9.3
CVSSv2

CVE-2010-2752

Published: 30/07/2010 Updated: 19/09/2017
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
VMScore: 935
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Integer overflow in an array class in Mozilla Firefox 3.5.x prior to 3.5.11 and 3.6.x prior to 3.6.7, Thunderbird 3.0.x prior to 3.0.6 and 3.1.x prior to 3.1.1, and SeaMonkey prior to 2.0.6 allows remote malicious users to execute arbitrary code by placing many Cascading Style Sheets (CSS) values in an array, related to references to external font resources and an inconsistency between 16-bit and 32-bit integers.

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla firefox 3.5.4

mozilla firefox 3.5.5

mozilla firefox 3.6.4

mozilla firefox 3.6.6

mozilla firefox 3.5.6

mozilla firefox 3.5.7

mozilla firefox 3.5.9

mozilla firefox 3.5.2

mozilla firefox 3.5.3

mozilla firefox 3.6.2

mozilla firefox 3.6.3

mozilla firefox 3.5.1

mozilla firefox 3.5.10

mozilla firefox 3.6.1

mozilla thunderbird 3.1

mozilla thunderbird 3.0

mozilla thunderbird 3.0.1

mozilla thunderbird 3.0.4

mozilla thunderbird 3.0.5

mozilla thunderbird 3.0.2

mozilla thunderbird 3.0.3

mozilla seamonkey 1.0.5

mozilla seamonkey 1.0.6

mozilla seamonkey 1.0.7

mozilla seamonkey 1.0

mozilla seamonkey 1.1.11

mozilla seamonkey 1.1.18

mozilla seamonkey 1.1.19

mozilla seamonkey 1.1.8

mozilla seamonkey 1.1.9

mozilla seamonkey 1.1

mozilla seamonkey 2.0.2

mozilla seamonkey 1.0.8

mozilla seamonkey 1.0.9

mozilla seamonkey 1.1.12

mozilla seamonkey 1.1.13

mozilla seamonkey 1.1.2

mozilla seamonkey 1.1.3

mozilla seamonkey 1.5.0.10

mozilla seamonkey 2.0.4

mozilla seamonkey 2.0

mozilla seamonkey 1.0.3

mozilla seamonkey 1.0.4

mozilla seamonkey 1.1.10

mozilla seamonkey 1.1.16

mozilla seamonkey 1.1.17

mozilla seamonkey 1.1.6

mozilla seamonkey 1.1.7

mozilla seamonkey 2.0.1

mozilla seamonkey 2.0.3

mozilla seamonkey 2.0a1pre

mozilla seamonkey

mozilla seamonkey 1.0.1

mozilla seamonkey 1.0.2

mozilla seamonkey 1.1.1

mozilla seamonkey 1.1.14

mozilla seamonkey 1.1.15

mozilla seamonkey 1.1.4

mozilla seamonkey 1.1.5

mozilla seamonkey 1.5.0.8

mozilla seamonkey 1.5.0.9

Vendor Advisories

Synopsis Critical: firefox security update Type/Severity Security Advisory: Critical Topic Updated firefox packages that fix several security issues are now availablefor Red Hat Enterprise Linux 4 and 5The Red Hat Security Response Team has rated this update as having criticalsecurity impact Common Vulner ...
Several flaws were discovered in the browser engine of Thunderbird If a user were tricked into viewing malicious content, a remote attacker could use this to crash Thunderbird or possibly run arbitrary code as the user invoking the program (CVE-2010-1211, CVE-2010-1212) ...
Firefox could be made to run programs as your login if it opened a specially crafted file or website ...
Firefox could be made to run programs as your login if it opened a specially crafted file or website ...
Firefox could be made to run programs as your login if it opened a specially crafted file or website ...
Mozilla Foundation Security Advisory 2010-39 nsCSSValue::Array index integer overflow Announced July 20, 2010 Reporter J23 (via TippingPoint's Zero Day Initiative) Impact Critical Products Firefox, SeaMonkey, Thunderbird ...

Exploits

''' __ __ ____ _ _ ____ | \/ |/ __ \ /\ | | | | _ \ | \ / | | | | / \ | | | | |_) | | |\/| | | | |/ /\ \| | | | _ < | | | | |__| / ____ \ |__| | |_) | |_| |_|\____/_/ \_\____/|____/ wwwexploit-dbcom/moabu-15-mozilla-firefox-css-font-face-remote-code-execution-vulnerability/ githubc ...
Month Of Abysssec Undisclosed Bugs - Mozilla Firefox suffers from a CSS font-face remove code execution vulnerability ...