// For flags

CVE-2017-7813

 

Severity Score

8.2
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Inside the JavaScript parser, a cast of an integer to a narrower type can result in data read from outside the buffer being parsed. This usually results in a non-exploitable crash, but can leak a limited amount of information from memory if it matches JavaScript identifier syntax. This vulnerability affects Firefox < 56.

Dentro del analizador JavaScript, el retorno de un entero a un tipo más estrecho puede resultar en que los datos leídos desde fuera del búfer sean analizados. Esto generalmente resulta en un cierre inesperado no explotable, pero puede filtrar una cantidad limitada de información de la memoria si coincide con la sintaxis del identificador JavaScript. Esta vulnerabilidad afecta a las versiones anteriores a la 56 de Firefox.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
None
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
None
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2017-04-12 CVE Reserved
  • 2017-10-03 CVE Published
  • 2023-11-02 EPSS Updated
  • 2024-08-05 CVE Updated
  • 2024-08-05 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-125: Out-of-bounds Read
  • CWE-704: Incorrect Type Conversion or Cast
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Mozilla
Search vendor "Mozilla"
Firefox
Search vendor "Mozilla" for product "Firefox"
<= 55.0.3
Search vendor "Mozilla" for product "Firefox" and version " <= 55.0.3"
-
Affected