Search for vulnerabilities
Vulnerability details: VCID-8524-2qpb-aaae
Vulnerability ID VCID-8524-2qpb-aaae
Aliases CVE-2008-5014
Summary CVE-2008-5014 Mozilla crash and remote code execution via __proto__ tampering
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
rhas Moderate https://access.redhat.com/errata/RHSA-2008:0976
rhas Critical https://access.redhat.com/errata/RHSA-2008:0977
rhas Critical https://access.redhat.com/errata/RHSA-2008:0978
epss 0.11403 https://api.first.org/data/v1/epss?cve=CVE-2008-5014
epss 0.11403 https://api.first.org/data/v1/epss?cve=CVE-2008-5014
epss 0.11403 https://api.first.org/data/v1/epss?cve=CVE-2008-5014
epss 0.11403 https://api.first.org/data/v1/epss?cve=CVE-2008-5014
epss 0.11403 https://api.first.org/data/v1/epss?cve=CVE-2008-5014
epss 0.11403 https://api.first.org/data/v1/epss?cve=CVE-2008-5014
epss 0.11403 https://api.first.org/data/v1/epss?cve=CVE-2008-5014
epss 0.11403 https://api.first.org/data/v1/epss?cve=CVE-2008-5014
epss 0.11403 https://api.first.org/data/v1/epss?cve=CVE-2008-5014
epss 0.11403 https://api.first.org/data/v1/epss?cve=CVE-2008-5014
epss 0.11403 https://api.first.org/data/v1/epss?cve=CVE-2008-5014
epss 0.14803 https://api.first.org/data/v1/epss?cve=CVE-2008-5014
epss 0.14803 https://api.first.org/data/v1/epss?cve=CVE-2008-5014
epss 0.14803 https://api.first.org/data/v1/epss?cve=CVE-2008-5014
epss 0.14803 https://api.first.org/data/v1/epss?cve=CVE-2008-5014
epss 0.14803 https://api.first.org/data/v1/epss?cve=CVE-2008-5014
epss 0.14803 https://api.first.org/data/v1/epss?cve=CVE-2008-5014
epss 0.14803 https://api.first.org/data/v1/epss?cve=CVE-2008-5014
epss 0.14803 https://api.first.org/data/v1/epss?cve=CVE-2008-5014
epss 0.14803 https://api.first.org/data/v1/epss?cve=CVE-2008-5014
epss 0.14803 https://api.first.org/data/v1/epss?cve=CVE-2008-5014
epss 0.14803 https://api.first.org/data/v1/epss?cve=CVE-2008-5014
epss 0.14803 https://api.first.org/data/v1/epss?cve=CVE-2008-5014
epss 0.14803 https://api.first.org/data/v1/epss?cve=CVE-2008-5014
epss 0.14803 https://api.first.org/data/v1/epss?cve=CVE-2008-5014
epss 0.14803 https://api.first.org/data/v1/epss?cve=CVE-2008-5014
epss 0.14803 https://api.first.org/data/v1/epss?cve=CVE-2008-5014
epss 0.14803 https://api.first.org/data/v1/epss?cve=CVE-2008-5014
epss 0.14803 https://api.first.org/data/v1/epss?cve=CVE-2008-5014
epss 0.14803 https://api.first.org/data/v1/epss?cve=CVE-2008-5014
epss 0.14803 https://api.first.org/data/v1/epss?cve=CVE-2008-5014
epss 0.14803 https://api.first.org/data/v1/epss?cve=CVE-2008-5014
epss 0.14803 https://api.first.org/data/v1/epss?cve=CVE-2008-5014
epss 0.14803 https://api.first.org/data/v1/epss?cve=CVE-2008-5014
epss 0.14803 https://api.first.org/data/v1/epss?cve=CVE-2008-5014
epss 0.14803 https://api.first.org/data/v1/epss?cve=CVE-2008-5014
epss 0.14803 https://api.first.org/data/v1/epss?cve=CVE-2008-5014
epss 0.14803 https://api.first.org/data/v1/epss?cve=CVE-2008-5014
epss 0.14803 https://api.first.org/data/v1/epss?cve=CVE-2008-5014
epss 0.14803 https://api.first.org/data/v1/epss?cve=CVE-2008-5014
epss 0.14803 https://api.first.org/data/v1/epss?cve=CVE-2008-5014
epss 0.14803 https://api.first.org/data/v1/epss?cve=CVE-2008-5014
epss 0.14803 https://api.first.org/data/v1/epss?cve=CVE-2008-5014
epss 0.14803 https://api.first.org/data/v1/epss?cve=CVE-2008-5014
epss 0.14803 https://api.first.org/data/v1/epss?cve=CVE-2008-5014
epss 0.14803 https://api.first.org/data/v1/epss?cve=CVE-2008-5014
epss 0.14803 https://api.first.org/data/v1/epss?cve=CVE-2008-5014
epss 0.14803 https://api.first.org/data/v1/epss?cve=CVE-2008-5014
epss 0.14803 https://api.first.org/data/v1/epss?cve=CVE-2008-5014
epss 0.14803 https://api.first.org/data/v1/epss?cve=CVE-2008-5014
epss 0.14803 https://api.first.org/data/v1/epss?cve=CVE-2008-5014
epss 0.14803 https://api.first.org/data/v1/epss?cve=CVE-2008-5014
epss 0.1605 https://api.first.org/data/v1/epss?cve=CVE-2008-5014
epss 0.1605 https://api.first.org/data/v1/epss?cve=CVE-2008-5014
epss 0.1605 https://api.first.org/data/v1/epss?cve=CVE-2008-5014
epss 0.1605 https://api.first.org/data/v1/epss?cve=CVE-2008-5014
epss 0.1605 https://api.first.org/data/v1/epss?cve=CVE-2008-5014
epss 0.1605 https://api.first.org/data/v1/epss?cve=CVE-2008-5014
epss 0.1605 https://api.first.org/data/v1/epss?cve=CVE-2008-5014
epss 0.1605 https://api.first.org/data/v1/epss?cve=CVE-2008-5014
epss 0.1605 https://api.first.org/data/v1/epss?cve=CVE-2008-5014
epss 0.18196 https://api.first.org/data/v1/epss?cve=CVE-2008-5014
epss 0.27637 https://api.first.org/data/v1/epss?cve=CVE-2008-5014
epss 0.27637 https://api.first.org/data/v1/epss?cve=CVE-2008-5014
epss 0.27637 https://api.first.org/data/v1/epss?cve=CVE-2008-5014
epss 0.27637 https://api.first.org/data/v1/epss?cve=CVE-2008-5014
rhbs urgent https://bugzilla.redhat.com/show_bug.cgi?id=470873
cvssv2 10.0 https://nvd.nist.gov/vuln/detail/CVE-2008-5014
generic_textual critical https://www.mozilla.org/en-US/security/advisories/mfsa2008-50
Reference id Reference type URL
http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00004.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2008-5014.json
https://api.first.org/data/v1/epss?cve=CVE-2008-5014
https://bugzilla.mozilla.org/show_bug.cgi?id=436741
http://secunia.com/advisories/32011
http://secunia.com/advisories/32684
http://secunia.com/advisories/32693
http://secunia.com/advisories/32694
http://secunia.com/advisories/32695
http://secunia.com/advisories/32714
http://secunia.com/advisories/32715
http://secunia.com/advisories/32721
http://secunia.com/advisories/32778
http://secunia.com/advisories/32798
http://secunia.com/advisories/32845
http://secunia.com/advisories/32853
http://secunia.com/advisories/33433
http://secunia.com/advisories/33434
http://secunia.com/advisories/34501
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9157
http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1
https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00366.html
https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00385.html
http://ubuntu.com/usn/usn-667-1
http://www.debian.org/security/2008/dsa-1669
http://www.debian.org/security/2008/dsa-1671
http://www.debian.org/security/2009/dsa-1696
http://www.debian.org/security/2009/dsa-1697
http://www.mandriva.com/security/advisories?name=MDVSA-2008:228
http://www.mandriva.com/security/advisories?name=MDVSA-2008:230
http://www.mandriva.com/security/advisories?name=MDVSA-2008:235
http://www.mozilla.org/security/announce/2008/mfsa2008-50.html
http://www.redhat.com/support/errata/RHSA-2008-0976.html
http://www.redhat.com/support/errata/RHSA-2008-0977.html
http://www.redhat.com/support/errata/RHSA-2008-0978.html
http://www.securityfocus.com/bid/32281
http://www.securitytracker.com/id?1021182
http://www.us-cert.gov/cas/techalerts/TA08-319A.html
http://www.vupen.com/english/advisories/2008/3146
http://www.vupen.com/english/advisories/2009/0977
470873 https://bugzilla.redhat.com/show_bug.cgi?id=470873
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*
CVE-2008-5014 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5014
CVE-2008-5014 https://nvd.nist.gov/vuln/detail/CVE-2008-5014
GLSA-201301-01 https://security.gentoo.org/glsa/201301-01
mfsa2008-50 https://www.mozilla.org/en-US/security/advisories/mfsa2008-50
RHSA-2008:0976 https://access.redhat.com/errata/RHSA-2008:0976
RHSA-2008:0977 https://access.redhat.com/errata/RHSA-2008:0977
RHSA-2008:0978 https://access.redhat.com/errata/RHSA-2008:0978
USN-667-1 https://usn.ubuntu.com/667-1/
USN-668-1 https://usn.ubuntu.com/668-1/
No exploits are available.
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C Found at https://nvd.nist.gov/vuln/detail/CVE-2008-5014
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.95393
EPSS Score 0.11403
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.