7.5
CVSSv2

CVE-2016-9898

Published: 11/06/2018 Updated: 03/08/2018
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Use-after-free resulting in potentially exploitable crash when manipulating DOM subtrees in the Editor. This vulnerability affects Firefox < 50.1, Firefox ESR < 45.6, and Thunderbird < 45.6.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

debian debian linux 9.0

redhat enterprise linux server 5.0

redhat enterprise linux workstation 5.0

redhat enterprise linux server 6.0

redhat enterprise linux server 7.0

redhat enterprise linux desktop 5.0

redhat enterprise linux 6.0

redhat enterprise linux server eus 7.5

redhat enterprise linux server eus 7.3

redhat enterprise linux desktop 6.0

redhat enterprise linux desktop 7.0

redhat enterprise linux workstation 6.0

redhat enterprise linux workstation 7.0

redhat enterprise linux server aus 7.4

redhat enterprise linux 5.0

redhat enterprise linux 7.0

redhat enterprise linux server aus 7.3

redhat enterprise linux server eus 7.4

mozilla thunderbird

mozilla firefox

mozilla firefox esr

Vendor Advisories

Synopsis Critical: firefox security update Type/Severity Security Advisory: Critical Topic An update for firefox is now available for Red Hat Enterprise Linux 5, Red HatEnterprise Linux 6, and Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact ofCritical A ...
Firefox could be made to crash or run programs as your login if it opened a malicious website ...
Several security issues were fixed in Thunderbird ...
Multiple security issues have been found in Icedove, Debian's version of the Mozilla Thunderbird mail client: Multiple vulnerabilities may lead to the execution of arbitrary code, data leakage or bypass of the content security policy For the stable distribution (jessie), these problems have been fixed in version 1:4560-1~deb8u1 For the unstable ...
Use-after-free resulting in potentially exploitable crash when manipulating DOM subtrees in the Editor This vulnerability affects Firefox &lt; 501, Firefox ESR &lt; 456, and Thunderbird &lt; 456 ...
Use-after-free resulting in potentially exploitable crash when manipulating DOM subtrees in the Editor ...
Mozilla Foundation Security Advisory 2016-96 Security vulnerabilities fixed in Thunderbird 456 Announced December 28, 2016 Impact critical Products Thunderbird Fixed in Thunderbird 456 ...
Mozilla Foundation Security Advisory 2016-95 Security vulnerabilities fixed in Firefox ESR 456 Announced December 13, 2016 Impact critical Products Firefox ESR Fixed in Firefox ESR 456 ...
Mozilla Foundation Security Advisory 2016-94 Security vulnerabilities fixed in Firefox 501 Announced December 13, 2016 Impact critical Products Firefox Fixed in Firefox 501 ...