Search for vulnerabilities
Vulnerability details: VCID-9erq-5mgk-aaam
Vulnerability ID VCID-9erq-5mgk-aaam
Aliases CVE-2008-5502
Summary CVE-2008-5502 JavaScript engine crash - Firefox 3 only
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
rhas Critical https://access.redhat.com/errata/RHSA-2008:1036
rhas Critical https://access.redhat.com/errata/RHSA-2008:1037
rhas Moderate https://access.redhat.com/errata/RHSA-2009:0002
epss 0.02809 https://api.first.org/data/v1/epss?cve=CVE-2008-5502
epss 0.02809 https://api.first.org/data/v1/epss?cve=CVE-2008-5502
epss 0.02809 https://api.first.org/data/v1/epss?cve=CVE-2008-5502
epss 0.02809 https://api.first.org/data/v1/epss?cve=CVE-2008-5502
epss 0.02809 https://api.first.org/data/v1/epss?cve=CVE-2008-5502
epss 0.02809 https://api.first.org/data/v1/epss?cve=CVE-2008-5502
epss 0.02809 https://api.first.org/data/v1/epss?cve=CVE-2008-5502
epss 0.02809 https://api.first.org/data/v1/epss?cve=CVE-2008-5502
epss 0.02809 https://api.first.org/data/v1/epss?cve=CVE-2008-5502
epss 0.02809 https://api.first.org/data/v1/epss?cve=CVE-2008-5502
epss 0.02809 https://api.first.org/data/v1/epss?cve=CVE-2008-5502
epss 0.02809 https://api.first.org/data/v1/epss?cve=CVE-2008-5502
epss 0.02809 https://api.first.org/data/v1/epss?cve=CVE-2008-5502
epss 0.02809 https://api.first.org/data/v1/epss?cve=CVE-2008-5502
epss 0.02809 https://api.first.org/data/v1/epss?cve=CVE-2008-5502
epss 0.02809 https://api.first.org/data/v1/epss?cve=CVE-2008-5502
epss 0.02809 https://api.first.org/data/v1/epss?cve=CVE-2008-5502
epss 0.02809 https://api.first.org/data/v1/epss?cve=CVE-2008-5502
epss 0.02809 https://api.first.org/data/v1/epss?cve=CVE-2008-5502
epss 0.02809 https://api.first.org/data/v1/epss?cve=CVE-2008-5502
epss 0.02809 https://api.first.org/data/v1/epss?cve=CVE-2008-5502
epss 0.02809 https://api.first.org/data/v1/epss?cve=CVE-2008-5502
epss 0.02809 https://api.first.org/data/v1/epss?cve=CVE-2008-5502
epss 0.02809 https://api.first.org/data/v1/epss?cve=CVE-2008-5502
epss 0.02809 https://api.first.org/data/v1/epss?cve=CVE-2008-5502
epss 0.02809 https://api.first.org/data/v1/epss?cve=CVE-2008-5502
epss 0.02809 https://api.first.org/data/v1/epss?cve=CVE-2008-5502
epss 0.02809 https://api.first.org/data/v1/epss?cve=CVE-2008-5502
epss 0.02809 https://api.first.org/data/v1/epss?cve=CVE-2008-5502
epss 0.02809 https://api.first.org/data/v1/epss?cve=CVE-2008-5502
epss 0.02809 https://api.first.org/data/v1/epss?cve=CVE-2008-5502
epss 0.02809 https://api.first.org/data/v1/epss?cve=CVE-2008-5502
epss 0.02809 https://api.first.org/data/v1/epss?cve=CVE-2008-5502
epss 0.02809 https://api.first.org/data/v1/epss?cve=CVE-2008-5502
epss 0.02809 https://api.first.org/data/v1/epss?cve=CVE-2008-5502
epss 0.02809 https://api.first.org/data/v1/epss?cve=CVE-2008-5502
epss 0.02809 https://api.first.org/data/v1/epss?cve=CVE-2008-5502
epss 0.02809 https://api.first.org/data/v1/epss?cve=CVE-2008-5502
epss 0.02809 https://api.first.org/data/v1/epss?cve=CVE-2008-5502
epss 0.02809 https://api.first.org/data/v1/epss?cve=CVE-2008-5502
epss 0.02809 https://api.first.org/data/v1/epss?cve=CVE-2008-5502
epss 0.02809 https://api.first.org/data/v1/epss?cve=CVE-2008-5502
epss 0.02809 https://api.first.org/data/v1/epss?cve=CVE-2008-5502
epss 0.02809 https://api.first.org/data/v1/epss?cve=CVE-2008-5502
epss 0.02809 https://api.first.org/data/v1/epss?cve=CVE-2008-5502
epss 0.02809 https://api.first.org/data/v1/epss?cve=CVE-2008-5502
epss 0.02809 https://api.first.org/data/v1/epss?cve=CVE-2008-5502
epss 0.02809 https://api.first.org/data/v1/epss?cve=CVE-2008-5502
epss 0.02809 https://api.first.org/data/v1/epss?cve=CVE-2008-5502
epss 0.02809 https://api.first.org/data/v1/epss?cve=CVE-2008-5502
epss 0.02809 https://api.first.org/data/v1/epss?cve=CVE-2008-5502
epss 0.02809 https://api.first.org/data/v1/epss?cve=CVE-2008-5502
epss 0.02809 https://api.first.org/data/v1/epss?cve=CVE-2008-5502
epss 0.02809 https://api.first.org/data/v1/epss?cve=CVE-2008-5502
epss 0.02809 https://api.first.org/data/v1/epss?cve=CVE-2008-5502
epss 0.02809 https://api.first.org/data/v1/epss?cve=CVE-2008-5502
epss 0.02809 https://api.first.org/data/v1/epss?cve=CVE-2008-5502
epss 0.02809 https://api.first.org/data/v1/epss?cve=CVE-2008-5502
epss 0.02809 https://api.first.org/data/v1/epss?cve=CVE-2008-5502
epss 0.02809 https://api.first.org/data/v1/epss?cve=CVE-2008-5502
epss 0.02809 https://api.first.org/data/v1/epss?cve=CVE-2008-5502
epss 0.02809 https://api.first.org/data/v1/epss?cve=CVE-2008-5502
epss 0.02809 https://api.first.org/data/v1/epss?cve=CVE-2008-5502
epss 0.02809 https://api.first.org/data/v1/epss?cve=CVE-2008-5502
epss 0.02809 https://api.first.org/data/v1/epss?cve=CVE-2008-5502
epss 0.02809 https://api.first.org/data/v1/epss?cve=CVE-2008-5502
epss 0.04361 https://api.first.org/data/v1/epss?cve=CVE-2008-5502
epss 0.04361 https://api.first.org/data/v1/epss?cve=CVE-2008-5502
epss 0.04563 https://api.first.org/data/v1/epss?cve=CVE-2008-5502
epss 0.04639 https://api.first.org/data/v1/epss?cve=CVE-2008-5502
epss 0.04639 https://api.first.org/data/v1/epss?cve=CVE-2008-5502
epss 0.04639 https://api.first.org/data/v1/epss?cve=CVE-2008-5502
epss 0.04639 https://api.first.org/data/v1/epss?cve=CVE-2008-5502
epss 0.04639 https://api.first.org/data/v1/epss?cve=CVE-2008-5502
epss 0.04639 https://api.first.org/data/v1/epss?cve=CVE-2008-5502
epss 0.04639 https://api.first.org/data/v1/epss?cve=CVE-2008-5502
epss 0.04639 https://api.first.org/data/v1/epss?cve=CVE-2008-5502
epss 0.04639 https://api.first.org/data/v1/epss?cve=CVE-2008-5502
epss 0.04639 https://api.first.org/data/v1/epss?cve=CVE-2008-5502
epss 0.04639 https://api.first.org/data/v1/epss?cve=CVE-2008-5502
epss 0.04700 https://api.first.org/data/v1/epss?cve=CVE-2008-5502
epss 0.04700 https://api.first.org/data/v1/epss?cve=CVE-2008-5502
rhbs urgent https://bugzilla.redhat.com/show_bug.cgi?id=476269
cvssv2 5.0 https://nvd.nist.gov/vuln/detail/CVE-2008-5502
generic_textual critical https://www.mozilla.org/en-US/security/advisories/mfsa2008-60
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2008-5502.json
https://api.first.org/data/v1/epss?cve=CVE-2008-5502
https://bugzilla.mozilla.org/show_bug.cgi?id=458679
http://secunia.com/advisories/33188
http://secunia.com/advisories/33189
http://secunia.com/advisories/33203
http://secunia.com/advisories/33216
http://secunia.com/advisories/33421
http://secunia.com/advisories/34501
https://exchange.xforce.ibmcloud.com/vulnerabilities/47408
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10001
http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1
https://usn.ubuntu.com/690-1/
http://www.mandriva.com/security/advisories?name=MDVSA-2008:245
http://www.mozilla.org/security/announce/2008/mfsa2008-60.html
http://www.redhat.com/support/errata/RHSA-2008-1036.html
http://www.redhat.com/support/errata/RHSA-2008-1037.html
http://www.redhat.com/support/errata/RHSA-2009-0002.html
http://www.securityfocus.com/bid/32882
http://www.securitytracker.com/id?1021417
http://www.vupen.com/english/advisories/2009/0977
476269 https://bugzilla.redhat.com/show_bug.cgi?id=476269
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:*
CVE-2008-5502 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5502
CVE-2008-5502 https://nvd.nist.gov/vuln/detail/CVE-2008-5502
GLSA-201301-01 https://security.gentoo.org/glsa/201301-01
mfsa2008-60 https://www.mozilla.org/en-US/security/advisories/mfsa2008-60
RHSA-2008:1036 https://access.redhat.com/errata/RHSA-2008:1036
RHSA-2008:1037 https://access.redhat.com/errata/RHSA-2008:1037
RHSA-2009:0002 https://access.redhat.com/errata/RHSA-2009:0002
No exploits are available.
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2008-5502
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.84874
EPSS Score 0.02809
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.