Lucene search

K
cve[email protected]CVE-2013-5615
HistoryDec 11, 2013 - 3:55 p.m.

CVE-2013-5615

2013-12-1115:55:12
web.nvd.nist.gov
44
cve-2013-5615
mozilla firefox
firefox esr
thunderbird
seamonkey
javascript
type restriction
security vulnerability

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.2 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

75.2%

The JavaScript implementation in Mozilla Firefox before 26.0, Firefox ESR 24.x before 24.2, Thunderbird before 24.2, and SeaMonkey before 2.23 does not properly enforce certain typeset restrictions on the generation of GetElementIC typed array stubs, which has unspecified impact and remote attack vectors.

Affected configurations

NVD
Node
mozillafirefoxRange<26.0
OR
mozillafirefox_esrRange24.024.2
OR
mozillaseamonkeyRange<2.23
OR
mozillathunderbirdRange<24.2
Node
canonicalubuntu_linuxMatch12.04esm
OR
canonicalubuntu_linuxMatch12.10
OR
canonicalubuntu_linuxMatch13.04
OR
canonicalubuntu_linuxMatch13.10
Node
susesuse_linux_enterprise_software_development_kitMatch11.0sp3
OR
opensuseopensuseMatch12.2
OR
opensuseopensuseMatch12.3
OR
opensuseopensuseMatch13.1
OR
susesuse_linux_enterprise_desktopMatch11sp3
OR
susesuse_linux_enterprise_serverMatch11sp3-
OR
susesuse_linux_enterprise_serverMatch11sp3vmware
Node
fedoraprojectfedoraMatch18
OR
fedoraprojectfedoraMatch19
OR
fedoraprojectfedoraMatch20

References

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.2 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

75.2%