Mozilla Firefox 3.6.x before 3.6.3 does not properly manage the scopes of DOM nodes that are moved from one document to another, which allows remote attackers to conduct use-after-free attacks and execute arbitrary code via unspecified vectors involving improper interaction with garbage collection, as demonstrated by Nils during a Pwn2Own competition at CanSecWest 2010.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2010-03-25T20:31:00

Updated: 2017-09-18T12:57:01

Reserved: 2010-03-25T00:00:00


Link: CVE-2010-1121

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2010-03-25T21:00:01.127

Modified: 2017-09-19T01:30:34.250


Link: CVE-2010-1121

JSON object: View

cve-icon Redhat Information

No data.

CWE