Search for vulnerabilities
Vulnerability details: VCID-bxdb-zgb3-6khh
Vulnerability ID VCID-bxdb-zgb3-6khh
Aliases CVE-2024-10458
Summary A permission leak could have occurred from a trusted site to an untrusted site via embed or object elements.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3 8.2 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-10458.json
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.00097 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.00097 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.00097 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.00097 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.00097 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.00097 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.00097 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.00097 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.00097 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.00097 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.00097 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.00097 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.00097 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.00097 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.00097 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.00097 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.00097 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.00097 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.00097 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.00097 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.00097 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.00097 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.00097 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.00097 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.00097 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.00097 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.00097 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.00097 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.00097 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.00097 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.00097 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.00097 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.00097 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.00097 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.00097 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.001 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.00111 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.00111 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.00111 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.00111 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.00111 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.00111 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.00111 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.00111 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.00114 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.00114 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
epss 0.0046 https://api.first.org/data/v1/epss?cve=CVE-2024-10458
cvssv3.1 8.1 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3 7.5 https://nvd.nist.gov/vuln/detail/CVE-2024-10458
cvssv3.1 7.5 https://nvd.nist.gov/vuln/detail/CVE-2024-10458
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2024-55
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2024-56
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2024-57
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2024-58
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2024-59
cvssv3.1 6.5 https://www.mozilla.org/security/advisories/mfsa2024-55/
ssvc Track https://www.mozilla.org/security/advisories/mfsa2024-55/
cvssv3.1 6.5 https://www.mozilla.org/security/advisories/mfsa2024-56/
ssvc Track https://www.mozilla.org/security/advisories/mfsa2024-56/
cvssv3.1 6.5 https://www.mozilla.org/security/advisories/mfsa2024-57/
ssvc Track https://www.mozilla.org/security/advisories/mfsa2024-57/
cvssv3.1 6.5 https://www.mozilla.org/security/advisories/mfsa2024-58/
ssvc Track https://www.mozilla.org/security/advisories/mfsa2024-58/
cvssv3.1 6.5 https://www.mozilla.org/security/advisories/mfsa2024-59/
ssvc Track https://www.mozilla.org/security/advisories/mfsa2024-59/
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-10458.json
https://api.first.org/data/v1/epss?cve=CVE-2024-10458
https://bugzilla.mozilla.org/show_bug.cgi?id=1921733
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10458
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
2322428 https://bugzilla.redhat.com/show_bug.cgi?id=2322428
cpe:2.3:a:mozilla:firefox:*:*:*:*:-:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:-:*:*:*
cpe:2.3:a:mozilla:firefox:*:*:*:*:esr:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:esr:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
CVE-2024-10458 https://nvd.nist.gov/vuln/detail/CVE-2024-10458
GLSA-202412-06 https://security.gentoo.org/glsa/202412-06
GLSA-202501-10 https://security.gentoo.org/glsa/202501-10
GLSA-202505-08 https://security.gentoo.org/glsa/202505-08
mfsa2024-55 https://www.mozilla.org/en-US/security/advisories/mfsa2024-55
mfsa2024-55 https://www.mozilla.org/security/advisories/mfsa2024-55/
mfsa2024-56 https://www.mozilla.org/en-US/security/advisories/mfsa2024-56
mfsa2024-56 https://www.mozilla.org/security/advisories/mfsa2024-56/
mfsa2024-57 https://www.mozilla.org/en-US/security/advisories/mfsa2024-57
mfsa2024-57 https://www.mozilla.org/security/advisories/mfsa2024-57/
mfsa2024-58 https://www.mozilla.org/en-US/security/advisories/mfsa2024-58
mfsa2024-58 https://www.mozilla.org/security/advisories/mfsa2024-58/
mfsa2024-59 https://www.mozilla.org/en-US/security/advisories/mfsa2024-59
mfsa2024-59 https://www.mozilla.org/security/advisories/mfsa2024-59/
RHSA-2024:8720 https://access.redhat.com/errata/RHSA-2024:8720
RHSA-2024:8721 https://access.redhat.com/errata/RHSA-2024:8721
RHSA-2024:8722 https://access.redhat.com/errata/RHSA-2024:8722
RHSA-2024:8723 https://access.redhat.com/errata/RHSA-2024:8723
RHSA-2024:8724 https://access.redhat.com/errata/RHSA-2024:8724
RHSA-2024:8725 https://access.redhat.com/errata/RHSA-2024:8725
RHSA-2024:8726 https://access.redhat.com/errata/RHSA-2024:8726
RHSA-2024:8727 https://access.redhat.com/errata/RHSA-2024:8727
RHSA-2024:8728 https://access.redhat.com/errata/RHSA-2024:8728
RHSA-2024:8729 https://access.redhat.com/errata/RHSA-2024:8729
RHSA-2024:8790 https://access.redhat.com/errata/RHSA-2024:8790
RHSA-2024:8793 https://access.redhat.com/errata/RHSA-2024:8793
RHSA-2024:9015 https://access.redhat.com/errata/RHSA-2024:9015
RHSA-2024:9016 https://access.redhat.com/errata/RHSA-2024:9016
RHSA-2024:9017 https://access.redhat.com/errata/RHSA-2024:9017
RHSA-2024:9018 https://access.redhat.com/errata/RHSA-2024:9018
RHSA-2024:9019 https://access.redhat.com/errata/RHSA-2024:9019
RHSA-2024:9552 https://access.redhat.com/errata/RHSA-2024:9552
RHSA-2024:9554 https://access.redhat.com/errata/RHSA-2024:9554
USN-7086-1 https://usn.ubuntu.com/7086-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-10458.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2024-10458
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2024-10458
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://www.mozilla.org/security/advisories/mfsa2024-55/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-31T17:42:29Z/ Found at https://www.mozilla.org/security/advisories/mfsa2024-55/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://www.mozilla.org/security/advisories/mfsa2024-56/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-31T17:42:29Z/ Found at https://www.mozilla.org/security/advisories/mfsa2024-56/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://www.mozilla.org/security/advisories/mfsa2024-57/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-31T17:42:29Z/ Found at https://www.mozilla.org/security/advisories/mfsa2024-57/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://www.mozilla.org/security/advisories/mfsa2024-58/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-31T17:42:29Z/ Found at https://www.mozilla.org/security/advisories/mfsa2024-58/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://www.mozilla.org/security/advisories/mfsa2024-59/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-31T17:42:29Z/ Found at https://www.mozilla.org/security/advisories/mfsa2024-59/
Exploit Prediction Scoring System (EPSS)
Percentile 0.29688
EPSS Score 0.00065
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
2024-10-29T17:16:17.747924+00:00 Mozilla Importer Import https://github.com/mozilla/foundation-security-advisories/blob/master/announce/2024/mfsa2024-56.yml 34.0.2