Search for vulnerabilities
Vulnerability details: VCID-v56w-vu9p-aaad
Vulnerability ID VCID-v56w-vu9p-aaad
Aliases CVE-2009-3376
Summary CVE-2009-3376 Firefox download filename spoofing with RTL override
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual MODERATE http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html
rhas Critical https://access.redhat.com/errata/RHSA-2009:1530
rhas Critical https://access.redhat.com/errata/RHSA-2009:1531
rhas Moderate https://access.redhat.com/errata/RHSA-2010:0153
rhas Moderate https://access.redhat.com/errata/RHSA-2010:0154
epss 0.01300 https://api.first.org/data/v1/epss?cve=CVE-2009-3376
epss 0.01300 https://api.first.org/data/v1/epss?cve=CVE-2009-3376
epss 0.01300 https://api.first.org/data/v1/epss?cve=CVE-2009-3376
epss 0.01300 https://api.first.org/data/v1/epss?cve=CVE-2009-3376
epss 0.01424 https://api.first.org/data/v1/epss?cve=CVE-2009-3376
epss 0.01424 https://api.first.org/data/v1/epss?cve=CVE-2009-3376
epss 0.01424 https://api.first.org/data/v1/epss?cve=CVE-2009-3376
epss 0.01424 https://api.first.org/data/v1/epss?cve=CVE-2009-3376
epss 0.01424 https://api.first.org/data/v1/epss?cve=CVE-2009-3376
epss 0.01424 https://api.first.org/data/v1/epss?cve=CVE-2009-3376
epss 0.01424 https://api.first.org/data/v1/epss?cve=CVE-2009-3376
epss 0.01424 https://api.first.org/data/v1/epss?cve=CVE-2009-3376
epss 0.01424 https://api.first.org/data/v1/epss?cve=CVE-2009-3376
epss 0.01424 https://api.first.org/data/v1/epss?cve=CVE-2009-3376
epss 0.01424 https://api.first.org/data/v1/epss?cve=CVE-2009-3376
epss 0.01424 https://api.first.org/data/v1/epss?cve=CVE-2009-3376
epss 0.01424 https://api.first.org/data/v1/epss?cve=CVE-2009-3376
epss 0.03024 https://api.first.org/data/v1/epss?cve=CVE-2009-3376
epss 0.03024 https://api.first.org/data/v1/epss?cve=CVE-2009-3376
epss 0.03024 https://api.first.org/data/v1/epss?cve=CVE-2009-3376
epss 0.03024 https://api.first.org/data/v1/epss?cve=CVE-2009-3376
epss 0.03024 https://api.first.org/data/v1/epss?cve=CVE-2009-3376
epss 0.03024 https://api.first.org/data/v1/epss?cve=CVE-2009-3376
epss 0.03024 https://api.first.org/data/v1/epss?cve=CVE-2009-3376
epss 0.03024 https://api.first.org/data/v1/epss?cve=CVE-2009-3376
epss 0.03024 https://api.first.org/data/v1/epss?cve=CVE-2009-3376
epss 0.03024 https://api.first.org/data/v1/epss?cve=CVE-2009-3376
epss 0.03024 https://api.first.org/data/v1/epss?cve=CVE-2009-3376
epss 0.03024 https://api.first.org/data/v1/epss?cve=CVE-2009-3376
epss 0.03024 https://api.first.org/data/v1/epss?cve=CVE-2009-3376
epss 0.03024 https://api.first.org/data/v1/epss?cve=CVE-2009-3376
epss 0.03024 https://api.first.org/data/v1/epss?cve=CVE-2009-3376
epss 0.03024 https://api.first.org/data/v1/epss?cve=CVE-2009-3376
epss 0.03024 https://api.first.org/data/v1/epss?cve=CVE-2009-3376
epss 0.03024 https://api.first.org/data/v1/epss?cve=CVE-2009-3376
epss 0.03024 https://api.first.org/data/v1/epss?cve=CVE-2009-3376
epss 0.03024 https://api.first.org/data/v1/epss?cve=CVE-2009-3376
epss 0.03024 https://api.first.org/data/v1/epss?cve=CVE-2009-3376
epss 0.03024 https://api.first.org/data/v1/epss?cve=CVE-2009-3376
epss 0.03024 https://api.first.org/data/v1/epss?cve=CVE-2009-3376
epss 0.03024 https://api.first.org/data/v1/epss?cve=CVE-2009-3376
epss 0.03024 https://api.first.org/data/v1/epss?cve=CVE-2009-3376
epss 0.03024 https://api.first.org/data/v1/epss?cve=CVE-2009-3376
epss 0.03024 https://api.first.org/data/v1/epss?cve=CVE-2009-3376
epss 0.03024 https://api.first.org/data/v1/epss?cve=CVE-2009-3376
epss 0.03024 https://api.first.org/data/v1/epss?cve=CVE-2009-3376
epss 0.03024 https://api.first.org/data/v1/epss?cve=CVE-2009-3376
epss 0.03024 https://api.first.org/data/v1/epss?cve=CVE-2009-3376
epss 0.03024 https://api.first.org/data/v1/epss?cve=CVE-2009-3376
epss 0.03024 https://api.first.org/data/v1/epss?cve=CVE-2009-3376
epss 0.03024 https://api.first.org/data/v1/epss?cve=CVE-2009-3376
epss 0.03024 https://api.first.org/data/v1/epss?cve=CVE-2009-3376
epss 0.03024 https://api.first.org/data/v1/epss?cve=CVE-2009-3376
epss 0.03024 https://api.first.org/data/v1/epss?cve=CVE-2009-3376
epss 0.03024 https://api.first.org/data/v1/epss?cve=CVE-2009-3376
epss 0.03024 https://api.first.org/data/v1/epss?cve=CVE-2009-3376
epss 0.03024 https://api.first.org/data/v1/epss?cve=CVE-2009-3376
epss 0.03024 https://api.first.org/data/v1/epss?cve=CVE-2009-3376
epss 0.03024 https://api.first.org/data/v1/epss?cve=CVE-2009-3376
epss 0.03024 https://api.first.org/data/v1/epss?cve=CVE-2009-3376
epss 0.03024 https://api.first.org/data/v1/epss?cve=CVE-2009-3376
epss 0.03024 https://api.first.org/data/v1/epss?cve=CVE-2009-3376
epss 0.03024 https://api.first.org/data/v1/epss?cve=CVE-2009-3376
epss 0.03024 https://api.first.org/data/v1/epss?cve=CVE-2009-3376
epss 0.03024 https://api.first.org/data/v1/epss?cve=CVE-2009-3376
epss 0.03024 https://api.first.org/data/v1/epss?cve=CVE-2009-3376
epss 0.03024 https://api.first.org/data/v1/epss?cve=CVE-2009-3376
epss 0.03024 https://api.first.org/data/v1/epss?cve=CVE-2009-3376
epss 0.03024 https://api.first.org/data/v1/epss?cve=CVE-2009-3376
epss 0.03024 https://api.first.org/data/v1/epss?cve=CVE-2009-3376
epss 0.03024 https://api.first.org/data/v1/epss?cve=CVE-2009-3376
epss 0.03024 https://api.first.org/data/v1/epss?cve=CVE-2009-3376
epss 0.03024 https://api.first.org/data/v1/epss?cve=CVE-2009-3376
epss 0.03024 https://api.first.org/data/v1/epss?cve=CVE-2009-3376
epss 0.03024 https://api.first.org/data/v1/epss?cve=CVE-2009-3376
epss 0.03024 https://api.first.org/data/v1/epss?cve=CVE-2009-3376
epss 0.03024 https://api.first.org/data/v1/epss?cve=CVE-2009-3376
epss 0.03024 https://api.first.org/data/v1/epss?cve=CVE-2009-3376
epss 0.03024 https://api.first.org/data/v1/epss?cve=CVE-2009-3376
epss 0.04786 https://api.first.org/data/v1/epss?cve=CVE-2009-3376
rhbs low https://bugzilla.redhat.com/show_bug.cgi?id=530168
cvssv2 9.3 https://nvd.nist.gov/vuln/detail/CVE-2009-3376
generic_textual low https://www.mozilla.org/en-US/security/advisories/mfsa2009-62
Reference id Reference type URL
http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2009-3376.json
https://api.first.org/data/v1/epss?cve=CVE-2009-3376
https://bugzilla.mozilla.org/show_bug.cgi?id=511521
http://secunia.com/advisories/38977
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11218
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6541
http://sunsolve.sun.com/search/document.do?assetkey=1-26-272909-1
http://www.mandriva.com/security/advisories?name=MDVSA-2009:294
http://www.mozilla.org/security/announce/2009/mfsa2009-62.html
http://www.redhat.com/support/errata/RHSA-2010-0153.html
http://www.redhat.com/support/errata/RHSA-2010-0154.html
http://www.ubuntu.com/usn/USN-915-1
http://www.vupen.com/english/advisories/2009/3334
http://www.vupen.com/english/advisories/2010/0648
http://www.vupen.com/english/advisories/2010/0650
530168 https://bugzilla.redhat.com/show_bug.cgi?id=530168
cpe:2.3:a:mozilla:firefox:3.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.0.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.0.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.0.10:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.0.11:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.0.11:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.0.12:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.0.12:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.0.13:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.0.13:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.0.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.0.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.0.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.0.3:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.0.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.0.4:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.0.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.0.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.0.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.0.6:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.0.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.0.7:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.0.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.0.8:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.0.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.0.9:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.0:beta5:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.0:beta5:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.5.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.5.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.5.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.5.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.5.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.5.3:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.0.3:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.0.4:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.0.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.0.6:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.0.7:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.0.8:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.0.9:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0:alpha:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.0:alpha:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0:beta:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.0:beta:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.1.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.1.10:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.11:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.1.11:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.12:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.1.12:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.13:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.1.13:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.14:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.1.14:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.15:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.1.15:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.16:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.1.16:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.17:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.1.17:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.1.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.1.3:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.1.4:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.1.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.1.6:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.1.7:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.1.8:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.1.9:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1:alpha:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.1:alpha:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1:beta:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.1:beta:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.5.0.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.5.0.8:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.5.0.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.5.0.9:*:*:*:*:*:*:*
CVE-2009-3376 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3376
CVE-2009-3376 https://nvd.nist.gov/vuln/detail/CVE-2009-3376
GLSA-201301-01 https://security.gentoo.org/glsa/201301-01
mfsa2009-62 https://www.mozilla.org/en-US/security/advisories/mfsa2009-62
RHSA-2009:1530 https://access.redhat.com/errata/RHSA-2009:1530
RHSA-2009:1531 https://access.redhat.com/errata/RHSA-2009:1531
RHSA-2010:0153 https://access.redhat.com/errata/RHSA-2010:0153
RHSA-2010:0154 https://access.redhat.com/errata/RHSA-2010:0154
USN-853-1 https://usn.ubuntu.com/853-1/
USN-915-1 https://usn.ubuntu.com/915-1/
No exploits are available.
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C Found at https://nvd.nist.gov/vuln/detail/CVE-2009-3376
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.85573
EPSS Score 0.01300
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.