Integer overflow in the Array.reduceRight method in Mozilla Firefox before 3.6.18 and 4.x through 4.0.1, Thunderbird before 3.1.11, and SeaMonkey through 2.0.14 allows remote attackers to execute arbitrary code via vectors involving a long JavaScript Array object.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2011-06-30T16:00:00

Updated: 2017-09-18T12:57:01

Reserved: 2011-06-03T00:00:00


Link: CVE-2011-2371

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2011-06-30T16:55:05.333

Modified: 2017-09-19T01:33:00.413


Link: CVE-2011-2371

JSON object: View

cve-icon Redhat Information

No data.

CWE