Search for vulnerabilities
Vulnerability details: VCID-mxra-ay5t-g3bp
Vulnerability ID VCID-mxra-ay5t-g3bp
Aliases CVE-2025-3028
Summary firefox: thunderbird: Use-after-free triggered by XSLTProcessor
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3 7.6 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2025-3028.json
epss 0.00047 https://api.first.org/data/v1/epss?cve=CVE-2025-3028
epss 0.00047 https://api.first.org/data/v1/epss?cve=CVE-2025-3028
epss 0.00047 https://api.first.org/data/v1/epss?cve=CVE-2025-3028
epss 0.00047 https://api.first.org/data/v1/epss?cve=CVE-2025-3028
epss 0.00047 https://api.first.org/data/v1/epss?cve=CVE-2025-3028
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2025-3028
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2025-3028
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2025-3028
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2025-3028
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2025-3028
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2025-3028
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2025-3028
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2025-3028
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2025-3028
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2025-3028
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2025-3028
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2025-3028
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2025-3028
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2025-3028
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2025-3028
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2025-3028
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2025-3028
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2025-3028
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2025-3028
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2025-3028
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2025-3028
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2025-3028
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2025-3028
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2025-3028
epss 0.00119 https://api.first.org/data/v1/epss?cve=CVE-2025-3028
epss 0.00119 https://api.first.org/data/v1/epss?cve=CVE-2025-3028
epss 0.00119 https://api.first.org/data/v1/epss?cve=CVE-2025-3028
epss 0.00119 https://api.first.org/data/v1/epss?cve=CVE-2025-3028
epss 0.00119 https://api.first.org/data/v1/epss?cve=CVE-2025-3028
epss 0.00119 https://api.first.org/data/v1/epss?cve=CVE-2025-3028
epss 0.00119 https://api.first.org/data/v1/epss?cve=CVE-2025-3028
epss 0.00119 https://api.first.org/data/v1/epss?cve=CVE-2025-3028
epss 0.00119 https://api.first.org/data/v1/epss?cve=CVE-2025-3028
epss 0.00119 https://api.first.org/data/v1/epss?cve=CVE-2025-3028
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2025-3028
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2025-3028
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2025-3028
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2025-3028
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2025-3028
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2025-3028
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2025-3028
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2025-3028
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2025-3028
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2025-3028
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2025-3028
epss 0.00135 https://api.first.org/data/v1/epss?cve=CVE-2025-3028
epss 0.00141 https://api.first.org/data/v1/epss?cve=CVE-2025-3028
epss 0.00141 https://api.first.org/data/v1/epss?cve=CVE-2025-3028
epss 0.00141 https://api.first.org/data/v1/epss?cve=CVE-2025-3028
epss 0.00141 https://api.first.org/data/v1/epss?cve=CVE-2025-3028
epss 0.00141 https://api.first.org/data/v1/epss?cve=CVE-2025-3028
epss 0.00141 https://api.first.org/data/v1/epss?cve=CVE-2025-3028
epss 0.00141 https://api.first.org/data/v1/epss?cve=CVE-2025-3028
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2025-3028
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2025-3028
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2025-3028
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2025-3028
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2025-3028
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2025-3028
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2025-3028
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2025-3028
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2025-3028
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2025-3028
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2025-3028
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2025-3028
cvssv3.1 6.5 https://bugzilla.mozilla.org/show_bug.cgi?id=1941002
ssvc Track https://bugzilla.mozilla.org/show_bug.cgi?id=1941002
cvssv3.1 6.5 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2025-20
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2025-21
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2025-22
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2025-23
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2025-24
cvssv3.1 6.5 https://www.mozilla.org/security/advisories/mfsa2025-20/
ssvc Track https://www.mozilla.org/security/advisories/mfsa2025-20/
cvssv3.1 6.5 https://www.mozilla.org/security/advisories/mfsa2025-21/
ssvc Track https://www.mozilla.org/security/advisories/mfsa2025-21/
cvssv3.1 6.5 https://www.mozilla.org/security/advisories/mfsa2025-22/
ssvc Track https://www.mozilla.org/security/advisories/mfsa2025-22/
cvssv3.1 6.5 https://www.mozilla.org/security/advisories/mfsa2025-23/
ssvc Track https://www.mozilla.org/security/advisories/mfsa2025-23/
cvssv3.1 6.5 https://www.mozilla.org/security/advisories/mfsa2025-24/
ssvc Track https://www.mozilla.org/security/advisories/mfsa2025-24/
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2025-3028.json
https://api.first.org/data/v1/epss?cve=CVE-2025-3028
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3028
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
2356562 https://bugzilla.redhat.com/show_bug.cgi?id=2356562
cpe:2.3:a:mozilla:firefox:*:*:*:*:-:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:-:*:*:*
cpe:2.3:a:mozilla:firefox:*:*:*:*:esr:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:esr:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
CVE-2025-3028 https://nvd.nist.gov/vuln/detail/CVE-2025-3028
GLSA-202505-02 https://security.gentoo.org/glsa/202505-02
GLSA-202505-03 https://security.gentoo.org/glsa/202505-03
mfsa2025-20 https://www.mozilla.org/en-US/security/advisories/mfsa2025-20
mfsa2025-20 https://www.mozilla.org/security/advisories/mfsa2025-20/
mfsa2025-21 https://www.mozilla.org/en-US/security/advisories/mfsa2025-21
mfsa2025-21 https://www.mozilla.org/security/advisories/mfsa2025-21/
mfsa2025-22 https://www.mozilla.org/en-US/security/advisories/mfsa2025-22
mfsa2025-22 https://www.mozilla.org/security/advisories/mfsa2025-22/
mfsa2025-23 https://www.mozilla.org/en-US/security/advisories/mfsa2025-23
mfsa2025-23 https://www.mozilla.org/security/advisories/mfsa2025-23/
mfsa2025-24 https://www.mozilla.org/en-US/security/advisories/mfsa2025-24
mfsa2025-24 https://www.mozilla.org/security/advisories/mfsa2025-24/
RHSA-2025:3556 https://access.redhat.com/errata/RHSA-2025:3556
RHSA-2025:3581 https://access.redhat.com/errata/RHSA-2025:3581
RHSA-2025:3582 https://access.redhat.com/errata/RHSA-2025:3582
RHSA-2025:3587 https://access.redhat.com/errata/RHSA-2025:3587
RHSA-2025:3589 https://access.redhat.com/errata/RHSA-2025:3589
RHSA-2025:3590 https://access.redhat.com/errata/RHSA-2025:3590
RHSA-2025:3620 https://access.redhat.com/errata/RHSA-2025:3620
RHSA-2025:3621 https://access.redhat.com/errata/RHSA-2025:3621
RHSA-2025:3623 https://access.redhat.com/errata/RHSA-2025:3623
RHSA-2025:3628 https://access.redhat.com/errata/RHSA-2025:3628
RHSA-2025:4026 https://access.redhat.com/errata/RHSA-2025:4026
RHSA-2025:4027 https://access.redhat.com/errata/RHSA-2025:4027
RHSA-2025:4028 https://access.redhat.com/errata/RHSA-2025:4028
RHSA-2025:4029 https://access.redhat.com/errata/RHSA-2025:4029
RHSA-2025:4030 https://access.redhat.com/errata/RHSA-2025:4030
RHSA-2025:4031 https://access.redhat.com/errata/RHSA-2025:4031
RHSA-2025:4032 https://access.redhat.com/errata/RHSA-2025:4032
RHSA-2025:4169 https://access.redhat.com/errata/RHSA-2025:4169
RHSA-2025:4170 https://access.redhat.com/errata/RHSA-2025:4170
RHSA-2025:7491 https://access.redhat.com/errata/RHSA-2025:7491
RHSA-2025:7493 https://access.redhat.com/errata/RHSA-2025:7493
show_bug.cgi?id=1941002 https://bugzilla.mozilla.org/show_bug.cgi?id=1941002
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2025-3028.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L Found at https://bugzilla.mozilla.org/show_bug.cgi?id=1941002
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-04-01T20:40:58Z/ Found at https://bugzilla.mozilla.org/show_bug.cgi?id=1941002
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L Found at https://www.mozilla.org/security/advisories/mfsa2025-20/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-04-01T20:40:58Z/ Found at https://www.mozilla.org/security/advisories/mfsa2025-20/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L Found at https://www.mozilla.org/security/advisories/mfsa2025-21/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-04-01T20:40:58Z/ Found at https://www.mozilla.org/security/advisories/mfsa2025-21/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L Found at https://www.mozilla.org/security/advisories/mfsa2025-22/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-04-01T20:40:58Z/ Found at https://www.mozilla.org/security/advisories/mfsa2025-22/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L Found at https://www.mozilla.org/security/advisories/mfsa2025-23/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-04-01T20:40:58Z/ Found at https://www.mozilla.org/security/advisories/mfsa2025-23/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L Found at https://www.mozilla.org/security/advisories/mfsa2025-24/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-04-01T20:40:58Z/ Found at https://www.mozilla.org/security/advisories/mfsa2025-24/
Exploit Prediction Scoring System (EPSS)
Percentile 0.11315
EPSS Score 0.00047
Published At April 2, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2025-04-03T09:59:14.610266+00:00 RedHat Importer Import https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2025-3028.json 36.0.0