5.9
MEDIUM
CVE-2009-2408
Mozilla NSS Trust Anchor Malicious SSL Spoofing
Description

Mozilla Network Security Services (NSS) before 3.12.3, Firefox before 3.0.13, Thunderbird before 2.0.0.23, and SeaMonkey before 1.1.18 do not properly handle a '\0' character in a domain name in the subject's Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority. NOTE: this was originally reported for Firefox before 3.5.

INFO

Published Date :

July 30, 2009, 7:30 p.m.

Last Modified :

Feb. 14, 2024, 5:21 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2009-2408 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2009-2408 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Mozilla firefox
2 Mozilla thunderbird
3 Mozilla seamonkey
4 Mozilla network_security_services
1 Suse linux_enterprise_server
2 Suse linux_enterprise
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Opensuse opensuse
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2009-2408.

URL Resource
http://isc.sans.org/diary.html?storyid=7003 Broken Link
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html Mailing List
http://marc.info/?l=oss-security&m=125198917018936&w=2 Mailing List
http://osvdb.org/56723 Broken Link
http://secunia.com/advisories/36088 Broken Link Vendor Advisory
http://secunia.com/advisories/36125 Broken Link Vendor Advisory
http://secunia.com/advisories/36139 Broken Link Vendor Advisory
http://secunia.com/advisories/36157 Broken Link Vendor Advisory
http://secunia.com/advisories/36434 Broken Link Vendor Advisory
http://secunia.com/advisories/36669 Broken Link
http://secunia.com/advisories/37098 Broken Link
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021030.1-1 Broken Link
http://www.debian.org/security/2009/dsa-1874 Mailing List
http://www.mandriva.com/security/advisories?name=MDVSA-2009:197 Broken Link
http://www.mandriva.com/security/advisories?name=MDVSA-2009:216 Broken Link
http://www.mandriva.com/security/advisories?name=MDVSA-2009:217 Broken Link
http://www.mozilla.org/security/announce/2009/mfsa2009-42.html Vendor Advisory
http://www.novell.com/linux/security/advisories/2009_48_firefox.html Broken Link
http://www.openldap.org/devel/cvsweb.cgi/libraries/libldap/tls_m.c.diff?r1=1.8&r2=1.11&f=h Broken Link
http://www.redhat.com/support/errata/RHSA-2009-1207.html Broken Link
http://www.redhat.com/support/errata/RHSA-2009-1432.html Broken Link
http://www.securitytracker.com/id?1022632 Broken Link Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/usn-810-1 Third Party Advisory
http://www.vupen.com/english/advisories/2009/2085 Broken Link Vendor Advisory
http://www.vupen.com/english/advisories/2009/3184 Broken Link
http://www.wired.com/threatlevel/2009/07/kaminsky/ Press/Media Coverage
https://bugzilla.redhat.com/show_bug.cgi?id=510251 Issue Tracking
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10751 Broken Link
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8458 Broken Link
https://usn.ubuntu.com/810-2/ Broken Link

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 week, 5 days ago
5 stars 0 fork 0 watcher
Born at : Feb. 23, 2023, 5:42 a.m. This repo has been linked 455 different CVEs too.

Automatic monitor github cve using Github Actions

Python

Updated: 2 years, 11 months ago
0 stars 56 fork 56 watcher
Born at : April 7, 2021, 11:16 a.m. This repo has been linked 1007 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2009-2408 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2009-2408 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 14, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type http://isc.sans.org/diary.html?storyid=7003 No Types Assigned http://isc.sans.org/diary.html?storyid=7003 Broken Link
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html Mailing List
    Changed Reference Type http://marc.info/?l=oss-security&m=125198917018936&w=2 No Types Assigned http://marc.info/?l=oss-security&m=125198917018936&w=2 Mailing List
    Changed Reference Type http://osvdb.org/56723 No Types Assigned http://osvdb.org/56723 Broken Link
    Changed Reference Type http://secunia.com/advisories/36088 Vendor Advisory http://secunia.com/advisories/36088 Broken Link, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/36125 Vendor Advisory http://secunia.com/advisories/36125 Broken Link, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/36139 Vendor Advisory http://secunia.com/advisories/36139 Broken Link, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/36157 Vendor Advisory http://secunia.com/advisories/36157 Broken Link, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/36434 Vendor Advisory http://secunia.com/advisories/36434 Broken Link, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/36669 No Types Assigned http://secunia.com/advisories/36669 Broken Link
    Changed Reference Type http://secunia.com/advisories/37098 No Types Assigned http://secunia.com/advisories/37098 Broken Link
    Changed Reference Type http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021030.1-1 No Types Assigned http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021030.1-1 Broken Link
    Changed Reference Type http://www.debian.org/security/2009/dsa-1874 No Types Assigned http://www.debian.org/security/2009/dsa-1874 Mailing List
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2009:197 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2009:197 Broken Link
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2009:216 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2009:216 Broken Link
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2009:217 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2009:217 Broken Link
    Changed Reference Type http://www.novell.com/linux/security/advisories/2009_48_firefox.html No Types Assigned http://www.novell.com/linux/security/advisories/2009_48_firefox.html Broken Link
    Changed Reference Type http://www.openldap.org/devel/cvsweb.cgi/libraries/libldap/tls_m.c.diff?r1=1.8&r2=1.11&f=h No Types Assigned http://www.openldap.org/devel/cvsweb.cgi/libraries/libldap/tls_m.c.diff?r1=1.8&r2=1.11&f=h Broken Link
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2009-1207.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2009-1207.html Broken Link
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2009-1432.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2009-1432.html Broken Link
    Changed Reference Type http://www.securitytracker.com/id?1022632 No Types Assigned http://www.securitytracker.com/id?1022632 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/usn-810-1 No Types Assigned http://www.ubuntu.com/usn/usn-810-1 Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2009/2085 Vendor Advisory http://www.vupen.com/english/advisories/2009/2085 Broken Link, Vendor Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2009/3184 No Types Assigned http://www.vupen.com/english/advisories/2009/3184 Broken Link
    Changed Reference Type http://www.wired.com/threatlevel/2009/07/kaminsky/ No Types Assigned http://www.wired.com/threatlevel/2009/07/kaminsky/ Press/Media Coverage
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=510251 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=510251 Issue Tracking
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10751 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10751 Broken Link
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8458 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8458 Broken Link
    Changed Reference Type https://usn.ubuntu.com/810-2/ No Types Assigned https://usn.ubuntu.com/810-2/ Broken Link
    Removed CWE NIST CWE-20
    Added CWE NIST CWE-295
    Removed CPE Configuration AND OR *cpe:2.3:a:mozilla:firefox:0.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:0.2:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:0.3:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:0.4:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:0.5:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:0.6:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:0.6.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:0.7:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:0.7.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:0.8:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:0.9:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:0.9:rc:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:0.9.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:0.9.2:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:0.9.3:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:0.9_rc:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:0.10:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:0.10.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:1.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:1.0:preview_release:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:1.0.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:1.0.2:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:1.0.3:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:1.0.4:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:1.0.5:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:1.0.6:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:1.0.6:*:linux:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:1.0.7:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:1.0.8:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:1.4.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:1.5:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:1.5:beta1:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:1.5:beta2:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:1.5.0.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:1.5.0.2:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:1.5.0.3:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:1.5.0.4:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:1.5.0.5:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:1.5.0.6:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:1.5.0.7:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:1.5.0.8:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:1.5.0.9:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:1.5.0.10:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:1.5.0.11:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:1.5.0.12:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:1.5.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:1.5.2:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:1.5.3:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:1.5.4:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:1.5.5:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:1.5.6:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:1.5.7:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:1.5.8:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:1.8:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:2.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:2.0:beta1:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:2.0:beta_1:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:2.0:rc2:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:2.0:rc3:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:2.0.0.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:2.0.0.2:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:2.0.0.3:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:2.0.0.4:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:2.0.0.5:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:2.0.0.6:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:2.0.0.7:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:2.0.0.8:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:2.0.0.9:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:2.0.0.10:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:2.0.0.11:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:2.0.0.12:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:2.0.0.13:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:2.0.0.14:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:2.0.0.15:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:2.0.0.16:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:2.0.0.17:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:2.0.0.18:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:2.0.0.19:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:2.0.0.20:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:2.0.0.21:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:2.0_.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:2.0_.4:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:2.0_.5:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:2.0_.6:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:2.0_.7:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:2.0_.9:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:2.0_.10:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:2.0_8:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:3.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:3.0:alpha:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:3.0:beta2:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:3.0:beta5:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:3.0.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:3.0.2:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:3.0.3:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:3.0.4:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:3.0.5:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:3.0.6:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:3.0.7:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:3.0.8:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:3.0.9:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:3.0.10:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:3.0.11:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:3.0.12:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:3.0beta5:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:3.1:beta1:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:3.2:beta1:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:3.2:beta3:*:*:*:*:*:* *cpe:2.3:a:mozilla:firefox:*:beta2:*:*:*:*:*:* versions up to (including) 3.2 OR *cpe:2.3:a:mozilla:nss:3.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:nss:3.4:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:nss:3.6:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:nss:3.11.2:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:nss:3.11.4:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:nss:3.11.7:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:nss:3.11.8:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:nss:*:*:*:*:*:*:*:* versions up to (including) 3.12
    Changed CPE Configuration OR *cpe:2.3:a:mozilla:thunderbird:2.0.0.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:2.0.0.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:2.0.0.2:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:2.0.0.3:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:2.0.0.4:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:2.0.0.5:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:2.0.0.6:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:2.0.0.7:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:2.0.0.8:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:2.0.0.9:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:2.0.0.11:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:2.0.0.12:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:2.0.0.13:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:2.0.0.14:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:2.0.0.15:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:2.0.0.16:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:2.0.0.17:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:2.0.0.18:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:2.0.0.19:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:2.0.0.20:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:2.0.0.21:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* versions up to (including) 2.0.0.22 OR *cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* versions up to (excluding) 3.0.13 *cpe:2.3:a:mozilla:network_security_services:*:*:*:*:*:*:*:* versions up to (excluding) 3.12.3 *cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.18 *cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* versions up to (excluding) 2.0.0.23
    Changed CPE Configuration OR *cpe:2.3:a:mozilla:seamonkey:1.0:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:seamonkey:1.0:alpha:*:*:*:*:*:* *cpe:2.3:a:mozilla:seamonkey:1.0:beta:*:*:*:*:*:* *cpe:2.3:a:mozilla:seamonkey:1.0.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:seamonkey:1.0.2:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:seamonkey:1.0.3:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:seamonkey:1.0.4:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:seamonkey:1.0.5:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:seamonkey:1.0.6:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:seamonkey:1.0.7:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:seamonkey:1.0.8:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:seamonkey:1.0.9:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:seamonkey:1.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:seamonkey:1.1:alpha:*:*:*:*:*:* *cpe:2.3:a:mozilla:seamonkey:1.1:beta:*:*:*:*:*:* *cpe:2.3:a:mozilla:seamonkey:1.1.1:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:seamonkey:1.1.2:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:seamonkey:1.1.3:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:seamonkey:1.1.4:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:seamonkey:1.1.5:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:seamonkey:1.1.6:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:seamonkey:1.1.7:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:seamonkey:1.1.8:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:seamonkey:1.1.9:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:seamonkey:1.1.10:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:seamonkey:1.1.11:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:seamonkey:1.1.12:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:seamonkey:1.1.13:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:seamonkey:1.1.14:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:seamonkey:1.1.15:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:seamonkey:1.1.16:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:* versions up to (including) 1.1.17 *cpe:2.3:a:mozilla:seamonkey:1.5.0.8:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:seamonkey:1.5.0.9:*:*:*:*:*:*:* *cpe:2.3:a:mozilla:seamonkey:1.5.0.10:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:*:*:*:*:*:*:*:* versions from (including) 10.3 up to (including) 11.1 *cpe:2.3:o:suse:linux_enterprise:10.0:-:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise:11.0:-:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:9:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 03, 2018

    Action Type Old Value New Value
    Removed Reference http://www.ubuntulinux.org/support/documentation/usn/usn-810-2 [No Types Assigned]
    Added Reference https://usn.ubuntu.com/810-2/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 19, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10751 [No Types Assigned]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:8458 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8458 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10751 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 31, 2009

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2009-2408 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2009-2408 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.25 }} -0.28%

score

0.64154

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability