Search for vulnerabilities
Vulnerability details: VCID-8bb1-gzuv-aaas
Vulnerability ID VCID-8bb1-gzuv-aaas
Aliases CVE-2023-6873
Summary Memory safety bugs present in Firefox 120. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 121.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
epss 0.00060 https://api.first.org/data/v1/epss?cve=CVE-2023-6873
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2023-6873
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2023-6873
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2023-6873
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2023-6873
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2023-6873
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2023-6873
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2023-6873
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2023-6873
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2023-6873
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2023-6873
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2023-6873
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2023-6873
epss 0.00101 https://api.first.org/data/v1/epss?cve=CVE-2023-6873
epss 0.00101 https://api.first.org/data/v1/epss?cve=CVE-2023-6873
epss 0.00159 https://api.first.org/data/v1/epss?cve=CVE-2023-6873
epss 0.00159 https://api.first.org/data/v1/epss?cve=CVE-2023-6873
epss 0.00159 https://api.first.org/data/v1/epss?cve=CVE-2023-6873
epss 0.00159 https://api.first.org/data/v1/epss?cve=CVE-2023-6873
epss 0.00159 https://api.first.org/data/v1/epss?cve=CVE-2023-6873
epss 0.00159 https://api.first.org/data/v1/epss?cve=CVE-2023-6873
epss 0.00159 https://api.first.org/data/v1/epss?cve=CVE-2023-6873
epss 0.00159 https://api.first.org/data/v1/epss?cve=CVE-2023-6873
epss 0.00159 https://api.first.org/data/v1/epss?cve=CVE-2023-6873
epss 0.00159 https://api.first.org/data/v1/epss?cve=CVE-2023-6873
epss 0.00159 https://api.first.org/data/v1/epss?cve=CVE-2023-6873
epss 0.00159 https://api.first.org/data/v1/epss?cve=CVE-2023-6873
epss 0.00159 https://api.first.org/data/v1/epss?cve=CVE-2023-6873
epss 0.00159 https://api.first.org/data/v1/epss?cve=CVE-2023-6873
epss 0.00159 https://api.first.org/data/v1/epss?cve=CVE-2023-6873
epss 0.00159 https://api.first.org/data/v1/epss?cve=CVE-2023-6873
epss 0.00159 https://api.first.org/data/v1/epss?cve=CVE-2023-6873
epss 0.00159 https://api.first.org/data/v1/epss?cve=CVE-2023-6873
epss 0.00159 https://api.first.org/data/v1/epss?cve=CVE-2023-6873
epss 0.00159 https://api.first.org/data/v1/epss?cve=CVE-2023-6873
epss 0.00159 https://api.first.org/data/v1/epss?cve=CVE-2023-6873
epss 0.00159 https://api.first.org/data/v1/epss?cve=CVE-2023-6873
epss 0.00294 https://api.first.org/data/v1/epss?cve=CVE-2023-6873
epss 0.00294 https://api.first.org/data/v1/epss?cve=CVE-2023-6873
epss 0.00294 https://api.first.org/data/v1/epss?cve=CVE-2023-6873
epss 0.00294 https://api.first.org/data/v1/epss?cve=CVE-2023-6873
epss 0.00294 https://api.first.org/data/v1/epss?cve=CVE-2023-6873
epss 0.00294 https://api.first.org/data/v1/epss?cve=CVE-2023-6873
epss 0.00294 https://api.first.org/data/v1/epss?cve=CVE-2023-6873
epss 0.00294 https://api.first.org/data/v1/epss?cve=CVE-2023-6873
epss 0.00294 https://api.first.org/data/v1/epss?cve=CVE-2023-6873
epss 0.00294 https://api.first.org/data/v1/epss?cve=CVE-2023-6873
epss 0.00294 https://api.first.org/data/v1/epss?cve=CVE-2023-6873
epss 0.00294 https://api.first.org/data/v1/epss?cve=CVE-2023-6873
epss 0.00294 https://api.first.org/data/v1/epss?cve=CVE-2023-6873
epss 0.00294 https://api.first.org/data/v1/epss?cve=CVE-2023-6873
epss 0.00294 https://api.first.org/data/v1/epss?cve=CVE-2023-6873
epss 0.00294 https://api.first.org/data/v1/epss?cve=CVE-2023-6873
epss 0.00294 https://api.first.org/data/v1/epss?cve=CVE-2023-6873
epss 0.00294 https://api.first.org/data/v1/epss?cve=CVE-2023-6873
epss 0.00294 https://api.first.org/data/v1/epss?cve=CVE-2023-6873
epss 0.00294 https://api.first.org/data/v1/epss?cve=CVE-2023-6873
epss 0.00294 https://api.first.org/data/v1/epss?cve=CVE-2023-6873
epss 0.00294 https://api.first.org/data/v1/epss?cve=CVE-2023-6873
epss 0.00294 https://api.first.org/data/v1/epss?cve=CVE-2023-6873
epss 0.00294 https://api.first.org/data/v1/epss?cve=CVE-2023-6873
epss 0.00294 https://api.first.org/data/v1/epss?cve=CVE-2023-6873
epss 0.00294 https://api.first.org/data/v1/epss?cve=CVE-2023-6873
epss 0.00294 https://api.first.org/data/v1/epss?cve=CVE-2023-6873
epss 0.00294 https://api.first.org/data/v1/epss?cve=CVE-2023-6873
epss 0.00294 https://api.first.org/data/v1/epss?cve=CVE-2023-6873
epss 0.00294 https://api.first.org/data/v1/epss?cve=CVE-2023-6873
epss 0.00294 https://api.first.org/data/v1/epss?cve=CVE-2023-6873
epss 0.00294 https://api.first.org/data/v1/epss?cve=CVE-2023-6873
epss 0.0075 https://api.first.org/data/v1/epss?cve=CVE-2023-6873
epss 0.0075 https://api.first.org/data/v1/epss?cve=CVE-2023-6873
epss 0.0075 https://api.first.org/data/v1/epss?cve=CVE-2023-6873
epss 0.0075 https://api.first.org/data/v1/epss?cve=CVE-2023-6873
epss 0.0075 https://api.first.org/data/v1/epss?cve=CVE-2023-6873
epss 0.0075 https://api.first.org/data/v1/epss?cve=CVE-2023-6873
epss 0.0075 https://api.first.org/data/v1/epss?cve=CVE-2023-6873
epss 0.0075 https://api.first.org/data/v1/epss?cve=CVE-2023-6873
epss 0.0075 https://api.first.org/data/v1/epss?cve=CVE-2023-6873
epss 0.0075 https://api.first.org/data/v1/epss?cve=CVE-2023-6873
epss 0.0075 https://api.first.org/data/v1/epss?cve=CVE-2023-6873
epss 0.0075 https://api.first.org/data/v1/epss?cve=CVE-2023-6873
epss 0.0075 https://api.first.org/data/v1/epss?cve=CVE-2023-6873
epss 0.0075 https://api.first.org/data/v1/epss?cve=CVE-2023-6873
epss 0.01925 https://api.first.org/data/v1/epss?cve=CVE-2023-6873
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2023-6873
cvssv3.1 8.8 https://nvd.nist.gov/vuln/detail/CVE-2023-6873
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2023-56
Reference id Reference type URL
https://api.first.org/data/v1/epss?cve=CVE-2023-6873
https://bugzilla.mozilla.org/buglist.cgi?bug_id=1855327%2C1862089%2C1862723
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-50761
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-50762
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6856
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6857
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6858
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6859
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6860
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6861
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6862
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6864
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6873
https://lists.debian.org/debian-lts-announce/2023/12/msg00021.html
https://www.debian.org/security/2023/dsa-5582
https://www.mozilla.org/security/advisories/mfsa2023-56/
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*
CVE-2023-6873 https://nvd.nist.gov/vuln/detail/CVE-2023-6873
GLSA-202401-10 https://security.gentoo.org/glsa/202401-10
mfsa2023-56 https://www.mozilla.org/en-US/security/advisories/mfsa2023-56
USN-6562-1 https://usn.ubuntu.com/6562-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2023-6873
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2023-6873
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.26479
EPSS Score 0.00060
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
2024-01-03T17:14:55.632326+00:00 NVD Importer Import https://nvd.nist.gov/vuln/detail/CVE-2023-6873 34.0.0rc1