Search for vulnerabilities
Vulnerability details: VCID-y1j2-gqgf-aaac
Vulnerability ID VCID-y1j2-gqgf-aaac
Aliases CVE-2011-0081
Summary CVE-2011-0081 Mozilla memory safety issue (MFSA 2011-12)
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (0)
There are no known CWE.
System Score Found at
rhas Critical https://access.redhat.com/errata/RHSA-2011:0471
rhas Critical https://access.redhat.com/errata/RHSA-2011:0475
epss 0.02781 https://api.first.org/data/v1/epss?cve=CVE-2011-0081
epss 0.02781 https://api.first.org/data/v1/epss?cve=CVE-2011-0081
epss 0.02781 https://api.first.org/data/v1/epss?cve=CVE-2011-0081
epss 0.02781 https://api.first.org/data/v1/epss?cve=CVE-2011-0081
epss 0.02781 https://api.first.org/data/v1/epss?cve=CVE-2011-0081
epss 0.02781 https://api.first.org/data/v1/epss?cve=CVE-2011-0081
epss 0.02781 https://api.first.org/data/v1/epss?cve=CVE-2011-0081
epss 0.02781 https://api.first.org/data/v1/epss?cve=CVE-2011-0081
epss 0.02781 https://api.first.org/data/v1/epss?cve=CVE-2011-0081
epss 0.02781 https://api.first.org/data/v1/epss?cve=CVE-2011-0081
epss 0.02781 https://api.first.org/data/v1/epss?cve=CVE-2011-0081
epss 0.02781 https://api.first.org/data/v1/epss?cve=CVE-2011-0081
epss 0.02781 https://api.first.org/data/v1/epss?cve=CVE-2011-0081
epss 0.02781 https://api.first.org/data/v1/epss?cve=CVE-2011-0081
epss 0.02781 https://api.first.org/data/v1/epss?cve=CVE-2011-0081
epss 0.02781 https://api.first.org/data/v1/epss?cve=CVE-2011-0081
epss 0.02781 https://api.first.org/data/v1/epss?cve=CVE-2011-0081
epss 0.02781 https://api.first.org/data/v1/epss?cve=CVE-2011-0081
epss 0.02781 https://api.first.org/data/v1/epss?cve=CVE-2011-0081
epss 0.02781 https://api.first.org/data/v1/epss?cve=CVE-2011-0081
epss 0.02781 https://api.first.org/data/v1/epss?cve=CVE-2011-0081
epss 0.02781 https://api.first.org/data/v1/epss?cve=CVE-2011-0081
epss 0.02781 https://api.first.org/data/v1/epss?cve=CVE-2011-0081
epss 0.02781 https://api.first.org/data/v1/epss?cve=CVE-2011-0081
epss 0.02781 https://api.first.org/data/v1/epss?cve=CVE-2011-0081
epss 0.02781 https://api.first.org/data/v1/epss?cve=CVE-2011-0081
epss 0.02781 https://api.first.org/data/v1/epss?cve=CVE-2011-0081
epss 0.02781 https://api.first.org/data/v1/epss?cve=CVE-2011-0081
epss 0.02781 https://api.first.org/data/v1/epss?cve=CVE-2011-0081
epss 0.02781 https://api.first.org/data/v1/epss?cve=CVE-2011-0081
epss 0.02781 https://api.first.org/data/v1/epss?cve=CVE-2011-0081
epss 0.02781 https://api.first.org/data/v1/epss?cve=CVE-2011-0081
epss 0.02781 https://api.first.org/data/v1/epss?cve=CVE-2011-0081
epss 0.02781 https://api.first.org/data/v1/epss?cve=CVE-2011-0081
epss 0.02781 https://api.first.org/data/v1/epss?cve=CVE-2011-0081
epss 0.02781 https://api.first.org/data/v1/epss?cve=CVE-2011-0081
epss 0.02781 https://api.first.org/data/v1/epss?cve=CVE-2011-0081
epss 0.02781 https://api.first.org/data/v1/epss?cve=CVE-2011-0081
epss 0.02781 https://api.first.org/data/v1/epss?cve=CVE-2011-0081
epss 0.02781 https://api.first.org/data/v1/epss?cve=CVE-2011-0081
epss 0.02781 https://api.first.org/data/v1/epss?cve=CVE-2011-0081
epss 0.02781 https://api.first.org/data/v1/epss?cve=CVE-2011-0081
epss 0.02781 https://api.first.org/data/v1/epss?cve=CVE-2011-0081
epss 0.02781 https://api.first.org/data/v1/epss?cve=CVE-2011-0081
epss 0.02781 https://api.first.org/data/v1/epss?cve=CVE-2011-0081
epss 0.02781 https://api.first.org/data/v1/epss?cve=CVE-2011-0081
epss 0.02781 https://api.first.org/data/v1/epss?cve=CVE-2011-0081
epss 0.02781 https://api.first.org/data/v1/epss?cve=CVE-2011-0081
epss 0.02781 https://api.first.org/data/v1/epss?cve=CVE-2011-0081
epss 0.02781 https://api.first.org/data/v1/epss?cve=CVE-2011-0081
epss 0.02781 https://api.first.org/data/v1/epss?cve=CVE-2011-0081
epss 0.02781 https://api.first.org/data/v1/epss?cve=CVE-2011-0081
epss 0.02781 https://api.first.org/data/v1/epss?cve=CVE-2011-0081
epss 0.02781 https://api.first.org/data/v1/epss?cve=CVE-2011-0081
epss 0.02781 https://api.first.org/data/v1/epss?cve=CVE-2011-0081
epss 0.02781 https://api.first.org/data/v1/epss?cve=CVE-2011-0081
epss 0.02781 https://api.first.org/data/v1/epss?cve=CVE-2011-0081
epss 0.02781 https://api.first.org/data/v1/epss?cve=CVE-2011-0081
epss 0.02781 https://api.first.org/data/v1/epss?cve=CVE-2011-0081
epss 0.02781 https://api.first.org/data/v1/epss?cve=CVE-2011-0081
epss 0.02781 https://api.first.org/data/v1/epss?cve=CVE-2011-0081
epss 0.02781 https://api.first.org/data/v1/epss?cve=CVE-2011-0081
epss 0.02781 https://api.first.org/data/v1/epss?cve=CVE-2011-0081
epss 0.02781 https://api.first.org/data/v1/epss?cve=CVE-2011-0081
epss 0.02781 https://api.first.org/data/v1/epss?cve=CVE-2011-0081
epss 0.09396 https://api.first.org/data/v1/epss?cve=CVE-2011-0081
epss 0.18386 https://api.first.org/data/v1/epss?cve=CVE-2011-0081
epss 0.18386 https://api.first.org/data/v1/epss?cve=CVE-2011-0081
epss 0.18386 https://api.first.org/data/v1/epss?cve=CVE-2011-0081
epss 0.18386 https://api.first.org/data/v1/epss?cve=CVE-2011-0081
epss 0.18386 https://api.first.org/data/v1/epss?cve=CVE-2011-0081
epss 0.18386 https://api.first.org/data/v1/epss?cve=CVE-2011-0081
epss 0.18386 https://api.first.org/data/v1/epss?cve=CVE-2011-0081
epss 0.18386 https://api.first.org/data/v1/epss?cve=CVE-2011-0081
epss 0.18386 https://api.first.org/data/v1/epss?cve=CVE-2011-0081
epss 0.18386 https://api.first.org/data/v1/epss?cve=CVE-2011-0081
epss 0.18386 https://api.first.org/data/v1/epss?cve=CVE-2011-0081
epss 0.18386 https://api.first.org/data/v1/epss?cve=CVE-2011-0081
epss 0.18386 https://api.first.org/data/v1/epss?cve=CVE-2011-0081
rhbs urgent https://bugzilla.redhat.com/show_bug.cgi?id=700676
cvssv2 10.0 https://nvd.nist.gov/vuln/detail/CVE-2011-0081
generic_textual critical https://www.mozilla.org/en-US/security/advisories/mfsa2011-12
Reference id Reference type URL
http://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_thunderbird
http://downloads.avaya.com/css/P8/documents/100144158
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2011-0081.json
https://api.first.org/data/v1/epss?cve=CVE-2011-0081
https://bugzilla.mozilla.org/show_bug.cgi?id=645289
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13993
http://www.debian.org/security/2011/dsa-2227
http://www.debian.org/security/2011/dsa-2228
http://www.debian.org/security/2011/dsa-2235
http://www.mandriva.com/security/advisories?name=MDVSA-2011:079
http://www.mandriva.com/security/advisories?name=MDVSA-2011:080
http://www.mozilla.org/security/announce/2011/mfsa2011-12.html
http://www.securityfocus.com/bid/47653
700676 https://bugzilla.redhat.com/show_bug.cgi?id=700676
cpe:2.3:a:mozilla:firefox:3.6.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.6.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.6.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.6.10:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.6.11:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.6.11:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.6.12:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.6.12:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.6.13:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.6.13:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.6.14:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.6.14:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.6.15:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.6.15:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.6.16:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.6.16:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.6.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.6.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.6.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.6.3:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.6.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.6.4:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.6.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.6.6:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.6.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.6.7:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.6.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.6.8:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.6.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.6.9:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:4.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:4.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:4.0:beta1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:4.0:beta1:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:4.0:beta10:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:4.0:beta10:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:4.0:beta11:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:4.0:beta11:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:4.0:beta12:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:4.0:beta12:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:4.0:beta2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:4.0:beta2:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:4.0:beta3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:4.0:beta3:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:4.0:beta4:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:4.0:beta4:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:4.0:beta5:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:4.0:beta5:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:4.0:beta6:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:4.0:beta6:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:4.0:beta7:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:4.0:beta7:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:4.0:beta8:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:4.0:beta8:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:4.0:beta9:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:4.0:beta9:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:3.1.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:3.1.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:3.1.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:3.1.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:3.1.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:3.1.3:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:3.1.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:3.1.4:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:3.1.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:3.1.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:3.1.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:3.1.6:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:3.1.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:3.1.7:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:3.1.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:3.1.8:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:3.1.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:3.1.9:*:*:*:*:*:*:*
CVE-2011-0081 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0081
CVE-2011-0081 https://nvd.nist.gov/vuln/detail/CVE-2011-0081
GLSA-201301-01 https://security.gentoo.org/glsa/201301-01
mfsa2011-12 https://www.mozilla.org/en-US/security/advisories/mfsa2011-12
RHSA-2011:0471 https://access.redhat.com/errata/RHSA-2011:0471
RHSA-2011:0475 https://access.redhat.com/errata/RHSA-2011:0475
USN-1112-1 https://usn.ubuntu.com/1112-1/
USN-1121-1 https://usn.ubuntu.com/1121-1/
USN-1122-1 https://usn.ubuntu.com/1122-1/
USN-1122-2 https://usn.ubuntu.com/1122-2/
No exploits are available.
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C Found at https://nvd.nist.gov/vuln/detail/CVE-2011-0081
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.84794
EPSS Score 0.02781
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.