Search for vulnerabilities
Vulnerability details: VCID-7czg-22gd-aaak
Vulnerability ID VCID-7czg-22gd-aaak
Aliases CVE-2021-24002
Summary When a user clicked on an FTP URL containing encoded newline characters (%0A and %0D), the newlines would have been interpreted as such and allowed arbitrary commands to be sent to the FTP server. This vulnerability affects Firefox ESR < 78.10, Thunderbird < 78.10, and Firefox < 88.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-24002.html
rhas Important https://access.redhat.com/errata/RHSA-2021:1350
rhas Important https://access.redhat.com/errata/RHSA-2021:1351
rhas Important https://access.redhat.com/errata/RHSA-2021:1352
rhas Important https://access.redhat.com/errata/RHSA-2021:1353
rhas Important https://access.redhat.com/errata/RHSA-2021:1360
rhas Important https://access.redhat.com/errata/RHSA-2021:1361
rhas Important https://access.redhat.com/errata/RHSA-2021:1362
rhas Important https://access.redhat.com/errata/RHSA-2021:1363
cvssv3 8.8 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-24002.json
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2021-24002
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2021-24002
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2021-24002
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2021-24002
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2021-24002
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2021-24002
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2021-24002
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2021-24002
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2021-24002
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2021-24002
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2021-24002
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2021-24002
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2021-24002
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2021-24002
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2021-24002
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2021-24002
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2021-24002
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2021-24002
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2021-24002
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2021-24002
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2021-24002
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2021-24002
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2021-24002
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2021-24002
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2021-24002
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2021-24002
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2021-24002
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2021-24002
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2021-24002
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2021-24002
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2021-24002
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2021-24002
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2021-24002
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2021-24002
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2021-24002
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2021-24002
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2021-24002
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2021-24002
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2021-24002
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2021-24002
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2021-24002
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2021-24002
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2021-24002
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2021-24002
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2021-24002
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2021-24002
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2021-24002
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2021-24002
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2021-24002
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2021-24002
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2021-24002
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2021-24002
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2021-24002
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2021-24002
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2021-24002
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2021-24002
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2021-24002
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2021-24002
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2021-24002
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2021-24002
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2021-24002
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2021-24002
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2021-24002
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2021-24002
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2021-24002
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2021-24002
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2021-24002
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2021-24002
epss 0.00239 https://api.first.org/data/v1/epss?cve=CVE-2021-24002
epss 0.00239 https://api.first.org/data/v1/epss?cve=CVE-2021-24002
epss 0.00239 https://api.first.org/data/v1/epss?cve=CVE-2021-24002
epss 0.00239 https://api.first.org/data/v1/epss?cve=CVE-2021-24002
epss 0.00239 https://api.first.org/data/v1/epss?cve=CVE-2021-24002
epss 0.00239 https://api.first.org/data/v1/epss?cve=CVE-2021-24002
epss 0.00239 https://api.first.org/data/v1/epss?cve=CVE-2021-24002
epss 0.00239 https://api.first.org/data/v1/epss?cve=CVE-2021-24002
epss 0.00239 https://api.first.org/data/v1/epss?cve=CVE-2021-24002
epss 0.00239 https://api.first.org/data/v1/epss?cve=CVE-2021-24002
epss 0.00239 https://api.first.org/data/v1/epss?cve=CVE-2021-24002
epss 0.00239 https://api.first.org/data/v1/epss?cve=CVE-2021-24002
epss 0.00263 https://api.first.org/data/v1/epss?cve=CVE-2021-24002
epss 0.00263 https://api.first.org/data/v1/epss?cve=CVE-2021-24002
epss 0.00263 https://api.first.org/data/v1/epss?cve=CVE-2021-24002
epss 0.00263 https://api.first.org/data/v1/epss?cve=CVE-2021-24002
epss 0.00338 https://api.first.org/data/v1/epss?cve=CVE-2021-24002
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1951369
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23961
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23991
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23992
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23993
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23994
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23995
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23998
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23999
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-24002
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29945
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29946
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29948
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29949
cvssv3.1 6.1 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 6.8 https://nvd.nist.gov/vuln/detail/CVE-2021-24002
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2021-24002
cvssv3.1 8.8 https://nvd.nist.gov/vuln/detail/CVE-2021-24002
archlinux High https://security.archlinux.org/AVG-1834
archlinux High https://security.archlinux.org/AVG-1836
generic_textual Medium https://ubuntu.com/security/notices/USN-4926-1
generic_textual Medium https://ubuntu.com/security/notices/USN-4995-1
generic_textual Medium https://ubuntu.com/security/notices/USN-4995-2
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2021-14
generic_textual Medium https://www.mozilla.org/en-US/security/advisories/mfsa2021-14/#CVE-2021-24002
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2021-15
generic_textual Medium https://www.mozilla.org/en-US/security/advisories/mfsa2021-15/#CVE-2021-24002
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2021-16
generic_textual Medium https://www.mozilla.org/en-US/security/advisories/mfsa2021-16/#CVE-2021-24002
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-24002.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-24002.json
https://api.first.org/data/v1/epss?cve=CVE-2021-24002
https://bugzilla.mozilla.org/show_bug.cgi?id=1702374
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23961
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23991
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23992
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23993
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23994
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23995
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23998
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23999
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-24002
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29945
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29946
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29948
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29949
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://ubuntu.com/security/notices/USN-4926-1
https://ubuntu.com/security/notices/USN-4995-1
https://ubuntu.com/security/notices/USN-4995-2
https://www.mozilla.org/en-US/security/advisories/mfsa2021-14/#CVE-2021-24002
https://www.mozilla.org/en-US/security/advisories/mfsa2021-15/#CVE-2021-24002
https://www.mozilla.org/en-US/security/advisories/mfsa2021-16/#CVE-2021-24002
https://www.mozilla.org/security/advisories/mfsa2021-14/
https://www.mozilla.org/security/advisories/mfsa2021-15/
https://www.mozilla.org/security/advisories/mfsa2021-16/
1951369 https://bugzilla.redhat.com/show_bug.cgi?id=1951369
ASA-202104-3 https://security.archlinux.org/ASA-202104-3
ASA-202104-4 https://security.archlinux.org/ASA-202104-4
AVG-1834 https://security.archlinux.org/AVG-1834
AVG-1836 https://security.archlinux.org/AVG-1836
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
CVE-2021-24002 https://nvd.nist.gov/vuln/detail/CVE-2021-24002
mfsa2021-14 https://www.mozilla.org/en-US/security/advisories/mfsa2021-14
mfsa2021-15 https://www.mozilla.org/en-US/security/advisories/mfsa2021-15
mfsa2021-16 https://www.mozilla.org/en-US/security/advisories/mfsa2021-16
RHSA-2021:1350 https://access.redhat.com/errata/RHSA-2021:1350
RHSA-2021:1351 https://access.redhat.com/errata/RHSA-2021:1351
RHSA-2021:1352 https://access.redhat.com/errata/RHSA-2021:1352
RHSA-2021:1353 https://access.redhat.com/errata/RHSA-2021:1353
RHSA-2021:1360 https://access.redhat.com/errata/RHSA-2021:1360
RHSA-2021:1361 https://access.redhat.com/errata/RHSA-2021:1361
RHSA-2021:1362 https://access.redhat.com/errata/RHSA-2021:1362
RHSA-2021:1363 https://access.redhat.com/errata/RHSA-2021:1363
USN-4926-1 https://usn.ubuntu.com/4926-1/
USN-4995-1 https://usn.ubuntu.com/4995-1/
USN-4995-2 https://usn.ubuntu.com/4995-2/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-24002.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2021-24002
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2021-24002
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2021-24002
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.24798
EPSS Score 0.001
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.