9.8
CVSSv3

CVE-2013-5615

Published: 11/12/2013 Updated: 12/08/2020
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

The JavaScript implementation in Mozilla Firefox prior to 26.0, Firefox ESR 24.x prior to 24.2, Thunderbird prior to 24.2, and SeaMonkey prior to 2.23 does not properly enforce certain typeset restrictions on the generation of GetElementIC typed array stubs, which has unspecified impact and remote attack vectors.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla firefox

mozilla firefox esr

mozilla seamonkey

mozilla thunderbird

canonical ubuntu linux 12.04

canonical ubuntu linux 12.10

canonical ubuntu linux 13.04

canonical ubuntu linux 13.10

suse suse linux enterprise software development kit 11.0

opensuse opensuse 12.2

opensuse opensuse 12.3

opensuse opensuse 13.1

suse suse linux enterprise desktop 11

suse suse linux enterprise server 11

fedoraproject fedora 18

fedoraproject fedora 19

fedoraproject fedora 20

Vendor Advisories

Firefox could be made to crash or run programs as your login if it opened a malicious website ...
Several security issues were fixed in Thunderbird ...
Mozilla Foundation Security Advisory 2013-115 GetElementIC typed array stubs can be generated outside observed typesets Announced December 10, 2013 Reporter Eric Faust Impact High Products Firefox, Firefox ESR, SeaMonkey, Thu ...
The JavaScript implementation in Mozilla Firefox before 260, Firefox ESR 24x before 242, Thunderbird before 242, and SeaMonkey before 223 does not properly enforce certain typeset restrictions on the generation of GetElementIC typed array stubs, which has unspecified impact and remote attack vectors ...