Search for vulnerabilities
Vulnerability details: VCID-yhw3-cyv6-aaag
Vulnerability ID VCID-yhw3-cyv6-aaag
Aliases CVE-2010-3175
Summary CVE-2010-3175 Mozilla miscellaneous memory safety hazards
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (0)
There are no known CWE.
System Score Found at
rhas Critical https://access.redhat.com/errata/RHSA-2010:0782
rhas Critical https://access.redhat.com/errata/RHSA-2010:0861
rhas Moderate https://access.redhat.com/errata/RHSA-2010:0896
epss 0.02146 https://api.first.org/data/v1/epss?cve=CVE-2010-3175
epss 0.02146 https://api.first.org/data/v1/epss?cve=CVE-2010-3175
epss 0.02146 https://api.first.org/data/v1/epss?cve=CVE-2010-3175
epss 0.02146 https://api.first.org/data/v1/epss?cve=CVE-2010-3175
epss 0.02146 https://api.first.org/data/v1/epss?cve=CVE-2010-3175
epss 0.02146 https://api.first.org/data/v1/epss?cve=CVE-2010-3175
epss 0.02146 https://api.first.org/data/v1/epss?cve=CVE-2010-3175
epss 0.02146 https://api.first.org/data/v1/epss?cve=CVE-2010-3175
epss 0.02146 https://api.first.org/data/v1/epss?cve=CVE-2010-3175
epss 0.02146 https://api.first.org/data/v1/epss?cve=CVE-2010-3175
epss 0.02146 https://api.first.org/data/v1/epss?cve=CVE-2010-3175
epss 0.02146 https://api.first.org/data/v1/epss?cve=CVE-2010-3175
epss 0.02146 https://api.first.org/data/v1/epss?cve=CVE-2010-3175
epss 0.02146 https://api.first.org/data/v1/epss?cve=CVE-2010-3175
epss 0.02146 https://api.first.org/data/v1/epss?cve=CVE-2010-3175
epss 0.02146 https://api.first.org/data/v1/epss?cve=CVE-2010-3175
epss 0.02146 https://api.first.org/data/v1/epss?cve=CVE-2010-3175
epss 0.02146 https://api.first.org/data/v1/epss?cve=CVE-2010-3175
epss 0.02146 https://api.first.org/data/v1/epss?cve=CVE-2010-3175
epss 0.02146 https://api.first.org/data/v1/epss?cve=CVE-2010-3175
epss 0.02146 https://api.first.org/data/v1/epss?cve=CVE-2010-3175
epss 0.02887 https://api.first.org/data/v1/epss?cve=CVE-2010-3175
epss 0.02887 https://api.first.org/data/v1/epss?cve=CVE-2010-3175
epss 0.02887 https://api.first.org/data/v1/epss?cve=CVE-2010-3175
epss 0.02887 https://api.first.org/data/v1/epss?cve=CVE-2010-3175
epss 0.02887 https://api.first.org/data/v1/epss?cve=CVE-2010-3175
epss 0.02887 https://api.first.org/data/v1/epss?cve=CVE-2010-3175
epss 0.02887 https://api.first.org/data/v1/epss?cve=CVE-2010-3175
epss 0.02887 https://api.first.org/data/v1/epss?cve=CVE-2010-3175
epss 0.02887 https://api.first.org/data/v1/epss?cve=CVE-2010-3175
epss 0.02887 https://api.first.org/data/v1/epss?cve=CVE-2010-3175
epss 0.02887 https://api.first.org/data/v1/epss?cve=CVE-2010-3175
epss 0.02887 https://api.first.org/data/v1/epss?cve=CVE-2010-3175
epss 0.02887 https://api.first.org/data/v1/epss?cve=CVE-2010-3175
epss 0.02887 https://api.first.org/data/v1/epss?cve=CVE-2010-3175
epss 0.02887 https://api.first.org/data/v1/epss?cve=CVE-2010-3175
epss 0.02887 https://api.first.org/data/v1/epss?cve=CVE-2010-3175
epss 0.02887 https://api.first.org/data/v1/epss?cve=CVE-2010-3175
epss 0.02887 https://api.first.org/data/v1/epss?cve=CVE-2010-3175
epss 0.02887 https://api.first.org/data/v1/epss?cve=CVE-2010-3175
epss 0.02887 https://api.first.org/data/v1/epss?cve=CVE-2010-3175
epss 0.02887 https://api.first.org/data/v1/epss?cve=CVE-2010-3175
epss 0.02887 https://api.first.org/data/v1/epss?cve=CVE-2010-3175
epss 0.02887 https://api.first.org/data/v1/epss?cve=CVE-2010-3175
epss 0.02887 https://api.first.org/data/v1/epss?cve=CVE-2010-3175
epss 0.02887 https://api.first.org/data/v1/epss?cve=CVE-2010-3175
epss 0.02887 https://api.first.org/data/v1/epss?cve=CVE-2010-3175
epss 0.02887 https://api.first.org/data/v1/epss?cve=CVE-2010-3175
epss 0.02887 https://api.first.org/data/v1/epss?cve=CVE-2010-3175
epss 0.02887 https://api.first.org/data/v1/epss?cve=CVE-2010-3175
epss 0.02887 https://api.first.org/data/v1/epss?cve=CVE-2010-3175
epss 0.02887 https://api.first.org/data/v1/epss?cve=CVE-2010-3175
epss 0.02887 https://api.first.org/data/v1/epss?cve=CVE-2010-3175
epss 0.02887 https://api.first.org/data/v1/epss?cve=CVE-2010-3175
epss 0.02887 https://api.first.org/data/v1/epss?cve=CVE-2010-3175
epss 0.02887 https://api.first.org/data/v1/epss?cve=CVE-2010-3175
epss 0.02887 https://api.first.org/data/v1/epss?cve=CVE-2010-3175
epss 0.02887 https://api.first.org/data/v1/epss?cve=CVE-2010-3175
epss 0.02887 https://api.first.org/data/v1/epss?cve=CVE-2010-3175
epss 0.02887 https://api.first.org/data/v1/epss?cve=CVE-2010-3175
epss 0.02887 https://api.first.org/data/v1/epss?cve=CVE-2010-3175
epss 0.02887 https://api.first.org/data/v1/epss?cve=CVE-2010-3175
epss 0.02887 https://api.first.org/data/v1/epss?cve=CVE-2010-3175
epss 0.02887 https://api.first.org/data/v1/epss?cve=CVE-2010-3175
epss 0.02887 https://api.first.org/data/v1/epss?cve=CVE-2010-3175
epss 0.02887 https://api.first.org/data/v1/epss?cve=CVE-2010-3175
epss 0.02887 https://api.first.org/data/v1/epss?cve=CVE-2010-3175
epss 0.06684 https://api.first.org/data/v1/epss?cve=CVE-2010-3175
epss 0.06684 https://api.first.org/data/v1/epss?cve=CVE-2010-3175
epss 0.06684 https://api.first.org/data/v1/epss?cve=CVE-2010-3175
epss 0.06684 https://api.first.org/data/v1/epss?cve=CVE-2010-3175
epss 0.06684 https://api.first.org/data/v1/epss?cve=CVE-2010-3175
epss 0.06684 https://api.first.org/data/v1/epss?cve=CVE-2010-3175
epss 0.06684 https://api.first.org/data/v1/epss?cve=CVE-2010-3175
epss 0.06684 https://api.first.org/data/v1/epss?cve=CVE-2010-3175
epss 0.06684 https://api.first.org/data/v1/epss?cve=CVE-2010-3175
epss 0.06684 https://api.first.org/data/v1/epss?cve=CVE-2010-3175
epss 0.06684 https://api.first.org/data/v1/epss?cve=CVE-2010-3175
epss 0.06902 https://api.first.org/data/v1/epss?cve=CVE-2010-3175
epss 0.06902 https://api.first.org/data/v1/epss?cve=CVE-2010-3175
epss 0.06902 https://api.first.org/data/v1/epss?cve=CVE-2010-3175
epss 0.06902 https://api.first.org/data/v1/epss?cve=CVE-2010-3175
epss 0.07109 https://api.first.org/data/v1/epss?cve=CVE-2010-3175
rhbs urgent https://bugzilla.redhat.com/show_bug.cgi?id=642275
cvssv2 9.3 https://nvd.nist.gov/vuln/detail/CVE-2010-3175
generic_textual critical https://www.mozilla.org/en-US/security/advisories/mfsa2010-64
Reference id Reference type URL
http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox
http://lists.fedoraproject.org/pipermail/package-announce/2010-October/050077.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-October/050154.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2010-3175.json
https://api.first.org/data/v1/epss?cve=CVE-2010-3175
https://bugzilla.mozilla.org/show_bug.cgi?id=554670
https://bugzilla.mozilla.org/show_bug.cgi?id=590116
https://bugzilla.mozilla.org/show_bug.cgi?id=590291
http://secunia.com/advisories/42867
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11943
http://support.avaya.com/css/P8/documents/100120156
http://www.mandriva.com/security/advisories?name=MDVSA-2010:210
http://www.mandriva.com/security/advisories?name=MDVSA-2010:211
http://www.mozilla.org/security/announce/2010/mfsa2010-64.html
http://www.redhat.com/support/errata/RHSA-2010-0782.html
http://www.redhat.com/support/errata/RHSA-2010-0861.html
http://www.redhat.com/support/errata/RHSA-2010-0896.html
http://www.securityfocus.com/bid/44245
http://www.ubuntu.com/usn/USN-997-1
http://www.ubuntu.com/usn/USN-998-1
http://www.vupen.com/english/advisories/2011/0061
642275 https://bugzilla.redhat.com/show_bug.cgi?id=642275
cpe:2.3:a:mozilla:firefox:3.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.6:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.6.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.6.10:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.6.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.6.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.6.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.6.3:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.6.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.6.4:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.6.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.6.6:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.6.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.6.7:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.6.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.6.8:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.6.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.6.9:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:3.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:3.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:3.1.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:3.1.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:3.1.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:3.1.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:3.1.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:3.1.3:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:3.1.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:3.1.4:*:*:*:*:*:*:*
CVE-2010-3175 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3175
CVE-2010-3175 https://nvd.nist.gov/vuln/detail/CVE-2010-3175
GLSA-201301-01 https://security.gentoo.org/glsa/201301-01
mfsa2010-64 https://www.mozilla.org/en-US/security/advisories/mfsa2010-64
RHSA-2010:0782 https://access.redhat.com/errata/RHSA-2010:0782
RHSA-2010:0861 https://access.redhat.com/errata/RHSA-2010:0861
RHSA-2010:0896 https://access.redhat.com/errata/RHSA-2010:0896
USN-997-1 https://usn.ubuntu.com/997-1/
USN-998-1 https://usn.ubuntu.com/998-1/
No exploits are available.
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C Found at https://nvd.nist.gov/vuln/detail/CVE-2010-3175
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.82711
EPSS Score 0.02146
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.