Логотип exploitDog
bind:CVE-2024-8382
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2024-8382

Количество 19

Количество 19

ubuntu логотип

CVE-2024-8382

10 месяцев назад

Internal browser event interfaces were exposed to web content when privileged EventHandler listener callbacks ran for those events. Web content that tried to use those interfaces would not be able to use them with elevated privileges, but their presence would indicate certain browser features had been used, such as when a user opened the Dev Tools console. This vulnerability affects Firefox < 130, Firefox ESR < 128.2, Firefox ESR < 115.15, Thunderbird < 128.2, and Thunderbird < 115.15.

CVSS3: 8.8
EPSS: Низкий
redhat логотип

CVE-2024-8382

10 месяцев назад

Internal browser event interfaces were exposed to web content when privileged EventHandler listener callbacks ran for those events. Web content that tried to use those interfaces would not be able to use them with elevated privileges, but their presence would indicate certain browser features had been used, such as when a user opened the Dev Tools console. This vulnerability affects Firefox < 130, Firefox ESR < 128.2, Firefox ESR < 115.15, Thunderbird < 128.2, and Thunderbird < 115.15.

CVSS3: 8.8
EPSS: Низкий
nvd логотип

CVE-2024-8382

10 месяцев назад

Internal browser event interfaces were exposed to web content when privileged EventHandler listener callbacks ran for those events. Web content that tried to use those interfaces would not be able to use them with elevated privileges, but their presence would indicate certain browser features had been used, such as when a user opened the Dev Tools console. This vulnerability affects Firefox < 130, Firefox ESR < 128.2, Firefox ESR < 115.15, Thunderbird < 128.2, and Thunderbird < 115.15.

CVSS3: 8.8
EPSS: Низкий
debian логотип

CVE-2024-8382

10 месяцев назад

Internal browser event interfaces were exposed to web content when pri ...

CVSS3: 8.8
EPSS: Низкий
github логотип

GHSA-ph32-hgpc-r5j4

10 месяцев назад

Internal browser event interfaces were exposed to web content when privileged EventHandler listener callbacks ran for those events. Web content that tried to use those interfaces would not be able to use them with elevated privileges, but their presence would indicate certain browser features had been used, such as when a user opened the Dev Tools console. This vulnerability affects Firefox < 130, Firefox ESR < 128.2, and Firefox ESR < 115.15.

CVSS3: 8.8
EPSS: Низкий
fstec логотип

BDU:2024-06698

10 месяцев назад

Уязвимость внутренних интерфейсов событий браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю повысить свои привилегии

CVSS3: 8.8
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:3157-1

10 месяцев назад

Security update for MozillaFirefox

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:3152-1

10 месяцев назад

Security update for MozillaFirefox

EPSS: Низкий
redos логотип

ROS-20241009-02

8 месяцев назад

Множественные уязвимости firefox

CVSS3: 9.8
EPSS: Низкий
rocky логотип

RLSA-2024:6684

9 месяцев назад

Important: thunderbird security update

EPSS: Низкий
rocky логотип

RLSA-2024:6683

9 месяцев назад

Important: thunderbird security update

EPSS: Низкий
rocky логотип

RLSA-2024:6682

9 месяцев назад

Important: firefox security update

EPSS: Низкий
rocky логотип

RLSA-2024:6681

9 месяцев назад

Important: firefox security update

EPSS: Низкий
oracle-oval логотип

ELSA-2024-6838

8 месяцев назад

ELSA-2024-6838: firefox update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2024-6684

9 месяцев назад

ELSA-2024-6684: thunderbird security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2024-6683

9 месяцев назад

ELSA-2024-6683: thunderbird security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2024-6682

9 месяцев назад

ELSA-2024-6682: firefox security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2024-6681

9 месяцев назад

ELSA-2024-6681: firefox security update (IMPORTANT)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:3507-1

9 месяцев назад

Security update for MozillaThunderbird

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2024-8382

Internal browser event interfaces were exposed to web content when privileged EventHandler listener callbacks ran for those events. Web content that tried to use those interfaces would not be able to use them with elevated privileges, but their presence would indicate certain browser features had been used, such as when a user opened the Dev Tools console. This vulnerability affects Firefox < 130, Firefox ESR < 128.2, Firefox ESR < 115.15, Thunderbird < 128.2, and Thunderbird < 115.15.

CVSS3: 8.8
0%
Низкий
10 месяцев назад
redhat логотип
CVE-2024-8382

Internal browser event interfaces were exposed to web content when privileged EventHandler listener callbacks ran for those events. Web content that tried to use those interfaces would not be able to use them with elevated privileges, but their presence would indicate certain browser features had been used, such as when a user opened the Dev Tools console. This vulnerability affects Firefox < 130, Firefox ESR < 128.2, Firefox ESR < 115.15, Thunderbird < 128.2, and Thunderbird < 115.15.

CVSS3: 8.8
0%
Низкий
10 месяцев назад
nvd логотип
CVE-2024-8382

Internal browser event interfaces were exposed to web content when privileged EventHandler listener callbacks ran for those events. Web content that tried to use those interfaces would not be able to use them with elevated privileges, but their presence would indicate certain browser features had been used, such as when a user opened the Dev Tools console. This vulnerability affects Firefox < 130, Firefox ESR < 128.2, Firefox ESR < 115.15, Thunderbird < 128.2, and Thunderbird < 115.15.

CVSS3: 8.8
0%
Низкий
10 месяцев назад
debian логотип
CVE-2024-8382

Internal browser event interfaces were exposed to web content when pri ...

CVSS3: 8.8
0%
Низкий
10 месяцев назад
github логотип
GHSA-ph32-hgpc-r5j4

Internal browser event interfaces were exposed to web content when privileged EventHandler listener callbacks ran for those events. Web content that tried to use those interfaces would not be able to use them with elevated privileges, but their presence would indicate certain browser features had been used, such as when a user opened the Dev Tools console. This vulnerability affects Firefox < 130, Firefox ESR < 128.2, and Firefox ESR < 115.15.

CVSS3: 8.8
0%
Низкий
10 месяцев назад
fstec логотип
BDU:2024-06698

Уязвимость внутренних интерфейсов событий браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю повысить свои привилегии

CVSS3: 8.8
0%
Низкий
10 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:3157-1

Security update for MozillaFirefox

10 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:3152-1

Security update for MozillaFirefox

10 месяцев назад
redos логотип
ROS-20241009-02

Множественные уязвимости firefox

CVSS3: 9.8
8 месяцев назад
rocky логотип
RLSA-2024:6684

Important: thunderbird security update

9 месяцев назад
rocky логотип
RLSA-2024:6683

Important: thunderbird security update

9 месяцев назад
rocky логотип
RLSA-2024:6682

Important: firefox security update

9 месяцев назад
rocky логотип
RLSA-2024:6681

Important: firefox security update

9 месяцев назад
oracle-oval логотип
ELSA-2024-6838

ELSA-2024-6838: firefox update (IMPORTANT)

8 месяцев назад
oracle-oval логотип
ELSA-2024-6684

ELSA-2024-6684: thunderbird security update (IMPORTANT)

9 месяцев назад
oracle-oval логотип
ELSA-2024-6683

ELSA-2024-6683: thunderbird security update (IMPORTANT)

9 месяцев назад
oracle-oval логотип
ELSA-2024-6682

ELSA-2024-6682: firefox security update (IMPORTANT)

9 месяцев назад
oracle-oval логотип
ELSA-2024-6681

ELSA-2024-6681: firefox security update (IMPORTANT)

9 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:3507-1

Security update for MozillaThunderbird

9 месяцев назад

Уязвимостей на страницу