CVE
- Id
- 46350
- CVE No.
- CVE-2010-3766
- Status
- Candidate
- Description
- Use-after-free vulnerability in Mozilla Firefox before 3.5.16 and 3.6.x before 3.6.13, and SeaMonkey before 2.0.11, allows remote attackers to execute arbitrary code via vectors involving a change to an nsDOMAttribute node.
- Phase
- Assigned (20101005)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
505384 | 46350 | CVE-2010-3766 | MISC:http://www.zerodayinitiative.com/advisories/ZDI-10-264/ | View |
505385 | 46350 | CVE-2010-3766 | CONFIRM:http://www.mozilla.org/security/announce/2010/mfsa2010-80.html | View |
505386 | 46350 | CVE-2010-3766 | CONFIRM:https://bugzilla.mozilla.org/show_bug.cgi?id=590771 | View |
505387 | 46350 | CVE-2010-3766 | CONFIRM:http://support.avaya.com/css/P8/documents/100124650 | View |
505388 | 46350 | CVE-2010-3766 | FEDORA:FEDORA-2010-18773 | View |
505389 | 46350 | CVE-2010-3766 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052032.html | View |
505390 | 46350 | CVE-2010-3766 | FEDORA:FEDORA-2010-18775 | View |
505391 | 46350 | CVE-2010-3766 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052022.html | View |
505392 | 46350 | CVE-2010-3766 | FEDORA:FEDORA-2010-18890 | View |
505393 | 46350 | CVE-2010-3766 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052502.html | View |
505394 | 46350 | CVE-2010-3766 | FEDORA:FEDORA-2010-18920 | View |
505395 | 46350 | CVE-2010-3766 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052504.html | View |
505396 | 46350 | CVE-2010-3766 | MANDRIVA:MDVSA-2010:251 | View |
505397 | 46350 | CVE-2010-3766 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2010:251 | View |
505398 | 46350 | CVE-2010-3766 | REDHAT:RHSA-2010:0966 | View |
505399 | 46350 | CVE-2010-3766 | URL:http://www.redhat.com/support/errata/RHSA-2010-0966.html | View |
505400 | 46350 | CVE-2010-3766 | SUSE:SUSE-SA:2011:003 | View |
505401 | 46350 | CVE-2010-3766 | URL:http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00002.html | View |
505402 | 46350 | CVE-2010-3766 | UBUNTU:USN-1019-1 | View |
505403 | 46350 | CVE-2010-3766 | URL:http://www.ubuntu.com/usn/USN-1019-1 | View |
505404 | 46350 | CVE-2010-3766 | BID:45326 | View |
505405 | 46350 | CVE-2010-3766 | URL:http://www.securityfocus.com/bid/45326 | View |
505406 | 46350 | CVE-2010-3766 | OVAL:oval:org.mitre.oval:def:12649 | View |
505407 | 46350 | CVE-2010-3766 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:12649 | View |
505408 | 46350 | CVE-2010-3766 | SECTRACK:1024848 | View |
505409 | 46350 | CVE-2010-3766 | URL:http://www.securitytracker.com/id?1024848 | View |
505410 | 46350 | CVE-2010-3766 | SECUNIA:42716 | View |
505411 | 46350 | CVE-2010-3766 | URL:http://secunia.com/advisories/42716 | View |
505412 | 46350 | CVE-2010-3766 | SECUNIA:42818 | View |
505413 | 46350 | CVE-2010-3766 | URL:http://secunia.com/advisories/42818 | View |
505414 | 46350 | CVE-2010-3766 | VUPEN:ADV-2011-0030 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
36799 | JVNDB-2010-002579 | Mozilla Firefox および SeaMonkey のレンダリングエンジンにおけるクロスサイトスクリプティングの脆弱性 | Mozilla Firefox および SeaMonkey のレンダリングエンジンには、クロスサイトスクリプティングの脆弱性が存在します。 | CVE-2010-3770 | 46350 | 4.3 | http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-002579.html | View |