Search for vulnerabilities
Vulnerability details: VCID-6yfh-h24w-aaaq
Vulnerability ID VCID-6yfh-h24w-aaaq
Aliases CVE-2008-5019
Summary CVE-2008-5019 Mozilla XSS via session restore
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
rhas Critical https://access.redhat.com/errata/RHSA-2008:0977
rhas Critical https://access.redhat.com/errata/RHSA-2008:0978
epss 0.00183 https://api.first.org/data/v1/epss?cve=CVE-2008-5019
epss 0.00183 https://api.first.org/data/v1/epss?cve=CVE-2008-5019
epss 0.00183 https://api.first.org/data/v1/epss?cve=CVE-2008-5019
epss 0.00183 https://api.first.org/data/v1/epss?cve=CVE-2008-5019
epss 0.00183 https://api.first.org/data/v1/epss?cve=CVE-2008-5019
epss 0.00183 https://api.first.org/data/v1/epss?cve=CVE-2008-5019
epss 0.00183 https://api.first.org/data/v1/epss?cve=CVE-2008-5019
epss 0.00183 https://api.first.org/data/v1/epss?cve=CVE-2008-5019
epss 0.00183 https://api.first.org/data/v1/epss?cve=CVE-2008-5019
epss 0.00183 https://api.first.org/data/v1/epss?cve=CVE-2008-5019
epss 0.00183 https://api.first.org/data/v1/epss?cve=CVE-2008-5019
epss 0.00183 https://api.first.org/data/v1/epss?cve=CVE-2008-5019
epss 0.00280 https://api.first.org/data/v1/epss?cve=CVE-2008-5019
epss 0.00280 https://api.first.org/data/v1/epss?cve=CVE-2008-5019
epss 0.00354 https://api.first.org/data/v1/epss?cve=CVE-2008-5019
epss 0.00354 https://api.first.org/data/v1/epss?cve=CVE-2008-5019
epss 0.06925 https://api.first.org/data/v1/epss?cve=CVE-2008-5019
epss 0.06925 https://api.first.org/data/v1/epss?cve=CVE-2008-5019
epss 0.06925 https://api.first.org/data/v1/epss?cve=CVE-2008-5019
epss 0.06925 https://api.first.org/data/v1/epss?cve=CVE-2008-5019
epss 0.06925 https://api.first.org/data/v1/epss?cve=CVE-2008-5019
epss 0.06925 https://api.first.org/data/v1/epss?cve=CVE-2008-5019
epss 0.06925 https://api.first.org/data/v1/epss?cve=CVE-2008-5019
epss 0.06925 https://api.first.org/data/v1/epss?cve=CVE-2008-5019
epss 0.06925 https://api.first.org/data/v1/epss?cve=CVE-2008-5019
epss 0.06925 https://api.first.org/data/v1/epss?cve=CVE-2008-5019
epss 0.06925 https://api.first.org/data/v1/epss?cve=CVE-2008-5019
epss 0.06925 https://api.first.org/data/v1/epss?cve=CVE-2008-5019
epss 0.06925 https://api.first.org/data/v1/epss?cve=CVE-2008-5019
epss 0.06925 https://api.first.org/data/v1/epss?cve=CVE-2008-5019
epss 0.06925 https://api.first.org/data/v1/epss?cve=CVE-2008-5019
epss 0.06925 https://api.first.org/data/v1/epss?cve=CVE-2008-5019
epss 0.06925 https://api.first.org/data/v1/epss?cve=CVE-2008-5019
epss 0.06925 https://api.first.org/data/v1/epss?cve=CVE-2008-5019
epss 0.06925 https://api.first.org/data/v1/epss?cve=CVE-2008-5019
epss 0.06925 https://api.first.org/data/v1/epss?cve=CVE-2008-5019
epss 0.06925 https://api.first.org/data/v1/epss?cve=CVE-2008-5019
epss 0.06925 https://api.first.org/data/v1/epss?cve=CVE-2008-5019
epss 0.06925 https://api.first.org/data/v1/epss?cve=CVE-2008-5019
epss 0.06925 https://api.first.org/data/v1/epss?cve=CVE-2008-5019
epss 0.06925 https://api.first.org/data/v1/epss?cve=CVE-2008-5019
epss 0.06925 https://api.first.org/data/v1/epss?cve=CVE-2008-5019
epss 0.06925 https://api.first.org/data/v1/epss?cve=CVE-2008-5019
epss 0.06925 https://api.first.org/data/v1/epss?cve=CVE-2008-5019
epss 0.06925 https://api.first.org/data/v1/epss?cve=CVE-2008-5019
epss 0.06925 https://api.first.org/data/v1/epss?cve=CVE-2008-5019
epss 0.06925 https://api.first.org/data/v1/epss?cve=CVE-2008-5019
epss 0.06925 https://api.first.org/data/v1/epss?cve=CVE-2008-5019
epss 0.06925 https://api.first.org/data/v1/epss?cve=CVE-2008-5019
epss 0.06925 https://api.first.org/data/v1/epss?cve=CVE-2008-5019
epss 0.06925 https://api.first.org/data/v1/epss?cve=CVE-2008-5019
epss 0.06925 https://api.first.org/data/v1/epss?cve=CVE-2008-5019
epss 0.06925 https://api.first.org/data/v1/epss?cve=CVE-2008-5019
epss 0.06925 https://api.first.org/data/v1/epss?cve=CVE-2008-5019
epss 0.06925 https://api.first.org/data/v1/epss?cve=CVE-2008-5019
epss 0.06925 https://api.first.org/data/v1/epss?cve=CVE-2008-5019
epss 0.06925 https://api.first.org/data/v1/epss?cve=CVE-2008-5019
epss 0.06925 https://api.first.org/data/v1/epss?cve=CVE-2008-5019
epss 0.06925 https://api.first.org/data/v1/epss?cve=CVE-2008-5019
epss 0.06925 https://api.first.org/data/v1/epss?cve=CVE-2008-5019
epss 0.07584 https://api.first.org/data/v1/epss?cve=CVE-2008-5019
epss 0.07584 https://api.first.org/data/v1/epss?cve=CVE-2008-5019
epss 0.07584 https://api.first.org/data/v1/epss?cve=CVE-2008-5019
epss 0.07584 https://api.first.org/data/v1/epss?cve=CVE-2008-5019
epss 0.07584 https://api.first.org/data/v1/epss?cve=CVE-2008-5019
epss 0.07584 https://api.first.org/data/v1/epss?cve=CVE-2008-5019
epss 0.07584 https://api.first.org/data/v1/epss?cve=CVE-2008-5019
epss 0.07584 https://api.first.org/data/v1/epss?cve=CVE-2008-5019
epss 0.07584 https://api.first.org/data/v1/epss?cve=CVE-2008-5019
epss 0.07584 https://api.first.org/data/v1/epss?cve=CVE-2008-5019
epss 0.10997 https://api.first.org/data/v1/epss?cve=CVE-2008-5019
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=470889
cvssv2 4.3 https://nvd.nist.gov/vuln/detail/CVE-2008-5019
generic_textual critical https://www.mozilla.org/en-US/security/advisories/mfsa2008-53
Reference id Reference type URL
http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00004.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2008-5019.json
https://api.first.org/data/v1/epss?cve=CVE-2008-5019
https://bugzilla.mozilla.org/buglist.cgi?bug_id=459906%2C460983
https://bugzilla.mozilla.org/buglist.cgi?bug_id=459906,460983
http://secunia.com/advisories/32684
http://secunia.com/advisories/32693
http://secunia.com/advisories/32694
http://secunia.com/advisories/32695
http://secunia.com/advisories/32713
http://secunia.com/advisories/32721
http://secunia.com/advisories/32778
http://secunia.com/advisories/34501
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10943
http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1
https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00366.html
https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00385.html
http://ubuntu.com/usn/usn-667-1
http://www.mandriva.com/security/advisories?name=MDVSA-2008:228
http://www.mandriva.com/security/advisories?name=MDVSA-2008:230
http://www.mozilla.org/security/announce/2008/mfsa2008-53.html
http://www.redhat.com/support/errata/RHSA-2008-0977.html
http://www.redhat.com/support/errata/RHSA-2008-0978.html
http://www.securityfocus.com/bid/32281
http://www.securitytracker.com/id?1021184
http://www.us-cert.gov/cas/techalerts/TA08-319A.html
http://www.vupen.com/english/advisories/2008/3146
http://www.vupen.com/english/advisories/2009/0977
470889 https://bugzilla.redhat.com/show_bug.cgi?id=470889
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*
CVE-2008-5019 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5019
CVE-2008-5019 https://nvd.nist.gov/vuln/detail/CVE-2008-5019
GLSA-201301-01 https://security.gentoo.org/glsa/201301-01
mfsa2008-53 https://www.mozilla.org/en-US/security/advisories/mfsa2008-53
RHSA-2008:0977 https://access.redhat.com/errata/RHSA-2008:0977
RHSA-2008:0978 https://access.redhat.com/errata/RHSA-2008:0978
USN-667-1 https://usn.ubuntu.com/667-1/
No exploits are available.
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2008-5019
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.56320
EPSS Score 0.00183
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.