Search for vulnerabilities
Vulnerability details: VCID-2dx3-gxxd-aaag
Vulnerability ID VCID-2dx3-gxxd-aaag
Aliases CVE-2018-12397
Summary A WebExtension can request access to local files without the warning prompt stating that the extension will "Access your data for all websites" being displayed to the user. This allows extensions to run content scripts in local pages without permission warnings when a local file is opened. This vulnerability affects Firefox ESR < 60.3 and Firefox < 63.
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2018/CVE-2018-12397.html
cvssv3 7.1 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2018-12397.json
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2018-12397
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2018-12397
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2018-12397
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2018-12397
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2018-12397
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2018-12397
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2018-12397
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2018-12397
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2018-12397
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2018-12397
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2018-12397
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2018-12397
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2018-12397
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2018-12397
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2018-12397
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2018-12397
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2018-12397
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2018-12397
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2018-12397
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2018-12397
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2018-12397
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2018-12397
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2018-12397
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2018-12397
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2018-12397
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2018-12397
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2018-12397
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2018-12397
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2018-12397
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2018-12397
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2018-12397
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2018-12397
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2018-12397
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2018-12397
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2018-12397
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2018-12397
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2018-12397
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2018-12397
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2018-12397
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2018-12397
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2018-12397
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2018-12397
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2018-12397
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2018-12397
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2018-12397
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2018-12397
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2018-12397
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2018-12397
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2018-12397
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2018-12397
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2018-12397
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2018-12397
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2018-12397
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2018-12397
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2018-12397
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2018-12397
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2018-12397
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2018-12397
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2018-12397
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2018-12397
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2018-12397
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2018-12397
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2018-12397
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2018-12397
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2018-12397
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2018-12397
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2018-12397
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2018-12397
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2018-12397
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2018-12397
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2018-12397
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2018-12397
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2018-12397
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2018-12397
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2018-12397
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2018-12397
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2018-12397
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2018-12397
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2018-12397
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2018-12397
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2018-12397
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2018-12397
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2018-12397
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2018-12397
epss 0.00193 https://api.first.org/data/v1/epss?cve=CVE-2018-12397
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1642187
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12389
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12390
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12392
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12393
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12395
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12396
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12397
cvssv3 6.1 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 3.6 https://nvd.nist.gov/vuln/detail/CVE-2018-12397
cvssv3 7.1 https://nvd.nist.gov/vuln/detail/CVE-2018-12397
archlinux Critical https://security.archlinux.org/AVG-787
generic_textual Low https://ubuntu.com/security/notices/USN-3801-1
generic_textual Low https://usn.ubuntu.com/usn/usn-3801-1
generic_textual critical https://www.mozilla.org/en-US/security/advisories/mfsa2018-26
generic_textual Medium https://www.mozilla.org/en-US/security/advisories/mfsa2018-26/#CVE-2018-12397
generic_textual critical https://www.mozilla.org/en-US/security/advisories/mfsa2018-27
generic_textual Medium https://www.mozilla.org/en-US/security/advisories/mfsa2018-27/#CVE-2018-12397
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2018/CVE-2018-12397.html
https://access.redhat.com/errata/RHSA-2018:3005
https://access.redhat.com/errata/RHSA-2018:3006
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2018-12397.json
https://api.first.org/data/v1/epss?cve=CVE-2018-12397
https://bugzilla.mozilla.org/show_bug.cgi?id=1487478
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12389
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12390
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12393
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12395
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12396
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12397
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://lists.debian.org/debian-lts-announce/2018/11/msg00008.html
https://security.gentoo.org/glsa/201811-04
https://ubuntu.com/security/notices/USN-3801-1
https://usn.ubuntu.com/3801-1/
https://usn.ubuntu.com/usn/usn-3801-1
https://www.debian.org/security/2018/dsa-4324
https://www.mozilla.org/en-US/security/advisories/mfsa2018-26/#CVE-2018-12397
https://www.mozilla.org/en-US/security/advisories/mfsa2018-27/#CVE-2018-12397
https://www.mozilla.org/security/advisories/mfsa2018-26/
https://www.mozilla.org/security/advisories/mfsa2018-27/
http://www.securityfocus.com/bid/105718
http://www.securitytracker.com/id/1041944
1642187 https://bugzilla.redhat.com/show_bug.cgi?id=1642187
ASA-201810-14 https://security.archlinux.org/ASA-201810-14
AVG-787 https://security.archlinux.org/AVG-787
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
CVE-2018-12397 https://nvd.nist.gov/vuln/detail/CVE-2018-12397
mfsa2018-26 https://www.mozilla.org/en-US/security/advisories/mfsa2018-26
mfsa2018-27 https://www.mozilla.org/en-US/security/advisories/mfsa2018-27
No exploits are available.
Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2018-12397.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:L/AC:L/Au:N/C:P/I:P/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2018-12397
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2018-12397
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.24730
EPSS Score 0.00057
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.