Search for vulnerabilities
Vulnerability details: VCID-ssf7-q165-euhz
Vulnerability ID VCID-ssf7-q165-euhz
Aliases CVE-2024-8383
Summary Firefox normally asks for confirmation before asking the operating system to find an application to handle a scheme that the browser does not support. It did not ask before doing so for the Usenet-related schemes news: and snews:. Since most operating systems don't have a trusted newsreader installed by default, an unscrupulous program that the user downloaded could register itself as a handler. The website that served the application download could then launch that application at will. This vulnerability affects Firefox < 130, Firefox ESR < 128.2, and Firefox ESR < 115.15.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3 7.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-8383.json
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
epss 0.00109 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
epss 0.00125 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
epss 0.0014 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
epss 0.00156 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
epss 0.00164 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
epss 0.00164 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
epss 0.00164 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
epss 0.00182 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
epss 0.00182 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
epss 0.00182 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
epss 0.00182 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
epss 0.00182 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
epss 0.00182 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
epss 0.00182 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
epss 0.00182 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
epss 0.00182 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
epss 0.00182 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
epss 0.00182 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
epss 0.00182 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
epss 0.00182 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
epss 0.00182 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
epss 0.002 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
epss 0.002 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
epss 0.002 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
epss 0.002 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
epss 0.002 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
epss 0.002 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
epss 0.002 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
epss 0.00375 https://api.first.org/data/v1/epss?cve=CVE-2024-8383
cvssv3.1 4.3 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3 7.5 https://nvd.nist.gov/vuln/detail/CVE-2024-8383
cvssv3.1 7.5 https://nvd.nist.gov/vuln/detail/CVE-2024-8383
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2024-39
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2024-40
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2024-41
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-8383.json
https://api.first.org/data/v1/epss?cve=CVE-2024-8383
https://bugzilla.mozilla.org/show_bug.cgi?id=1908496
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-8383
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://www.mozilla.org/security/advisories/mfsa2024-39/
https://www.mozilla.org/security/advisories/mfsa2024-40/
https://www.mozilla.org/security/advisories/mfsa2024-41/
2309429 https://bugzilla.redhat.com/show_bug.cgi?id=2309429
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
CVE-2024-8383 https://nvd.nist.gov/vuln/detail/CVE-2024-8383
GLSA-202412-04 https://security.gentoo.org/glsa/202412-04
GLSA-202412-06 https://security.gentoo.org/glsa/202412-06
GLSA-202412-13 https://security.gentoo.org/glsa/202412-13
mfsa2024-39 https://www.mozilla.org/en-US/security/advisories/mfsa2024-39
mfsa2024-40 https://www.mozilla.org/en-US/security/advisories/mfsa2024-40
mfsa2024-41 https://www.mozilla.org/en-US/security/advisories/mfsa2024-41
RHSA-2024:6681 https://access.redhat.com/errata/RHSA-2024:6681
RHSA-2024:6682 https://access.redhat.com/errata/RHSA-2024:6682
RHSA-2024:6782 https://access.redhat.com/errata/RHSA-2024:6782
RHSA-2024:6786 https://access.redhat.com/errata/RHSA-2024:6786
RHSA-2024:6838 https://access.redhat.com/errata/RHSA-2024:6838
RHSA-2024:6839 https://access.redhat.com/errata/RHSA-2024:6839
RHSA-2024:6850 https://access.redhat.com/errata/RHSA-2024:6850
RHSA-2024:6891 https://access.redhat.com/errata/RHSA-2024:6891
RHSA-2024:6892 https://access.redhat.com/errata/RHSA-2024:6892
USN-6992-1 https://usn.ubuntu.com/6992-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-8383.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2024-8383
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2024-8383
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.22945
EPSS Score 0.00054
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
2024-09-17T19:12:38.104941+00:00 NVD Importer Import https://nvd.nist.gov/vuln/detail/CVE-2024-8383 34.0.1