-2013-1675
epss 0.02078 https://api.first.org/data/v1/epss?cve=CVE-2013-1675
epss 0.02078 https://api.first.org/data/v1/epss?cve=CVE-2013-1675
epss 0.02078 https://api.first.org/data/v1/epss?cve=CVE-2013-1675
epss 0.02078 https://api.first.org/data/v1/epss?cve=CVE-2013-1675
epss 0.02078 https://api.first.org/data/v1/epss?cve=CVE-2013-1675
epss 0.02078 https://api.first.org/data/v1/epss?cve=CVE-2013-1675
epss 0.02078 https://api.first.org/data/v1/epss?cve=CVE-2013-1675
epss 0.02078 https://api.first.org/data/v1/epss?cve=CVE-2013-1675
epss 0.02078 https://api.first.org/data/v1/epss?cve=CVE-2013-1675
epss 0.02078 https://api.first.org/data/v1/epss?cve=CVE-2013-1675
epss 0.02078 https://api.first.org/data/v1/epss?cve=CVE-2013-1675
epss 0.0454 https://api.first.org/data/v1/epss?cve=CVE-2013-1675
epss 0.06148 https://api.first.org/data/v1/epss?cve=CVE-2013-1675
epss 0.06148 https://api.first.org/data/v1/epss?cve=CVE-2013-1675
epss 0.06148 https://api.first.org/data/v1/epss?cve=CVE-2013-1675
epss 0.06148 https://api.first.org/data/v1/epss?cve=CVE-2013-1675
epss 0.06148 https://api.first.org/data/v1/epss?cve=CVE-2013-1675
epss 0.06148 https://api.first.org/data/v1/epss?cve=CVE-2013-1675
epss 0.06148 https://api.first.org/data/v1/epss?cve=CVE-2013-1675
epss 0.06148 https://api.first.org/data/v1/epss?cve=CVE-2013-1675
epss 0.06148 https://api.first.org/data/v1/epss?cve=CVE-2013-1675
epss 0.06148 https://api.first.org/data/v1/epss?cve=CVE-2013-1675
epss 0.06148 https://api.first.org/data/v1/epss?cve=CVE-2013-1675
epss 0.10450 https://api.first.org/data/v1/epss?cve=CVE-2013-1675
epss 0.10450 https://api.first.org/data/v1/epss?cve=CVE-2013-1675
epss 0.10450 https://api.first.org/data/v1/epss?cve=CVE-2013-1675
cvssv3.1 6.5 https://bugzilla.mozilla.org/show_bug.cgi?id=866825
cvssv3.1 6.5 https://bugzilla.mozilla.org/show_bug.cgi?id=866825
ssvc Track https://bugzilla.mozilla.org/show_bug.cgi?id=866825
ssvc Track https://bugzilla.mozilla.org/show_bug.cgi?id=866825
rhbs urgent https://bugzilla.redhat.com/show_bug.cgi?id=962601
cvssv2 4.3 https://nvd.nist.gov/vuln/detail/CVE-2013-1675
cvssv3 6.5 https://nvd.nist.gov/vuln/detail/CVE-2013-1675
cvssv3.1 6.5 https://nvd.nist.gov/vuln/detail/CVE-2013-1675
cvssv3.1 6.5 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16976
cvssv3.1 6.5 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16976
ssvc Track https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16976
ssvc Track https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16976
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2013-47
cvssv3.1 6.5 http://www.debian.org/security/2013/dsa-2699
cvssv3.1 6.5 http://www.debian.org/security/2013/dsa-2699
ssvc Track http://www.debian.org/security/2013/dsa-2699
ssvc Track http://www.debian.org/security/2013/dsa-2699
cvssv3.1 6.5 http://www.mandriva.com/security/advisories?name=MDVSA-2013:165
cvssv3.1 6.5 http://www.mandriva.com/security/advisories?name=MDVSA-2013:165
ssvc Track http://www.mandriva.com/security/advisories?name=MDVSA-2013:165
ssvc Track http://www.mandriva.com/security/advisories?name=MDVSA-2013:165
cvssv3.1 6.5 http://www.mozilla.org/security/announce/2013/mfsa2013-47.html
cvssv3.1 6.5 http://www.mozilla.org/security/announce/2013/mfsa2013-47.html
ssvc Track http://www.mozilla.org/security/announce/2013/mfsa2013-47.html
ssvc Track http://www.mozilla.org/security/announce/2013/mfsa2013-47.html
cvssv3.1 6.5 http://www.securityfocus.com/bid/59858
cvssv3.1 6.5 http://www.securityfocus.com/bid/59858
ssvc Track http://www.securityfocus.com/bid/59858
ssvc Track http://www.securityfocus.com/bid/59858
cvssv3.1 6.5 http://www.ubuntu.com/usn/USN-1822-1
ssvc Track http://www.ubuntu.com/usn/USN-1822-1
cvssv3.1 6.5 http://www.ubuntu.com/usn/USN-1823-1
cvssv3.1 6.5 http://www.ubuntu.com/usn/USN-1823-1
ssvc Track http://www.ubuntu.com/usn/USN-1823-1
ssvc Track http://www.ubuntu.com/usn/USN-1823-1
Reference id Reference type URL
http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00011.html
http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00008.html
http://rhn.redhat.com/errata/RHSA-2013-0820.html
http://rhn.redhat.com/errata/RHSA-2013-0821.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2013-1675.json
https://api.first.org/data/v1/epss?cve=CVE-2013-1675
https://bugzilla.mozilla.org/show_bug.cgi?id=866825
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0773
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0775
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0776
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0780
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0782
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0783
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0787
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0788
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0793
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0795
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0800
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0801
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1670
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1674
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1676
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1677
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1678
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1679
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1680
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1681
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1682
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1684
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1685
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1686
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1687
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1690
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1692
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1693
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1694
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1697
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16976
http://www.debian.org/security/2013/dsa-2699
http://www.mandriva.com/security/advisories?name=MDVSA-2013:165
http://www.mozilla.org/security/announce/2013/mfsa2013-47.html
http://www.securityfocus.com/bid/59858
http://www.ubuntu.com/usn/USN-1822-1
http://www.ubuntu.com/usn/USN-1823-1
962601 https://bugzilla.redhat.com/show_bug.cgi?id=962601
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:19.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:19.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:19.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:19.0.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:19.0.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:19.0.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:20.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:20.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:17.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:17.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:17.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:17.0.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:17.0.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:17.0.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:17.0.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:17.0.3:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:17.0.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:17.0.4:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:17.0.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:17.0.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:17.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:17.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:17.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:17.0.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:17.0.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:17.0.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:17.0.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:17.0.3:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:17.0.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:17.0.4:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird_esr:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird_esr:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird_esr:17.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird_esr:17.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird_esr:17.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird_esr:17.0.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird_esr:17.0.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird_esr:17.0.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird_esr:17.0.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird_esr:17.0.3:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird_esr:17.0.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird_esr:17.0.4:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird_esr:17.0.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird_esr:17.0.5:*:*:*:*:*:*:*
cpe:2.3:a:redhat:gluster_storage_server_for_on-premise:2.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:gluster_storage_server_for_on-premise:2.1:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:13.04:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:13.04:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:5.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_eus:5.9:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:6.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_eus:6.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:5.0_s390x:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:5.0_s390x:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:6.0_s390x:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:6.0_s390x:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:5.9_s390x:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:5.9_s390x:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:6.4_s390x:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:6.4_s390x:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:5.0_ppc:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:5.0_ppc:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:6.0_ppc64:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:6.0_ppc64:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:5.9_ppc:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:5.9_ppc:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:6.4_ppc64:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:6.4_ppc64:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_scientific_computing:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_for_scientific_computing:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:5.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_aus:5.9:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:6.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_aus:6.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus_from_rhui:5.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_eus_from_rhui:5.9:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus_from_rhui:6.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_eus_from_rhui:6.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
CVE-2013-1675 https://nvd.nist.gov/vuln/detail/CVE-2013-1675
GLSA-201309-23 https://security.gentoo.org/glsa/201309-23
mfsa2013-47 https://www.mozilla.org/en-US/security/advisories/mfsa2013-47
RHSA-2013:0820 https://access.redhat.com/errata/RHSA-2013:0820
RHSA-2013:0821 https://access.redhat.com/errata/RHSA-2013:0821
USN-1822-1 https://usn.ubuntu.com/1822-1/
USN-1823-1 https://usn.ubuntu.com/1823-1/
Data source KEV
Date added March 3, 2022
Description Mozilla Firefox does not properly initialize data structures for the nsDOMSVGZoomEvent::mPreviousScale and nsDOMSVGZoomEvent::mNewScale functions, which allows remote attackers to obtain sensitive information from process memory via a crafted web site.
Required action Apply updates per vendor instructions.
Due date March 24, 2022
Note
https://nvd.nist.gov/vuln/detail/CVE-2013-1675
Ransomware campaign use Unknown
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00010.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00010.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:P/P:M/B:A/M:M/D:T/2025-02-07T12:51:27Z/ Found at http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00010.html

Vector: SSVCv2/E:A/A:N/T:P/P:M/B:A/M:M/D:T/2025-02-07T12:51:27Z/ Found at http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00010.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00011.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00011.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:P/P:M/B:A/M:M/D:T/2025-02-07T12:51:27Z/ Found at http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00011.html

Vector: SSVCv2/E:A/A:N/T:P/P:M/B:A/M:M/D:T/2025-02-07T12:51:27Z/ Found at http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00011.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00012.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00012.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:P/P:M/B:A/M:M/D:T/2025-02-07T12:51:27Z/ Found at http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00012.html

Vector: SSVCv2/E:A/A:N/T:P/P:M/B:A/M:M/D:T/2025-02-07T12:51:27Z/ Found at http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00012.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00006.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00006.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:P/P:M/B:A/M:M/D:T/2025-02-07T12:51:27Z/ Found at http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00006.html

Vector: SSVCv2/E:A/A:N/T:P/P:M/B:A/M:M/D:T/2025-02-07T12:51:27Z/ Found at http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00006.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00008.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00008.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:P/P:M/B:A/M:M/D:T/2025-02-07T12:51:27Z/ Found at http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00008.html

Vector: SSVCv2/E:A/A:N/T:P/P:M/B:A/M:M/D:T/2025-02-07T12:51:27Z/ Found at http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00008.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at http://rhn.redhat.com/errata/RHSA-2013-0820.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at http://rhn.redhat.com/errata/RHSA-2013-0820.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:P/P:M/B:A/M:M/D:T/2025-02-07T12:51:27Z/ Found at http://rhn.redhat.com/errata/RHSA-2013-0820.html

Vector: SSVCv2/E:A/A:N/T:P/P:M/B:A/M:M/D:T/2025-02-07T12:51:27Z/ Found at http://rhn.redhat.com/errata/RHSA-2013-0820.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at http://rhn.redhat.com/errata/RHSA-2013-0821.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at http://rhn.redhat.com/errata/RHSA-2013-0821.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:P/P:M/B:A/M:M/D:T/2025-02-07T12:51:27Z/ Found at http://rhn.redhat.com/errata/RHSA-2013-0821.html

Vector: SSVCv2/E:A/A:N/T:P/P:M/B:A/M:M/D:T/2025-02-07T12:51:27Z/ Found at http://rhn.redhat.com/errata/RHSA-2013-0821.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at https://bugzilla.mozilla.org/show_bug.cgi?id=866825
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at https://bugzilla.mozilla.org/show_bug.cgi?id=866825
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:P/P:M/B:A/M:M/D:T/2025-02-07T12:51:27Z/ Found at https://bugzilla.mozilla.org/show_bug.cgi?id=866825

Vector: SSVCv2/E:A/A:N/T:P/P:M/B:A/M:M/D:T/2025-02-07T12:51:27Z/ Found at https://bugzilla.mozilla.org/show_bug.cgi?id=866825
Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2013-1675
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2013-1675
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2013-1675
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16976
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16976
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:P/P:M/B:A/M:M/D:T/2025-02-07T12:51:27Z/ Found at https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16976

Vector: SSVCv2/E:A/A:N/T:P/P:M/B:A/M:M/D:T/2025-02-07T12:51:27Z/ Found at https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16976
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at http://www.debian.org/security/2013/dsa-2699
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at http://www.debian.org/security/2013/dsa-2699
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:P/P:M/B:A/M:M/D:T/2025-02-07T12:51:27Z/ Found at http://www.debian.org/security/2013/dsa-2699

Vector: SSVCv2/E:A/A:N/T:P/P:M/B:A/M:M/D:T/2025-02-07T12:51:27Z/ Found at http://www.debian.org/security/2013/dsa-2699
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at http://www.mandriva.com/security/advisories?name=MDVSA-2013:165
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at http://www.mandriva.com/security/advisories?name=MDVSA-2013:165
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:P/P:M/B:A/M:M/D:T/2025-02-07T12:51:27Z/ Found at http://www.mandriva.com/security/advisories?name=MDVSA-2013:165

Vector: SSVCv2/E:A/A:N/T:P/P:M/B:A/M:M/D:T/2025-02-07T12:51:27Z/ Found at http://www.mandriva.com/security/advisories?name=MDVSA-2013:165
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at http://www.mozilla.org/security/announce/2013/mfsa2013-47.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at http://www.mozilla.org/security/announce/2013/mfsa2013-47.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:P/P:M/B:A/M:M/D:T/2025-02-07T12:51:27Z/ Found at http://www.mozilla.org/security/announce/2013/mfsa2013-47.html

Vector: SSVCv2/E:A/A:N/T:P/P:M/B:A/M:M/D:T/2025-02-07T12:51:27Z/ Found at http://www.mozilla.org/security/announce/2013/mfsa2013-47.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at http://www.securityfocus.com/bid/59858
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at http://www.securityfocus.com/bid/59858
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:P/P:M/B:A/M:M/D:T/2025-02-07T12:51:27Z/ Found at http://www.securityfocus.com/bid/59858

Vector: SSVCv2/E:A/A:N/T:P/P:M/B:A/M:M/D:T/2025-02-07T12:51:27Z/ Found at http://www.securityfocus.com/bid/59858
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at http://www.ubuntu.com/usn/USN-1822-1
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:P/P:M/B:A/M:M/D:T/2025-02-07T12:51:27Z/ Found at http://www.ubuntu.com/usn/USN-1822-1
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at http://www.ubuntu.com/usn/USN-1823-1
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at http://www.ubuntu.com/usn/USN-1823-1
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:P/P:M/B:A/M:M/D:T/2025-02-07T12:51:27Z/ Found at http://www.ubuntu.com/usn/USN-1823-1

Vector: SSVCv2/E:A/A:N/T:P/P:M/B:A/M:M/D:T/2025-02-07T12:51:27Z/ Found at http://www.ubuntu.com/usn/USN-1823-1
Exploit Prediction Scoring System (EPSS)
Percentile 0.8241
EPSS Score 0.02078
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.