Use-after-free vulnerability in the serializeToStream implementation in the XMLSerializer component in Mozilla Firefox before 18.0, Firefox ESR 10.x before 10.0.12 and 17.x before 17.0.2, Thunderbird before 17.0.2, Thunderbird ESR 10.x before 10.0.12 and 17.x before 17.0.2, and SeaMonkey before 2.15 allows remote attackers to execute arbitrary code via crafted web content.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mozilla

Published: 2013-01-13T20:00:00

Updated: 2017-09-18T12:57:01

Reserved: 2013-01-02T00:00:00


Link: CVE-2013-0753

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2013-01-13T20:55:01.853

Modified: 2020-08-04T16:21:37.827


Link: CVE-2013-0753

JSON object: View

cve-icon Redhat Information

No data.

CWE