Search for vulnerabilities
Vulnerability details: VCID-v3uj-zbja-aaaj
Vulnerability ID VCID-v3uj-zbja-aaaj
Aliases CVE-2010-0183
Summary CVE-2010-0183 Mozilla Use-after-free error in nsCycleCollector::MarkRoots()
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
epss 0.02925 https://api.first.org/data/v1/epss?cve=CVE-2010-0183
epss 0.02925 https://api.first.org/data/v1/epss?cve=CVE-2010-0183
epss 0.02925 https://api.first.org/data/v1/epss?cve=CVE-2010-0183
epss 0.02925 https://api.first.org/data/v1/epss?cve=CVE-2010-0183
epss 0.02925 https://api.first.org/data/v1/epss?cve=CVE-2010-0183
epss 0.02925 https://api.first.org/data/v1/epss?cve=CVE-2010-0183
epss 0.02925 https://api.first.org/data/v1/epss?cve=CVE-2010-0183
epss 0.02925 https://api.first.org/data/v1/epss?cve=CVE-2010-0183
epss 0.02925 https://api.first.org/data/v1/epss?cve=CVE-2010-0183
epss 0.02925 https://api.first.org/data/v1/epss?cve=CVE-2010-0183
epss 0.02925 https://api.first.org/data/v1/epss?cve=CVE-2010-0183
epss 0.02925 https://api.first.org/data/v1/epss?cve=CVE-2010-0183
epss 0.02925 https://api.first.org/data/v1/epss?cve=CVE-2010-0183
epss 0.02925 https://api.first.org/data/v1/epss?cve=CVE-2010-0183
epss 0.02925 https://api.first.org/data/v1/epss?cve=CVE-2010-0183
epss 0.02925 https://api.first.org/data/v1/epss?cve=CVE-2010-0183
epss 0.02925 https://api.first.org/data/v1/epss?cve=CVE-2010-0183
epss 0.02925 https://api.first.org/data/v1/epss?cve=CVE-2010-0183
epss 0.02925 https://api.first.org/data/v1/epss?cve=CVE-2010-0183
epss 0.02925 https://api.first.org/data/v1/epss?cve=CVE-2010-0183
epss 0.02925 https://api.first.org/data/v1/epss?cve=CVE-2010-0183
epss 0.02925 https://api.first.org/data/v1/epss?cve=CVE-2010-0183
epss 0.02925 https://api.first.org/data/v1/epss?cve=CVE-2010-0183
epss 0.02925 https://api.first.org/data/v1/epss?cve=CVE-2010-0183
epss 0.02925 https://api.first.org/data/v1/epss?cve=CVE-2010-0183
epss 0.02925 https://api.first.org/data/v1/epss?cve=CVE-2010-0183
epss 0.02925 https://api.first.org/data/v1/epss?cve=CVE-2010-0183
epss 0.02925 https://api.first.org/data/v1/epss?cve=CVE-2010-0183
epss 0.02925 https://api.first.org/data/v1/epss?cve=CVE-2010-0183
epss 0.02925 https://api.first.org/data/v1/epss?cve=CVE-2010-0183
epss 0.02925 https://api.first.org/data/v1/epss?cve=CVE-2010-0183
epss 0.02925 https://api.first.org/data/v1/epss?cve=CVE-2010-0183
epss 0.02925 https://api.first.org/data/v1/epss?cve=CVE-2010-0183
epss 0.02925 https://api.first.org/data/v1/epss?cve=CVE-2010-0183
epss 0.02925 https://api.first.org/data/v1/epss?cve=CVE-2010-0183
epss 0.0305 https://api.first.org/data/v1/epss?cve=CVE-2010-0183
epss 0.0305 https://api.first.org/data/v1/epss?cve=CVE-2010-0183
epss 0.0305 https://api.first.org/data/v1/epss?cve=CVE-2010-0183
epss 0.0305 https://api.first.org/data/v1/epss?cve=CVE-2010-0183
epss 0.0305 https://api.first.org/data/v1/epss?cve=CVE-2010-0183
epss 0.0305 https://api.first.org/data/v1/epss?cve=CVE-2010-0183
epss 0.0305 https://api.first.org/data/v1/epss?cve=CVE-2010-0183
epss 0.0305 https://api.first.org/data/v1/epss?cve=CVE-2010-0183
epss 0.0305 https://api.first.org/data/v1/epss?cve=CVE-2010-0183
epss 0.0305 https://api.first.org/data/v1/epss?cve=CVE-2010-0183
epss 0.0305 https://api.first.org/data/v1/epss?cve=CVE-2010-0183
epss 0.0305 https://api.first.org/data/v1/epss?cve=CVE-2010-0183
epss 0.0305 https://api.first.org/data/v1/epss?cve=CVE-2010-0183
epss 0.0305 https://api.first.org/data/v1/epss?cve=CVE-2010-0183
epss 0.0305 https://api.first.org/data/v1/epss?cve=CVE-2010-0183
epss 0.0305 https://api.first.org/data/v1/epss?cve=CVE-2010-0183
epss 0.0305 https://api.first.org/data/v1/epss?cve=CVE-2010-0183
epss 0.0305 https://api.first.org/data/v1/epss?cve=CVE-2010-0183
epss 0.0305 https://api.first.org/data/v1/epss?cve=CVE-2010-0183
epss 0.0305 https://api.first.org/data/v1/epss?cve=CVE-2010-0183
epss 0.0305 https://api.first.org/data/v1/epss?cve=CVE-2010-0183
epss 0.0305 https://api.first.org/data/v1/epss?cve=CVE-2010-0183
epss 0.0305 https://api.first.org/data/v1/epss?cve=CVE-2010-0183
epss 0.0305 https://api.first.org/data/v1/epss?cve=CVE-2010-0183
epss 0.0305 https://api.first.org/data/v1/epss?cve=CVE-2010-0183
epss 0.0305 https://api.first.org/data/v1/epss?cve=CVE-2010-0183
epss 0.0305 https://api.first.org/data/v1/epss?cve=CVE-2010-0183
epss 0.0305 https://api.first.org/data/v1/epss?cve=CVE-2010-0183
epss 0.0305 https://api.first.org/data/v1/epss?cve=CVE-2010-0183
epss 0.0305 https://api.first.org/data/v1/epss?cve=CVE-2010-0183
epss 0.06131 https://api.first.org/data/v1/epss?cve=CVE-2010-0183
epss 0.12954 https://api.first.org/data/v1/epss?cve=CVE-2010-0183
epss 0.12954 https://api.first.org/data/v1/epss?cve=CVE-2010-0183
epss 0.12954 https://api.first.org/data/v1/epss?cve=CVE-2010-0183
epss 0.12954 https://api.first.org/data/v1/epss?cve=CVE-2010-0183
epss 0.12954 https://api.first.org/data/v1/epss?cve=CVE-2010-0183
epss 0.12954 https://api.first.org/data/v1/epss?cve=CVE-2010-0183
epss 0.12954 https://api.first.org/data/v1/epss?cve=CVE-2010-0183
epss 0.12954 https://api.first.org/data/v1/epss?cve=CVE-2010-0183
epss 0.12954 https://api.first.org/data/v1/epss?cve=CVE-2010-0183
epss 0.12954 https://api.first.org/data/v1/epss?cve=CVE-2010-0183
epss 0.12954 https://api.first.org/data/v1/epss?cve=CVE-2010-0183
epss 0.12954 https://api.first.org/data/v1/epss?cve=CVE-2010-0183
epss 0.12954 https://api.first.org/data/v1/epss?cve=CVE-2010-0183
epss 0.13585 https://api.first.org/data/v1/epss?cve=CVE-2010-0183
epss 0.13585 https://api.first.org/data/v1/epss?cve=CVE-2010-0183
epss 0.13585 https://api.first.org/data/v1/epss?cve=CVE-2010-0183
rhbs urgent https://bugzilla.redhat.com/show_bug.cgi?id=590822
cvssv2 9.3 https://nvd.nist.gov/vuln/detail/CVE-2010-0183
generic_textual critical https://www.mozilla.org/en-US/security/advisories/mfsa2010-27
Reference id Reference type URL
http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043369.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043405.html
http://lists.opensuse.org/opensuse-security-announce/2010-07/msg00005.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2010-0183.json
https://api.first.org/data/v1/epss?cve=CVE-2010-0183
https://bugzilla.mozilla.org/show_bug.cgi?id=557174
http://secunia.com/advisories/40326
http://secunia.com/advisories/40481
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12586
http://www.mozilla.org/security/announce/2010/mfsa2010-27.html
http://www.securityfocus.com/bid/41050
http://www.securitytracker.com/id?1024138
http://www.vupen.com/english/advisories/2010/1551
http://www.vupen.com/english/advisories/2010/1592
http://www.vupen.com/english/advisories/2010/1773
590822 https://bugzilla.redhat.com/show_bug.cgi?id=590822
cpe:2.3:a:mozilla:firefox:3.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.5.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.5.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.5.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.5.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.5.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.5.3:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.5.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.5.4:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.5.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.5.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.5.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.5.6:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.5.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.5.7:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.5.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.5.9:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.0.3:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.0.4:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.0.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.0.6:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.0.7:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.0.8:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.0.9:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0:alpha:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.0:alpha:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0:beta:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.0:beta:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.1.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.1.10:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.11:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.1.11:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.12:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.1.12:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.13:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.1.13:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.14:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.1.14:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.15:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.1.15:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.16:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.1.16:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.17:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.1.17:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.18:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.1.18:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.19:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.1.19:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.1.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.1.3:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.1.4:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.1.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.1.6:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.1.7:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.1.8:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.1.9:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1:alpha:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.1:alpha:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1:beta:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.1:beta:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:2.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:2.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:2.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:2.0.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:2.0.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:2.0.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:2.0.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:2.0.3:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:2.0:alpha_1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:2.0:alpha_1:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:2.0:alpha_2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:2.0:alpha_2:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:2.0:alpha_3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:2.0:alpha_3:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:2.0:beta_1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:2.0:beta_1:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:2.0:beta_2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:2.0:beta_2:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:2.0:rc1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:2.0:rc1:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:2.0:rc2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:2.0:rc2:*:*:*:*:*:*
CVE-2010-0183 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0183
CVE-2010-0183 https://nvd.nist.gov/vuln/detail/CVE-2010-0183
GLSA-201301-01 https://security.gentoo.org/glsa/201301-01
mfsa2010-27 https://www.mozilla.org/en-US/security/advisories/mfsa2010-27
No exploits are available.
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C Found at https://nvd.nist.gov/vuln/detail/CVE-2010-0183
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.85197
EPSS Score 0.02925
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.