Search for vulnerabilities
Vulnerability details: VCID-ju23-4cv1-aaaj
Vulnerability ID VCID-ju23-4cv1-aaaj
Aliases CVE-2008-2785
Summary CVE-2008-2785 mozilla: CSS reference counter overflow (ZDI-CAN-349)
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
rhas Critical https://access.redhat.com/errata/RHSA-2008:0597
rhas Critical https://access.redhat.com/errata/RHSA-2008:0598
rhas Critical https://access.redhat.com/errata/RHSA-2008:0599
rhas Moderate https://access.redhat.com/errata/RHSA-2008:0616
epss 0.0952 https://api.first.org/data/v1/epss?cve=CVE-2008-2785
epss 0.0952 https://api.first.org/data/v1/epss?cve=CVE-2008-2785
epss 0.0952 https://api.first.org/data/v1/epss?cve=CVE-2008-2785
epss 0.0952 https://api.first.org/data/v1/epss?cve=CVE-2008-2785
epss 0.0952 https://api.first.org/data/v1/epss?cve=CVE-2008-2785
epss 0.0952 https://api.first.org/data/v1/epss?cve=CVE-2008-2785
epss 0.0952 https://api.first.org/data/v1/epss?cve=CVE-2008-2785
epss 0.0952 https://api.first.org/data/v1/epss?cve=CVE-2008-2785
epss 0.0952 https://api.first.org/data/v1/epss?cve=CVE-2008-2785
epss 0.0952 https://api.first.org/data/v1/epss?cve=CVE-2008-2785
epss 0.0952 https://api.first.org/data/v1/epss?cve=CVE-2008-2785
epss 0.0952 https://api.first.org/data/v1/epss?cve=CVE-2008-2785
epss 0.0952 https://api.first.org/data/v1/epss?cve=CVE-2008-2785
epss 0.0952 https://api.first.org/data/v1/epss?cve=CVE-2008-2785
epss 0.0952 https://api.first.org/data/v1/epss?cve=CVE-2008-2785
epss 0.0952 https://api.first.org/data/v1/epss?cve=CVE-2008-2785
epss 0.0952 https://api.first.org/data/v1/epss?cve=CVE-2008-2785
epss 0.0952 https://api.first.org/data/v1/epss?cve=CVE-2008-2785
epss 0.0952 https://api.first.org/data/v1/epss?cve=CVE-2008-2785
epss 0.0952 https://api.first.org/data/v1/epss?cve=CVE-2008-2785
epss 0.0952 https://api.first.org/data/v1/epss?cve=CVE-2008-2785
epss 0.0952 https://api.first.org/data/v1/epss?cve=CVE-2008-2785
epss 0.0952 https://api.first.org/data/v1/epss?cve=CVE-2008-2785
epss 0.0952 https://api.first.org/data/v1/epss?cve=CVE-2008-2785
epss 0.0952 https://api.first.org/data/v1/epss?cve=CVE-2008-2785
epss 0.0952 https://api.first.org/data/v1/epss?cve=CVE-2008-2785
epss 0.0952 https://api.first.org/data/v1/epss?cve=CVE-2008-2785
epss 0.0952 https://api.first.org/data/v1/epss?cve=CVE-2008-2785
epss 0.0952 https://api.first.org/data/v1/epss?cve=CVE-2008-2785
epss 0.0952 https://api.first.org/data/v1/epss?cve=CVE-2008-2785
epss 0.0952 https://api.first.org/data/v1/epss?cve=CVE-2008-2785
epss 0.0952 https://api.first.org/data/v1/epss?cve=CVE-2008-2785
epss 0.0952 https://api.first.org/data/v1/epss?cve=CVE-2008-2785
epss 0.0952 https://api.first.org/data/v1/epss?cve=CVE-2008-2785
epss 0.0952 https://api.first.org/data/v1/epss?cve=CVE-2008-2785
epss 0.0952 https://api.first.org/data/v1/epss?cve=CVE-2008-2785
epss 0.0952 https://api.first.org/data/v1/epss?cve=CVE-2008-2785
epss 0.0952 https://api.first.org/data/v1/epss?cve=CVE-2008-2785
epss 0.0952 https://api.first.org/data/v1/epss?cve=CVE-2008-2785
epss 0.0952 https://api.first.org/data/v1/epss?cve=CVE-2008-2785
epss 0.0952 https://api.first.org/data/v1/epss?cve=CVE-2008-2785
epss 0.0952 https://api.first.org/data/v1/epss?cve=CVE-2008-2785
epss 0.0952 https://api.first.org/data/v1/epss?cve=CVE-2008-2785
epss 0.0952 https://api.first.org/data/v1/epss?cve=CVE-2008-2785
epss 0.0952 https://api.first.org/data/v1/epss?cve=CVE-2008-2785
epss 0.0952 https://api.first.org/data/v1/epss?cve=CVE-2008-2785
epss 0.0952 https://api.first.org/data/v1/epss?cve=CVE-2008-2785
epss 0.0952 https://api.first.org/data/v1/epss?cve=CVE-2008-2785
epss 0.0952 https://api.first.org/data/v1/epss?cve=CVE-2008-2785
epss 0.0952 https://api.first.org/data/v1/epss?cve=CVE-2008-2785
epss 0.0952 https://api.first.org/data/v1/epss?cve=CVE-2008-2785
epss 0.0952 https://api.first.org/data/v1/epss?cve=CVE-2008-2785
epss 0.0952 https://api.first.org/data/v1/epss?cve=CVE-2008-2785
epss 0.0952 https://api.first.org/data/v1/epss?cve=CVE-2008-2785
epss 0.0952 https://api.first.org/data/v1/epss?cve=CVE-2008-2785
epss 0.0952 https://api.first.org/data/v1/epss?cve=CVE-2008-2785
epss 0.09954 https://api.first.org/data/v1/epss?cve=CVE-2008-2785
epss 0.28303 https://api.first.org/data/v1/epss?cve=CVE-2008-2785
epss 0.39124 https://api.first.org/data/v1/epss?cve=CVE-2008-2785
epss 0.39124 https://api.first.org/data/v1/epss?cve=CVE-2008-2785
epss 0.39124 https://api.first.org/data/v1/epss?cve=CVE-2008-2785
epss 0.41342 https://api.first.org/data/v1/epss?cve=CVE-2008-2785
epss 0.41342 https://api.first.org/data/v1/epss?cve=CVE-2008-2785
epss 0.41342 https://api.first.org/data/v1/epss?cve=CVE-2008-2785
epss 0.41342 https://api.first.org/data/v1/epss?cve=CVE-2008-2785
epss 0.54875 https://api.first.org/data/v1/epss?cve=CVE-2008-2785
epss 0.54875 https://api.first.org/data/v1/epss?cve=CVE-2008-2785
epss 0.54875 https://api.first.org/data/v1/epss?cve=CVE-2008-2785
epss 0.54875 https://api.first.org/data/v1/epss?cve=CVE-2008-2785
epss 0.54875 https://api.first.org/data/v1/epss?cve=CVE-2008-2785
epss 0.54875 https://api.first.org/data/v1/epss?cve=CVE-2008-2785
epss 0.54875 https://api.first.org/data/v1/epss?cve=CVE-2008-2785
epss 0.54875 https://api.first.org/data/v1/epss?cve=CVE-2008-2785
epss 0.54875 https://api.first.org/data/v1/epss?cve=CVE-2008-2785
rhbs urgent https://bugzilla.redhat.com/show_bug.cgi?id=452204
cvssv2 9.3 https://nvd.nist.gov/vuln/detail/CVE-2008-2785
generic_textual critical https://www.mozilla.org/en-US/security/advisories/mfsa2008-34
Reference id Reference type URL
http://blog.mozilla.com/security/2008/06/18/new-security-issue-under-investigation/
http://dvlabs.tippingpoint.com/blog/2008/06/18/vulnerability-in-mozilla-firefox-30
http://rhn.redhat.com/errata/RHSA-2008-0616.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2008-2785.json
https://api.first.org/data/v1/epss?cve=CVE-2008-2785
https://bugzilla.mozilla.org/show_bug.cgi?id=440230
http://secunia.com/advisories/30761
http://secunia.com/advisories/31121
http://secunia.com/advisories/31122
http://secunia.com/advisories/31129
http://secunia.com/advisories/31144
http://secunia.com/advisories/31145
http://secunia.com/advisories/31154
http://secunia.com/advisories/31157
http://secunia.com/advisories/31176
http://secunia.com/advisories/31183
http://secunia.com/advisories/31195
http://secunia.com/advisories/31220
http://secunia.com/advisories/31253
http://secunia.com/advisories/31261
http://secunia.com/advisories/31270
http://secunia.com/advisories/31286
http://secunia.com/advisories/31306
http://secunia.com/advisories/31377
http://secunia.com/advisories/31403
http://secunia.com/advisories/33433
http://secunia.com/advisories/34501
http://security.gentoo.org/glsa/glsa-200808-03.xml
https://exchange.xforce.ibmcloud.com/vulnerabilities/43167
https://issues.rpath.com/browse/RPL-2683
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.410484
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9900
http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1
https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00125.html
https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00144.html
https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00667.html
https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00672.html
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0238
http://www.debian.org/security/2008/dsa-1614
http://www.debian.org/security/2008/dsa-1615
http://www.debian.org/security/2008/dsa-1621
http://www.debian.org/security/2009/dsa-1697
http://www.mandriva.com/security/advisories?name=MDVSA-2008:148
http://www.mandriva.com/security/advisories?name=MDVSA-2008:155
http://www.mozilla.org/security/announce/2008/mfsa2008-34.html
http://www.novell.com/support/search.do?cmd=displayKC&docType=kc&externalId=InfoDocument-patchbuilder-readme5031400
http://www.redhat.com/support/errata/RHSA-2008-0597.html
http://www.redhat.com/support/errata/RHSA-2008-0598.html
http://www.redhat.com/support/errata/RHSA-2008-0599.html
http://www.securityfocus.com/archive/1/494504/100/0/threaded
http://www.securityfocus.com/archive/1/494860/100/0/threaded
http://www.securityfocus.com/bid/29802
http://www.securitytracker.com/id?1020336
http://www.slackware.org/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.380767
http://www.slackware.org/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.380974
http://www.ubuntu.com/usn/usn-623-1
http://www.ubuntu.com/usn/usn-626-1
http://www.ubuntu.com/usn/usn-626-2
http://www.ubuntu.com/usn/usn-629-1
http://www.vupen.com/english/advisories/2008/1873
http://www.vupen.com/english/advisories/2009/0977
http://www.zerodayinitiative.com/advisories/ZDI-08-044/
452204 https://bugzilla.redhat.com/show_bug.cgi?id=452204
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:2.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:2.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:2.0.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:2.0.0.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:2.0.0.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:2.0.0.10:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:2.0.0.11:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:2.0.0.11:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:2.0.0.12:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:2.0.0.12:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:2.0.0.13:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:2.0.0.13:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:2.0.0.14:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:2.0.0.14:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:2.0.0.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:2.0.0.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:2.0.0.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:2.0.0.3:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:2.0.0.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:2.0.0.4:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:2.0.0.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:2.0.0.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:2.0.0.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:2.0.0.6:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:2.0.0.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:2.0.0.7:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:2.0.0.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:2.0.0.8:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:2.0.0.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:2.0.0.9:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.0.3:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.0.4:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.0.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.0.6:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.0.7:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.0.8:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.0.9:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0:alpha:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.0:alpha:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0:beta:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.0:beta:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.1.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.1.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.1.3:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.1.4:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.1.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.1.6:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.1.7:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.1.8:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.1.9:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1:alpha:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.1:alpha:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1:beta:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.1:beta:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:0.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:0.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:0.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:0.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:0.3:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:0.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:0.4:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:0.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:0.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:0.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:0.6:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:0.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:0.7:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:0.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:0.8:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:0.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:0.9:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:1.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:1.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:1.0.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:1.0.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:1.0.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:1.0.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:1.0.6:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:1.0.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:1.0.7:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:1.0.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:1.0.8:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:1.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:1.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:1.5.0.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:1.5.0.10:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:1.5.0.12:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:1.5.0.12:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:1.5.0.13:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:1.5.0.13:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:1.5.0.14:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:1.5.0.14:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:1.5.0.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:1.5.0.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:1.5.0.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:1.5.0.4:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:1.5.0.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:1.5.0.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:1.5.0.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:1.5.0.7:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:1.5.0.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:1.5.0.8:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:1.5.0.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:1.5.0.9:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:2.0.0.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:2.0.0.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:2.0.0.12:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:2.0.0.12:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:2.0.0.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:2.0.0.4:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:2.0.0.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:2.0.0.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:2.0.0.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:2.0.0.6:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:2.0.0.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:2.0.0.9:*:*:*:*:*:*:*
CVE-2008-2785 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2785
CVE-2008-2785 https://nvd.nist.gov/vuln/detail/CVE-2008-2785
GLSA-200808-03 https://security.gentoo.org/glsa/200808-03
mfsa2008-34 https://www.mozilla.org/en-US/security/advisories/mfsa2008-34
RHSA-2008:0597 https://access.redhat.com/errata/RHSA-2008:0597
RHSA-2008:0598 https://access.redhat.com/errata/RHSA-2008:0598
RHSA-2008:0599 https://access.redhat.com/errata/RHSA-2008:0599
RHSA-2008:0616 https://access.redhat.com/errata/RHSA-2008:0616
USN-623-1 https://usn.ubuntu.com/623-1/
USN-626-1 https://usn.ubuntu.com/626-1/
USN-629-1 https://usn.ubuntu.com/629-1/
No exploits are available.
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C Found at https://nvd.nist.gov/vuln/detail/CVE-2008-2785
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.92097
EPSS Score 0.0952
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.