Search for vulnerabilities
Vulnerability details: VCID-mt6e-x7at-aaap
Vulnerability ID VCID-mt6e-x7at-aaap
Aliases CVE-2008-1380
Summary CVE-2008-1380 Firefox JavaScript garbage collection crash
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
rhas Critical https://access.redhat.com/errata/RHSA-2008:0222
rhas Critical https://access.redhat.com/errata/RHSA-2008:0223
rhas Moderate https://access.redhat.com/errata/RHSA-2008:0224
epss 0.06866 https://api.first.org/data/v1/epss?cve=CVE-2008-1380
epss 0.06866 https://api.first.org/data/v1/epss?cve=CVE-2008-1380
epss 0.06866 https://api.first.org/data/v1/epss?cve=CVE-2008-1380
epss 0.06866 https://api.first.org/data/v1/epss?cve=CVE-2008-1380
epss 0.06866 https://api.first.org/data/v1/epss?cve=CVE-2008-1380
epss 0.06866 https://api.first.org/data/v1/epss?cve=CVE-2008-1380
epss 0.06866 https://api.first.org/data/v1/epss?cve=CVE-2008-1380
epss 0.06866 https://api.first.org/data/v1/epss?cve=CVE-2008-1380
epss 0.06866 https://api.first.org/data/v1/epss?cve=CVE-2008-1380
epss 0.07413 https://api.first.org/data/v1/epss?cve=CVE-2008-1380
epss 0.07413 https://api.first.org/data/v1/epss?cve=CVE-2008-1380
epss 0.07413 https://api.first.org/data/v1/epss?cve=CVE-2008-1380
epss 0.10443 https://api.first.org/data/v1/epss?cve=CVE-2008-1380
epss 0.10443 https://api.first.org/data/v1/epss?cve=CVE-2008-1380
epss 0.10443 https://api.first.org/data/v1/epss?cve=CVE-2008-1380
epss 0.14332 https://api.first.org/data/v1/epss?cve=CVE-2008-1380
epss 0.19141 https://api.first.org/data/v1/epss?cve=CVE-2008-1380
epss 0.19141 https://api.first.org/data/v1/epss?cve=CVE-2008-1380
epss 0.19141 https://api.first.org/data/v1/epss?cve=CVE-2008-1380
epss 0.19141 https://api.first.org/data/v1/epss?cve=CVE-2008-1380
epss 0.19141 https://api.first.org/data/v1/epss?cve=CVE-2008-1380
epss 0.19141 https://api.first.org/data/v1/epss?cve=CVE-2008-1380
epss 0.19141 https://api.first.org/data/v1/epss?cve=CVE-2008-1380
epss 0.19141 https://api.first.org/data/v1/epss?cve=CVE-2008-1380
epss 0.19141 https://api.first.org/data/v1/epss?cve=CVE-2008-1380
epss 0.19141 https://api.first.org/data/v1/epss?cve=CVE-2008-1380
epss 0.19141 https://api.first.org/data/v1/epss?cve=CVE-2008-1380
epss 0.19141 https://api.first.org/data/v1/epss?cve=CVE-2008-1380
epss 0.19141 https://api.first.org/data/v1/epss?cve=CVE-2008-1380
epss 0.19141 https://api.first.org/data/v1/epss?cve=CVE-2008-1380
epss 0.19141 https://api.first.org/data/v1/epss?cve=CVE-2008-1380
epss 0.19141 https://api.first.org/data/v1/epss?cve=CVE-2008-1380
epss 0.19141 https://api.first.org/data/v1/epss?cve=CVE-2008-1380
epss 0.19141 https://api.first.org/data/v1/epss?cve=CVE-2008-1380
epss 0.19141 https://api.first.org/data/v1/epss?cve=CVE-2008-1380
epss 0.19141 https://api.first.org/data/v1/epss?cve=CVE-2008-1380
epss 0.19141 https://api.first.org/data/v1/epss?cve=CVE-2008-1380
epss 0.19141 https://api.first.org/data/v1/epss?cve=CVE-2008-1380
epss 0.19141 https://api.first.org/data/v1/epss?cve=CVE-2008-1380
epss 0.19141 https://api.first.org/data/v1/epss?cve=CVE-2008-1380
epss 0.19141 https://api.first.org/data/v1/epss?cve=CVE-2008-1380
epss 0.19141 https://api.first.org/data/v1/epss?cve=CVE-2008-1380
epss 0.19141 https://api.first.org/data/v1/epss?cve=CVE-2008-1380
epss 0.19141 https://api.first.org/data/v1/epss?cve=CVE-2008-1380
epss 0.19141 https://api.first.org/data/v1/epss?cve=CVE-2008-1380
epss 0.19141 https://api.first.org/data/v1/epss?cve=CVE-2008-1380
epss 0.19141 https://api.first.org/data/v1/epss?cve=CVE-2008-1380
epss 0.19141 https://api.first.org/data/v1/epss?cve=CVE-2008-1380
epss 0.19141 https://api.first.org/data/v1/epss?cve=CVE-2008-1380
epss 0.19141 https://api.first.org/data/v1/epss?cve=CVE-2008-1380
epss 0.19141 https://api.first.org/data/v1/epss?cve=CVE-2008-1380
epss 0.19141 https://api.first.org/data/v1/epss?cve=CVE-2008-1380
epss 0.19141 https://api.first.org/data/v1/epss?cve=CVE-2008-1380
epss 0.19141 https://api.first.org/data/v1/epss?cve=CVE-2008-1380
epss 0.19141 https://api.first.org/data/v1/epss?cve=CVE-2008-1380
epss 0.19141 https://api.first.org/data/v1/epss?cve=CVE-2008-1380
epss 0.19141 https://api.first.org/data/v1/epss?cve=CVE-2008-1380
epss 0.19141 https://api.first.org/data/v1/epss?cve=CVE-2008-1380
epss 0.19141 https://api.first.org/data/v1/epss?cve=CVE-2008-1380
epss 0.19141 https://api.first.org/data/v1/epss?cve=CVE-2008-1380
epss 0.19141 https://api.first.org/data/v1/epss?cve=CVE-2008-1380
epss 0.19141 https://api.first.org/data/v1/epss?cve=CVE-2008-1380
epss 0.19141 https://api.first.org/data/v1/epss?cve=CVE-2008-1380
epss 0.19141 https://api.first.org/data/v1/epss?cve=CVE-2008-1380
epss 0.19141 https://api.first.org/data/v1/epss?cve=CVE-2008-1380
epss 0.19141 https://api.first.org/data/v1/epss?cve=CVE-2008-1380
epss 0.19141 https://api.first.org/data/v1/epss?cve=CVE-2008-1380
epss 0.19141 https://api.first.org/data/v1/epss?cve=CVE-2008-1380
epss 0.20205 https://api.first.org/data/v1/epss?cve=CVE-2008-1380
rhbs urgent https://bugzilla.redhat.com/show_bug.cgi?id=440518
cvssv2 9.3 https://nvd.nist.gov/vuln/detail/CVE-2008-1380
generic_textual critical https://www.mozilla.org/en-US/security/advisories/mfsa2008-20
Reference id Reference type URL
http://lists.opensuse.org/opensuse-security-announce/2008-05/msg00000.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2008-1380.json
https://api.first.org/data/v1/epss?cve=CVE-2008-1380
https://bugzilla.mozilla.org/show_bug.cgi?id=425576
http://secunia.com/advisories/29787
http://secunia.com/advisories/29793
http://secunia.com/advisories/29828
http://secunia.com/advisories/29860
http://secunia.com/advisories/29883
http://secunia.com/advisories/29908
http://secunia.com/advisories/29911
http://secunia.com/advisories/29912
http://secunia.com/advisories/29947
http://secunia.com/advisories/30012
http://secunia.com/advisories/30029
http://secunia.com/advisories/30192
http://secunia.com/advisories/30327
http://secunia.com/advisories/30620
http://secunia.com/advisories/30717
http://secunia.com/advisories/31023
http://secunia.com/advisories/31377
http://secunia.com/advisories/33434
http://security.gentoo.org/glsa/glsa-200808-03.xml
https://exchange.xforce.ibmcloud.com/vulnerabilities/41857
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.383152
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.391769
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10752
http://sunsolve.sun.com/search/document.do?assetkey=1-26-238492-1
https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00407.html
https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00463.html
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00058.html
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00074.html
http://www.debian.org/security/2008/dsa-1555
http://www.debian.org/security/2008/dsa-1558
http://www.debian.org/security/2008/dsa-1562
http://www.debian.org/security/2009/dsa-1696
http://www.gentoo.org/security/en/glsa/glsa-200805-18.xml
http://www.kb.cert.org/vuls/id/441529
http://www.mandriva.com/security/advisories?name=MDVSA-2008:110
http://www.mozilla.org/security/announce/2008/mfsa2008-20.html
http://www.novell.com/linux/security/advisories/2008_13_sr.html
http://www.redhat.com/support/errata/RHSA-2008-0222.html
http://www.redhat.com/support/errata/RHSA-2008-0223.html
http://www.redhat.com/support/errata/RHSA-2008-0224.html
http://www.securityfocus.com/archive/1/491838/100/0/threaded
http://www.securityfocus.com/bid/28818
http://www.securitytracker.com/id?1019873
http://www.ubuntu.com/usn/usn-602-1
http://www.vupen.com/english/advisories/2008/1251/references
http://www.vupen.com/english/advisories/2008/1793/references
440518 https://bugzilla.redhat.com/show_bug.cgi?id=440518
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:2.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:2.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:2.0.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:2.0.0.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:2.0.0.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:2.0.0.10:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:2.0.0.11:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:2.0.0.11:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:2.0.0.12:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:2.0.0.12:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:2.0.0.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:2.0.0.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:2.0.0.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:2.0.0.3:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:2.0.0.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:2.0.0.4:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:2.0.0.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:2.0.0.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:2.0.0.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:2.0.0.6:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:2.0.0.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:2.0.0.7:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:2.0.0.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:2.0.0.8:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:2.0.0.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:2.0.0.9:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:2.0:beta1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:2.0:beta1:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:2.0:rc2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:2.0:rc2:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:2.0:rc3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:2.0:rc3:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.0.3:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.0.4:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.0.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.0.6:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.0.7:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.0.8:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.0.9:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0.99:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.0.99:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.1.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.1.3:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.1.4:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.1.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.1.6:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.1.7:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.1.8:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:2.0.0.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:2.0.0.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:2.0.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:2.0.0.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:2.0.0.11:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:2.0.0.11:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:2.0.0.12:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:2.0.0.12:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:2.0.0.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:2.0.0.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:2.0.0.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:2.0.0.3:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:2.0.0.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:2.0.0.4:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:2.0.0.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:2.0.0.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:2.0.0.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:2.0.0.6:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:2.0.0.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:2.0.0.8:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:2.0.0.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:2.0.0.9:*:*:*:*:*:*:*
CVE-2008-1380 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1380
CVE-2008-1380 https://nvd.nist.gov/vuln/detail/CVE-2008-1380
GLSA-200805-18 https://security.gentoo.org/glsa/200805-18
GLSA-200808-03 https://security.gentoo.org/glsa/200808-03
mfsa2008-20 https://www.mozilla.org/en-US/security/advisories/mfsa2008-20
RHSA-2008:0222 https://access.redhat.com/errata/RHSA-2008:0222
RHSA-2008:0223 https://access.redhat.com/errata/RHSA-2008:0223
RHSA-2008:0224 https://access.redhat.com/errata/RHSA-2008:0224
USN-602-1 https://usn.ubuntu.com/602-1/
No exploits are available.
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C Found at https://nvd.nist.gov/vuln/detail/CVE-2008-1380
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.94093
EPSS Score 0.06866
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.