Search for vulnerabilities
Vulnerability details: VCID-nuyp-4mjc-aaad
Vulnerability ID VCID-nuyp-4mjc-aaad
Aliases CVE-2024-7529
Summary The date picker could partially obscure security prompts. This could be used by a malicious site to trick a user into granting permissions.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (0)
There are no known CWE.
System Score Found at
cvssv3 6.1 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-7529.json
epss 0.00058 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00058 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00058 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00058 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00058 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00058 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00058 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00058 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00058 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00058 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00058 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00058 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00058 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00058 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00058 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00058 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00095 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00095 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00095 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00095 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00095 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00095 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00095 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00122 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00122 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00122 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00122 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00122 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00122 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00122 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00122 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00122 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00122 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00139 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00139 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00139 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00139 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00139 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00139 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00139 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00139 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00139 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00139 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00139 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00139 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00139 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00139 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00139 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00139 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00139 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00143 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00143 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00143 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00151 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00151 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00151 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00151 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00151 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00151 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00151 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00151 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00155 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00155 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00177 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
epss 0.00557 https://api.first.org/data/v1/epss?cve=CVE-2024-7529
cvssv3.1 8.1 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3 6.5 https://nvd.nist.gov/vuln/detail/CVE-2024-7529
cvssv3.1 6.5 https://nvd.nist.gov/vuln/detail/CVE-2024-7529
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2024-33
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2024-34
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2024-35
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2024-37
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2024-38
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-7529.json
https://api.first.org/data/v1/epss?cve=CVE-2024-7529
https://bugzilla.mozilla.org/show_bug.cgi?id=1903187
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7519
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7521
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7522
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7524
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7526
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7527
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7531
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://www.mozilla.org/security/advisories/mfsa2024-33/
https://www.mozilla.org/security/advisories/mfsa2024-34/
https://www.mozilla.org/security/advisories/mfsa2024-35/
https://www.mozilla.org/security/advisories/mfsa2024-37/
https://www.mozilla.org/security/advisories/mfsa2024-38/
2303146 https://bugzilla.redhat.com/show_bug.cgi?id=2303146
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:128.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:128.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:128.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:128.0.1:*:*:*:*:*:*:*
CVE-2024-7529 https://nvd.nist.gov/vuln/detail/CVE-2024-7529
GLSA-202412-04 https://security.gentoo.org/glsa/202412-04
GLSA-202412-06 https://security.gentoo.org/glsa/202412-06
GLSA-202412-13 https://security.gentoo.org/glsa/202412-13
mfsa2024-33 https://www.mozilla.org/en-US/security/advisories/mfsa2024-33
mfsa2024-34 https://www.mozilla.org/en-US/security/advisories/mfsa2024-34
mfsa2024-35 https://www.mozilla.org/en-US/security/advisories/mfsa2024-35
mfsa2024-37 https://www.mozilla.org/en-US/security/advisories/mfsa2024-37
mfsa2024-38 https://www.mozilla.org/en-US/security/advisories/mfsa2024-38
RHSA-2024:5322 https://access.redhat.com/errata/RHSA-2024:5322
RHSA-2024:5323 https://access.redhat.com/errata/RHSA-2024:5323
RHSA-2024:5324 https://access.redhat.com/errata/RHSA-2024:5324
RHSA-2024:5325 https://access.redhat.com/errata/RHSA-2024:5325
RHSA-2024:5326 https://access.redhat.com/errata/RHSA-2024:5326
RHSA-2024:5327 https://access.redhat.com/errata/RHSA-2024:5327
RHSA-2024:5328 https://access.redhat.com/errata/RHSA-2024:5328
RHSA-2024:5329 https://access.redhat.com/errata/RHSA-2024:5329
RHSA-2024:5391 https://access.redhat.com/errata/RHSA-2024:5391
RHSA-2024:5392 https://access.redhat.com/errata/RHSA-2024:5392
RHSA-2024:5393 https://access.redhat.com/errata/RHSA-2024:5393
RHSA-2024:5394 https://access.redhat.com/errata/RHSA-2024:5394
RHSA-2024:5395 https://access.redhat.com/errata/RHSA-2024:5395
RHSA-2024:5396 https://access.redhat.com/errata/RHSA-2024:5396
RHSA-2024:5402 https://access.redhat.com/errata/RHSA-2024:5402
RHSA-2024:5527 https://access.redhat.com/errata/RHSA-2024:5527
RHSA-2024:5528 https://access.redhat.com/errata/RHSA-2024:5528
USN-6966-1 https://usn.ubuntu.com/6966-1/
USN-6995-1 https://usn.ubuntu.com/6995-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-7529.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2024-7529
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2024-7529
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.25134
EPSS Score 0.00058
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
2024-08-06T17:27:22.200525+00:00 Mozilla Importer Import https://github.com/mozilla/foundation-security-advisories/blob/master/announce/2024/mfsa2024-33.yml 34.0.0rc4