Search for vulnerabilities
Vulnerability details: VCID-yhkz-6mnv-aaad
Vulnerability ID VCID-yhkz-6mnv-aaad
Aliases CVE-2011-0079
Summary Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 4.x before 4.0.1 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to gfx/layers/d3d10/ReadbackManagerD3D10.cpp and unknown other vectors.
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (0)
There are no known CWE.
System Score Found at
epss 0.03689 https://api.first.org/data/v1/epss?cve=CVE-2011-0079
epss 0.03689 https://api.first.org/data/v1/epss?cve=CVE-2011-0079
epss 0.03689 https://api.first.org/data/v1/epss?cve=CVE-2011-0079
epss 0.03689 https://api.first.org/data/v1/epss?cve=CVE-2011-0079
epss 0.03689 https://api.first.org/data/v1/epss?cve=CVE-2011-0079
epss 0.03689 https://api.first.org/data/v1/epss?cve=CVE-2011-0079
epss 0.03689 https://api.first.org/data/v1/epss?cve=CVE-2011-0079
epss 0.03689 https://api.first.org/data/v1/epss?cve=CVE-2011-0079
epss 0.03689 https://api.first.org/data/v1/epss?cve=CVE-2011-0079
epss 0.03689 https://api.first.org/data/v1/epss?cve=CVE-2011-0079
epss 0.03689 https://api.first.org/data/v1/epss?cve=CVE-2011-0079
epss 0.03689 https://api.first.org/data/v1/epss?cve=CVE-2011-0079
epss 0.03689 https://api.first.org/data/v1/epss?cve=CVE-2011-0079
epss 0.03689 https://api.first.org/data/v1/epss?cve=CVE-2011-0079
epss 0.03689 https://api.first.org/data/v1/epss?cve=CVE-2011-0079
epss 0.03689 https://api.first.org/data/v1/epss?cve=CVE-2011-0079
epss 0.03689 https://api.first.org/data/v1/epss?cve=CVE-2011-0079
epss 0.03689 https://api.first.org/data/v1/epss?cve=CVE-2011-0079
epss 0.03689 https://api.first.org/data/v1/epss?cve=CVE-2011-0079
epss 0.03689 https://api.first.org/data/v1/epss?cve=CVE-2011-0079
epss 0.03689 https://api.first.org/data/v1/epss?cve=CVE-2011-0079
epss 0.03689 https://api.first.org/data/v1/epss?cve=CVE-2011-0079
epss 0.03689 https://api.first.org/data/v1/epss?cve=CVE-2011-0079
epss 0.03689 https://api.first.org/data/v1/epss?cve=CVE-2011-0079
epss 0.03689 https://api.first.org/data/v1/epss?cve=CVE-2011-0079
epss 0.03689 https://api.first.org/data/v1/epss?cve=CVE-2011-0079
epss 0.03689 https://api.first.org/data/v1/epss?cve=CVE-2011-0079
epss 0.03689 https://api.first.org/data/v1/epss?cve=CVE-2011-0079
epss 0.03689 https://api.first.org/data/v1/epss?cve=CVE-2011-0079
epss 0.03689 https://api.first.org/data/v1/epss?cve=CVE-2011-0079
epss 0.03689 https://api.first.org/data/v1/epss?cve=CVE-2011-0079
epss 0.03689 https://api.first.org/data/v1/epss?cve=CVE-2011-0079
epss 0.03689 https://api.first.org/data/v1/epss?cve=CVE-2011-0079
epss 0.03689 https://api.first.org/data/v1/epss?cve=CVE-2011-0079
epss 0.03689 https://api.first.org/data/v1/epss?cve=CVE-2011-0079
epss 0.03689 https://api.first.org/data/v1/epss?cve=CVE-2011-0079
epss 0.03689 https://api.first.org/data/v1/epss?cve=CVE-2011-0079
epss 0.03689 https://api.first.org/data/v1/epss?cve=CVE-2011-0079
epss 0.03689 https://api.first.org/data/v1/epss?cve=CVE-2011-0079
epss 0.03689 https://api.first.org/data/v1/epss?cve=CVE-2011-0079
epss 0.03689 https://api.first.org/data/v1/epss?cve=CVE-2011-0079
epss 0.03689 https://api.first.org/data/v1/epss?cve=CVE-2011-0079
epss 0.03689 https://api.first.org/data/v1/epss?cve=CVE-2011-0079
epss 0.03689 https://api.first.org/data/v1/epss?cve=CVE-2011-0079
epss 0.03689 https://api.first.org/data/v1/epss?cve=CVE-2011-0079
epss 0.03689 https://api.first.org/data/v1/epss?cve=CVE-2011-0079
epss 0.03689 https://api.first.org/data/v1/epss?cve=CVE-2011-0079
epss 0.03689 https://api.first.org/data/v1/epss?cve=CVE-2011-0079
epss 0.03689 https://api.first.org/data/v1/epss?cve=CVE-2011-0079
epss 0.03689 https://api.first.org/data/v1/epss?cve=CVE-2011-0079
epss 0.03689 https://api.first.org/data/v1/epss?cve=CVE-2011-0079
epss 0.03689 https://api.first.org/data/v1/epss?cve=CVE-2011-0079
epss 0.03689 https://api.first.org/data/v1/epss?cve=CVE-2011-0079
epss 0.03689 https://api.first.org/data/v1/epss?cve=CVE-2011-0079
epss 0.03689 https://api.first.org/data/v1/epss?cve=CVE-2011-0079
epss 0.03689 https://api.first.org/data/v1/epss?cve=CVE-2011-0079
epss 0.03689 https://api.first.org/data/v1/epss?cve=CVE-2011-0079
epss 0.03689 https://api.first.org/data/v1/epss?cve=CVE-2011-0079
epss 0.03689 https://api.first.org/data/v1/epss?cve=CVE-2011-0079
epss 0.03689 https://api.first.org/data/v1/epss?cve=CVE-2011-0079
epss 0.03689 https://api.first.org/data/v1/epss?cve=CVE-2011-0079
epss 0.03689 https://api.first.org/data/v1/epss?cve=CVE-2011-0079
epss 0.03689 https://api.first.org/data/v1/epss?cve=CVE-2011-0079
epss 0.03689 https://api.first.org/data/v1/epss?cve=CVE-2011-0079
epss 0.07629 https://api.first.org/data/v1/epss?cve=CVE-2011-0079
epss 0.14446 https://api.first.org/data/v1/epss?cve=CVE-2011-0079
epss 0.14446 https://api.first.org/data/v1/epss?cve=CVE-2011-0079
epss 0.14446 https://api.first.org/data/v1/epss?cve=CVE-2011-0079
epss 0.14446 https://api.first.org/data/v1/epss?cve=CVE-2011-0079
epss 0.17525 https://api.first.org/data/v1/epss?cve=CVE-2011-0079
epss 0.17525 https://api.first.org/data/v1/epss?cve=CVE-2011-0079
epss 0.17525 https://api.first.org/data/v1/epss?cve=CVE-2011-0079
epss 0.17525 https://api.first.org/data/v1/epss?cve=CVE-2011-0079
epss 0.17525 https://api.first.org/data/v1/epss?cve=CVE-2011-0079
epss 0.17525 https://api.first.org/data/v1/epss?cve=CVE-2011-0079
epss 0.17525 https://api.first.org/data/v1/epss?cve=CVE-2011-0079
epss 0.17525 https://api.first.org/data/v1/epss?cve=CVE-2011-0079
epss 0.17525 https://api.first.org/data/v1/epss?cve=CVE-2011-0079
epss 0.17525 https://api.first.org/data/v1/epss?cve=CVE-2011-0079
epss 0.17525 https://api.first.org/data/v1/epss?cve=CVE-2011-0079
cvssv2 10.0 https://nvd.nist.gov/vuln/detail/CVE-2011-0079
generic_textual critical https://www.mozilla.org/en-US/security/advisories/mfsa2011-12
Reference id Reference type URL
https://api.first.org/data/v1/epss?cve=CVE-2011-0079
https://bugzilla.mozilla.org/show_bug.cgi?id=601102
https://bugzilla.mozilla.org/show_bug.cgi?id=639343
https://bugzilla.mozilla.org/show_bug.cgi?id=639728
https://bugzilla.mozilla.org/show_bug.cgi?id=639885
https://bugzilla.mozilla.org/show_bug.cgi?id=641388
https://bugzilla.mozilla.org/show_bug.cgi?id=642717
https://bugzilla.mozilla.org/show_bug.cgi?id=643649
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14232
http://www.mozilla.org/security/announce/2011/mfsa2011-12.html
cpe:2.3:a:mozilla:firefox:4.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:4.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:4.0:beta1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:4.0:beta1:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:4.0:beta10:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:4.0:beta10:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:4.0:beta11:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:4.0:beta11:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:4.0:beta12:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:4.0:beta12:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:4.0:beta2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:4.0:beta2:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:4.0:beta3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:4.0:beta3:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:4.0:beta4:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:4.0:beta4:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:4.0:beta5:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:4.0:beta5:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:4.0:beta6:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:4.0:beta6:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:4.0:beta7:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:4.0:beta7:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:4.0:beta8:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:4.0:beta8:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:4.0:beta9:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:4.0:beta9:*:*:*:*:*:*
CVE-2011-0079 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0079
CVE-2011-0079 https://nvd.nist.gov/vuln/detail/CVE-2011-0079
GLSA-201301-01 https://security.gentoo.org/glsa/201301-01
mfsa2011-12 https://www.mozilla.org/en-US/security/advisories/mfsa2011-12
USN-1121-1 https://usn.ubuntu.com/1121-1/
No exploits are available.
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C Found at https://nvd.nist.gov/vuln/detail/CVE-2011-0079
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.8684
EPSS Score 0.03689
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.