Search for vulnerabilities
Vulnerability details: VCID-ckxa-sd1f-aaap
Vulnerability ID VCID-ckxa-sd1f-aaap
Aliases CVE-2024-3864
Summary Memory safety bug present in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9. This bug showed evidence of memory corruption and we presume that with enough effort this could have been exploited to run arbitrary code. This vulnerability affects Firefox < 125 and Firefox ESR < 115.10.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3 7.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-3864.json
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2024-3864
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2024-3864
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2024-3864
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2024-3864
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2024-3864
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2024-3864
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2024-3864
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2024-3864
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2024-3864
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2024-3864
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2024-3864
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2024-3864
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2024-3864
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2024-3864
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2024-3864
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2024-3864
epss 0.00788 https://api.first.org/data/v1/epss?cve=CVE-2024-3864
epss 0.00788 https://api.first.org/data/v1/epss?cve=CVE-2024-3864
epss 0.00788 https://api.first.org/data/v1/epss?cve=CVE-2024-3864
epss 0.00788 https://api.first.org/data/v1/epss?cve=CVE-2024-3864
epss 0.00788 https://api.first.org/data/v1/epss?cve=CVE-2024-3864
epss 0.00788 https://api.first.org/data/v1/epss?cve=CVE-2024-3864
epss 0.00788 https://api.first.org/data/v1/epss?cve=CVE-2024-3864
epss 0.00788 https://api.first.org/data/v1/epss?cve=CVE-2024-3864
epss 0.00788 https://api.first.org/data/v1/epss?cve=CVE-2024-3864
epss 0.00788 https://api.first.org/data/v1/epss?cve=CVE-2024-3864
epss 0.00788 https://api.first.org/data/v1/epss?cve=CVE-2024-3864
epss 0.00788 https://api.first.org/data/v1/epss?cve=CVE-2024-3864
epss 0.00788 https://api.first.org/data/v1/epss?cve=CVE-2024-3864
epss 0.00788 https://api.first.org/data/v1/epss?cve=CVE-2024-3864
epss 0.00788 https://api.first.org/data/v1/epss?cve=CVE-2024-3864
epss 0.00788 https://api.first.org/data/v1/epss?cve=CVE-2024-3864
epss 0.00807 https://api.first.org/data/v1/epss?cve=CVE-2024-3864
epss 0.00807 https://api.first.org/data/v1/epss?cve=CVE-2024-3864
epss 0.00807 https://api.first.org/data/v1/epss?cve=CVE-2024-3864
epss 0.00807 https://api.first.org/data/v1/epss?cve=CVE-2024-3864
epss 0.00807 https://api.first.org/data/v1/epss?cve=CVE-2024-3864
epss 0.00807 https://api.first.org/data/v1/epss?cve=CVE-2024-3864
epss 0.00807 https://api.first.org/data/v1/epss?cve=CVE-2024-3864
epss 0.00807 https://api.first.org/data/v1/epss?cve=CVE-2024-3864
epss 0.00807 https://api.first.org/data/v1/epss?cve=CVE-2024-3864
epss 0.00807 https://api.first.org/data/v1/epss?cve=CVE-2024-3864
epss 0.00807 https://api.first.org/data/v1/epss?cve=CVE-2024-3864
epss 0.00807 https://api.first.org/data/v1/epss?cve=CVE-2024-3864
epss 0.00807 https://api.first.org/data/v1/epss?cve=CVE-2024-3864
epss 0.00807 https://api.first.org/data/v1/epss?cve=CVE-2024-3864
epss 0.00807 https://api.first.org/data/v1/epss?cve=CVE-2024-3864
epss 0.00807 https://api.first.org/data/v1/epss?cve=CVE-2024-3864
epss 0.00807 https://api.first.org/data/v1/epss?cve=CVE-2024-3864
epss 0.00807 https://api.first.org/data/v1/epss?cve=CVE-2024-3864
epss 0.00807 https://api.first.org/data/v1/epss?cve=CVE-2024-3864
epss 0.00807 https://api.first.org/data/v1/epss?cve=CVE-2024-3864
epss 0.00807 https://api.first.org/data/v1/epss?cve=CVE-2024-3864
epss 0.00807 https://api.first.org/data/v1/epss?cve=CVE-2024-3864
epss 0.00807 https://api.first.org/data/v1/epss?cve=CVE-2024-3864
epss 0.00872 https://api.first.org/data/v1/epss?cve=CVE-2024-3864
epss 0.00872 https://api.first.org/data/v1/epss?cve=CVE-2024-3864
epss 0.00876 https://api.first.org/data/v1/epss?cve=CVE-2024-3864
epss 0.00876 https://api.first.org/data/v1/epss?cve=CVE-2024-3864
epss 0.00876 https://api.first.org/data/v1/epss?cve=CVE-2024-3864
epss 0.00876 https://api.first.org/data/v1/epss?cve=CVE-2024-3864
epss 0.00903 https://api.first.org/data/v1/epss?cve=CVE-2024-3864
epss 0.00903 https://api.first.org/data/v1/epss?cve=CVE-2024-3864
epss 0.00939 https://api.first.org/data/v1/epss?cve=CVE-2024-3864
epss 0.00939 https://api.first.org/data/v1/epss?cve=CVE-2024-3864
epss 0.00939 https://api.first.org/data/v1/epss?cve=CVE-2024-3864
epss 0.00939 https://api.first.org/data/v1/epss?cve=CVE-2024-3864
epss 0.00939 https://api.first.org/data/v1/epss?cve=CVE-2024-3864
epss 0.0102 https://api.first.org/data/v1/epss?cve=CVE-2024-3864
epss 0.0102 https://api.first.org/data/v1/epss?cve=CVE-2024-3864
epss 0.0102 https://api.first.org/data/v1/epss?cve=CVE-2024-3864
epss 0.01536 https://api.first.org/data/v1/epss?cve=CVE-2024-3864
epss 0.01536 https://api.first.org/data/v1/epss?cve=CVE-2024-3864
epss 0.01536 https://api.first.org/data/v1/epss?cve=CVE-2024-3864
epss 0.01536 https://api.first.org/data/v1/epss?cve=CVE-2024-3864
epss 0.01536 https://api.first.org/data/v1/epss?cve=CVE-2024-3864
epss 0.01536 https://api.first.org/data/v1/epss?cve=CVE-2024-3864
epss 0.01536 https://api.first.org/data/v1/epss?cve=CVE-2024-3864
epss 0.01536 https://api.first.org/data/v1/epss?cve=CVE-2024-3864
epss 0.01536 https://api.first.org/data/v1/epss?cve=CVE-2024-3864
epss 0.01536 https://api.first.org/data/v1/epss?cve=CVE-2024-3864
epss 0.01536 https://api.first.org/data/v1/epss?cve=CVE-2024-3864
epss 0.01536 https://api.first.org/data/v1/epss?cve=CVE-2024-3864
epss 0.01536 https://api.first.org/data/v1/epss?cve=CVE-2024-3864
epss 0.02852 https://api.first.org/data/v1/epss?cve=CVE-2024-3864
cvssv3.1 8.1 https://bugzilla.mozilla.org/show_bug.cgi?id=1888333
cvssv3.1 8.1 https://bugzilla.mozilla.org/show_bug.cgi?id=1888333
ssvc Track https://bugzilla.mozilla.org/show_bug.cgi?id=1888333
ssvc Track https://bugzilla.mozilla.org/show_bug.cgi?id=1888333
cvssv3.1 7.5 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1 8.1 https://lists.debian.org/debian-lts-announce/2024/04/msg00012.html
cvssv3.1 8.1 https://lists.debian.org/debian-lts-announce/2024/04/msg00012.html
ssvc Track https://lists.debian.org/debian-lts-announce/2024/04/msg00012.html
ssvc Track https://lists.debian.org/debian-lts-announce/2024/04/msg00012.html
cvssv3.1 8.1 https://lists.debian.org/debian-lts-announce/2024/04/msg00013.html
cvssv3.1 8.1 https://lists.debian.org/debian-lts-announce/2024/04/msg00013.html
ssvc Track https://lists.debian.org/debian-lts-announce/2024/04/msg00013.html
ssvc Track https://lists.debian.org/debian-lts-announce/2024/04/msg00013.html
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2024-18
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2024-19
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2024-20
cvssv3.1 8.1 https://www.mozilla.org/security/advisories/mfsa2024-18/
cvssv3.1 8.1 https://www.mozilla.org/security/advisories/mfsa2024-18/
ssvc Track https://www.mozilla.org/security/advisories/mfsa2024-18/
ssvc Track https://www.mozilla.org/security/advisories/mfsa2024-18/
cvssv3.1 8.1 https://www.mozilla.org/security/advisories/mfsa2024-19/
cvssv3.1 8.1 https://www.mozilla.org/security/advisories/mfsa2024-19/
ssvc Track https://www.mozilla.org/security/advisories/mfsa2024-19/
ssvc Track https://www.mozilla.org/security/advisories/mfsa2024-19/
cvssv3.1 8.1 https://www.mozilla.org/security/advisories/mfsa2024-20/
cvssv3.1 8.1 https://www.mozilla.org/security/advisories/mfsa2024-20/
ssvc Track https://www.mozilla.org/security/advisories/mfsa2024-20/
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-3864.json
https://api.first.org/data/v1/epss?cve=CVE-2024-3864
https://bugzilla.mozilla.org/show_bug.cgi?id=1888333
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2609
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-3302
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-3852
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-3854
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-3857
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-3859
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-3861
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-3864
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://lists.debian.org/debian-lts-announce/2024/04/msg00012.html
https://lists.debian.org/debian-lts-announce/2024/04/msg00013.html
https://www.mozilla.org/security/advisories/mfsa2024-18/
https://www.mozilla.org/security/advisories/mfsa2024-19/
https://www.mozilla.org/security/advisories/mfsa2024-20/
2275555 https://bugzilla.redhat.com/show_bug.cgi?id=2275555
cpe:2.3:a:mozilla:firefox:*:*:*:*:-:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:-:*:*:*
cpe:2.3:a:mozilla:firefox:*:*:*:*:esr:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:esr:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
CVE-2024-3864 https://nvd.nist.gov/vuln/detail/CVE-2024-3864
GLSA-202405-32 https://security.gentoo.org/glsa/202405-32
GLSA-202407-19 https://security.gentoo.org/glsa/202407-19
GLSA-202408-02 https://security.gentoo.org/glsa/202408-02
mfsa2024-18 https://www.mozilla.org/en-US/security/advisories/mfsa2024-18
mfsa2024-19 https://www.mozilla.org/en-US/security/advisories/mfsa2024-19
mfsa2024-20 https://www.mozilla.org/en-US/security/advisories/mfsa2024-20
RHSA-2024:1904 https://access.redhat.com/errata/RHSA-2024:1904
RHSA-2024:1905 https://access.redhat.com/errata/RHSA-2024:1905
RHSA-2024:1906 https://access.redhat.com/errata/RHSA-2024:1906
RHSA-2024:1907 https://access.redhat.com/errata/RHSA-2024:1907
RHSA-2024:1908 https://access.redhat.com/errata/RHSA-2024:1908
RHSA-2024:1909 https://access.redhat.com/errata/RHSA-2024:1909
RHSA-2024:1910 https://access.redhat.com/errata/RHSA-2024:1910
RHSA-2024:1911 https://access.redhat.com/errata/RHSA-2024:1911
RHSA-2024:1912 https://access.redhat.com/errata/RHSA-2024:1912
RHSA-2024:1934 https://access.redhat.com/errata/RHSA-2024:1934
RHSA-2024:1935 https://access.redhat.com/errata/RHSA-2024:1935
RHSA-2024:1936 https://access.redhat.com/errata/RHSA-2024:1936
RHSA-2024:1937 https://access.redhat.com/errata/RHSA-2024:1937
RHSA-2024:1938 https://access.redhat.com/errata/RHSA-2024:1938
RHSA-2024:1939 https://access.redhat.com/errata/RHSA-2024:1939
RHSA-2024:1940 https://access.redhat.com/errata/RHSA-2024:1940
RHSA-2024:1941 https://access.redhat.com/errata/RHSA-2024:1941
RHSA-2024:1982 https://access.redhat.com/errata/RHSA-2024:1982
USN-6747-1 https://usn.ubuntu.com/6747-1/
USN-6750-1 https://usn.ubuntu.com/6750-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-3864.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://bugzilla.mozilla.org/show_bug.cgi?id=1888333
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://bugzilla.mozilla.org/show_bug.cgi?id=1888333
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-08-12T16:57:55Z/ Found at https://bugzilla.mozilla.org/show_bug.cgi?id=1888333

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-08-12T16:57:55Z/ Found at https://bugzilla.mozilla.org/show_bug.cgi?id=1888333
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://lists.debian.org/debian-lts-announce/2024/04/msg00012.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://lists.debian.org/debian-lts-announce/2024/04/msg00012.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-08-12T16:57:55Z/ Found at https://lists.debian.org/debian-lts-announce/2024/04/msg00012.html

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-08-12T16:57:55Z/ Found at https://lists.debian.org/debian-lts-announce/2024/04/msg00012.html
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://lists.debian.org/debian-lts-announce/2024/04/msg00013.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://lists.debian.org/debian-lts-announce/2024/04/msg00013.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-08-12T16:57:55Z/ Found at https://lists.debian.org/debian-lts-announce/2024/04/msg00013.html

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-08-12T16:57:55Z/ Found at https://lists.debian.org/debian-lts-announce/2024/04/msg00013.html
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://www.mozilla.org/security/advisories/mfsa2024-18/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://www.mozilla.org/security/advisories/mfsa2024-18/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-08-12T16:57:55Z/ Found at https://www.mozilla.org/security/advisories/mfsa2024-18/

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-08-12T16:57:55Z/ Found at https://www.mozilla.org/security/advisories/mfsa2024-18/
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://www.mozilla.org/security/advisories/mfsa2024-19/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://www.mozilla.org/security/advisories/mfsa2024-19/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-08-12T16:57:55Z/ Found at https://www.mozilla.org/security/advisories/mfsa2024-19/

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-08-12T16:57:55Z/ Found at https://www.mozilla.org/security/advisories/mfsa2024-19/
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://www.mozilla.org/security/advisories/mfsa2024-20/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://www.mozilla.org/security/advisories/mfsa2024-20/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-08-12T16:57:55Z/ Found at https://www.mozilla.org/security/advisories/mfsa2024-20/
Exploit Prediction Scoring System (EPSS)
Percentile 0.11214
EPSS Score 0.00044
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
2024-04-23T17:19:58.214739+00:00 NVD Importer Import https://nvd.nist.gov/vuln/detail/CVE-2024-3864 34.0.0rc4