Search for vulnerabilities
Vulnerability details: VCID-wc73-9f6y-aaad
Vulnerability ID VCID-wc73-9f6y-aaad
Aliases CVE-2013-1690
Summary CVE-2013-1690 Mozilla: Execution of unmapped memory through onreadystatechange event (MFSA 2013-53)
Status Published
Exploitability 2.0
Weighted Severity 9.0
Risk 10.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3.1 8.8 http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00003.html
cvssv3.1 8.8 http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00003.html
ssvc Attend http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00003.html
ssvc Attend http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00003.html
cvssv3.1 8.8 http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00004.html
cvssv3.1 8.8 http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00004.html
ssvc Attend http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00004.html
ssvc Attend http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00004.html
cvssv3.1 8.8 http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00005.html
cvssv3.1 8.8 http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00005.html
ssvc Attend http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00005.html
ssvc Attend http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00005.html
cvssv3.1 8.8 http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00006.html
ssvc Attend http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00006.html
cvssv3.1 8.8 http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00010.html
cvssv3.1 8.8 http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00010.html
ssvc Attend http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00010.html
ssvc Attend http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00010.html
cvssv3.1 8.8 http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00011.html
cvssv3.1 8.8 http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00011.html
ssvc Attend http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00011.html
ssvc Attend http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00011.html
cvssv3.1 8.8 http://rhn.redhat.com/errata/RHSA-2013-0981.html
cvssv3.1 8.8 http://rhn.redhat.com/errata/RHSA-2013-0981.html
ssvc Attend http://rhn.redhat.com/errata/RHSA-2013-0981.html
ssvc Attend http://rhn.redhat.com/errata/RHSA-2013-0981.html
cvssv3.1 8.8 http://rhn.redhat.com/errata/RHSA-2013-0982.html
cvssv3.1 8.8 http://rhn.redhat.com/errata/RHSA-2013-0982.html
ssvc Attend http://rhn.redhat.com/errata/RHSA-2013-0982.html
ssvc Attend http://rhn.redhat.com/errata/RHSA-2013-0982.html
rhas Critical https://access.redhat.com/errata/RHSA-2013:0981
rhas Important https://access.redhat.com/errata/RHSA-2013:0982
epss 0.22218 https://api.first.org/data/v1/epss?cve=CVE-2013-1690
epss 0.22218 https://api.first.org/data/v1/epss?cve=CVE-2013-1690
epss 0.22218 https://api.first.org/data/v1/epss?cve=CVE-2013-1690
epss 0.22218 https://api.first.org/data/v1/epss?cve=CVE-2013-1690
epss 0.22218 https://api.first.org/data/v1/epss?cve=CVE-2013-1690
epss 0.22218 https://api.first.org/data/v1/epss?cve=CVE-2013-1690
epss 0.22218 https://api.first.org/data/v1/epss?cve=CVE-2013-1690
epss 0.22218 https://api.first.org/data/v1/epss?cve=CVE-2013-1690
epss 0.22218 https://api.first.org/data/v1/epss?cve=CVE-2013-1690
epss 0.22218 https://api.first.org/data/v1/epss?cve=CVE-2013-1690
epss 0.22218 https://api.first.org/data/v1/epss?cve=CVE-2013-1690
epss 0.22218 https://api.first.org/data/v1/epss?cve=CVE-2013-1690
epss 0.37007 https://api.first.org/data/v1/epss?cve=CVE-2013-1690
epss 0.37007 https://api.first.org/data/v1/epss?cve=CVE-2013-1690
epss 0.37007 https://api.first.org/data/v1/epss?cve=CVE-2013-1690
epss 0.37007 https://api.first.org/data/v1/epss?cve=CVE-2013-1690
epss 0.45919 https://api.first.org/data/v1/epss?cve=CVE-2013-1690
epss 0.45919 https://api.first.org/data/v1/epss?cve=CVE-2013-1690
epss 0.45919 https://api.first.org/data/v1/epss?cve=CVE-2013-1690
epss 0.45919 https://api.first.org/data/v1/epss?cve=CVE-2013-1690
epss 0.45919 https://api.first.org/data/v1/epss?cve=CVE-2013-1690
epss 0.45919 https://api.first.org/data/v1/epss?cve=CVE-2013-1690
epss 0.45919 https://api.first.org/data/v1/epss?cve=CVE-2013-1690
epss 0.45919 https://api.first.org/data/v1/epss?cve=CVE-2013-1690
epss 0.45919 https://api.first.org/data/v1/epss?cve=CVE-2013-1690
epss 0.45919 https://api.first.org/data/v1/epss?cve=CVE-2013-1690
epss 0.45919 https://api.first.org/data/v1/epss?cve=CVE-2013-1690
epss 0.45919 https://api.first.org/data/v1/epss?cve=CVE-2013-1690
epss 0.45919 https://api.first.org/data/v1/epss?cve=CVE-2013-1690
epss 0.45919 https://api.first.org/data/v1/epss?cve=CVE-2013-1690
epss 0.45919 https://api.first.org/data/v1/epss?cve=CVE-2013-1690
epss 0.45919 https://api.first.org/data/v1/epss?cve=CVE-2013-1690
epss 0.45919 https://api.first.org/data/v1/epss?cve=CVE-2013-1690
epss 0.45919 https://api.first.org/data/v1/epss?cve=CVE-2013-1690
epss 0.45919 https://api.first.org/data/v1/epss?cve=CVE-2013-1690
epss 0.45919 https://api.first.org/data/v1/epss?cve=CVE-2013-1690
epss 0.45919 https://api.first.org/data/v1/epss?cve=CVE-2013-1690
epss 0.45919 https://api.first.org/data/v1/epss?cve=CVE-2013-1690
epss 0.45919 https://api.first.org/data/v1/epss?cve=CVE-2013-1690
epss 0.45919 https://api.first.org/data/v1/epss?cve=CVE-2013-1690
epss 0.45919 https://api.first.org/data/v1/epss?cve=CVE-2013-1690
epss 0.45919 https://api.first.org/data/v1/epss?cve=CVE-2013-1690
epss 0.45919 https://api.first.org/data/v1/epss?cve=CVE-2013-1690
epss 0.45919 https://api.first.org/data/v1/epss?cve=CVE-2013-1690
epss 0.45919 https://api.first.org/data/v1/epss?cve=CVE-2013-1690
epss 0.45919 https://api.first.org/data/v1/epss?cve=CVE-2013-1690
epss 0.45919 https://api.first.org/data/v1/epss?cve=CVE-2013-1690
epss 0.45919 https://api.first.org/data/v1/epss?cve=CVE-2013-1690
epss 0.45919 https://api.first.org/data/v1/epss?cve=CVE-2013-1690
epss 0.45919 https://api.first.org/data/v1/epss?cve=CVE-2013-1690
epss 0.45919 https://api.first.org/data/v1/epss?cve=CVE-2013-1690
epss 0.45919 https://api.first.org/data/v1/epss?cve=CVE-2013-1690
epss 0.45919 https://api.first.org/data/v1/epss?cve=CVE-2013-1690
epss 0.45919 https://api.first.org/data/v1/epss?cve=CVE-2013-1690
epss 0.45919 https://api.first.org/data/v1/epss?cve=CVE-2013-1690
epss 0.45919 https://api.first.org/data/v1/epss?cve=CVE-2013-1690
epss 0.45919 https://api.first.org/data/v1/epss?cve=CVE-2013-1690
epss 0.45919 https://api.first.org/data/v1/epss?cve=CVE-2013-1690
epss 0.45919 https://api.first.org/data/v1/epss?cve=CVE-2013-1690
epss 0.48765 https://api.first.org/data/v1/epss?cve=CVE-2013-1690
epss 0.61598 https://api.first.org/data/v1/epss?cve=CVE-2013-1690
cvssv3.1 8.8 https://bugzilla.mozilla.org/show_bug.cgi?id=857883
cvssv3.1 8.8 https://bugzilla.mozilla.org/show_bug.cgi?id=857883
ssvc Attend https://bugzilla.mozilla.org/show_bug.cgi?id=857883
ssvc Attend https://bugzilla.mozilla.org/show_bug.cgi?id=857883
cvssv3.1 8.8 https://bugzilla.mozilla.org/show_bug.cgi?id=901365
cvssv3.1 8.8 https://bugzilla.mozilla.org/show_bug.cgi?id=901365
ssvc Attend https://bugzilla.mozilla.org/show_bug.cgi?id=901365
ssvc Attend https://bugzilla.mozilla.org/show_bug.cgi?id=901365
rhbs urgent https://bugzilla.redhat.com/show_bug.cgi?id=977602
cvssv2 9.3 https://nvd.nist.gov/vuln/detail/CVE-2013-1690
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2013-1690
cvssv3.1 8.8 https://nvd.nist.gov/vuln/detail/CVE-2013-1690
cvssv3.1 8.8 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16996
cvssv3.1 8.8 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16996
ssvc Attend https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16996
ssvc Attend https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16996
generic_textual critical https://www.mozilla.org/en-US/security/advisories/mfsa2013-53
cvssv3.1 8.8 http://www.debian.org/security/2013/dsa-2716
cvssv3.1 8.8 http://www.debian.org/security/2013/dsa-2716
ssvc Attend http://www.debian.org/security/2013/dsa-2716
ssvc Attend http://www.debian.org/security/2013/dsa-2716
cvssv3.1 8.8 http://www.debian.org/security/2013/dsa-2720
cvssv3.1 8.8 http://www.debian.org/security/2013/dsa-2720
ssvc Attend http://www.debian.org/security/2013/dsa-2720
ssvc Attend http://www.debian.org/security/2013/dsa-2720
cvssv3.1 8.8 http://www.mozilla.org/security/announce/2013/mfsa2013-53.html
cvssv3.1 8.8 http://www.mozilla.org/security/announce/2013/mfsa2013-53.html
ssvc Attend http://www.mozilla.org/security/announce/2013/mfsa2013-53.html
ssvc Attend http://www.mozilla.org/security/announce/2013/mfsa2013-53.html
cvssv3.1 8.8 http://www.securityfocus.com/bid/60778
cvssv3.1 8.8 http://www.securityfocus.com/bid/60778
ssvc Attend http://www.securityfocus.com/bid/60778
ssvc Attend http://www.securityfocus.com/bid/60778
cvssv3.1 8.8 http://www.ubuntu.com/usn/USN-1890-1
cvssv3.1 8.8 http://www.ubuntu.com/usn/USN-1890-1
ssvc Attend http://www.ubuntu.com/usn/USN-1890-1
ssvc Attend http://www.ubuntu.com/usn/USN-1890-1
cvssv3.1 8.8 http://www.ubuntu.com/usn/USN-1891-1
cvssv3.1 8.8 http://www.ubuntu.com/usn/USN-1891-1
ssvc Attend http://www.ubuntu.com/usn/USN-1891-1
ssvc Attend http://www.ubuntu.com/usn/USN-1891-1
Reference id Reference type URL
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00011.html
http://rhn.redhat.com/errata/RHSA-2013-0981.html
http://rhn.redhat.com/errata/RHSA-2013-0982.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2013-1690.json
https://api.first.org/data/v1/epss?cve=CVE-2013-1690
https://bugzilla.mozilla.org/show_bug.cgi?id=857883
https://bugzilla.mozilla.org/show_bug.cgi?id=901365
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0795
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0801
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1670
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1674
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1676
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1677
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1678
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1679
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1680
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1681
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1682
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1684
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1685
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1686
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1687
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1690
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1692
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1693
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1694
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1697
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16996
http://www.debian.org/security/2013/dsa-2716
http://www.debian.org/security/2013/dsa-2720
http://www.mozilla.org/security/announce/2013/mfsa2013-53.html
http://www.securityfocus.com/bid/60778
http://www.ubuntu.com/usn/USN-1890-1
http://www.ubuntu.com/usn/USN-1891-1
977602 https://bugzilla.redhat.com/show_bug.cgi?id=977602
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:19.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:19.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:19.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:19.0.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:19.0.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:19.0.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:20.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:20.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:20.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:20.0.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:17.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:17.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:17.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:17.0.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:17.0.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:17.0.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:17.0.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:17.0.3:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:17.0.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:17.0.4:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:17.0.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:17.0.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:17.0.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:17.0.6:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:17.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:17.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:17.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:17.0.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:17.0.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:17.0.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:17.0.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:17.0.3:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:17.0.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:17.0.4:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:17.0.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:17.0.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird_esr:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird_esr:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird_esr:17.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird_esr:17.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird_esr:17.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird_esr:17.0.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird_esr:17.0.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird_esr:17.0.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird_esr:17.0.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird_esr:17.0.3:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird_esr:17.0.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird_esr:17.0.4:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird_esr:17.0.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird_esr:17.0.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird_esr:17.0.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird_esr:17.0.6:*:*:*:*:*:*:*
cpe:2.3:a:redhat:gluster_storage_server_for_on-premise:2.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:gluster_storage_server_for_on-premise:2.0:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:13.04:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:13.04:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:5.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_eus:5.9:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:6.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_eus:6.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:5.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_aus:5.9:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:6.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_aus:6.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:10:sp4:*:*:-:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_desktop:10:sp4:*:*:-:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:11:sp2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_desktop:11:sp2:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:-:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:-:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:11:sp1:*:*:ltss:-:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_server:11:sp1:*:*:ltss:-:*:*
cpe:2.3:o:suse:linux_enterprise_server:11:sp1:*:*:ltss:vmware:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_server:11:sp1:*:*:ltss:vmware:*:*
cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:-:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:-:*:*
cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:vmware:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:vmware:*:*
cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:-:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:-:*:*
cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:vmware:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:vmware:*:*
cpe:2.3:o:suse:linux_enterprise_software_development_kit:10:sp4:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_software_development_kit:10:sp4:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp3:*:*:*:*:*:*
CVE-2013-1690 https://nvd.nist.gov/vuln/detail/CVE-2013-1690
CVE-2013-1690;OSVDB-94584 Exploit https://gitlab.com/exploit-database/exploitdb/-/blob/main/exploits/windows/remote/27429.rb
GLSA-201309-23 https://security.gentoo.org/glsa/201309-23
mfsa2013-53 https://www.mozilla.org/en-US/security/advisories/mfsa2013-53
RHSA-2013:0981 https://access.redhat.com/errata/RHSA-2013:0981
RHSA-2013:0982 https://access.redhat.com/errata/RHSA-2013:0982
USN-1890-1 https://usn.ubuntu.com/1890-1/
USN-1891-1 https://usn.ubuntu.com/1891-1/
Data source Exploit-DB
Date added Aug. 8, 2013
Description Mozilla Firefox - onreadystatechange Event DocumentViewerImpl Use-After-Free (Metasploit)
Ransomware campaign use Known
Source publication date Aug. 8, 2013
Exploit type remote
Platform windows
Source update date Aug. 8, 2013
Data source KEV
Date added March 28, 2022
Description Mozilla Firefox and Thunderbird do not properly handle onreadystatechange events in conjunction with page reloading, which allows remote attackers to cause a denial-of-service (DoS) or possibly execute malicious code via a crafted web site.
Required action Apply updates per vendor instructions.
Due date April 18, 2022
Note
https://nvd.nist.gov/vuln/detail/CVE-2013-1690
Ransomware campaign use Unknown
Data source Metasploit
Description This module exploits a vulnerability found on Firefox 17.0.6, specifically a use after free of a DocumentViewerImpl object, triggered via a specially crafted web page using onreadystatechange events and the window.stop() API, as exploited in the wild on 2013 August to target Tor Browser users.
Note
{}
Ransomware campaign use Unknown
Source publication date June 25, 2013
Platform Windows
Source URL https://github.com/rapid7/metasploit-framework/tree/master/modules/exploits/windows/browser/mozilla_firefox_onreadystatechange.rb
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00003.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00003.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2025-02-07T12:51:14Z/ Found at http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00003.html

Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2025-02-07T12:51:14Z/ Found at http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00003.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00004.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00004.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2025-02-07T12:51:14Z/ Found at http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00004.html

Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2025-02-07T12:51:14Z/ Found at http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00004.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00005.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00005.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2025-02-07T12:51:14Z/ Found at http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00005.html

Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2025-02-07T12:51:14Z/ Found at http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00005.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00006.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2025-02-07T12:51:14Z/ Found at http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00006.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00010.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00010.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2025-02-07T12:51:14Z/ Found at http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00010.html

Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2025-02-07T12:51:14Z/ Found at http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00010.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00011.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00011.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2025-02-07T12:51:14Z/ Found at http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00011.html

Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2025-02-07T12:51:14Z/ Found at http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00011.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at http://rhn.redhat.com/errata/RHSA-2013-0981.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at http://rhn.redhat.com/errata/RHSA-2013-0981.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2025-02-07T12:51:14Z/ Found at http://rhn.redhat.com/errata/RHSA-2013-0981.html

Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2025-02-07T12:51:14Z/ Found at http://rhn.redhat.com/errata/RHSA-2013-0981.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at http://rhn.redhat.com/errata/RHSA-2013-0982.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at http://rhn.redhat.com/errata/RHSA-2013-0982.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2025-02-07T12:51:14Z/ Found at http://rhn.redhat.com/errata/RHSA-2013-0982.html

Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2025-02-07T12:51:14Z/ Found at http://rhn.redhat.com/errata/RHSA-2013-0982.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://bugzilla.mozilla.org/show_bug.cgi?id=857883
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://bugzilla.mozilla.org/show_bug.cgi?id=857883
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2025-02-07T12:51:14Z/ Found at https://bugzilla.mozilla.org/show_bug.cgi?id=857883

Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2025-02-07T12:51:14Z/ Found at https://bugzilla.mozilla.org/show_bug.cgi?id=857883
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://bugzilla.mozilla.org/show_bug.cgi?id=901365
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://bugzilla.mozilla.org/show_bug.cgi?id=901365
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2025-02-07T12:51:14Z/ Found at https://bugzilla.mozilla.org/show_bug.cgi?id=901365

Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2025-02-07T12:51:14Z/ Found at https://bugzilla.mozilla.org/show_bug.cgi?id=901365
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C Found at https://nvd.nist.gov/vuln/detail/CVE-2013-1690
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2013-1690
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2013-1690
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16996
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16996
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2025-02-07T12:51:14Z/ Found at https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16996

Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2025-02-07T12:51:14Z/ Found at https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16996
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at http://www.debian.org/security/2013/dsa-2716
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at http://www.debian.org/security/2013/dsa-2716
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2025-02-07T12:51:14Z/ Found at http://www.debian.org/security/2013/dsa-2716

Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2025-02-07T12:51:14Z/ Found at http://www.debian.org/security/2013/dsa-2716
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at http://www.debian.org/security/2013/dsa-2720
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at http://www.debian.org/security/2013/dsa-2720
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2025-02-07T12:51:14Z/ Found at http://www.debian.org/security/2013/dsa-2720

Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2025-02-07T12:51:14Z/ Found at http://www.debian.org/security/2013/dsa-2720
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at http://www.mozilla.org/security/announce/2013/mfsa2013-53.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at http://www.mozilla.org/security/announce/2013/mfsa2013-53.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2025-02-07T12:51:14Z/ Found at http://www.mozilla.org/security/announce/2013/mfsa2013-53.html

Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2025-02-07T12:51:14Z/ Found at http://www.mozilla.org/security/announce/2013/mfsa2013-53.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at http://www.securityfocus.com/bid/60778
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at http://www.securityfocus.com/bid/60778
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2025-02-07T12:51:14Z/ Found at http://www.securityfocus.com/bid/60778

Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2025-02-07T12:51:14Z/ Found at http://www.securityfocus.com/bid/60778
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at http://www.ubuntu.com/usn/USN-1890-1
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at http://www.ubuntu.com/usn/USN-1890-1
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2025-02-07T12:51:14Z/ Found at http://www.ubuntu.com/usn/USN-1890-1

Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2025-02-07T12:51:14Z/ Found at http://www.ubuntu.com/usn/USN-1890-1
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at http://www.ubuntu.com/usn/USN-1891-1
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at http://www.ubuntu.com/usn/USN-1891-1
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2025-02-07T12:51:14Z/ Found at http://www.ubuntu.com/usn/USN-1891-1

Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2025-02-07T12:51:14Z/ Found at http://www.ubuntu.com/usn/USN-1891-1
Exploit Prediction Scoring System (EPSS)
Percentile 0.96612
EPSS Score 0.22218
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.