7.5
HIGH
CVE-2008-4058
Mozilla XPConnect XSS and Code Execution Vulnerability
Description

The XPConnect component in Mozilla Firefox before 2.0.0.17 and 3.x before 3.0.2, Thunderbird before 2.0.0.17, and SeaMonkey before 1.1.12 allows remote attackers to "pollute XPCNativeWrappers" and execute arbitrary code with chrome privileges via vectors related to (1) chrome XBL and (2) chrome JS.

INFO

Published Date :

Sept. 24, 2008, 8:37 p.m.

Last Modified :

Nov. 1, 2018, 4:23 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2008-4058 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Mozilla firefox
2 Mozilla thunderbird
3 Mozilla seamonkey
1 Canonical ubuntu_linux
1 Debian debian_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2008-4058.

URL Resource
http://download.novell.com/Download?buildid=WZXONb-tqBw~ Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00005.html Third Party Advisory
http://secunia.com/advisories/31984 Third Party Advisory
http://secunia.com/advisories/31985 Third Party Advisory
http://secunia.com/advisories/31987 Third Party Advisory
http://secunia.com/advisories/32007 Third Party Advisory
http://secunia.com/advisories/32010 Third Party Advisory
http://secunia.com/advisories/32011 Third Party Advisory
http://secunia.com/advisories/32012 Third Party Advisory
http://secunia.com/advisories/32025 Third Party Advisory
http://secunia.com/advisories/32042 Third Party Advisory
http://secunia.com/advisories/32044 Third Party Advisory
http://secunia.com/advisories/32082 Third Party Advisory
http://secunia.com/advisories/32089 Third Party Advisory
http://secunia.com/advisories/32092 Third Party Advisory
http://secunia.com/advisories/32095 Third Party Advisory
http://secunia.com/advisories/32096 Third Party Advisory
http://secunia.com/advisories/32144 Third Party Advisory
http://secunia.com/advisories/32185 Third Party Advisory
http://secunia.com/advisories/32196 Third Party Advisory
http://secunia.com/advisories/32845 Third Party Advisory
http://secunia.com/advisories/33433 Third Party Advisory
http://secunia.com/advisories/33434 Third Party Advisory
http://secunia.com/advisories/34501 Third Party Advisory
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.379422 Third Party Advisory
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.405232 Third Party Advisory
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.412123 Third Party Advisory
http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1 Broken Link
http://www.debian.org/security/2008/dsa-1649 Third Party Advisory
http://www.debian.org/security/2008/dsa-1669 Third Party Advisory
http://www.debian.org/security/2009/dsa-1696 Third Party Advisory
http://www.debian.org/security/2009/dsa-1697 Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2008:205 Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2008:206 Third Party Advisory
http://www.mozilla.org/security/announce/2008/mfsa2008-41.html Vendor Advisory
http://www.redhat.com/support/errata/RHSA-2008-0879.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2008-0882.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2008-0908.html Third Party Advisory
http://www.securityfocus.com/bid/31346 Third Party Advisory VDB Entry
http://www.securitytracker.com/id?1020915 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/usn-645-1 Third Party Advisory
http://www.ubuntu.com/usn/usn-645-2 Third Party Advisory
http://www.ubuntu.com/usn/usn-647-1 Third Party Advisory
http://www.vupen.com/english/advisories/2008/2661 Third Party Advisory
http://www.vupen.com/english/advisories/2009/0977 Third Party Advisory
https://bugzilla.mozilla.org/show_bug.cgi?id=444075 Issue Tracking Vendor Advisory
https://bugzilla.mozilla.org/show_bug.cgi?id=444077 Issue Tracking Vendor Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/45349 Third Party Advisory VDB Entry
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9679 Third Party Advisory
https://www.redhat.com/archives/fedora-package-announce/2008-September/msg01335.html Third Party Advisory
https://www.redhat.com/archives/fedora-package-announce/2008-September/msg01384.html Third Party Advisory
https://www.redhat.com/archives/fedora-package-announce/2008-September/msg01403.html Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2008-4058 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2008-4058 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Nov. 01, 2018

    Action Type Old Value New Value
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/45349 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/45349 Third Party Advisory, VDB Entry
    Changed Reference Type http://secunia.com/advisories/32196 No Types Assigned http://secunia.com/advisories/32196 Third Party Advisory
    Changed Reference Type https://bugzilla.mozilla.org/show_bug.cgi?id=444075 No Types Assigned https://bugzilla.mozilla.org/show_bug.cgi?id=444075 Issue Tracking, Vendor Advisory
    Changed Reference Type https://bugzilla.mozilla.org/show_bug.cgi?id=444077 No Types Assigned https://bugzilla.mozilla.org/show_bug.cgi?id=444077 Issue Tracking, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/31987 No Types Assigned http://secunia.com/advisories/31987 Third Party Advisory
    Changed Reference Type http://www.mozilla.org/security/announce/2008/mfsa2008-41.html No Types Assigned http://www.mozilla.org/security/announce/2008/mfsa2008-41.html Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/31985 No Types Assigned http://secunia.com/advisories/31985 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/31984 No Types Assigned http://secunia.com/advisories/31984 Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id?1020915 No Types Assigned http://www.securitytracker.com/id?1020915 Third Party Advisory, VDB Entry
    Changed Reference Type http://secunia.com/advisories/32082 No Types Assigned http://secunia.com/advisories/32082 Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2009/0977 No Types Assigned http://www.vupen.com/english/advisories/2009/0977 Third Party Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2008-0882.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2008-0882.html Third Party Advisory
    Changed Reference Type http://download.novell.com/Download?buildid=WZXONb-tqBw~ No Types Assigned http://download.novell.com/Download?buildid=WZXONb-tqBw~ Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2008/dsa-1669 No Types Assigned http://www.debian.org/security/2008/dsa-1669 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/33433 No Types Assigned http://secunia.com/advisories/33433 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/32144 No Types Assigned http://secunia.com/advisories/32144 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/33434 No Types Assigned http://secunia.com/advisories/33434 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/32185 No Types Assigned http://secunia.com/advisories/32185 Third Party Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2008-0879.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2008-0879.html Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/32025 No Types Assigned http://secunia.com/advisories/32025 Third Party Advisory
    Changed Reference Type http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1 No Types Assigned http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1 Broken Link
    Changed Reference Type http://www.ubuntu.com/usn/usn-645-1 No Types Assigned http://www.ubuntu.com/usn/usn-645-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/usn-645-2 No Types Assigned http://www.ubuntu.com/usn/usn-645-2 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/usn-647-1 No Types Assigned http://www.ubuntu.com/usn/usn-647-1 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/32012 No Types Assigned http://secunia.com/advisories/32012 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2009/dsa-1696 No Types Assigned http://www.debian.org/security/2009/dsa-1696 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/32011 No Types Assigned http://secunia.com/advisories/32011 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2009/dsa-1697 No Types Assigned http://www.debian.org/security/2009/dsa-1697 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/32010 No Types Assigned http://secunia.com/advisories/32010 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/32096 No Types Assigned http://secunia.com/advisories/32096 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/32095 No Types Assigned http://secunia.com/advisories/32095 Third Party Advisory
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9679 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9679 Third Party Advisory
    Changed Reference Type https://www.redhat.com/archives/fedora-package-announce/2008-September/msg01403.html No Types Assigned https://www.redhat.com/archives/fedora-package-announce/2008-September/msg01403.html Third Party Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2008-0908.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2008-0908.html Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2008/dsa-1649 No Types Assigned http://www.debian.org/security/2008/dsa-1649 Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2008/2661 No Types Assigned http://www.vupen.com/english/advisories/2008/2661 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/32089 No Types Assigned http://secunia.com/advisories/32089 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/34501 No Types Assigned http://secunia.com/advisories/34501 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/32044 No Types Assigned http://secunia.com/advisories/32044 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/32042 No Types Assigned http://secunia.com/advisories/32042 Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2008:206 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2008:206 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/32845 No Types Assigned http://secunia.com/advisories/32845 Third Party Advisory
    Changed Reference Type http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.412123 No Types Assigned http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.412123 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/32007 No Types Assigned http://secunia.com/advisories/32007 Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2008:205 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2008:205 Third Party Advisory
    Changed Reference Type http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.405232 No Types Assigned http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.405232 Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00005.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00005.html Third Party Advisory
    Changed Reference Type https://www.redhat.com/archives/fedora-package-announce/2008-September/msg01384.html No Types Assigned https://www.redhat.com/archives/fedora-package-announce/2008-September/msg01384.html Third Party Advisory
    Changed Reference Type http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.379422 No Types Assigned http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.379422 Third Party Advisory
    Changed Reference Type https://www.redhat.com/archives/fedora-package-announce/2008-September/msg01335.html No Types Assigned https://www.redhat.com/archives/fedora-package-announce/2008-September/msg01335.html Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/32092 No Types Assigned http://secunia.com/advisories/32092 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/31346 No Types Assigned http://www.securityfocus.com/bid/31346 Third Party Advisory, VDB Entry
    Changed CPE Configuration OR *cpe:2.3:a:mozilla:firefox:0.8:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:0.9:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:0.9:rc:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:0.9.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:0.9.2:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:0.9.3:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:0.9_rc:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:0.10:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:0.10.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:1.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:1.0.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:1.0.2:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:1.0.3:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:1.0.4:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:1.0.5:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:1.0.6:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:1.0.7:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:1.0.8:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:1.5:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:1.5:beta1:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:1.5:beta2:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:1.5.0.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:1.5.0.2:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:1.5.0.3:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:1.5.0.4:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:1.5.0.5:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:1.5.0.6:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:1.5.0.7:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:1.5.0.8:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:1.5.0.9:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:1.5.0.10:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:1.5.0.11:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:1.5.0.12:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:1.5.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:1.5.2:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:1.5.3:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:1.5.4:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:1.5.5:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:1.5.6:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:1.5.7:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:1.5.8:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:1.8:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:2.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:2.0.0.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:2.0.0.10:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:2.0.0.11:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:2.0.0.12:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:2.0.0.13:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:2.0.0.14:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:2.0.0.15:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* versions up to (including) 2.0.0.16 *cpe:2.3:a:mozilla:firefox:3.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* versions up to (including) 3.0.1 *cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:seamonkey:1.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:seamonkey:1.0:*:alpha:*:*:*:*:* *cpe:2.3:a:mozilla:seamonkey:1.0:*:dev:*:*:*:*:* *cpe:2.3:a:mozilla:seamonkey:1.0:beta:*:*:*:*:*:* *cpe:2.3:a:mozilla:seamonkey:1.0.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:seamonkey:1.0.2:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:seamonkey:1.0.3:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:seamonkey:1.0.4:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:seamonkey:1.0.5:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:seamonkey:1.0.6:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:seamonkey:1.0.7:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:seamonkey:1.0.8:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:seamonkey:1.0.9:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:seamonkey:1.0.99:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:seamonkey:1.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:seamonkey:1.1.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:seamonkey:1.1.10:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:* versions up to (including) 1.1.11 *cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:0.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:0.2:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:0.3:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:0.4:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:0.5:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:0.6:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:0.7:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:0.7.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:0.7.2:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:0.7.3:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:0.8:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:0.9:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:1.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:1.0.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:1.0.2:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:1.0.3:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:1.0.4:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:1.0.5:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:1.0.5:beta:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:1.0.6:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:1.0.7:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:1.0.8:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:1.5:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:1.5:beta2:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:1.5.0.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:1.5.0.2:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:1.5.0.3:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:1.5.0.4:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:1.5.0.6:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:1.5.0.7:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:1.5.0.8:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:1.5.0.9:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:1.5.0.10:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:1.5.0.11:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:1.5.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:1.5.2:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:1.7.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:1.7.3:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:2.0.0.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:2.0.0.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:2.0.0.2:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:2.0.0.3:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:2.0.0.4:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:2.0.0.5:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:2.0.0.6:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:2.0.0.8:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:2.0.0.9:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:2.0.0.11:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:2.0.0.12:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:2.0.0.13:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:2.0.0.14:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:2.0.0.15:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* versions up to (including) 2.0.0.16 *cpe:2.3:a:mozilla:thunderbird:2.0_.4:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:2.0_.5:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:2.0_.6:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:2.0_.9:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:2.0_.12:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:2.0_.13:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:2.0_.14:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:2.0_8:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* versions up to (excluding) 2.0.0.17 *cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* versions from (including) 3.0 up to (excluding) 3.0.2 *cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.12 *cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* versions up to (excluding) 2.0.0.17
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:lts:*:*:*
  • CVE Modified by [email protected]

    Sep. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:9679 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9679 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 08, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/45349 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/45349 [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 25, 2008

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2008-4058 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2008-4058 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

7.83 }} -2.12%

score

0.94340

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability