U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2013-1719 Detail

Description

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 24.0, Thunderbird before 24.0, and SeaMonkey before 2.21 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://lists.fedoraproject.org/pipermail/package-announce/2013-September/115907.html
http://lists.fedoraproject.org/pipermail/package-announce/2013-September/116610.html
http://lists.fedoraproject.org/pipermail/package-announce/2013-September/117526.html
http://lists.opensuse.org/opensuse-updates/2013-09/msg00055.html
http://lists.opensuse.org/opensuse-updates/2013-09/msg00057.html
http://lists.opensuse.org/opensuse-updates/2013-09/msg00059.html
http://lists.opensuse.org/opensuse-updates/2013-09/msg00061.html
http://www.mozilla.org/security/announce/2013/mfsa2013-76.html Vendor Advisory 
http://www.securityfocus.com/bid/62462
http://www.ubuntu.com/usn/USN-1951-1
https://bugzilla.mozilla.org/show_bug.cgi?id=750932
https://bugzilla.mozilla.org/show_bug.cgi?id=847606
https://bugzilla.mozilla.org/show_bug.cgi?id=851982
https://bugzilla.mozilla.org/show_bug.cgi?id=854897
https://bugzilla.mozilla.org/show_bug.cgi?id=863935
https://bugzilla.mozilla.org/show_bug.cgi?id=871462
https://bugzilla.mozilla.org/show_bug.cgi?id=873073
https://bugzilla.mozilla.org/show_bug.cgi?id=876878
https://bugzilla.mozilla.org/show_bug.cgi?id=883450
https://bugzilla.mozilla.org/show_bug.cgi?id=893519
https://bugzilla.mozilla.org/show_bug.cgi?id=895294
https://bugzilla.mozilla.org/show_bug.cgi?id=896126
https://bugzilla.mozilla.org/show_bug.cgi?id=898381
https://bugzilla.mozilla.org/show_bug.cgi?id=898832
https://bugzilla.mozilla.org/show_bug.cgi?id=909494
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19011

Weakness Enumeration

CWE-ID CWE Name Source
CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

4 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2013-1719
NVD Published Date:
09/18/2013
NVD Last Modified:
09/18/2017
Source:
Mozilla Corporation