Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 24.0, Thunderbird before 24.0, and SeaMonkey before 2.21 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
References
Link Providers
http://lists.fedoraproject.org/pipermail/package-announce/2013-September/115907.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2013-September/116610.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2013-September/117526.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2013-09/msg00055.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2013-09/msg00057.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2013-09/msg00059.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2013-09/msg00061.html cve-icon cve-icon
http://www.mozilla.org/security/announce/2013/mfsa2013-76.html cve-icon cve-icon cve-icon
http://www.securityfocus.com/bid/62462 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-1951-1 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=750932 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=847606 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=851982 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=854897 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=863935 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=871462 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=873073 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=876878 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=883450 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=893519 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=895294 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=896126 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=898381 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=898832 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=909494 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2013-1719 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19011 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2013-1719 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mozilla

Published: 2013-09-18T10:00:00

Updated: 2024-08-06T15:13:32.221Z

Reserved: 2013-02-13T00:00:00

Link: CVE-2013-1719

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2013-09-18T10:08:24.303

Modified: 2017-09-19T01:36:12.937

Link: CVE-2013-1719

cve-icon Redhat

Severity : Critical

Publid Date: 2013-09-17T00:00:00Z

Links: CVE-2013-1719 - Bugzilla