Search for vulnerabilities
Vulnerability details: VCID-hg2v-wygw-aaap
Vulnerability ID VCID-hg2v-wygw-aaap
Aliases CVE-2008-2933
Summary CVE-2008-2933 Firefox command line URL launches multi-tabs
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
rhas Critical https://access.redhat.com/errata/RHSA-2008:0597
rhas Critical https://access.redhat.com/errata/RHSA-2008:0598
epss 0.01614 https://api.first.org/data/v1/epss?cve=CVE-2008-2933
epss 0.01614 https://api.first.org/data/v1/epss?cve=CVE-2008-2933
epss 0.01614 https://api.first.org/data/v1/epss?cve=CVE-2008-2933
epss 0.01614 https://api.first.org/data/v1/epss?cve=CVE-2008-2933
epss 0.01614 https://api.first.org/data/v1/epss?cve=CVE-2008-2933
epss 0.01614 https://api.first.org/data/v1/epss?cve=CVE-2008-2933
epss 0.01614 https://api.first.org/data/v1/epss?cve=CVE-2008-2933
epss 0.01614 https://api.first.org/data/v1/epss?cve=CVE-2008-2933
epss 0.01614 https://api.first.org/data/v1/epss?cve=CVE-2008-2933
epss 0.01614 https://api.first.org/data/v1/epss?cve=CVE-2008-2933
epss 0.01751 https://api.first.org/data/v1/epss?cve=CVE-2008-2933
epss 0.01782 https://api.first.org/data/v1/epss?cve=CVE-2008-2933
epss 0.01782 https://api.first.org/data/v1/epss?cve=CVE-2008-2933
epss 0.01782 https://api.first.org/data/v1/epss?cve=CVE-2008-2933
epss 0.02114 https://api.first.org/data/v1/epss?cve=CVE-2008-2933
epss 0.03941 https://api.first.org/data/v1/epss?cve=CVE-2008-2933
epss 0.03941 https://api.first.org/data/v1/epss?cve=CVE-2008-2933
epss 0.06258 https://api.first.org/data/v1/epss?cve=CVE-2008-2933
epss 0.07092 https://api.first.org/data/v1/epss?cve=CVE-2008-2933
epss 0.07092 https://api.first.org/data/v1/epss?cve=CVE-2008-2933
epss 0.07092 https://api.first.org/data/v1/epss?cve=CVE-2008-2933
epss 0.07092 https://api.first.org/data/v1/epss?cve=CVE-2008-2933
epss 0.07092 https://api.first.org/data/v1/epss?cve=CVE-2008-2933
epss 0.07092 https://api.first.org/data/v1/epss?cve=CVE-2008-2933
epss 0.07092 https://api.first.org/data/v1/epss?cve=CVE-2008-2933
epss 0.07092 https://api.first.org/data/v1/epss?cve=CVE-2008-2933
epss 0.07092 https://api.first.org/data/v1/epss?cve=CVE-2008-2933
epss 0.07092 https://api.first.org/data/v1/epss?cve=CVE-2008-2933
epss 0.07092 https://api.first.org/data/v1/epss?cve=CVE-2008-2933
epss 0.07092 https://api.first.org/data/v1/epss?cve=CVE-2008-2933
epss 0.07092 https://api.first.org/data/v1/epss?cve=CVE-2008-2933
epss 0.07092 https://api.first.org/data/v1/epss?cve=CVE-2008-2933
epss 0.07092 https://api.first.org/data/v1/epss?cve=CVE-2008-2933
epss 0.07092 https://api.first.org/data/v1/epss?cve=CVE-2008-2933
epss 0.07092 https://api.first.org/data/v1/epss?cve=CVE-2008-2933
epss 0.07092 https://api.first.org/data/v1/epss?cve=CVE-2008-2933
epss 0.07092 https://api.first.org/data/v1/epss?cve=CVE-2008-2933
epss 0.07092 https://api.first.org/data/v1/epss?cve=CVE-2008-2933
epss 0.07092 https://api.first.org/data/v1/epss?cve=CVE-2008-2933
epss 0.07092 https://api.first.org/data/v1/epss?cve=CVE-2008-2933
epss 0.07092 https://api.first.org/data/v1/epss?cve=CVE-2008-2933
epss 0.07092 https://api.first.org/data/v1/epss?cve=CVE-2008-2933
epss 0.07092 https://api.first.org/data/v1/epss?cve=CVE-2008-2933
epss 0.07092 https://api.first.org/data/v1/epss?cve=CVE-2008-2933
epss 0.07092 https://api.first.org/data/v1/epss?cve=CVE-2008-2933
epss 0.07092 https://api.first.org/data/v1/epss?cve=CVE-2008-2933
epss 0.07092 https://api.first.org/data/v1/epss?cve=CVE-2008-2933
epss 0.07092 https://api.first.org/data/v1/epss?cve=CVE-2008-2933
epss 0.07092 https://api.first.org/data/v1/epss?cve=CVE-2008-2933
epss 0.07092 https://api.first.org/data/v1/epss?cve=CVE-2008-2933
epss 0.07092 https://api.first.org/data/v1/epss?cve=CVE-2008-2933
epss 0.07092 https://api.first.org/data/v1/epss?cve=CVE-2008-2933
epss 0.07092 https://api.first.org/data/v1/epss?cve=CVE-2008-2933
epss 0.07092 https://api.first.org/data/v1/epss?cve=CVE-2008-2933
epss 0.07092 https://api.first.org/data/v1/epss?cve=CVE-2008-2933
epss 0.07092 https://api.first.org/data/v1/epss?cve=CVE-2008-2933
epss 0.07092 https://api.first.org/data/v1/epss?cve=CVE-2008-2933
epss 0.07092 https://api.first.org/data/v1/epss?cve=CVE-2008-2933
epss 0.07092 https://api.first.org/data/v1/epss?cve=CVE-2008-2933
epss 0.07092 https://api.first.org/data/v1/epss?cve=CVE-2008-2933
epss 0.07092 https://api.first.org/data/v1/epss?cve=CVE-2008-2933
epss 0.07092 https://api.first.org/data/v1/epss?cve=CVE-2008-2933
epss 0.07092 https://api.first.org/data/v1/epss?cve=CVE-2008-2933
epss 0.07092 https://api.first.org/data/v1/epss?cve=CVE-2008-2933
epss 0.07092 https://api.first.org/data/v1/epss?cve=CVE-2008-2933
epss 0.07092 https://api.first.org/data/v1/epss?cve=CVE-2008-2933
epss 0.07092 https://api.first.org/data/v1/epss?cve=CVE-2008-2933
epss 0.07092 https://api.first.org/data/v1/epss?cve=CVE-2008-2933
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=454697
cvssv2 2.6 https://nvd.nist.gov/vuln/detail/CVE-2008-2933
generic_textual critical https://www.mozilla.org/en-US/security/advisories/mfsa2008-35
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2008-2933.json
https://api.first.org/data/v1/epss?cve=CVE-2008-2933
https://bugzilla.mozilla.org/show_bug.cgi?id=441120
http://secunia.com/advisories/31106
http://secunia.com/advisories/31120
http://secunia.com/advisories/31121
http://secunia.com/advisories/31129
http://secunia.com/advisories/31145
http://secunia.com/advisories/31157
http://secunia.com/advisories/31176
http://secunia.com/advisories/31183
http://secunia.com/advisories/31261
http://secunia.com/advisories/31270
http://secunia.com/advisories/31306
http://secunia.com/advisories/31377
http://secunia.com/advisories/33433
http://secunia.com/advisories/34501
http://security.gentoo.org/glsa/glsa-200808-03.xml
https://exchange.xforce.ibmcloud.com/vulnerabilities/43832
https://issues.rpath.com/browse/RPL-2683
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11618
http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0238
http://www.debian.org/security/2008/dsa-1614
http://www.debian.org/security/2008/dsa-1615
http://www.debian.org/security/2009/dsa-1697
http://www.kb.cert.org/vuls/id/130923
http://www.mandriva.com/security/advisories?name=MDVSA-2008:148
http://www.mozilla.org/security/announce/2008/mfsa2008-35.html
http://www.novell.com/support/search.do?cmd=displayKC&docType=kc&externalId=InfoDocument-patchbuilder-readme5031400
http://www.redhat.com/support/errata/RHSA-2008-0597.html
http://www.redhat.com/support/errata/RHSA-2008-0598.html
http://www.securityfocus.com/archive/1/494860/100/0/threaded
http://www.securityfocus.com/bid/30242
http://www.securitytracker.com/id?1020500
http://www.slackware.org/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.380974
http://www.ubuntu.com/usn/usn-623-1
http://www.ubuntu.com/usn/usn-626-1
http://www.ubuntu.com/usn/usn-626-2
http://www.vupen.com/english/advisories/2009/0977
454697 https://bugzilla.redhat.com/show_bug.cgi?id=454697
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:0.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:0.10:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:0.10.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:0.10.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:0.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:0.8:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:0.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:0.9:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:0.9.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:0.9.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:0.9.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:0.9.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:0.9.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:0.9.3:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:1.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:1.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:1.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:1.0.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:1.0.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:1.0.3:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:1.0.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:1.0.4:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:1.0.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:1.0.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:1.0.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:1.0.6:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:1.0.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:1.0.7:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:1.0.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:1.0.8:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:1.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:1.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:1.5.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:1.5.0.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:1.5.0.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:1.5.0.10:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:1.5.0.11:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:1.5.0.11:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:1.5.0.12:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:1.5.0.12:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:1.5.0.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:1.5.0.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:1.5.0.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:1.5.0.3:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:1.5.0.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:1.5.0.4:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:1.5.0.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:1.5.0.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:1.5.0.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:1.5.0.6:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:1.5.0.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:1.5.0.7:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:1.5.0.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:1.5.0.8:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:1.5.0.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:1.5.0.9:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:1.5.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:1.5.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:1.5.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:1.5.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:1.5.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:1.5.3:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:1.5.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:1.5.4:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:1.5.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:1.5.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:1.5.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:1.5.6:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:1.5.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:1.5.7:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:1.5.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:1.5.8:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:1.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:1.8:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:2.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:2.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:2.0.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:2.0.0.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:2.0.0.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:2.0.0.10:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:2.0.0.11:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:2.0.0.11:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:2.0.0.12:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:2.0.0.12:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:2.0.0.13:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:2.0.0.13:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:2.0.0.14:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:2.0.0.14:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:2.0.0.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:2.0.0.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:2.0.0.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:2.0.0.3:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:2.0.0.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:2.0.0.4:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:2.0.0.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:2.0.0.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:2.0.0.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:2.0.0.6:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:2.0.0.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:2.0.0.7:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:2.0.0.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:2.0.0.8:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:2.0.0.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:2.0.0.9:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:2.0_.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:2.0_.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:2.0_.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:2.0_.10:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:2.0_.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:2.0_.4:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:2.0_.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:2.0_.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:2.0_.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:2.0_.6:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:2.0_.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:2.0_.7:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:2.0_8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:2.0_8:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:2.0_.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:2.0_.9:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.0:*:*:*:*:*:*:*
CVE-2008-2933 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2933
CVE-2008-2933 https://nvd.nist.gov/vuln/detail/CVE-2008-2933
GLSA-200808-03 https://security.gentoo.org/glsa/200808-03
mfsa2008-35 https://www.mozilla.org/en-US/security/advisories/mfsa2008-35
RHSA-2008:0597 https://access.redhat.com/errata/RHSA-2008:0597
RHSA-2008:0598 https://access.redhat.com/errata/RHSA-2008:0598
USN-623-1 https://usn.ubuntu.com/623-1/
USN-626-1 https://usn.ubuntu.com/626-1/
No exploits are available.
Vector: AV:N/AC:H/Au:N/C:P/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2008-2933
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.87914
EPSS Score 0.01614
Published At Nov. 18, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.