Integer overflow in Mozilla Firefox 3.5.x before 3.5.11 and 3.6.x before 3.6.7, Thunderbird 3.0.x before 3.0.6 and 3.1.x before 3.1.1, and SeaMonkey before 2.0.6 allows remote attackers to execute arbitrary code via a large selection attribute in a XUL tree element, which triggers a use-after-free.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-07-30T20:00:00

Updated: 2024-08-07T02:46:48.173Z

Reserved: 2010-07-14T00:00:00

Link: CVE-2010-2753

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2010-07-30T20:30:02.427

Modified: 2024-02-03T02:26:59.793

Link: CVE-2010-2753

cve-icon Redhat

Severity : Critical

Publid Date: 2010-07-20T00:00:00Z

Links: CVE-2010-2753 - Bugzilla