Integer overflow in the Array.reduceRight method in Mozilla Firefox before 3.6.18 and 4.x through 4.0.1, Thunderbird before 3.1.11, and SeaMonkey through 2.0.14 allows remote attackers to execute arbitrary code via vectors involving a long JavaScript Array object.
Published 2011-06-30 16:55:05
Updated 2017-09-19 01:33:00
Source MITRE
View at NVD,   CVE.org
Vulnerability category: OverflowExecute code

Exploit prediction scoring system (EPSS) score for CVE-2011-2371

Probability of exploitation activity in the next 30 days: 95.69%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 99 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2011-2371

  • Mozilla Firefox Array.reduceRight() Integer Overflow
    Disclosure Date: 2011-06-21
    First seen: 2020-04-26
    exploit/windows/browser/mozilla_reduceright
    This module exploits a vulnerability found in Mozilla Firefox 3.6. When an array object is configured with a large length value, the reduceRight() method may cause an invalid index being used, allowing arbitrary remote code execution. Please note that the exploit r

CVSS scores for CVE-2011-2371

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
10.0
HIGH AV:N/AC:L/Au:N/C:C/I:C/A:C
10.0
10.0
NIST

CWE ids for CVE-2011-2371

  • Assigned by: nvd@nist.gov (Primary)

References for CVE-2011-2371

Products affected by CVE-2011-2371

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!