Search for vulnerabilities
Vulnerability details: VCID-9wxw-1fk7-aaap
Vulnerability ID VCID-9wxw-1fk7-aaap
Aliases CVE-2008-4058
Summary CVE-2008-4058 Mozilla privilege escalation via XPCnativeWrapper pollution
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
rhas Critical https://access.redhat.com/errata/RHSA-2008:0879
rhas Critical https://access.redhat.com/errata/RHSA-2008:0882
rhas Moderate https://access.redhat.com/errata/RHSA-2008:0908
epss 0.02995 https://api.first.org/data/v1/epss?cve=CVE-2008-4058
epss 0.02995 https://api.first.org/data/v1/epss?cve=CVE-2008-4058
epss 0.02995 https://api.first.org/data/v1/epss?cve=CVE-2008-4058
epss 0.02995 https://api.first.org/data/v1/epss?cve=CVE-2008-4058
epss 0.02995 https://api.first.org/data/v1/epss?cve=CVE-2008-4058
epss 0.02995 https://api.first.org/data/v1/epss?cve=CVE-2008-4058
epss 0.03329 https://api.first.org/data/v1/epss?cve=CVE-2008-4058
epss 0.03329 https://api.first.org/data/v1/epss?cve=CVE-2008-4058
epss 0.03329 https://api.first.org/data/v1/epss?cve=CVE-2008-4058
epss 0.03329 https://api.first.org/data/v1/epss?cve=CVE-2008-4058
epss 0.03329 https://api.first.org/data/v1/epss?cve=CVE-2008-4058
epss 0.03329 https://api.first.org/data/v1/epss?cve=CVE-2008-4058
epss 0.03329 https://api.first.org/data/v1/epss?cve=CVE-2008-4058
epss 0.03329 https://api.first.org/data/v1/epss?cve=CVE-2008-4058
epss 0.03329 https://api.first.org/data/v1/epss?cve=CVE-2008-4058
epss 0.03329 https://api.first.org/data/v1/epss?cve=CVE-2008-4058
epss 0.03329 https://api.first.org/data/v1/epss?cve=CVE-2008-4058
epss 0.03329 https://api.first.org/data/v1/epss?cve=CVE-2008-4058
epss 0.03329 https://api.first.org/data/v1/epss?cve=CVE-2008-4058
epss 0.03329 https://api.first.org/data/v1/epss?cve=CVE-2008-4058
epss 0.03329 https://api.first.org/data/v1/epss?cve=CVE-2008-4058
epss 0.03329 https://api.first.org/data/v1/epss?cve=CVE-2008-4058
epss 0.03329 https://api.first.org/data/v1/epss?cve=CVE-2008-4058
epss 0.03329 https://api.first.org/data/v1/epss?cve=CVE-2008-4058
epss 0.03329 https://api.first.org/data/v1/epss?cve=CVE-2008-4058
epss 0.03329 https://api.first.org/data/v1/epss?cve=CVE-2008-4058
epss 0.03329 https://api.first.org/data/v1/epss?cve=CVE-2008-4058
epss 0.03329 https://api.first.org/data/v1/epss?cve=CVE-2008-4058
epss 0.03329 https://api.first.org/data/v1/epss?cve=CVE-2008-4058
epss 0.03329 https://api.first.org/data/v1/epss?cve=CVE-2008-4058
epss 0.03329 https://api.first.org/data/v1/epss?cve=CVE-2008-4058
epss 0.03329 https://api.first.org/data/v1/epss?cve=CVE-2008-4058
epss 0.03329 https://api.first.org/data/v1/epss?cve=CVE-2008-4058
epss 0.03329 https://api.first.org/data/v1/epss?cve=CVE-2008-4058
epss 0.03329 https://api.first.org/data/v1/epss?cve=CVE-2008-4058
epss 0.03329 https://api.first.org/data/v1/epss?cve=CVE-2008-4058
epss 0.03329 https://api.first.org/data/v1/epss?cve=CVE-2008-4058
epss 0.03329 https://api.first.org/data/v1/epss?cve=CVE-2008-4058
epss 0.03329 https://api.first.org/data/v1/epss?cve=CVE-2008-4058
epss 0.03329 https://api.first.org/data/v1/epss?cve=CVE-2008-4058
epss 0.03329 https://api.first.org/data/v1/epss?cve=CVE-2008-4058
epss 0.03329 https://api.first.org/data/v1/epss?cve=CVE-2008-4058
epss 0.03329 https://api.first.org/data/v1/epss?cve=CVE-2008-4058
epss 0.03329 https://api.first.org/data/v1/epss?cve=CVE-2008-4058
epss 0.03329 https://api.first.org/data/v1/epss?cve=CVE-2008-4058
epss 0.03329 https://api.first.org/data/v1/epss?cve=CVE-2008-4058
epss 0.03329 https://api.first.org/data/v1/epss?cve=CVE-2008-4058
epss 0.03329 https://api.first.org/data/v1/epss?cve=CVE-2008-4058
epss 0.03329 https://api.first.org/data/v1/epss?cve=CVE-2008-4058
epss 0.03329 https://api.first.org/data/v1/epss?cve=CVE-2008-4058
epss 0.03329 https://api.first.org/data/v1/epss?cve=CVE-2008-4058
epss 0.03329 https://api.first.org/data/v1/epss?cve=CVE-2008-4058
epss 0.03329 https://api.first.org/data/v1/epss?cve=CVE-2008-4058
epss 0.03329 https://api.first.org/data/v1/epss?cve=CVE-2008-4058
epss 0.03329 https://api.first.org/data/v1/epss?cve=CVE-2008-4058
epss 0.03329 https://api.first.org/data/v1/epss?cve=CVE-2008-4058
epss 0.03329 https://api.first.org/data/v1/epss?cve=CVE-2008-4058
epss 0.04454 https://api.first.org/data/v1/epss?cve=CVE-2008-4058
epss 0.04454 https://api.first.org/data/v1/epss?cve=CVE-2008-4058
epss 0.04454 https://api.first.org/data/v1/epss?cve=CVE-2008-4058
epss 0.04454 https://api.first.org/data/v1/epss?cve=CVE-2008-4058
epss 0.04454 https://api.first.org/data/v1/epss?cve=CVE-2008-4058
epss 0.04454 https://api.first.org/data/v1/epss?cve=CVE-2008-4058
epss 0.04454 https://api.first.org/data/v1/epss?cve=CVE-2008-4058
epss 0.04648 https://api.first.org/data/v1/epss?cve=CVE-2008-4058
epss 0.08270 https://api.first.org/data/v1/epss?cve=CVE-2008-4058
epss 0.10598 https://api.first.org/data/v1/epss?cve=CVE-2008-4058
epss 0.10598 https://api.first.org/data/v1/epss?cve=CVE-2008-4058
epss 0.10598 https://api.first.org/data/v1/epss?cve=CVE-2008-4058
epss 0.10598 https://api.first.org/data/v1/epss?cve=CVE-2008-4058
epss 0.10598 https://api.first.org/data/v1/epss?cve=CVE-2008-4058
epss 0.10598 https://api.first.org/data/v1/epss?cve=CVE-2008-4058
epss 0.10598 https://api.first.org/data/v1/epss?cve=CVE-2008-4058
epss 0.10598 https://api.first.org/data/v1/epss?cve=CVE-2008-4058
epss 0.17900 https://api.first.org/data/v1/epss?cve=CVE-2008-4058
epss 0.17900 https://api.first.org/data/v1/epss?cve=CVE-2008-4058
epss 0.17900 https://api.first.org/data/v1/epss?cve=CVE-2008-4058
rhbs urgent https://bugzilla.redhat.com/show_bug.cgi?id=463190
cvssv2 7.5 https://nvd.nist.gov/vuln/detail/CVE-2008-4058
generic_textual critical https://www.mozilla.org/en-US/security/advisories/mfsa2008-41
Reference id Reference type URL
http://download.novell.com/Download?buildid=WZXONb-tqBw~
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00005.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2008-4058.json
https://api.first.org/data/v1/epss?cve=CVE-2008-4058
https://bugzilla.mozilla.org/show_bug.cgi?id=444075
https://bugzilla.mozilla.org/show_bug.cgi?id=444077
http://secunia.com/advisories/31984
http://secunia.com/advisories/31985
http://secunia.com/advisories/31987
http://secunia.com/advisories/32007
http://secunia.com/advisories/32010
http://secunia.com/advisories/32011
http://secunia.com/advisories/32012
http://secunia.com/advisories/32025
http://secunia.com/advisories/32042
http://secunia.com/advisories/32044
http://secunia.com/advisories/32082
http://secunia.com/advisories/32089
http://secunia.com/advisories/32092
http://secunia.com/advisories/32095
http://secunia.com/advisories/32096
http://secunia.com/advisories/32144
http://secunia.com/advisories/32185
http://secunia.com/advisories/32196
http://secunia.com/advisories/32845
http://secunia.com/advisories/33433
http://secunia.com/advisories/33434
http://secunia.com/advisories/34501
https://exchange.xforce.ibmcloud.com/vulnerabilities/45349
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.379422
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.405232
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.412123
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9679
http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1
https://www.redhat.com/archives/fedora-package-announce/2008-September/msg01335.html
https://www.redhat.com/archives/fedora-package-announce/2008-September/msg01384.html
https://www.redhat.com/archives/fedora-package-announce/2008-September/msg01403.html
http://www.debian.org/security/2008/dsa-1649
http://www.debian.org/security/2008/dsa-1669
http://www.debian.org/security/2009/dsa-1696
http://www.debian.org/security/2009/dsa-1697
http://www.mandriva.com/security/advisories?name=MDVSA-2008:205
http://www.mandriva.com/security/advisories?name=MDVSA-2008:206
http://www.mozilla.org/security/announce/2008/mfsa2008-41.html
http://www.redhat.com/support/errata/RHSA-2008-0879.html
http://www.redhat.com/support/errata/RHSA-2008-0882.html
http://www.redhat.com/support/errata/RHSA-2008-0908.html
http://www.securityfocus.com/bid/31346
http://www.securitytracker.com/id?1020915
http://www.ubuntu.com/usn/usn-645-1
http://www.ubuntu.com/usn/usn-645-2
http://www.ubuntu.com/usn/usn-647-1
http://www.vupen.com/english/advisories/2008/2661
http://www.vupen.com/english/advisories/2009/0977
463190 https://bugzilla.redhat.com/show_bug.cgi?id=463190
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:lts:*:*:*
cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*
CVE-2008-4058 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4058
CVE-2008-4058 https://nvd.nist.gov/vuln/detail/CVE-2008-4058
GLSA-201301-01 https://security.gentoo.org/glsa/201301-01
mfsa2008-41 https://www.mozilla.org/en-US/security/advisories/mfsa2008-41
RHSA-2008:0879 https://access.redhat.com/errata/RHSA-2008:0879
RHSA-2008:0882 https://access.redhat.com/errata/RHSA-2008:0882
RHSA-2008:0908 https://access.redhat.com/errata/RHSA-2008:0908
USN-645-1 https://usn.ubuntu.com/645-1/
USN-645-2 https://usn.ubuntu.com/645-2/
USN-647-1 https://usn.ubuntu.com/647-1/
No exploits are available.
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2008-4058
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.85366
EPSS Score 0.02995
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.