Search for vulnerabilities
Vulnerability details: VCID-zrbe-xfc8-aaad
Vulnerability ID VCID-zrbe-xfc8-aaad
Aliases CVE-2009-3388
Summary liboggplay in Mozilla Firefox 3.5.x before 3.5.6 and SeaMonkey before 2.0.1 might allow context-dependent attackers to cause a denial of service (application crash) or execute arbitrary code via unspecified vectors, related to "memory safety issues."
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
epss 0.01865 https://api.first.org/data/v1/epss?cve=CVE-2009-3388
epss 0.01865 https://api.first.org/data/v1/epss?cve=CVE-2009-3388
epss 0.01865 https://api.first.org/data/v1/epss?cve=CVE-2009-3388
epss 0.01865 https://api.first.org/data/v1/epss?cve=CVE-2009-3388
epss 0.02632 https://api.first.org/data/v1/epss?cve=CVE-2009-3388
epss 0.02632 https://api.first.org/data/v1/epss?cve=CVE-2009-3388
epss 0.02632 https://api.first.org/data/v1/epss?cve=CVE-2009-3388
epss 0.02632 https://api.first.org/data/v1/epss?cve=CVE-2009-3388
epss 0.02632 https://api.first.org/data/v1/epss?cve=CVE-2009-3388
epss 0.02632 https://api.first.org/data/v1/epss?cve=CVE-2009-3388
epss 0.02632 https://api.first.org/data/v1/epss?cve=CVE-2009-3388
epss 0.02632 https://api.first.org/data/v1/epss?cve=CVE-2009-3388
epss 0.02632 https://api.first.org/data/v1/epss?cve=CVE-2009-3388
epss 0.02632 https://api.first.org/data/v1/epss?cve=CVE-2009-3388
epss 0.02632 https://api.first.org/data/v1/epss?cve=CVE-2009-3388
epss 0.02632 https://api.first.org/data/v1/epss?cve=CVE-2009-3388
epss 0.02632 https://api.first.org/data/v1/epss?cve=CVE-2009-3388
epss 0.02632 https://api.first.org/data/v1/epss?cve=CVE-2009-3388
epss 0.02632 https://api.first.org/data/v1/epss?cve=CVE-2009-3388
epss 0.02632 https://api.first.org/data/v1/epss?cve=CVE-2009-3388
epss 0.02632 https://api.first.org/data/v1/epss?cve=CVE-2009-3388
epss 0.02632 https://api.first.org/data/v1/epss?cve=CVE-2009-3388
epss 0.02632 https://api.first.org/data/v1/epss?cve=CVE-2009-3388
epss 0.02632 https://api.first.org/data/v1/epss?cve=CVE-2009-3388
epss 0.02632 https://api.first.org/data/v1/epss?cve=CVE-2009-3388
epss 0.02632 https://api.first.org/data/v1/epss?cve=CVE-2009-3388
epss 0.02632 https://api.first.org/data/v1/epss?cve=CVE-2009-3388
epss 0.02632 https://api.first.org/data/v1/epss?cve=CVE-2009-3388
epss 0.02632 https://api.first.org/data/v1/epss?cve=CVE-2009-3388
epss 0.02632 https://api.first.org/data/v1/epss?cve=CVE-2009-3388
epss 0.02632 https://api.first.org/data/v1/epss?cve=CVE-2009-3388
epss 0.02632 https://api.first.org/data/v1/epss?cve=CVE-2009-3388
epss 0.02632 https://api.first.org/data/v1/epss?cve=CVE-2009-3388
epss 0.02632 https://api.first.org/data/v1/epss?cve=CVE-2009-3388
epss 0.02632 https://api.first.org/data/v1/epss?cve=CVE-2009-3388
epss 0.02632 https://api.first.org/data/v1/epss?cve=CVE-2009-3388
epss 0.02632 https://api.first.org/data/v1/epss?cve=CVE-2009-3388
epss 0.02632 https://api.first.org/data/v1/epss?cve=CVE-2009-3388
epss 0.02632 https://api.first.org/data/v1/epss?cve=CVE-2009-3388
epss 0.02632 https://api.first.org/data/v1/epss?cve=CVE-2009-3388
epss 0.02632 https://api.first.org/data/v1/epss?cve=CVE-2009-3388
epss 0.02632 https://api.first.org/data/v1/epss?cve=CVE-2009-3388
epss 0.02632 https://api.first.org/data/v1/epss?cve=CVE-2009-3388
epss 0.02632 https://api.first.org/data/v1/epss?cve=CVE-2009-3388
epss 0.02632 https://api.first.org/data/v1/epss?cve=CVE-2009-3388
epss 0.02632 https://api.first.org/data/v1/epss?cve=CVE-2009-3388
epss 0.02632 https://api.first.org/data/v1/epss?cve=CVE-2009-3388
epss 0.02632 https://api.first.org/data/v1/epss?cve=CVE-2009-3388
epss 0.02632 https://api.first.org/data/v1/epss?cve=CVE-2009-3388
epss 0.02632 https://api.first.org/data/v1/epss?cve=CVE-2009-3388
epss 0.02632 https://api.first.org/data/v1/epss?cve=CVE-2009-3388
epss 0.02632 https://api.first.org/data/v1/epss?cve=CVE-2009-3388
epss 0.02632 https://api.first.org/data/v1/epss?cve=CVE-2009-3388
epss 0.02632 https://api.first.org/data/v1/epss?cve=CVE-2009-3388
epss 0.02632 https://api.first.org/data/v1/epss?cve=CVE-2009-3388
epss 0.02632 https://api.first.org/data/v1/epss?cve=CVE-2009-3388
epss 0.02632 https://api.first.org/data/v1/epss?cve=CVE-2009-3388
epss 0.02632 https://api.first.org/data/v1/epss?cve=CVE-2009-3388
epss 0.02632 https://api.first.org/data/v1/epss?cve=CVE-2009-3388
epss 0.02632 https://api.first.org/data/v1/epss?cve=CVE-2009-3388
epss 0.02632 https://api.first.org/data/v1/epss?cve=CVE-2009-3388
epss 0.02632 https://api.first.org/data/v1/epss?cve=CVE-2009-3388
epss 0.02632 https://api.first.org/data/v1/epss?cve=CVE-2009-3388
epss 0.02632 https://api.first.org/data/v1/epss?cve=CVE-2009-3388
epss 0.02632 https://api.first.org/data/v1/epss?cve=CVE-2009-3388
epss 0.02644 https://api.first.org/data/v1/epss?cve=CVE-2009-3388
epss 0.02644 https://api.first.org/data/v1/epss?cve=CVE-2009-3388
epss 0.02644 https://api.first.org/data/v1/epss?cve=CVE-2009-3388
epss 0.02644 https://api.first.org/data/v1/epss?cve=CVE-2009-3388
epss 0.02644 https://api.first.org/data/v1/epss?cve=CVE-2009-3388
epss 0.02644 https://api.first.org/data/v1/epss?cve=CVE-2009-3388
epss 0.02644 https://api.first.org/data/v1/epss?cve=CVE-2009-3388
epss 0.02644 https://api.first.org/data/v1/epss?cve=CVE-2009-3388
epss 0.02644 https://api.first.org/data/v1/epss?cve=CVE-2009-3388
epss 0.02644 https://api.first.org/data/v1/epss?cve=CVE-2009-3388
epss 0.02644 https://api.first.org/data/v1/epss?cve=CVE-2009-3388
epss 0.08681 https://api.first.org/data/v1/epss?cve=CVE-2009-3388
rhbs low https://bugzilla.redhat.com/show_bug.cgi?id=548539
cvssv2 9.3 https://nvd.nist.gov/vuln/detail/CVE-2009-3388
generic_textual critical https://www.mozilla.org/en-US/security/advisories/mfsa2009-66
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2009-3388.json
https://api.first.org/data/v1/epss?cve=CVE-2009-3388
https://bugzilla.mozilla.org/show_bug.cgi?id=504843
https://bugzilla.mozilla.org/show_bug.cgi?id=523816
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3388
http://secunia.com/advisories/37699
http://secunia.com/advisories/37785
http://secunia.com/advisories/37856
http://secunia.com/advisories/37881
http://securitytracker.com/id?1023335
http://securitytracker.com/id?1023336
https://exchange.xforce.ibmcloud.com/vulnerabilities/54804
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8009
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00995.html
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01034.html
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01041.html
http://www.mozilla.org/security/announce/2009/mfsa2009-66.html
http://www.novell.com/linux/security/advisories/2009_63_firefox.html
http://www.securityfocus.com/bid/37349
http://www.securityfocus.com/bid/37369
http://www.ubuntu.com/usn/USN-874-1
http://www.vupen.com/english/advisories/2009/3547
548539 https://bugzilla.redhat.com/show_bug.cgi?id=548539
575743 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=575743
cpe:2.3:a:mozilla:firefox:3.5.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.5.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.5.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.5.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.5.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.5.3:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.5.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.5.4:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:3.5.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:3.5.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.0.3:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.0.4:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.0.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.0.6:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.0.7:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.0.8:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.0.9:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0.99:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.0.99:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0:alpha:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.0:alpha:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.0:beta:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.0:beta:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.1.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.1.10:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.11:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.1.11:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.12:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.1.12:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.13:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.1.13:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.14:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.1.14:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.15:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.1.15:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.16:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.1.16:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.17:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.1.17:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.1.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.1.3:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.1.4:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.1.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.1.6:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.1.7:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.1.8:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.1.9:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1:alpha:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.1:alpha:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.1:beta:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.1:beta:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.5.0.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.5.0.10:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.5.0.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.5.0.8:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:1.5.0.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:1.5.0.9:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:2.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:2.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:2.0a1:*:pre:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:2.0a1:*:pre:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:2.0a1pre:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:2.0a1pre:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:2.0:alpha_1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:2.0:alpha_1:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:2.0:alpha_2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:2.0:alpha_2:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:2.0:alpha_3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:2.0:alpha_3:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:2.0:beta_1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:2.0:beta_1:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:2.0:beta_2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:2.0:beta_2:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:2.0:rc1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:2.0:rc1:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:*:rc2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:*:rc2:*:*:*:*:*:*
CVE-2009-3388 https://nvd.nist.gov/vuln/detail/CVE-2009-3388
GLSA-201301-01 https://security.gentoo.org/glsa/201301-01
mfsa2009-66 https://www.mozilla.org/en-US/security/advisories/mfsa2009-66
USN-874-1 https://usn.ubuntu.com/874-1/
No exploits are available.
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C Found at https://nvd.nist.gov/vuln/detail/CVE-2009-3388
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.88083
EPSS Score 0.01865
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.