CVE-2005-2265 - CERT CVE
ID CVE-2005-2265
Sažetak Firefox before 1.0.5, Mozilla before 1.7.9, and Netscape 8.0.2 and 7.2 allows remote attackers to cause a denial of service (access violation and crash), and possibly execute arbitrary code, by calling InstallVersion.compareTo with an object instead of a string.
Reference
CVSS
Base: 5.0
Impact: 2.9
Exploitability:10.0
Pristup
VektorSloženostAutentikacija
NETWORK LOW NONE
Impact
PovjerljivostCjelovitostDostupnost
NONE NONE PARTIAL
CVSS vektor AV:N/AC:L/Au:N/C:N/I:N/A:P
Zadnje važnije ažuriranje 11-10-2017 - 01:30
Objavljeno 13-07-2005 - 04:00