Search for vulnerabilities
Vulnerability details: VCID-8jt9-83f8-aaam
Vulnerability ID VCID-8jt9-83f8-aaam
Aliases CVE-2023-6208
Summary When using X11, text selected by the page using the Selection API was erroneously copied into the primary selection, a temporary storage not unlike the clipboard.*This bug only affects Thunderbird on X11. Other systems are unaffected.*
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3 8.8 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-6208.json
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
epss 0.00086 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
epss 0.00143 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
epss 0.00143 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
epss 0.00170 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
epss 0.00170 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
epss 0.00185 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
epss 0.00185 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
epss 0.00185 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
epss 0.00185 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
epss 0.00185 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
epss 0.00481 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
epss 0.00494 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
epss 0.00494 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
epss 0.00494 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
epss 0.00494 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
epss 0.00522 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
epss 0.00522 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
epss 0.00522 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
epss 0.00522 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
epss 0.00522 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
epss 0.00522 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
epss 0.00522 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
epss 0.00522 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
epss 0.00522 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
epss 0.00522 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
epss 0.00522 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
epss 0.00522 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
epss 0.00522 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
epss 0.00522 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
epss 0.00522 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
epss 0.00522 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
epss 0.00522 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
epss 0.00522 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
epss 0.00522 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
epss 0.00522 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
epss 0.01237 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
epss 0.01237 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
epss 0.01237 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
epss 0.01237 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
epss 0.01237 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
epss 0.01237 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
epss 0.01237 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
epss 0.01237 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
epss 0.01237 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
epss 0.01237 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
epss 0.01237 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
epss 0.01237 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
epss 0.01237 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
epss 0.01237 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
epss 0.03185 https://api.first.org/data/v1/epss?cve=CVE-2023-6208
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2023-6208
cvssv3.1 8.8 https://nvd.nist.gov/vuln/detail/CVE-2023-6208
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2023-49
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2023-50
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2023-52
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-6208.json
https://api.first.org/data/v1/epss?cve=CVE-2023-6208
https://bugzilla.mozilla.org/show_bug.cgi?id=1855345
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6204
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6205
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6206
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6207
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6208
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6209
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6212
https://lists.debian.org/debian-lts-announce/2023/11/msg00017.html
https://lists.debian.org/debian-lts-announce/2023/11/msg00030.html
https://www.debian.org/security/2023/dsa-5561
https://www.mozilla.org/security/advisories/mfsa2023-49/
https://www.mozilla.org/security/advisories/mfsa2023-50/
https://www.mozilla.org/security/advisories/mfsa2023-52/
2250900 https://bugzilla.redhat.com/show_bug.cgi?id=2250900
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*
CVE-2023-6208 https://nvd.nist.gov/vuln/detail/CVE-2023-6208
GLSA-202402-25 https://security.gentoo.org/glsa/202402-25
mfsa2023-49 https://www.mozilla.org/en-US/security/advisories/mfsa2023-49
mfsa2023-50 https://www.mozilla.org/en-US/security/advisories/mfsa2023-50
mfsa2023-52 https://www.mozilla.org/en-US/security/advisories/mfsa2023-52
RHSA-2023:7499 https://access.redhat.com/errata/RHSA-2023:7499
RHSA-2023:7500 https://access.redhat.com/errata/RHSA-2023:7500
RHSA-2023:7501 https://access.redhat.com/errata/RHSA-2023:7501
RHSA-2023:7502 https://access.redhat.com/errata/RHSA-2023:7502
RHSA-2023:7503 https://access.redhat.com/errata/RHSA-2023:7503
RHSA-2023:7504 https://access.redhat.com/errata/RHSA-2023:7504
RHSA-2023:7505 https://access.redhat.com/errata/RHSA-2023:7505
RHSA-2023:7506 https://access.redhat.com/errata/RHSA-2023:7506
RHSA-2023:7507 https://access.redhat.com/errata/RHSA-2023:7507
RHSA-2023:7508 https://access.redhat.com/errata/RHSA-2023:7508
RHSA-2023:7509 https://access.redhat.com/errata/RHSA-2023:7509
RHSA-2023:7510 https://access.redhat.com/errata/RHSA-2023:7510
RHSA-2023:7511 https://access.redhat.com/errata/RHSA-2023:7511
RHSA-2023:7512 https://access.redhat.com/errata/RHSA-2023:7512
RHSA-2023:7547 https://access.redhat.com/errata/RHSA-2023:7547
RHSA-2023:7569 https://access.redhat.com/errata/RHSA-2023:7569
RHSA-2023:7570 https://access.redhat.com/errata/RHSA-2023:7570
RHSA-2023:7573 https://access.redhat.com/errata/RHSA-2023:7573
RHSA-2023:7574 https://access.redhat.com/errata/RHSA-2023:7574
RHSA-2023:7577 https://access.redhat.com/errata/RHSA-2023:7577
USN-6509-1 https://usn.ubuntu.com/6509-1/
USN-6515-1 https://usn.ubuntu.com/6515-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-6208.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2023-6208
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2023-6208
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.37468
EPSS Score 0.00086
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.