Lucene search

K
cvelistMitreCVELIST:CVE-2010-2753
HistoryJul 30, 2010 - 8:00 p.m.

CVE-2010-2753

2010-07-3020:00:00
mitre
www.cve.org

9.8 High

AI Score

Confidence

High

0.132 Low

EPSS

Percentile

95.6%

Integer overflow in Mozilla Firefox 3.5.x before 3.5.11 and 3.6.x before 3.6.7, Thunderbird 3.0.x before 3.0.6 and 3.1.x before 3.1.1, and SeaMonkey before 2.0.6 allows remote attackers to execute arbitrary code via a large selection attribute in a XUL tree element, which triggers a use-after-free.