CVE-2010-3765

9.8 CRITICAL CISA KEV - Actively Exploited
Published: October 28, 2010 Modified: October 22, 2025

Description

Mozilla Firefox 3.5.x through 3.5.14 and 3.6.x through 3.6.11, Thunderbird 3.1.6 before 3.1.6 and 3.0.x before 3.0.10, and SeaMonkey 2.x before 2.0.10, when JavaScript is enabled, allows remote attackers to execute arbitrary code via vectors related to nsCSSFrameConstructor::ContentAppended, the appendChild method, incorrect index tracking, and the creation of multiple frames, which triggers memory corruption, as exploited in the wild in October 2010 by the Belmoo malware.

AI Explanation

Get an AI-powered plain-language explanation of this vulnerability and remediation steps.

Login to generate AI explanation

CVSS v3.x Details

0.0 Low Medium High Critical 10.0
Vector String
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

References to Advisories, Solutions, and Tools

Patch Vendor Advisory Exploit Third Party Advisory
http://secunia.com/advisories/41761
Source: cve@mitre.org
Vendor Advisory
http://secunia.com/advisories/41965
Source: cve@mitre.org
Vendor Advisory
http://secunia.com/advisories/41966
Source: cve@mitre.org
Vendor Advisory
http://secunia.com/advisories/41969
Source: cve@mitre.org
Vendor Advisory
http://secunia.com/advisories/41975
Source: cve@mitre.org
Vendor Advisory
http://secunia.com/advisories/42003
Source: cve@mitre.org
Vendor Advisory
http://secunia.com/advisories/42008
Source: cve@mitre.org
Vendor Advisory
http://secunia.com/advisories/42043
Source: cve@mitre.org
Vendor Advisory
http://secunia.com/advisories/42867
Source: cve@mitre.org
Vendor Advisory
http://www.exploit-db.com/exploits/15341
Source: cve@mitre.org
Exploit
http://www.exploit-db.com/exploits/15342
Source: cve@mitre.org
Exploit
http://www.exploit-db.com/exploits/15352
Source: cve@mitre.org
Exploit
http://www.vupen.com/english/advisories/2010/2837
Source: cve@mitre.org
Vendor Advisory
http://www.vupen.com/english/advisories/2010/2857
Source: cve@mitre.org
Vendor Advisory
http://www.vupen.com/english/advisories/2010/2864
Source: cve@mitre.org
Vendor Advisory
http://www.vupen.com/english/advisories/2010/2871
Source: cve@mitre.org
Vendor Advisory
http://www.vupen.com/english/advisories/2011/0061
Source: cve@mitre.org
Vendor Advisory
http://isc.sans.edu/diary.html?storyid=9817
Source: af854a3a-2127-422b-91ae-364da2661108
http://secunia.com/advisories/41761
Source: af854a3a-2127-422b-91ae-364da2661108
Vendor Advisory
http://secunia.com/advisories/41965
Source: af854a3a-2127-422b-91ae-364da2661108
Vendor Advisory
http://secunia.com/advisories/41966
Source: af854a3a-2127-422b-91ae-364da2661108
Vendor Advisory
http://secunia.com/advisories/41969
Source: af854a3a-2127-422b-91ae-364da2661108
Vendor Advisory
http://secunia.com/advisories/41975
Source: af854a3a-2127-422b-91ae-364da2661108
Vendor Advisory
http://secunia.com/advisories/42003
Source: af854a3a-2127-422b-91ae-364da2661108
Vendor Advisory
http://secunia.com/advisories/42008
Source: af854a3a-2127-422b-91ae-364da2661108
Vendor Advisory
http://secunia.com/advisories/42043
Source: af854a3a-2127-422b-91ae-364da2661108
Vendor Advisory
http://secunia.com/advisories/42867
Source: af854a3a-2127-422b-91ae-364da2661108
Vendor Advisory
http://support.avaya.com/css/P8/documents/100114329
Source: af854a3a-2127-422b-91ae-364da2661108
http://support.avaya.com/css/P8/documents/100114335
Source: af854a3a-2127-422b-91ae-364da2661108
http://www.debian.org/security/2010/dsa-2124
Source: af854a3a-2127-422b-91ae-364da2661108
http://www.exploit-db.com/exploits/15341
Source: af854a3a-2127-422b-91ae-364da2661108
Exploit
http://www.exploit-db.com/exploits/15342
Source: af854a3a-2127-422b-91ae-364da2661108
Exploit
http://www.exploit-db.com/exploits/15352
Source: af854a3a-2127-422b-91ae-364da2661108
Exploit
http://www.mandriva.com/security/advisories?name=MDVSA-2010:213
Source: af854a3a-2127-422b-91ae-364da2661108
http://www.mandriva.com/security/advisories?name=MDVSA-2010:219
Source: af854a3a-2127-422b-91ae-364da2661108
http://www.mozilla.org/security/announce/2010/mfsa2010-73.html
Source: af854a3a-2127-422b-91ae-364da2661108
http://www.redhat.com/support/errata/RHSA-2010-0808.html
Source: af854a3a-2127-422b-91ae-364da2661108
http://www.redhat.com/support/errata/RHSA-2010-0809.html
Source: af854a3a-2127-422b-91ae-364da2661108
http://www.redhat.com/support/errata/RHSA-2010-0810.html
Source: af854a3a-2127-422b-91ae-364da2661108
http://www.redhat.com/support/errata/RHSA-2010-0861.html
Source: af854a3a-2127-422b-91ae-364da2661108
http://www.redhat.com/support/errata/RHSA-2010-0896.html
Source: af854a3a-2127-422b-91ae-364da2661108
http://www.securityfocus.com/bid/44425
Source: af854a3a-2127-422b-91ae-364da2661108
http://www.securitytracker.com/id?1024645
Source: af854a3a-2127-422b-91ae-364da2661108
http://www.securitytracker.com/id?1024650
Source: af854a3a-2127-422b-91ae-364da2661108
http://www.securitytracker.com/id?1024651
Source: af854a3a-2127-422b-91ae-364da2661108
http://www.ubuntu.com/usn/USN-1011-2
Source: af854a3a-2127-422b-91ae-364da2661108
http://www.ubuntu.com/usn/USN-1011-3
Source: af854a3a-2127-422b-91ae-364da2661108
http://www.ubuntu.com/usn/usn-1011-1
Source: af854a3a-2127-422b-91ae-364da2661108
http://www.vupen.com/english/advisories/2010/2837
Source: af854a3a-2127-422b-91ae-364da2661108
Vendor Advisory
http://www.vupen.com/english/advisories/2010/2857
Source: af854a3a-2127-422b-91ae-364da2661108
Vendor Advisory
http://www.vupen.com/english/advisories/2010/2864
Source: af854a3a-2127-422b-91ae-364da2661108
Vendor Advisory
http://www.vupen.com/english/advisories/2010/2871
Source: af854a3a-2127-422b-91ae-364da2661108
Vendor Advisory
http://www.vupen.com/english/advisories/2011/0061
Source: af854a3a-2127-422b-91ae-364da2661108
Vendor Advisory
https://bugzilla.mozilla.org/show_bug.cgi?id=607222
Source: af854a3a-2127-422b-91ae-364da2661108
https://bugzilla.mozilla.org/show_bug.cgi?id=607222#c53
Source: af854a3a-2127-422b-91ae-364da2661108
https://bugzilla.redhat.com/show_bug.cgi?id=646997
Source: af854a3a-2127-422b-91ae-364da2661108
https://rhn.redhat.com/errata/RHSA-2010-0812.html
Source: af854a3a-2127-422b-91ae-364da2661108

103 reference(s) from NVD

Quick Stats

CVSS v3 Score
9.8 / 10.0
EPSS (Exploit Probability)
88.0%
99th percentile
Exploitation Status
Actively Exploited
Remediation due: 2025-10-27

Weaknesses (CWE)

Affected Vendors

mozilla