Search for vulnerabilities
Vulnerability details: VCID-9x1n-jzcg-aaaa
Vulnerability ID VCID-9x1n-jzcg-aaaa
Aliases CVE-2008-5505
Summary CVE-2008-5505 Firefox 3 User tracking via XUL persist attribute
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
rhas Critical https://access.redhat.com/errata/RHSA-2008:1036
epss 0.00516 https://api.first.org/data/v1/epss?cve=CVE-2008-5505
epss 0.00516 https://api.first.org/data/v1/epss?cve=CVE-2008-5505
epss 0.00516 https://api.first.org/data/v1/epss?cve=CVE-2008-5505
epss 0.00516 https://api.first.org/data/v1/epss?cve=CVE-2008-5505
epss 0.00516 https://api.first.org/data/v1/epss?cve=CVE-2008-5505
epss 0.00516 https://api.first.org/data/v1/epss?cve=CVE-2008-5505
epss 0.00516 https://api.first.org/data/v1/epss?cve=CVE-2008-5505
epss 0.00516 https://api.first.org/data/v1/epss?cve=CVE-2008-5505
epss 0.00516 https://api.first.org/data/v1/epss?cve=CVE-2008-5505
epss 0.00516 https://api.first.org/data/v1/epss?cve=CVE-2008-5505
epss 0.00516 https://api.first.org/data/v1/epss?cve=CVE-2008-5505
epss 0.00516 https://api.first.org/data/v1/epss?cve=CVE-2008-5505
epss 0.00546 https://api.first.org/data/v1/epss?cve=CVE-2008-5505
epss 0.00546 https://api.first.org/data/v1/epss?cve=CVE-2008-5505
epss 0.00591 https://api.first.org/data/v1/epss?cve=CVE-2008-5505
epss 0.00591 https://api.first.org/data/v1/epss?cve=CVE-2008-5505
epss 0.00833 https://api.first.org/data/v1/epss?cve=CVE-2008-5505
epss 0.00833 https://api.first.org/data/v1/epss?cve=CVE-2008-5505
epss 0.00833 https://api.first.org/data/v1/epss?cve=CVE-2008-5505
epss 0.00833 https://api.first.org/data/v1/epss?cve=CVE-2008-5505
epss 0.00833 https://api.first.org/data/v1/epss?cve=CVE-2008-5505
epss 0.00833 https://api.first.org/data/v1/epss?cve=CVE-2008-5505
epss 0.00833 https://api.first.org/data/v1/epss?cve=CVE-2008-5505
epss 0.00833 https://api.first.org/data/v1/epss?cve=CVE-2008-5505
epss 0.00833 https://api.first.org/data/v1/epss?cve=CVE-2008-5505
epss 0.00833 https://api.first.org/data/v1/epss?cve=CVE-2008-5505
epss 0.00833 https://api.first.org/data/v1/epss?cve=CVE-2008-5505
epss 0.00833 https://api.first.org/data/v1/epss?cve=CVE-2008-5505
epss 0.00833 https://api.first.org/data/v1/epss?cve=CVE-2008-5505
epss 0.00833 https://api.first.org/data/v1/epss?cve=CVE-2008-5505
epss 0.00833 https://api.first.org/data/v1/epss?cve=CVE-2008-5505
epss 0.00833 https://api.first.org/data/v1/epss?cve=CVE-2008-5505
epss 0.00833 https://api.first.org/data/v1/epss?cve=CVE-2008-5505
epss 0.00833 https://api.first.org/data/v1/epss?cve=CVE-2008-5505
epss 0.00833 https://api.first.org/data/v1/epss?cve=CVE-2008-5505
epss 0.00833 https://api.first.org/data/v1/epss?cve=CVE-2008-5505
epss 0.00833 https://api.first.org/data/v1/epss?cve=CVE-2008-5505
epss 0.00833 https://api.first.org/data/v1/epss?cve=CVE-2008-5505
epss 0.00833 https://api.first.org/data/v1/epss?cve=CVE-2008-5505
epss 0.00833 https://api.first.org/data/v1/epss?cve=CVE-2008-5505
epss 0.00833 https://api.first.org/data/v1/epss?cve=CVE-2008-5505
epss 0.00833 https://api.first.org/data/v1/epss?cve=CVE-2008-5505
epss 0.00833 https://api.first.org/data/v1/epss?cve=CVE-2008-5505
epss 0.00833 https://api.first.org/data/v1/epss?cve=CVE-2008-5505
epss 0.00833 https://api.first.org/data/v1/epss?cve=CVE-2008-5505
epss 0.00833 https://api.first.org/data/v1/epss?cve=CVE-2008-5505
epss 0.00833 https://api.first.org/data/v1/epss?cve=CVE-2008-5505
epss 0.00833 https://api.first.org/data/v1/epss?cve=CVE-2008-5505
epss 0.00833 https://api.first.org/data/v1/epss?cve=CVE-2008-5505
epss 0.00833 https://api.first.org/data/v1/epss?cve=CVE-2008-5505
epss 0.00833 https://api.first.org/data/v1/epss?cve=CVE-2008-5505
epss 0.00833 https://api.first.org/data/v1/epss?cve=CVE-2008-5505
epss 0.00833 https://api.first.org/data/v1/epss?cve=CVE-2008-5505
epss 0.00833 https://api.first.org/data/v1/epss?cve=CVE-2008-5505
epss 0.00833 https://api.first.org/data/v1/epss?cve=CVE-2008-5505
epss 0.00833 https://api.first.org/data/v1/epss?cve=CVE-2008-5505
epss 0.00833 https://api.first.org/data/v1/epss?cve=CVE-2008-5505
epss 0.00833 https://api.first.org/data/v1/epss?cve=CVE-2008-5505
epss 0.00833 https://api.first.org/data/v1/epss?cve=CVE-2008-5505
epss 0.00833 https://api.first.org/data/v1/epss?cve=CVE-2008-5505
epss 0.00833 https://api.first.org/data/v1/epss?cve=CVE-2008-5505
epss 0.00833 https://api.first.org/data/v1/epss?cve=CVE-2008-5505
epss 0.00833 https://api.first.org/data/v1/epss?cve=CVE-2008-5505
epss 0.00833 https://api.first.org/data/v1/epss?cve=CVE-2008-5505
epss 0.00833 https://api.first.org/data/v1/epss?cve=CVE-2008-5505
epss 0.00833 https://api.first.org/data/v1/epss?cve=CVE-2008-5505
epss 0.00833 https://api.first.org/data/v1/epss?cve=CVE-2008-5505
epss 0.00833 https://api.first.org/data/v1/epss?cve=CVE-2008-5505
epss 0.00833 https://api.first.org/data/v1/epss?cve=CVE-2008-5505
epss 0.00833 https://api.first.org/data/v1/epss?cve=CVE-2008-5505
epss 0.00833 https://api.first.org/data/v1/epss?cve=CVE-2008-5505
epss 0.00833 https://api.first.org/data/v1/epss?cve=CVE-2008-5505
epss 0.00833 https://api.first.org/data/v1/epss?cve=CVE-2008-5505
epss 0.00833 https://api.first.org/data/v1/epss?cve=CVE-2008-5505
epss 0.00833 https://api.first.org/data/v1/epss?cve=CVE-2008-5505
epss 0.00833 https://api.first.org/data/v1/epss?cve=CVE-2008-5505
epss 0.00833 https://api.first.org/data/v1/epss?cve=CVE-2008-5505
epss 0.00833 https://api.first.org/data/v1/epss?cve=CVE-2008-5505
epss 0.00833 https://api.first.org/data/v1/epss?cve=CVE-2008-5505
epss 0.00833 https://api.first.org/data/v1/epss?cve=CVE-2008-5505
epss 0.00833 https://api.first.org/data/v1/epss?cve=CVE-2008-5505
epss 0.00833 https://api.first.org/data/v1/epss?cve=CVE-2008-5505
epss 0.0156 https://api.first.org/data/v1/epss?cve=CVE-2008-5505
rhbs low https://bugzilla.redhat.com/show_bug.cgi?id=476274
cvssv2 5.0 https://nvd.nist.gov/vuln/detail/CVE-2008-5505
generic_textual low https://www.mozilla.org/en-US/security/advisories/mfsa2008-63
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2008-5505.json
https://api.first.org/data/v1/epss?cve=CVE-2008-5505
https://bugzilla.mozilla.org/show_bug.cgi?id=295994
http://secunia.com/advisories/33188
http://secunia.com/advisories/33203
http://secunia.com/advisories/33216
http://secunia.com/advisories/34501
https://exchange.xforce.ibmcloud.com/vulnerabilities/47411
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10443
http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1
https://usn.ubuntu.com/690-1/
http://www.mandriva.com/security/advisories?name=MDVSA-2008:245
http://www.mozilla.org/security/announce/2008/mfsa2008-63.html
http://www.redhat.com/support/errata/RHSA-2008-1036.html
http://www.securityfocus.com/bid/32882
http://www.securitytracker.com/id?1021428
http://www.vupen.com/english/advisories/2009/0977
476274 https://bugzilla.redhat.com/show_bug.cgi?id=476274
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.0.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.0.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.0.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.0.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.0.3:*:*:*:*:*:*:*
CVE-2008-5505 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5505
CVE-2008-5505 https://nvd.nist.gov/vuln/detail/CVE-2008-5505
GLSA-201301-01 https://security.gentoo.org/glsa/201301-01
mfsa2008-63 https://www.mozilla.org/en-US/security/advisories/mfsa2008-63
RHSA-2008:1036 https://access.redhat.com/errata/RHSA-2008:1036
No exploits are available.
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2008-5505
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.77182
EPSS Score 0.00516
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.