The nsGfxScrollFrameInner::IsLTR function in Mozilla Firefox before 26.0, Firefox ESR 24.x before 24.2, Thunderbird before 24.2, and SeaMonkey before 2.23 allows remote attackers to execute arbitrary code via crafted use of JavaScript code for ordered list elements.
References
Configurations
Configuration 1 (hide)
|
Configuration 2 (hide)
|
Configuration 3 (hide)
|
Configuration 4 (hide)
|
Configuration 5 (hide)
|
History
21 Nov 2024, 01:59
Type | Values Removed | Values Added |
---|---|---|
References | () http://lists.fedoraproject.org/pipermail/package-announce/2013-December/123437.html - Mailing List, Third Party Advisory | |
References | () http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124108.html - Mailing List, Third Party Advisory | |
References | () http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124257.html - Mailing List, Third Party Advisory | |
References | () http://lists.fedoraproject.org/pipermail/package-announce/2014-January/125470.html - Mailing List, Third Party Advisory | |
References | () http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00010.html - Mailing List, Third Party Advisory | |
References | () http://lists.opensuse.org/opensuse-updates/2013-12/msg00085.html - Mailing List, Third Party Advisory | |
References | () http://lists.opensuse.org/opensuse-updates/2013-12/msg00086.html - Mailing List, Third Party Advisory | |
References | () http://lists.opensuse.org/opensuse-updates/2013-12/msg00087.html - Mailing List, Third Party Advisory | |
References | () http://lists.opensuse.org/opensuse-updates/2013-12/msg00119.html - Mailing List, Third Party Advisory | |
References | () http://lists.opensuse.org/opensuse-updates/2013-12/msg00120.html - Mailing List, Third Party Advisory | |
References | () http://lists.opensuse.org/opensuse-updates/2013-12/msg00121.html - Mailing List, Third Party Advisory | |
References | () http://lists.opensuse.org/opensuse-updates/2014-01/msg00002.html - Mailing List, Third Party Advisory | |
References | () http://rhn.redhat.com/errata/RHSA-2013-1812.html - Third Party Advisory | |
References | () http://www.mozilla.org/security/announce/2013/mfsa2013-111.html - Vendor Advisory | |
References | () http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html - Third Party Advisory | |
References | () http://www.securityfocus.com/bid/64212 - Third Party Advisory, VDB Entry | |
References | () http://www.securitytracker.com/id/1029470 - Third Party Advisory, VDB Entry | |
References | () http://www.securitytracker.com/id/1029476 - Third Party Advisory, VDB Entry | |
References | () http://www.ubuntu.com/usn/USN-2052-1 - Third Party Advisory | |
References | () http://www.ubuntu.com/usn/USN-2053-1 - Third Party Advisory | |
References | () https://bugzilla.mozilla.org/show_bug.cgi?id=930281 - Exploit, Issue Tracking, Vendor Advisory | |
References | () https://security.gentoo.org/glsa/201504-01 - Third Party Advisory |
Information
Published : 2013-12-11 15:55
Updated : 2024-11-21 01:59
NVD link : CVE-2013-6671
Mitre link : CVE-2013-6671
CVE.ORG link : CVE-2013-6671
JSON object : View
Products Affected
mozilla
- firefox
- thunderbird
- seamonkey
- firefox_esr
redhat
- enterprise_linux_server
- enterprise_linux_server_eus
- enterprise_linux_desktop
- enterprise_linux_server_aus
- enterprise_linux_eus
- enterprise_linux_server_tus
- enterprise_linux_workstation
opensuse
- opensuse
canonical
- ubuntu_linux
suse
- suse_linux_enterprise_desktop
- suse_linux_enterprise_server
- suse_linux_enterprise_software_development_kit
fedoraproject
- fedora
CWE
CWE-94
Improper Control of Generation of Code ('Code Injection')