Search for vulnerabilities
Vulnerability details: VCID-xdav-xys5-xqfm
Vulnerability ID VCID-xdav-xys5-xqfm
Aliases CVE-2024-9394
Summary An attacker could, via a specially crafted multipart response, execute arbitrary JavaScript under the `resource://devtools` origin. This could allow them to access cross-origin JSON content. This access is limited to "same site" documents by the Site Isolation feature on desktop clients, but full cross-origin access is possible on Android versions.
Status Published
Exploitability 0.5
Weighted Severity 8.8
Risk 4.4
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3 7.6 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-9394.json
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2024-9394
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2024-9394
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2024-9394
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2024-9394
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2024-9394
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2024-9394
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2024-9394
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2024-9394
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2024-9394
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2024-9394
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2024-9394
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2024-9394
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2024-9394
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2024-9394
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2024-9394
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2024-9394
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2024-9394
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2024-9394
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2024-9394
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2024-9394
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2024-9394
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2024-9394
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2024-9394
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2024-9394
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2024-9394
epss 0.00076 https://api.first.org/data/v1/epss?cve=CVE-2024-9394
epss 0.00076 https://api.first.org/data/v1/epss?cve=CVE-2024-9394
epss 0.00076 https://api.first.org/data/v1/epss?cve=CVE-2024-9394
epss 0.00076 https://api.first.org/data/v1/epss?cve=CVE-2024-9394
epss 0.00076 https://api.first.org/data/v1/epss?cve=CVE-2024-9394
epss 0.00076 https://api.first.org/data/v1/epss?cve=CVE-2024-9394
epss 0.00076 https://api.first.org/data/v1/epss?cve=CVE-2024-9394
epss 0.00076 https://api.first.org/data/v1/epss?cve=CVE-2024-9394
epss 0.00076 https://api.first.org/data/v1/epss?cve=CVE-2024-9394
epss 0.00076 https://api.first.org/data/v1/epss?cve=CVE-2024-9394
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-9394
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-9394
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-9394
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-9394
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-9394
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-9394
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-9394
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-9394
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-9394
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-9394
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-9394
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-9394
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-9394
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-9394
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-9394
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-9394
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-9394
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-9394
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-9394
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-9394
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-9394
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-9394
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-9394
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-9394
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2024-9394
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2024-9394
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2024-9394
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2024-9394
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2024-9394
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2024-9394
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2024-9394
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2024-9394
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2024-9394
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2024-9394
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2024-9394
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2024-9394
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2024-9394
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2024-9394
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2024-9394
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2024-9394
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2024-9394
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2024-9394
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2024-9394
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2024-9394
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2024-9394
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2024-9394
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2024-9394
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2024-9394
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2024-9394
epss 0.00158 https://api.first.org/data/v1/epss?cve=CVE-2024-9394
cvssv3.1 6.1 https://bugzilla.mozilla.org/show_bug.cgi?id=1918874
ssvc Track https://bugzilla.mozilla.org/show_bug.cgi?id=1918874
cvssv3.1 5.4 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3 7.5 https://nvd.nist.gov/vuln/detail/CVE-2024-9394
cvssv3.1 7.5 https://nvd.nist.gov/vuln/detail/CVE-2024-9394
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2024-46
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2024-47
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2024-48
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2024-49
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2024-50
cvssv3.1 6.1 https://www.mozilla.org/security/advisories/mfsa2024-46/
cvssv3.1 9.8 https://www.mozilla.org/security/advisories/mfsa2024-46/
ssvc Track https://www.mozilla.org/security/advisories/mfsa2024-46/
ssvc Track https://www.mozilla.org/security/advisories/mfsa2024-46/
cvssv3.1 6.1 https://www.mozilla.org/security/advisories/mfsa2024-47/
cvssv3.1 9.8 https://www.mozilla.org/security/advisories/mfsa2024-47/
ssvc Track https://www.mozilla.org/security/advisories/mfsa2024-47/
ssvc Track https://www.mozilla.org/security/advisories/mfsa2024-47/
cvssv3.1 6.1 https://www.mozilla.org/security/advisories/mfsa2024-48/
cvssv3.1 9.8 https://www.mozilla.org/security/advisories/mfsa2024-48/
ssvc Track https://www.mozilla.org/security/advisories/mfsa2024-48/
ssvc Track https://www.mozilla.org/security/advisories/mfsa2024-48/
cvssv3.1 6.1 https://www.mozilla.org/security/advisories/mfsa2024-49/
cvssv3.1 9.8 https://www.mozilla.org/security/advisories/mfsa2024-49/
ssvc Track https://www.mozilla.org/security/advisories/mfsa2024-49/
ssvc Track https://www.mozilla.org/security/advisories/mfsa2024-49/
cvssv3.1 6.1 https://www.mozilla.org/security/advisories/mfsa2024-50/
cvssv3.1 9.8 https://www.mozilla.org/security/advisories/mfsa2024-50/
ssvc Track https://www.mozilla.org/security/advisories/mfsa2024-50/
ssvc Track https://www.mozilla.org/security/advisories/mfsa2024-50/
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-9394.json
https://api.first.org/data/v1/epss?cve=CVE-2024-9394
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9394
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
2315957 https://bugzilla.redhat.com/show_bug.cgi?id=2315957
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:129.0:beta:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:129.0:beta:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:129.0:beta2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:129.0:beta2:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:129.0:beta3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:129.0:beta3:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:129.0:beta4:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:129.0:beta4:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:129.0:beta5:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:129.0:beta5:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:129.0:beta6:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:129.0:beta6:*:*:*:*:*:*
CVE-2024-9394 https://nvd.nist.gov/vuln/detail/CVE-2024-9394
mfsa2024-46 https://www.mozilla.org/en-US/security/advisories/mfsa2024-46
mfsa2024-46 https://www.mozilla.org/security/advisories/mfsa2024-46/
mfsa2024-47 https://www.mozilla.org/en-US/security/advisories/mfsa2024-47
mfsa2024-47 https://www.mozilla.org/security/advisories/mfsa2024-47/
mfsa2024-48 https://www.mozilla.org/en-US/security/advisories/mfsa2024-48
mfsa2024-48 https://www.mozilla.org/security/advisories/mfsa2024-48/
mfsa2024-49 https://www.mozilla.org/en-US/security/advisories/mfsa2024-49
mfsa2024-49 https://www.mozilla.org/security/advisories/mfsa2024-49/
mfsa2024-50 https://www.mozilla.org/en-US/security/advisories/mfsa2024-50
mfsa2024-50 https://www.mozilla.org/security/advisories/mfsa2024-50/
RHSA-2024:7505 https://access.redhat.com/errata/RHSA-2024:7505
RHSA-2024:7552 https://access.redhat.com/errata/RHSA-2024:7552
RHSA-2024:7621 https://access.redhat.com/errata/RHSA-2024:7621
RHSA-2024:7622 https://access.redhat.com/errata/RHSA-2024:7622
RHSA-2024:7646 https://access.redhat.com/errata/RHSA-2024:7646
RHSA-2024:7699 https://access.redhat.com/errata/RHSA-2024:7699
RHSA-2024:7700 https://access.redhat.com/errata/RHSA-2024:7700
RHSA-2024:7702 https://access.redhat.com/errata/RHSA-2024:7702
RHSA-2024:7703 https://access.redhat.com/errata/RHSA-2024:7703
RHSA-2024:7704 https://access.redhat.com/errata/RHSA-2024:7704
RHSA-2024:7842 https://access.redhat.com/errata/RHSA-2024:7842
RHSA-2024:7853 https://access.redhat.com/errata/RHSA-2024:7853
RHSA-2024:7854 https://access.redhat.com/errata/RHSA-2024:7854
RHSA-2024:7855 https://access.redhat.com/errata/RHSA-2024:7855
RHSA-2024:7856 https://access.redhat.com/errata/RHSA-2024:7856
RHSA-2024:8166 https://access.redhat.com/errata/RHSA-2024:8166
RHSA-2024:8169 https://access.redhat.com/errata/RHSA-2024:8169
show_bug.cgi?id=1918874 https://bugzilla.mozilla.org/show_bug.cgi?id=1918874
USN-7056-1 https://usn.ubuntu.com/7056-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:L Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-9394.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://bugzilla.mozilla.org/show_bug.cgi?id=1918874
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-01T18:04:59Z/ Found at https://bugzilla.mozilla.org/show_bug.cgi?id=1918874
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2024-9394
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2024-9394
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://www.mozilla.org/security/advisories/mfsa2024-46/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://www.mozilla.org/security/advisories/mfsa2024-46/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-01T18:04:59Z/ Found at https://www.mozilla.org/security/advisories/mfsa2024-46/

Vector: SSVCv2/E:N/A:Y/T:T/P:M/B:A/M:M/D:T/2024-10-01T18:20:31Z/ Found at https://www.mozilla.org/security/advisories/mfsa2024-46/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://www.mozilla.org/security/advisories/mfsa2024-47/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://www.mozilla.org/security/advisories/mfsa2024-47/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-01T18:04:59Z/ Found at https://www.mozilla.org/security/advisories/mfsa2024-47/

Vector: SSVCv2/E:N/A:Y/T:T/P:M/B:A/M:M/D:T/2024-10-01T18:20:31Z/ Found at https://www.mozilla.org/security/advisories/mfsa2024-47/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://www.mozilla.org/security/advisories/mfsa2024-48/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://www.mozilla.org/security/advisories/mfsa2024-48/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:T/P:M/B:A/M:M/D:T/2024-10-01T18:20:31Z/ Found at https://www.mozilla.org/security/advisories/mfsa2024-48/

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-01T18:04:59Z/ Found at https://www.mozilla.org/security/advisories/mfsa2024-48/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://www.mozilla.org/security/advisories/mfsa2024-49/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://www.mozilla.org/security/advisories/mfsa2024-49/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-01T18:04:59Z/ Found at https://www.mozilla.org/security/advisories/mfsa2024-49/

Vector: SSVCv2/E:N/A:Y/T:T/P:M/B:A/M:M/D:T/2024-10-01T18:20:31Z/ Found at https://www.mozilla.org/security/advisories/mfsa2024-49/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://www.mozilla.org/security/advisories/mfsa2024-50/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://www.mozilla.org/security/advisories/mfsa2024-50/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-01T18:04:59Z/ Found at https://www.mozilla.org/security/advisories/mfsa2024-50/

Vector: SSVCv2/E:N/A:Y/T:T/P:M/B:A/M:M/D:T/2024-10-01T18:20:31Z/ Found at https://www.mozilla.org/security/advisories/mfsa2024-50/
Exploit Prediction Scoring System (EPSS)
Percentile 0.16246
EPSS Score 0.00061
Published At April 13, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2024-10-01T15:39:01.681209+00:00 Mozilla Importer Import https://github.com/mozilla/foundation-security-advisories/blob/master/announce/2024/mfsa2024-48.yml 34.0.1