Search for vulnerabilities
Vulnerability details: VCID-gbzv-byaz-aaaq
Vulnerability ID VCID-gbzv-byaz-aaaq
Aliases CVE-2018-5107
Summary The printing process can bypass local access protections to read files available through symlinks, bypassing local file restrictions. The printing process requires files in a specific format so arbitrary data cannot be read but it is possible that some local file information could be exposed. This vulnerability affects Firefox < 58.
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2018/CVE-2018-5107.html
epss 0.00221 https://api.first.org/data/v1/epss?cve=CVE-2018-5107
epss 0.00221 https://api.first.org/data/v1/epss?cve=CVE-2018-5107
epss 0.00221 https://api.first.org/data/v1/epss?cve=CVE-2018-5107
epss 0.00221 https://api.first.org/data/v1/epss?cve=CVE-2018-5107
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2018-5107
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2018-5107
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2018-5107
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2018-5107
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2018-5107
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2018-5107
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2018-5107
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2018-5107
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2018-5107
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2018-5107
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2018-5107
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2018-5107
epss 0.01818 https://api.first.org/data/v1/epss?cve=CVE-2018-5107
epss 0.01818 https://api.first.org/data/v1/epss?cve=CVE-2018-5107
epss 0.01818 https://api.first.org/data/v1/epss?cve=CVE-2018-5107
epss 0.01818 https://api.first.org/data/v1/epss?cve=CVE-2018-5107
epss 0.01818 https://api.first.org/data/v1/epss?cve=CVE-2018-5107
epss 0.01818 https://api.first.org/data/v1/epss?cve=CVE-2018-5107
epss 0.01818 https://api.first.org/data/v1/epss?cve=CVE-2018-5107
epss 0.01818 https://api.first.org/data/v1/epss?cve=CVE-2018-5107
epss 0.01818 https://api.first.org/data/v1/epss?cve=CVE-2018-5107
epss 0.01818 https://api.first.org/data/v1/epss?cve=CVE-2018-5107
epss 0.01818 https://api.first.org/data/v1/epss?cve=CVE-2018-5107
epss 0.01818 https://api.first.org/data/v1/epss?cve=CVE-2018-5107
epss 0.01818 https://api.first.org/data/v1/epss?cve=CVE-2018-5107
epss 0.01818 https://api.first.org/data/v1/epss?cve=CVE-2018-5107
epss 0.01818 https://api.first.org/data/v1/epss?cve=CVE-2018-5107
epss 0.01818 https://api.first.org/data/v1/epss?cve=CVE-2018-5107
epss 0.01818 https://api.first.org/data/v1/epss?cve=CVE-2018-5107
epss 0.01818 https://api.first.org/data/v1/epss?cve=CVE-2018-5107
epss 0.01818 https://api.first.org/data/v1/epss?cve=CVE-2018-5107
epss 0.01818 https://api.first.org/data/v1/epss?cve=CVE-2018-5107
epss 0.01818 https://api.first.org/data/v1/epss?cve=CVE-2018-5107
epss 0.01818 https://api.first.org/data/v1/epss?cve=CVE-2018-5107
epss 0.01818 https://api.first.org/data/v1/epss?cve=CVE-2018-5107
epss 0.01818 https://api.first.org/data/v1/epss?cve=CVE-2018-5107
epss 0.01818 https://api.first.org/data/v1/epss?cve=CVE-2018-5107
epss 0.01818 https://api.first.org/data/v1/epss?cve=CVE-2018-5107
epss 0.01818 https://api.first.org/data/v1/epss?cve=CVE-2018-5107
epss 0.01818 https://api.first.org/data/v1/epss?cve=CVE-2018-5107
epss 0.01818 https://api.first.org/data/v1/epss?cve=CVE-2018-5107
epss 0.01818 https://api.first.org/data/v1/epss?cve=CVE-2018-5107
epss 0.01818 https://api.first.org/data/v1/epss?cve=CVE-2018-5107
epss 0.01888 https://api.first.org/data/v1/epss?cve=CVE-2018-5107
epss 0.01888 https://api.first.org/data/v1/epss?cve=CVE-2018-5107
epss 0.01888 https://api.first.org/data/v1/epss?cve=CVE-2018-5107
epss 0.01888 https://api.first.org/data/v1/epss?cve=CVE-2018-5107
epss 0.01888 https://api.first.org/data/v1/epss?cve=CVE-2018-5107
epss 0.01888 https://api.first.org/data/v1/epss?cve=CVE-2018-5107
epss 0.01888 https://api.first.org/data/v1/epss?cve=CVE-2018-5107
epss 0.01888 https://api.first.org/data/v1/epss?cve=CVE-2018-5107
epss 0.01888 https://api.first.org/data/v1/epss?cve=CVE-2018-5107
epss 0.01888 https://api.first.org/data/v1/epss?cve=CVE-2018-5107
epss 0.01888 https://api.first.org/data/v1/epss?cve=CVE-2018-5107
epss 0.01888 https://api.first.org/data/v1/epss?cve=CVE-2018-5107
epss 0.01888 https://api.first.org/data/v1/epss?cve=CVE-2018-5107
epss 0.01888 https://api.first.org/data/v1/epss?cve=CVE-2018-5107
epss 0.01888 https://api.first.org/data/v1/epss?cve=CVE-2018-5107
epss 0.01888 https://api.first.org/data/v1/epss?cve=CVE-2018-5107
epss 0.01888 https://api.first.org/data/v1/epss?cve=CVE-2018-5107
epss 0.01888 https://api.first.org/data/v1/epss?cve=CVE-2018-5107
epss 0.01888 https://api.first.org/data/v1/epss?cve=CVE-2018-5107
epss 0.01888 https://api.first.org/data/v1/epss?cve=CVE-2018-5107
epss 0.01888 https://api.first.org/data/v1/epss?cve=CVE-2018-5107
epss 0.01888 https://api.first.org/data/v1/epss?cve=CVE-2018-5107
epss 0.01888 https://api.first.org/data/v1/epss?cve=CVE-2018-5107
epss 0.01888 https://api.first.org/data/v1/epss?cve=CVE-2018-5107
epss 0.01888 https://api.first.org/data/v1/epss?cve=CVE-2018-5107
epss 0.01888 https://api.first.org/data/v1/epss?cve=CVE-2018-5107
epss 0.01888 https://api.first.org/data/v1/epss?cve=CVE-2018-5107
epss 0.01888 https://api.first.org/data/v1/epss?cve=CVE-2018-5107
epss 0.01888 https://api.first.org/data/v1/epss?cve=CVE-2018-5107
epss 0.01888 https://api.first.org/data/v1/epss?cve=CVE-2018-5107
epss 0.01888 https://api.first.org/data/v1/epss?cve=CVE-2018-5107
epss 0.01888 https://api.first.org/data/v1/epss?cve=CVE-2018-5107
epss 0.01888 https://api.first.org/data/v1/epss?cve=CVE-2018-5107
epss 0.01888 https://api.first.org/data/v1/epss?cve=CVE-2018-5107
epss 0.01888 https://api.first.org/data/v1/epss?cve=CVE-2018-5107
epss 0.01888 https://api.first.org/data/v1/epss?cve=CVE-2018-5107
epss 0.01888 https://api.first.org/data/v1/epss?cve=CVE-2018-5107
epss 0.02706 https://api.first.org/data/v1/epss?cve=CVE-2018-5107
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5107
cvssv2 5.0 https://nvd.nist.gov/vuln/detail/CVE-2018-5107
cvssv3 5.3 https://nvd.nist.gov/vuln/detail/CVE-2018-5107
generic_textual Low https://ubuntu.com/security/notices/USN-3544-1
generic_textual critical https://www.mozilla.org/en-US/security/advisories/mfsa2018-02
generic_textual Low https://www.mozilla.org/en-US/security/advisories/mfsa2018-02/
No exploits are available.
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2018-5107
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2018-5107
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.59869
EPSS Score 0.00221
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.