CVE-2013-0782

CVSS v2.0 9.3 (High)
93% Progress
EPSS 2.68 % (91th)
2.68% Progress
Affected Products 13
Advisories 8

Heap-based buffer overflow in the nsSaveAsCharset::DoCharsetConversion function in Mozilla Firefox before 19.0, Firefox ESR 17.x before 17.0.3, Thunderbird before 17.0.3, Thunderbird ESR 17.x before 17.0.3, and SeaMonkey before 2.16 allows remote attackers to execute arbitrary code via unspecified vectors.

Weaknesses
CWE-787
Out-of-bounds Write
CVE Status
PUBLISHED
CNA
Mozilla Corporation
Published Date
2013-02-19 23:55:01
(11 years ago)
Updated Date
2020-08-06 17:14:28
(4 years ago)

Affected Products

Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Mozilla Firefox prior 19.0 version cpe:2.3:a:mozilla:firefox < 19.0
  Mozilla Firefox Esr prior 17.0.3 version cpe:2.3:a:mozilla:firefox_esr < 17.0.3
  Mozilla Seamonkey prior 2.16 version cpe:2.3:a:mozilla:seamonkey < 2.16
  Mozilla Thunderbird prior 17.0.3 version cpe:2.3:a:mozilla:thunderbird < 17.0.3
  Mozilla Thunderbird Esr prior 17.0.3 version cpe:2.3:a:mozilla:thunderbird_esr < 17.0.3

Configuration #2

    CPE23 From Up To
  Opensuse 11.4 cpe:2.3:o:opensuse:opensuse:11.4
  Opensuse 12.1 cpe:2.3:o:opensuse:opensuse:12.1
  Opensuse 12.2 cpe:2.3:o:opensuse:opensuse:12.2

Configuration #3

    CPE23 From Up To
  Redhat Enterprise Linux Aus 5.9 cpe:2.3:o:redhat:enterprise_linux_aus:5.9
  Redhat Enterprise Linux Desktop 5.0 cpe:2.3:o:redhat:enterprise_linux_desktop:5.0
  Redhat Enterprise Linux Desktop 6.0 cpe:2.3:o:redhat:enterprise_linux_desktop:6.0
  Redhat Enterprise Linux Eus 5.9 cpe:2.3:o:redhat:enterprise_linux_eus:5.9
  Redhat Enterprise Linux Eus 6.3 cpe:2.3:o:redhat:enterprise_linux_eus:6.3
  Redhat Enterprise Linux Server 5.0 cpe:2.3:o:redhat:enterprise_linux_server:5.0
  Redhat Enterprise Linux Server 6.0 cpe:2.3:o:redhat:enterprise_linux_server:6.0
  Redhat Enterprise Linux Workstation 5.0 cpe:2.3:o:redhat:enterprise_linux_workstation:5.0
  Redhat Enterprise Linux Workstation 6.0 cpe:2.3:o:redhat:enterprise_linux_workstation:6.0

Configuration #4

    CPE23 From Up To
  Debian Linux 7.0 cpe:2.3:o:debian:debian_linux:7.0

Configuration #5

    CPE23 From Up To
  Canonical Ubuntu Linux 10.04 cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-
  Canonical Ubuntu Linux 11.10 cpe:2.3:o:canonical:ubuntu_linux:11.10
  Canonical Ubuntu Linux 12.04 cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm
  Canonical Ubuntu Linux 12.10 cpe:2.3:o:canonical:ubuntu_linux:12.10
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...