Search for vulnerabilities
Vulnerability details: VCID-9gzk-sc6n-aaar
Vulnerability ID VCID-9gzk-sc6n-aaar
Aliases CVE-2009-1840
Summary CVE-2009-1840 Firefox XUL scripts skip some security checks
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
rhas Critical https://access.redhat.com/errata/RHSA-2009:1095
epss 0.01306 https://api.first.org/data/v1/epss?cve=CVE-2009-1840
epss 0.01306 https://api.first.org/data/v1/epss?cve=CVE-2009-1840
epss 0.01306 https://api.first.org/data/v1/epss?cve=CVE-2009-1840
epss 0.01306 https://api.first.org/data/v1/epss?cve=CVE-2009-1840
epss 0.01306 https://api.first.org/data/v1/epss?cve=CVE-2009-1840
epss 0.01306 https://api.first.org/data/v1/epss?cve=CVE-2009-1840
epss 0.01306 https://api.first.org/data/v1/epss?cve=CVE-2009-1840
epss 0.01306 https://api.first.org/data/v1/epss?cve=CVE-2009-1840
epss 0.01306 https://api.first.org/data/v1/epss?cve=CVE-2009-1840
epss 0.01306 https://api.first.org/data/v1/epss?cve=CVE-2009-1840
epss 0.01306 https://api.first.org/data/v1/epss?cve=CVE-2009-1840
epss 0.01306 https://api.first.org/data/v1/epss?cve=CVE-2009-1840
epss 0.01323 https://api.first.org/data/v1/epss?cve=CVE-2009-1840
epss 0.01323 https://api.first.org/data/v1/epss?cve=CVE-2009-1840
epss 0.01323 https://api.first.org/data/v1/epss?cve=CVE-2009-1840
epss 0.01323 https://api.first.org/data/v1/epss?cve=CVE-2009-1840
epss 0.01388 https://api.first.org/data/v1/epss?cve=CVE-2009-1840
epss 0.01388 https://api.first.org/data/v1/epss?cve=CVE-2009-1840
epss 0.01388 https://api.first.org/data/v1/epss?cve=CVE-2009-1840
epss 0.01388 https://api.first.org/data/v1/epss?cve=CVE-2009-1840
epss 0.01388 https://api.first.org/data/v1/epss?cve=CVE-2009-1840
epss 0.01388 https://api.first.org/data/v1/epss?cve=CVE-2009-1840
epss 0.01388 https://api.first.org/data/v1/epss?cve=CVE-2009-1840
epss 0.01388 https://api.first.org/data/v1/epss?cve=CVE-2009-1840
epss 0.01388 https://api.first.org/data/v1/epss?cve=CVE-2009-1840
epss 0.01388 https://api.first.org/data/v1/epss?cve=CVE-2009-1840
epss 0.01388 https://api.first.org/data/v1/epss?cve=CVE-2009-1840
epss 0.01388 https://api.first.org/data/v1/epss?cve=CVE-2009-1840
epss 0.01388 https://api.first.org/data/v1/epss?cve=CVE-2009-1840
epss 0.01388 https://api.first.org/data/v1/epss?cve=CVE-2009-1840
epss 0.01388 https://api.first.org/data/v1/epss?cve=CVE-2009-1840
epss 0.01388 https://api.first.org/data/v1/epss?cve=CVE-2009-1840
epss 0.01388 https://api.first.org/data/v1/epss?cve=CVE-2009-1840
epss 0.01388 https://api.first.org/data/v1/epss?cve=CVE-2009-1840
epss 0.01388 https://api.first.org/data/v1/epss?cve=CVE-2009-1840
epss 0.01388 https://api.first.org/data/v1/epss?cve=CVE-2009-1840
epss 0.01388 https://api.first.org/data/v1/epss?cve=CVE-2009-1840
epss 0.01388 https://api.first.org/data/v1/epss?cve=CVE-2009-1840
epss 0.01388 https://api.first.org/data/v1/epss?cve=CVE-2009-1840
epss 0.01388 https://api.first.org/data/v1/epss?cve=CVE-2009-1840
epss 0.01388 https://api.first.org/data/v1/epss?cve=CVE-2009-1840
epss 0.01388 https://api.first.org/data/v1/epss?cve=CVE-2009-1840
epss 0.01388 https://api.first.org/data/v1/epss?cve=CVE-2009-1840
epss 0.01388 https://api.first.org/data/v1/epss?cve=CVE-2009-1840
epss 0.01388 https://api.first.org/data/v1/epss?cve=CVE-2009-1840
epss 0.01388 https://api.first.org/data/v1/epss?cve=CVE-2009-1840
epss 0.01388 https://api.first.org/data/v1/epss?cve=CVE-2009-1840
epss 0.01388 https://api.first.org/data/v1/epss?cve=CVE-2009-1840
epss 0.01388 https://api.first.org/data/v1/epss?cve=CVE-2009-1840
epss 0.01388 https://api.first.org/data/v1/epss?cve=CVE-2009-1840
epss 0.01388 https://api.first.org/data/v1/epss?cve=CVE-2009-1840
epss 0.01388 https://api.first.org/data/v1/epss?cve=CVE-2009-1840
epss 0.01388 https://api.first.org/data/v1/epss?cve=CVE-2009-1840
epss 0.01388 https://api.first.org/data/v1/epss?cve=CVE-2009-1840
epss 0.01388 https://api.first.org/data/v1/epss?cve=CVE-2009-1840
epss 0.01388 https://api.first.org/data/v1/epss?cve=CVE-2009-1840
epss 0.01388 https://api.first.org/data/v1/epss?cve=CVE-2009-1840
epss 0.01388 https://api.first.org/data/v1/epss?cve=CVE-2009-1840
epss 0.01388 https://api.first.org/data/v1/epss?cve=CVE-2009-1840
epss 0.01388 https://api.first.org/data/v1/epss?cve=CVE-2009-1840
epss 0.01388 https://api.first.org/data/v1/epss?cve=CVE-2009-1840
epss 0.01388 https://api.first.org/data/v1/epss?cve=CVE-2009-1840
epss 0.01388 https://api.first.org/data/v1/epss?cve=CVE-2009-1840
epss 0.01388 https://api.first.org/data/v1/epss?cve=CVE-2009-1840
epss 0.01388 https://api.first.org/data/v1/epss?cve=CVE-2009-1840
epss 0.01388 https://api.first.org/data/v1/epss?cve=CVE-2009-1840
epss 0.01388 https://api.first.org/data/v1/epss?cve=CVE-2009-1840
epss 0.01388 https://api.first.org/data/v1/epss?cve=CVE-2009-1840
epss 0.01388 https://api.first.org/data/v1/epss?cve=CVE-2009-1840
epss 0.01388 https://api.first.org/data/v1/epss?cve=CVE-2009-1840
epss 0.01388 https://api.first.org/data/v1/epss?cve=CVE-2009-1840
epss 0.01388 https://api.first.org/data/v1/epss?cve=CVE-2009-1840
epss 0.01388 https://api.first.org/data/v1/epss?cve=CVE-2009-1840
epss 0.01388 https://api.first.org/data/v1/epss?cve=CVE-2009-1840
epss 0.01388 https://api.first.org/data/v1/epss?cve=CVE-2009-1840
epss 0.01388 https://api.first.org/data/v1/epss?cve=CVE-2009-1840
epss 0.01388 https://api.first.org/data/v1/epss?cve=CVE-2009-1840
epss 0.01388 https://api.first.org/data/v1/epss?cve=CVE-2009-1840
epss 0.01388 https://api.first.org/data/v1/epss?cve=CVE-2009-1840
epss 0.01388 https://api.first.org/data/v1/epss?cve=CVE-2009-1840
epss 0.01388 https://api.first.org/data/v1/epss?cve=CVE-2009-1840
epss 0.01388 https://api.first.org/data/v1/epss?cve=CVE-2009-1840
epss 0.01388 https://api.first.org/data/v1/epss?cve=CVE-2009-1840
epss 0.02506 https://api.first.org/data/v1/epss?cve=CVE-2009-1840
cvssv2 9.3 https://nvd.nist.gov/vuln/detail/CVE-2009-1840
generic_textual low https://www.mozilla.org/en-US/security/advisories/mfsa2009-31
Reference id Reference type URL
http://osvdb.org/55158
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2009-1840.json
https://api.first.org/data/v1/epss?cve=CVE-2009-1840
https://bugzilla.mozilla.org/show_bug.cgi?id=477979
https://bugzilla.redhat.com/show_bug.cgi?id=503582
http://secunia.com/advisories/35331
http://secunia.com/advisories/35415
http://secunia.com/advisories/35431
http://secunia.com/advisories/35439
http://secunia.com/advisories/35440
http://secunia.com/advisories/35468
https://exchange.xforce.ibmcloud.com/vulnerabilities/51076
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.372468
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9448
https://rhn.redhat.com/errata/RHSA-2009-1095.html
http://sunsolve.sun.com/search/document.do?assetkey=1-66-264308-1
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00574.html
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00657.html
http://www.debian.org/security/2009/dsa-1820
http://www.mandriva.com/security/advisories?name=MDVSA-2009:141
http://www.mozilla.org/security/announce/2009/mfsa2009-31.html
http://www.securityfocus.com/bid/35326
http://www.securitytracker.com/id?1022379
http://www.vupen.com/english/advisories/2009/1572
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.0.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.0.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.0.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.0.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.0.3:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.0.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.0.4:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.0.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.0.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.0.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.0.6:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.0.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.0.7:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.0.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.0.8:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.0.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.0.9:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.0:alpha:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.0:alpha:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.0:beta2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.0:beta2:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.0:beta5:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.0:beta5:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.0beta5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.0beta5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.1:beta1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.1:beta1:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
CVE-2009-1840 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1840
CVE-2009-1840 https://nvd.nist.gov/vuln/detail/CVE-2009-1840
GLSA-201301-01 https://security.gentoo.org/glsa/201301-01
mfsa2009-31 https://www.mozilla.org/en-US/security/advisories/mfsa2009-31
RHSA-2009:1095 https://access.redhat.com/errata/RHSA-2009:1095
USN-779-1 https://usn.ubuntu.com/779-1/
No exploits are available.
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C Found at https://nvd.nist.gov/vuln/detail/CVE-2009-1840
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.86313
EPSS Score 0.01306
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.