Free and open-source vulnerability scanner

Mageni eases for you the vulnerability scanning, assessment, and management process. It is free and open-source.

Install Now

Available for macOS, Windows, and Linux

App screenshot

CVE-2013-0763

CVE information

Published

11 years ago

Last Modified

3 years ago

CVSSv2.0 Severity

High

Impact Analysis

Description

Use-after-free vulnerability in Mozilla Firefox before 18.0, Firefox ESR 17.x before 17.0.1, Thunderbird before 17.0.2, Thunderbird ESR 17.x before 17.0.1, and SeaMonkey before 2.15 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via vectors related to Mesa drivers and a resized WebGL canvas..

CVSSv2.0 Score

Severity
High
Base Score
9.3/10
Exploit Score
8.6/10
Access Vector
Network
Access Complexity
Medium
Authentication Required
None
Impact Score
10/10
Confidentiality Impact
Complete
Availability Impact
Complete
Integrity Impact
Complete

Products Affected

CPE Affected Vulnerable Excluding Edit
cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*
  Yes
- 2.15
cpe:2.3:a:mozilla:thunderbird_esr:*:*:*:*:*:*:*:*
  Yes
17.0 17.0.2
cpe:2.3:a:mozilla:thunderbird_esr:*:*:*:*:*:*:*:*
  Yes
10.0 10.0.12
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
  Yes
- 17.0.2
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
  Yes
17.0 17.0.2
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
  Yes
10.0 10.0.12
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
  Yes
- 18.0
cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:suse:linux_enterprise_desktop:11:sp2:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:suse:linux_enterprise_desktop:10:sp4:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:opensuse:opensuse:12.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:vmware:*
  Yes
- -
cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:
  Yes
- -
cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:-:*:*
  Yes
- -
cpe:2.3:o:suse:linux_enterprise_software_development_kit:10:
  Yes
- -
cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:
  Yes
- -
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:
  Yes
- -
cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:redhat:enterprise_linux_server_aus:5.9:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:redhat:enterprise_linux_eus:6.3:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:redhat:enterprise_linux_eus:5.9:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*
  Yes
- -
cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*
  Yes
- -