Search for vulnerabilities
Vulnerability details: VCID-fghw-2zx6-x3fk
Vulnerability ID VCID-fghw-2zx6-x3fk
Aliases CVE-2024-49393
Summary In neomutt and mutt, the To and Cc email headers are not validated by cryptographic signing which allows an attacker that intercepts a message to change their value and include himself as a one of the recipients to compromise message confidentiality.
Status Published
Exploitability 0.5
Weighted Severity 6.7
Risk 3.4
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3 7.4 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-49393.json
cvssv3.1 7.4 https://access.redhat.com/security/cve/CVE-2024-49393
ssvc Track https://access.redhat.com/security/cve/CVE-2024-49393
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2024-49393
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2024-49393
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2024-49393
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2024-49393
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2024-49393
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2024-49393
epss 0.00028 https://api.first.org/data/v1/epss?cve=CVE-2024-49393
epss 0.00028 https://api.first.org/data/v1/epss?cve=CVE-2024-49393
epss 0.00028 https://api.first.org/data/v1/epss?cve=CVE-2024-49393
epss 0.00028 https://api.first.org/data/v1/epss?cve=CVE-2024-49393
epss 0.00028 https://api.first.org/data/v1/epss?cve=CVE-2024-49393
epss 0.00028 https://api.first.org/data/v1/epss?cve=CVE-2024-49393
epss 0.00028 https://api.first.org/data/v1/epss?cve=CVE-2024-49393
epss 0.00028 https://api.first.org/data/v1/epss?cve=CVE-2024-49393
epss 0.00028 https://api.first.org/data/v1/epss?cve=CVE-2024-49393
epss 0.00028 https://api.first.org/data/v1/epss?cve=CVE-2024-49393
epss 0.00028 https://api.first.org/data/v1/epss?cve=CVE-2024-49393
epss 0.00028 https://api.first.org/data/v1/epss?cve=CVE-2024-49393
epss 0.00028 https://api.first.org/data/v1/epss?cve=CVE-2024-49393
epss 0.00028 https://api.first.org/data/v1/epss?cve=CVE-2024-49393
epss 0.00028 https://api.first.org/data/v1/epss?cve=CVE-2024-49393
epss 0.00028 https://api.first.org/data/v1/epss?cve=CVE-2024-49393
epss 0.00028 https://api.first.org/data/v1/epss?cve=CVE-2024-49393
epss 0.00028 https://api.first.org/data/v1/epss?cve=CVE-2024-49393
epss 0.00028 https://api.first.org/data/v1/epss?cve=CVE-2024-49393
epss 0.00028 https://api.first.org/data/v1/epss?cve=CVE-2024-49393
epss 0.00028 https://api.first.org/data/v1/epss?cve=CVE-2024-49393
epss 0.00028 https://api.first.org/data/v1/epss?cve=CVE-2024-49393
epss 0.00028 https://api.first.org/data/v1/epss?cve=CVE-2024-49393
epss 0.00028 https://api.first.org/data/v1/epss?cve=CVE-2024-49393
epss 0.00028 https://api.first.org/data/v1/epss?cve=CVE-2024-49393
epss 0.00028 https://api.first.org/data/v1/epss?cve=CVE-2024-49393
epss 0.00028 https://api.first.org/data/v1/epss?cve=CVE-2024-49393
epss 0.00028 https://api.first.org/data/v1/epss?cve=CVE-2024-49393
epss 0.00028 https://api.first.org/data/v1/epss?cve=CVE-2024-49393
epss 0.00028 https://api.first.org/data/v1/epss?cve=CVE-2024-49393
epss 0.00028 https://api.first.org/data/v1/epss?cve=CVE-2024-49393
epss 0.00028 https://api.first.org/data/v1/epss?cve=CVE-2024-49393
epss 0.00028 https://api.first.org/data/v1/epss?cve=CVE-2024-49393
epss 0.00028 https://api.first.org/data/v1/epss?cve=CVE-2024-49393
epss 0.00028 https://api.first.org/data/v1/epss?cve=CVE-2024-49393
epss 0.00028 https://api.first.org/data/v1/epss?cve=CVE-2024-49393
epss 0.00028 https://api.first.org/data/v1/epss?cve=CVE-2024-49393
epss 0.00028 https://api.first.org/data/v1/epss?cve=CVE-2024-49393
epss 0.00028 https://api.first.org/data/v1/epss?cve=CVE-2024-49393
epss 0.00028 https://api.first.org/data/v1/epss?cve=CVE-2024-49393
epss 0.00028 https://api.first.org/data/v1/epss?cve=CVE-2024-49393
epss 0.00028 https://api.first.org/data/v1/epss?cve=CVE-2024-49393
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-49393
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-49393
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-49393
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-49393
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-49393
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-49393
epss 0.00031 https://api.first.org/data/v1/epss?cve=CVE-2024-49393
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2024-49393
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2024-49393
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2024-49393
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2024-49393
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2024-49393
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2024-49393
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2024-49393
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2024-49393
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2024-49393
epss 0.00032 https://api.first.org/data/v1/epss?cve=CVE-2024-49393
epss 0.00035 https://api.first.org/data/v1/epss?cve=CVE-2024-49393
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2024-49393
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2024-49393
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2024-49393
epss 0.00036 https://api.first.org/data/v1/epss?cve=CVE-2024-49393
epss 0.00041 https://api.first.org/data/v1/epss?cve=CVE-2024-49393
epss 0.00087 https://api.first.org/data/v1/epss?cve=CVE-2024-49393
epss 0.00087 https://api.first.org/data/v1/epss?cve=CVE-2024-49393
epss 0.00087 https://api.first.org/data/v1/epss?cve=CVE-2024-49393
epss 0.00087 https://api.first.org/data/v1/epss?cve=CVE-2024-49393
epss 0.00087 https://api.first.org/data/v1/epss?cve=CVE-2024-49393
epss 0.00087 https://api.first.org/data/v1/epss?cve=CVE-2024-49393
epss 0.00087 https://api.first.org/data/v1/epss?cve=CVE-2024-49393
epss 0.00087 https://api.first.org/data/v1/epss?cve=CVE-2024-49393
epss 0.00087 https://api.first.org/data/v1/epss?cve=CVE-2024-49393
epss 0.00087 https://api.first.org/data/v1/epss?cve=CVE-2024-49393
epss 0.00087 https://api.first.org/data/v1/epss?cve=CVE-2024-49393
epss 0.00087 https://api.first.org/data/v1/epss?cve=CVE-2024-49393
epss 0.00087 https://api.first.org/data/v1/epss?cve=CVE-2024-49393
epss 0.00087 https://api.first.org/data/v1/epss?cve=CVE-2024-49393
epss 0.00087 https://api.first.org/data/v1/epss?cve=CVE-2024-49393
cvssv3.1 7.4 https://bugzilla.redhat.com/show_bug.cgi?id=2325317
ssvc Track https://bugzilla.redhat.com/show_bug.cgi?id=2325317
cvssv3.1 3.7 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1 6.5 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3 5.9 https://nvd.nist.gov/vuln/detail/CVE-2024-49393
cvssv3.1 5.9 https://nvd.nist.gov/vuln/detail/CVE-2024-49393
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-49393.json
https://api.first.org/data/v1/epss?cve=CVE-2024-49393
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-49393
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
2325317 https://bugzilla.redhat.com/show_bug.cgi?id=2325317
cpe:2.3:a:mutt:mutt:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mutt:mutt:-:*:*:*:*:*:*:*
cpe:2.3:a:neomutt:neomutt:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:neomutt:neomutt:-:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:-:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:-:*:*:*
cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
cpe:/o:redhat:enterprise_linux:7 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:enterprise_linux:7
cpe:/o:redhat:enterprise_linux:8 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:enterprise_linux:8
cpe:/o:redhat:enterprise_linux:9 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:enterprise_linux:9
CVE-2024-49393 https://access.redhat.com/security/cve/CVE-2024-49393
CVE-2024-49393 https://nvd.nist.gov/vuln/detail/CVE-2024-49393
USN-7204-1 https://usn.ubuntu.com/7204-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-49393.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N Found at https://access.redhat.com/security/cve/CVE-2024-49393
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-11-12T14:25:28Z/ Found at https://access.redhat.com/security/cve/CVE-2024-49393
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N Found at https://bugzilla.redhat.com/show_bug.cgi?id=2325317
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-11-12T14:25:28Z/ Found at https://bugzilla.redhat.com/show_bug.cgi?id=2325317
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2024-49393
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2024-49393
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.05018
EPSS Score 0.00024
Published At April 15, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2024-11-14T12:16:56.565379+00:00 SUSE Severity Score Importer Import https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml 34.3.0