Unspecified Remote Code Execution Vulnerabilities in Mozilla Firefox

Unspecified Remote Code Execution Vulnerabilities in Mozilla Firefox

CVE-2013-1683 · HIGH Severity

AV:N/AC:L/AU:N/C:C/I:C/A:C

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 22.0 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.

Learn more about our Cis Benchmark Audit For Mozilla Firefox.