Search for vulnerabilities
Vulnerability details: VCID-cbzf-9se8-aaaf
Vulnerability ID VCID-cbzf-9se8-aaaf
Aliases CVE-2009-0358
Summary CVE-2009-0358 Firefox directives to not cache pages ignored
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
rhas Critical https://access.redhat.com/errata/RHSA-2009:0256
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2009-0358
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2009-0358
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2009-0358
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2009-0358
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2009-0358
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2009-0358
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2009-0358
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2009-0358
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2009-0358
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2009-0358
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2009-0358
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2009-0358
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2009-0358
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2009-0358
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2009-0358
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2009-0358
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2009-0358
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2009-0358
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2009-0358
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2009-0358
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2009-0358
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2009-0358
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2009-0358
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2009-0358
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2009-0358
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2009-0358
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2009-0358
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2009-0358
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2009-0358
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2009-0358
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2009-0358
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2009-0358
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2009-0358
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2009-0358
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2009-0358
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2009-0358
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2009-0358
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2009-0358
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2009-0358
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2009-0358
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2009-0358
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2009-0358
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2009-0358
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2009-0358
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2009-0358
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2009-0358
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2009-0358
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2009-0358
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2009-0358
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2009-0358
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2009-0358
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2009-0358
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2009-0358
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2009-0358
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2009-0358
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2009-0358
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2009-0358
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2009-0358
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2009-0358
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2009-0358
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2009-0358
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2009-0358
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2009-0358
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2009-0358
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2009-0358
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2009-0358
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2009-0358
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2009-0358
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2009-0358
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2009-0358
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2009-0358
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2009-0358
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2009-0358
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2009-0358
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2009-0358
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2009-0358
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2009-0358
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2009-0358
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2009-0358
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2009-0358
epss 0.00215 https://api.first.org/data/v1/epss?cve=CVE-2009-0358
rhbs low https://bugzilla.redhat.com/show_bug.cgi?id=483150
cvssv2 3.3 https://nvd.nist.gov/vuln/detail/CVE-2009-0358
generic_textual low https://www.mozilla.org/en-US/security/advisories/mfsa2009-06
Reference id Reference type URL
http://blogs.imeta.co.uk/JDeabill/archive/2008/07/14/303.aspx
http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00001.html
http://rhn.redhat.com/errata/RHSA-2009-0256.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2009-0358.json
https://api.first.org/data/v1/epss?cve=CVE-2009-0358
https://bugzilla.mozilla.org/show_bug.cgi?id=441751
http://secunia.com/advisories/33799
http://secunia.com/advisories/33809
http://secunia.com/advisories/33831
http://secunia.com/advisories/33841
http://secunia.com/advisories/33846
http://secunia.com/advisories/33869
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10610
http://support.avaya.com/elmodocs2/security/ASA-2009-040.htm
https://www.redhat.com/archives/fedora-package-announce/2009-February/msg00240.html
http://www.mandriva.com/security/advisories?name=MDVSA-2009:044
http://www.mozilla.org/security/announce/2009/mfsa2009-06.html
http://www.securityfocus.com/bid/33598
http://www.securitytracker.com/id?1021667
http://www.ubuntu.com/usn/usn-717-1
http://www.vupen.com/english/advisories/2009/0313
483150 https://bugzilla.redhat.com/show_bug.cgi?id=483150
cpe:2.3:a:mozilla:firefox:3.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.0.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.0.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.0.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.0.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.0.3:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.0.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.0.4:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.0.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.0.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.0:alpha:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.0:alpha:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.0:beta2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.0:beta2:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.0:beta5:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.0:beta5:*:*:*:*:*:*
CVE-2009-0358 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0358
CVE-2009-0358 https://nvd.nist.gov/vuln/detail/CVE-2009-0358
GLSA-201301-01 https://security.gentoo.org/glsa/201301-01
mfsa2009-06 https://www.mozilla.org/en-US/security/advisories/mfsa2009-06
RHSA-2009:0256 https://access.redhat.com/errata/RHSA-2009:0256
USN-717-1 https://usn.ubuntu.com/717-1/
No exploits are available.
Vector: AV:A/AC:L/Au:N/C:P/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2009-0358
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.10982
EPSS Score 0.00044
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.