Search for vulnerabilities
Vulnerability details: VCID-a17a-ycyb-uqbz
Vulnerability ID VCID-a17a-ycyb-uqbz
Aliases CVE-2024-10460
Summary The origin of an external protocol handler prompt could have been obscured using a data: URL within an iframe.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3 4.3 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-10460.json
cvssv3 5.3 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-10460.json
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.00052 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.00052 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.00052 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.00052 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.00052 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.00052 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.00052 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.00052 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.00052 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.00052 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.00052 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.00052 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.00052 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.00052 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.00052 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.00052 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.00055 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.00055 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.0006 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
epss 0.00116 https://api.first.org/data/v1/epss?cve=CVE-2024-10460
cvssv3.1 5.3 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3 5.3 https://nvd.nist.gov/vuln/detail/CVE-2024-10460
cvssv3.1 5.3 https://nvd.nist.gov/vuln/detail/CVE-2024-10460
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2024-55
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2024-56
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2024-58
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2024-59
cvssv3.1 6.5 https://www.mozilla.org/security/advisories/mfsa2024-55/
ssvc Track https://www.mozilla.org/security/advisories/mfsa2024-55/
cvssv3.1 6.5 https://www.mozilla.org/security/advisories/mfsa2024-56/
ssvc Track https://www.mozilla.org/security/advisories/mfsa2024-56/
cvssv3.1 6.5 https://www.mozilla.org/security/advisories/mfsa2024-58/
ssvc Track https://www.mozilla.org/security/advisories/mfsa2024-58/
cvssv3.1 6.5 https://www.mozilla.org/security/advisories/mfsa2024-59/
ssvc Track https://www.mozilla.org/security/advisories/mfsa2024-59/
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-10460.json
https://api.first.org/data/v1/epss?cve=CVE-2024-10460
https://bugzilla.mozilla.org/show_bug.cgi?id=1912537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10460
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
2322444 https://bugzilla.redhat.com/show_bug.cgi?id=2322444
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:*:*:*:*:esr:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:esr:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
CVE-2024-10460 https://nvd.nist.gov/vuln/detail/CVE-2024-10460
GLSA-202412-06 https://security.gentoo.org/glsa/202412-06
GLSA-202501-10 https://security.gentoo.org/glsa/202501-10
GLSA-202505-08 https://security.gentoo.org/glsa/202505-08
mfsa2024-55 https://www.mozilla.org/en-US/security/advisories/mfsa2024-55
mfsa2024-55 https://www.mozilla.org/security/advisories/mfsa2024-55/
mfsa2024-56 https://www.mozilla.org/en-US/security/advisories/mfsa2024-56
mfsa2024-56 https://www.mozilla.org/security/advisories/mfsa2024-56/
mfsa2024-58 https://www.mozilla.org/en-US/security/advisories/mfsa2024-58
mfsa2024-58 https://www.mozilla.org/security/advisories/mfsa2024-58/
mfsa2024-59 https://www.mozilla.org/en-US/security/advisories/mfsa2024-59
mfsa2024-59 https://www.mozilla.org/security/advisories/mfsa2024-59/
RHSA-2024:8720 https://access.redhat.com/errata/RHSA-2024:8720
RHSA-2024:8721 https://access.redhat.com/errata/RHSA-2024:8721
RHSA-2024:8722 https://access.redhat.com/errata/RHSA-2024:8722
RHSA-2024:8723 https://access.redhat.com/errata/RHSA-2024:8723
RHSA-2024:8724 https://access.redhat.com/errata/RHSA-2024:8724
RHSA-2024:8725 https://access.redhat.com/errata/RHSA-2024:8725
RHSA-2024:8726 https://access.redhat.com/errata/RHSA-2024:8726
RHSA-2024:8727 https://access.redhat.com/errata/RHSA-2024:8727
RHSA-2024:8728 https://access.redhat.com/errata/RHSA-2024:8728
RHSA-2024:8729 https://access.redhat.com/errata/RHSA-2024:8729
RHSA-2024:8790 https://access.redhat.com/errata/RHSA-2024:8790
RHSA-2024:8793 https://access.redhat.com/errata/RHSA-2024:8793
RHSA-2024:9015 https://access.redhat.com/errata/RHSA-2024:9015
RHSA-2024:9016 https://access.redhat.com/errata/RHSA-2024:9016
RHSA-2024:9017 https://access.redhat.com/errata/RHSA-2024:9017
RHSA-2024:9018 https://access.redhat.com/errata/RHSA-2024:9018
RHSA-2024:9019 https://access.redhat.com/errata/RHSA-2024:9019
RHSA-2024:9552 https://access.redhat.com/errata/RHSA-2024:9552
RHSA-2024:9554 https://access.redhat.com/errata/RHSA-2024:9554
USN-7086-1 https://usn.ubuntu.com/7086-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-10460.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-10460.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2024-10460
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2024-10460
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://www.mozilla.org/security/advisories/mfsa2024-55/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-31T17:42:29Z/ Found at https://www.mozilla.org/security/advisories/mfsa2024-55/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://www.mozilla.org/security/advisories/mfsa2024-56/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-31T17:42:29Z/ Found at https://www.mozilla.org/security/advisories/mfsa2024-56/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://www.mozilla.org/security/advisories/mfsa2024-58/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-31T17:42:29Z/ Found at https://www.mozilla.org/security/advisories/mfsa2024-58/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://www.mozilla.org/security/advisories/mfsa2024-59/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-31T17:42:29Z/ Found at https://www.mozilla.org/security/advisories/mfsa2024-59/
Exploit Prediction Scoring System (EPSS)
Percentile 0.11131
EPSS Score 0.00046
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2024-10-29T17:16:17.808127+00:00 Mozilla Importer Import https://github.com/mozilla/foundation-security-advisories/blob/master/announce/2024/mfsa2024-56.yml 34.0.2