4.3
MEDIUM
CVE-2008-5508
Mozilla Firefox URL Parsing Vulnerability (Phishing)
Description

Mozilla Firefox 3.x before 3.0.5 and 2.x before 2.0.0.19, Thunderbird 2.x before 2.0.0.19, and SeaMonkey 1.x before 1.1.14 does not properly parse URLs with leading whitespace or control characters, which might allow remote attackers to misrepresent URLs and simplify phishing attacks.

INFO

Published Date :

Dec. 17, 2008, 11:30 p.m.

Last Modified :

Nov. 8, 2018, 8:12 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2008-5508 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Mozilla firefox
2 Mozilla thunderbird
3 Mozilla seamonkey
1 Canonical ubuntu_linux
1 Debian debian_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2008-5508.

URL Resource
http://secunia.com/advisories/33184 Third Party Advisory
http://secunia.com/advisories/33188 Third Party Advisory
http://secunia.com/advisories/33189 Third Party Advisory
http://secunia.com/advisories/33203 Third Party Advisory
http://secunia.com/advisories/33204 Third Party Advisory
http://secunia.com/advisories/33205 Third Party Advisory
http://secunia.com/advisories/33216 Third Party Advisory
http://secunia.com/advisories/33231 Third Party Advisory
http://secunia.com/advisories/33408 Third Party Advisory
http://secunia.com/advisories/33415 Third Party Advisory
http://secunia.com/advisories/33421 Third Party Advisory
http://secunia.com/advisories/33433 Third Party Advisory
http://secunia.com/advisories/33434 Third Party Advisory
http://secunia.com/advisories/33523 Third Party Advisory
http://secunia.com/advisories/33547 Third Party Advisory
http://secunia.com/advisories/34501 Third Party Advisory
http://secunia.com/advisories/35080 Third Party Advisory
http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1 Broken Link
http://sunsolve.sun.com/search/document.do?assetkey=1-26-258748-1 Broken Link
http://www.debian.org/security/2009/dsa-1696 Third Party Advisory
http://www.debian.org/security/2009/dsa-1697 Third Party Advisory
http://www.debian.org/security/2009/dsa-1704 Third Party Advisory
http://www.debian.org/security/2009/dsa-1707 Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2008:244 Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2008:245 Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2009:012 Third Party Advisory
http://www.mozilla.org/security/announce/2008/mfsa2008-66.html Vendor Advisory
http://www.redhat.com/support/errata/RHSA-2008-1036.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2008-1037.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2009-0002.html Third Party Advisory
http://www.securityfocus.com/bid/32882 Third Party Advisory VDB Entry
http://www.securitytracker.com/id?1021426 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/usn-690-2 Third Party Advisory
http://www.ubuntu.com/usn/usn-701-1 Third Party Advisory
http://www.ubuntu.com/usn/usn-701-2 Third Party Advisory
http://www.vupen.com/english/advisories/2009/0977 Third Party Advisory
https://bugzilla.mozilla.org/show_bug.cgi?id=425046 Issue Tracking Vendor Advisory
https://bugzilla.mozilla.org/show_bug.cgi?id=460803 Issue Tracking Vendor Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/47414 Third Party Advisory VDB Entry
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11040 Third Party Advisory
https://usn.ubuntu.com/690-1/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2008-5508 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2008-5508 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Nov. 08, 2018

    Action Type Old Value New Value
    Changed Reference Type http://www.ubuntu.com/usn/usn-690-2 No Types Assigned http://www.ubuntu.com/usn/usn-690-2 Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/690-1/ No Types Assigned https://usn.ubuntu.com/690-1/ Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/33189 No Types Assigned http://secunia.com/advisories/33189 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2009/dsa-1696 No Types Assigned http://www.debian.org/security/2009/dsa-1696 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/33188 No Types Assigned http://secunia.com/advisories/33188 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/33523 No Types Assigned http://secunia.com/advisories/33523 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2009/dsa-1697 No Types Assigned http://www.debian.org/security/2009/dsa-1697 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/33547 No Types Assigned http://secunia.com/advisories/33547 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/33184 No Types Assigned http://secunia.com/advisories/33184 Third Party Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2008-1036.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2008-1036.html Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/33205 No Types Assigned http://secunia.com/advisories/33205 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/33204 No Types Assigned http://secunia.com/advisories/33204 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/33203 No Types Assigned http://secunia.com/advisories/33203 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/33421 No Types Assigned http://secunia.com/advisories/33421 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/32882 No Types Assigned http://www.securityfocus.com/bid/32882 Third Party Advisory, VDB Entry
    Changed Reference Type http://secunia.com/advisories/33408 No Types Assigned http://secunia.com/advisories/33408 Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2009/0977 No Types Assigned http://www.vupen.com/english/advisories/2009/0977 Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id?1021426 No Types Assigned http://www.securitytracker.com/id?1021426 Third Party Advisory, VDB Entry
    Changed Reference Type http://secunia.com/advisories/33433 No Types Assigned http://secunia.com/advisories/33433 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/usn-701-1 No Types Assigned http://www.ubuntu.com/usn/usn-701-1 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/33434 No Types Assigned http://secunia.com/advisories/33434 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/34501 No Types Assigned http://secunia.com/advisories/34501 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/usn-701-2 No Types Assigned http://www.ubuntu.com/usn/usn-701-2 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/33231 No Types Assigned http://secunia.com/advisories/33231 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/33415 No Types Assigned http://secunia.com/advisories/33415 Third Party Advisory
    Changed Reference Type http://sunsolve.sun.com/search/document.do?assetkey=1-26-258748-1 No Types Assigned http://sunsolve.sun.com/search/document.do?assetkey=1-26-258748-1 Broken Link
    Changed Reference Type https://bugzilla.mozilla.org/show_bug.cgi?id=425046 No Types Assigned https://bugzilla.mozilla.org/show_bug.cgi?id=425046 Issue Tracking, Vendor Advisory
    Changed Reference Type http://www.debian.org/security/2009/dsa-1704 No Types Assigned http://www.debian.org/security/2009/dsa-1704 Third Party Advisory
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/47414 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/47414 Third Party Advisory, VDB Entry
    Changed Reference Type http://secunia.com/advisories/33216 No Types Assigned http://secunia.com/advisories/33216 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2009/dsa-1707 No Types Assigned http://www.debian.org/security/2009/dsa-1707 Third Party Advisory
    Changed Reference Type https://bugzilla.mozilla.org/show_bug.cgi?id=460803 No Types Assigned https://bugzilla.mozilla.org/show_bug.cgi?id=460803 Issue Tracking, Vendor Advisory
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11040 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11040 Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2008:244 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2008:244 Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2008:245 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2008:245 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/35080 No Types Assigned http://secunia.com/advisories/35080 Third Party Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2008-1037.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2008-1037.html Third Party Advisory
    Changed Reference Type http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1 No Types Assigned http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1 Broken Link
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2009-0002.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2009-0002.html Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2009:012 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2009:012 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:mozilla:firefox:2.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:2.0.0.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:2.0.0.2:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:2.0.0.3:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:2.0.0.4:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:2.0.0.5:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:2.0.0.6:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:2.0.0.7:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:2.0.0.8:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:2.0.0.9:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:2.0.0.10:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:2.0.0.11:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:2.0.0.12:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:2.0.0.13:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:2.0.0.14:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:2.0.0.15:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:2.0.0.16:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:2.0.0.17:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* versions up to (including) 2.0.0.18 *cpe:2.3:a:mozilla:firefox:3.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:3.0.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:3.0.2:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:3.0.3:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* versions up to (including) 3.0.4 *cpe:2.3:a:mozilla:seamonkey:1.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:seamonkey:1.0.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:seamonkey:1.0.2:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:seamonkey:1.0.3:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:seamonkey:1.0.5:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:seamonkey:1.0.6:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:seamonkey:1.0.7:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:seamonkey:1.0.8:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:seamonkey:1.0.9:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:seamonkey:1.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:seamonkey:1.1:alpha:*:*:*:*:*:* *cpe:2.3:a:mozilla:seamonkey:1.1:beta:*:*:*:*:*:* *cpe:2.3:a:mozilla:seamonkey:1.1.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:seamonkey:1.1.2:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:seamonkey:1.1.3:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:seamonkey:1.1.4:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:seamonkey:1.1.5:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:seamonkey:1.1.6:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:seamonkey:1.1.7:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:seamonkey:1.1.8:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:seamonkey:1.1.9:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:seamonkey:1.1.10:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:seamonkey:1.1.11:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:seamonkey:1.1.12:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:* versions up to (including) 1.1.13 *cpe:2.3:a:mozilla:thunderbird:2.0.0.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:2.0.0.4:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:2.0.0.5:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:2.0.0.6:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:2.0.0.9:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:2.0.0.12:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:2.0.0.14:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:2.0.0.16:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:2.0.0.17:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* versions up to (including) 2.0.0.18 OR *cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* versions from (including) 2.0 up to (excluding) 2.0.0.19 *cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* versions from (including) 3.0 up to (excluding) 3.0.5 *cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:* versions from (including) 1.0 up to (excluding) 1.1.14 *cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* versions from (including) 2.0 up to (excluding) 2.0.0.19
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 03, 2018

    Action Type Old Value New Value
    Removed Reference http://www.ubuntulinux.org/support/documentation/usn/usn-690-1 [No Types Assigned]
    Added Reference https://usn.ubuntu.com/690-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:11040 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11040 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 08, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/47414 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/47414 [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 18, 2008

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2008-5508 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2008-5508 weaknesses.

CAPEC-3: Using Leading 'Ghost' Character Sequences to Bypass Input Filters Using Leading 'Ghost' Character Sequences to Bypass Input Filters CAPEC-7: Blind SQL Injection Blind SQL Injection CAPEC-8: Buffer Overflow in an API Call Buffer Overflow in an API Call CAPEC-9: Buffer Overflow in Local Command-Line Utilities Buffer Overflow in Local Command-Line Utilities CAPEC-10: Buffer Overflow via Environment Variables Buffer Overflow via Environment Variables CAPEC-13: Subverting Environment Variable Values Subverting Environment Variable Values CAPEC-14: Client-side Injection-induced Buffer Overflow Client-side Injection-induced Buffer Overflow CAPEC-22: Exploiting Trust in Client Exploiting Trust in Client CAPEC-23: File Content Injection File Content Injection CAPEC-24: Filter Failure through Buffer Overflow Filter Failure through Buffer Overflow CAPEC-28: Fuzzing Fuzzing CAPEC-31: Accessing/Intercepting/Modifying HTTP Cookies Accessing/Intercepting/Modifying HTTP Cookies CAPEC-42: MIME Conversion MIME Conversion CAPEC-43: Exploiting Multiple Input Interpretation Layers Exploiting Multiple Input Interpretation Layers CAPEC-45: Buffer Overflow via Symbolic Links Buffer Overflow via Symbolic Links CAPEC-46: Overflow Variables and Tags Overflow Variables and Tags CAPEC-47: Buffer Overflow via Parameter Expansion Buffer Overflow via Parameter Expansion CAPEC-52: Embedding NULL Bytes Embedding NULL Bytes CAPEC-53: Postfix, Null Terminate, and Backslash Postfix, Null Terminate, and Backslash CAPEC-63: Cross-Site Scripting (XSS) Cross-Site Scripting (XSS) CAPEC-64: Using Slashes and URL Encoding Combined to Bypass Validation Logic Using Slashes and URL Encoding Combined to Bypass Validation Logic CAPEC-67: String Format Overflow in syslog() String Format Overflow in syslog() CAPEC-71: Using Unicode Encoding to Bypass Validation Logic Using Unicode Encoding to Bypass Validation Logic CAPEC-72: URL Encoding URL Encoding CAPEC-73: User-Controlled Filename User-Controlled Filename CAPEC-78: Using Escaped Slashes in Alternate Encoding Using Escaped Slashes in Alternate Encoding CAPEC-79: Using Slashes in Alternate Encoding Using Slashes in Alternate Encoding CAPEC-80: Using UTF-8 Encoding to Bypass Validation Logic Using UTF-8 Encoding to Bypass Validation Logic CAPEC-81: Web Server Logs Tampering Web Server Logs Tampering CAPEC-83: XPath Injection XPath Injection CAPEC-85: AJAX Footprinting AJAX Footprinting CAPEC-88: OS Command Injection OS Command Injection CAPEC-101: Server Side Include (SSI) Injection Server Side Include (SSI) Injection CAPEC-104: Cross Zone Scripting Cross Zone Scripting CAPEC-108: Command Line Execution through SQL Injection Command Line Execution through SQL Injection CAPEC-109: Object Relational Mapping Injection Object Relational Mapping Injection CAPEC-110: SQL Injection through SOAP Parameter Tampering SQL Injection through SOAP Parameter Tampering CAPEC-120: Double Encoding Double Encoding CAPEC-135: Format String Injection Format String Injection CAPEC-136: LDAP Injection LDAP Injection CAPEC-153: Input Data Manipulation Input Data Manipulation CAPEC-182: Flash Injection Flash Injection CAPEC-209: XSS Using MIME Type Mismatch XSS Using MIME Type Mismatch CAPEC-230: Serialized Data with Nested Payloads Serialized Data with Nested Payloads CAPEC-231: Oversized Serialized Data Payloads Oversized Serialized Data Payloads CAPEC-250: XML Injection XML Injection CAPEC-261: Fuzzing for garnering other adjacent user/sensitive data Fuzzing for garnering other adjacent user/sensitive data CAPEC-267: Leverage Alternate Encoding Leverage Alternate Encoding CAPEC-473: Signature Spoof Signature Spoof CAPEC-588: DOM-Based XSS DOM-Based XSS CAPEC-664: Server Side Request Forgery Server Side Request Forgery
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.28 }} 0.00%

score

0.63662

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability