CVE-2017-7813

CVSS v3.0 8.2 (High)
82% Progress
CVSS v2.0 6.4 (Medium)
64% Progress
EPSS 0.28 % (69th)
0.28% Progress
Affected Products 1
Advisories 3

Inside the JavaScript parser, a cast of an integer to a narrower type can result in data read from outside the buffer being parsed. This usually results in a non-exploitable crash, but can leak a limited amount of information from memory if it matches JavaScript identifier syntax. This vulnerability affects Firefox < 56.

Weaknesses
CWE-125
Out-of-bounds Read
CWE-704
Incorrect Type Conversion or Cast
CVE Status
PUBLISHED
CNA
Mozilla Corporation
Published Date
2018-06-11 21:29:10
(6 years ago)
Updated Date
2019-10-03 00:03:26
(5 years ago)

Affected Products

Loading...
Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Mozilla Firefox 55.0.3 and prior versions cpe:2.3:a:mozilla:firefox <= 55.0.3
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...