CVE-2016-2821

CVSS v3.0 7.5 (High)
75% Progress
CVSS v2.0 6.8 (Medium)
68% Progress
EPSS 2.40 % (90th)
2.40% Progress
Affected Products 6
Advisories 8

Use-after-free vulnerability in the mozilla::dom::Element class in Mozilla Firefox before 47.0 and Firefox ESR 45.x before 45.2, when contenteditable mode is enabled, allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) by triggering deletion of DOM elements that were created in the editor.

Weaknesses
CWE-NVD-Other
CVE Status
PUBLISHED
CNA
Mozilla Corporation
Published Date
2016-06-13 10:59:04
(8 years ago)
Updated Date
2018-10-30 16:27:35
(5 years ago)

Affected Products

Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Mozilla Firefox 46.0.1 and prior versions cpe:2.3:a:mozilla:firefox <= 46.0.1

Configuration #2

    CPE23 From Up To
  Mozilla Firefox Esr 45.1.0 cpe:2.3:a:mozilla:firefox_esr:45.1.0
  Mozilla Firefox Esr 45.1.1 cpe:2.3:a:mozilla:firefox_esr:45.1.1

Configuration #3

    CPE23 From Up To
  Debian Linux 8.0 cpe:2.3:o:debian:debian_linux:8.0

Configuration #4

    CPE23 From Up To
  Opensuse Leap 42.1 cpe:2.3:o:opensuse:leap:42.1
  Opensuse 13.1 cpe:2.3:o:opensuse:opensuse:13.1
  Opensuse 13.2 cpe:2.3:o:opensuse:opensuse:13.2

Configuration #5

    CPE23 From Up To
  Canonical Ubuntu Linux 12.04 cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts
  Canonical Ubuntu Linux 14.04 cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts
  Canonical Ubuntu Linux 15.10 cpe:2.3:o:canonical:ubuntu_linux:15.10
  Canonical Ubuntu Linux 16.04 cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...