CVE-2024-9680

CVSS 3.1 Score 9.8 of 10 (high)

Details

Published Oct 9, 2024
CWE ID 416

Summary

CVE-2024-9680 is a critical vulnerability affecting Firefox versions prior to 131.0.2, Firefox ESR versions below 128.3.1, and Firefox ESR versions under 115.16.1, allowing attackers to achieve code execution through a use-after-free error in Animation timelines. Reports have indicated that this vulnerability is being actively exploited in the wild, posing significant risks to organizations due to potential high impacts on confidentiality, integrity, and availability of systems. The exploit requires no user interaction and can be executed over the network with low complexity, resulting in a CVSS base score of 9.8. To mitigate this vulnerability, users are advised to upgrade their Firefox or Firefox ESR installations to the latest versions available. Ignoring this update could lead to severe security breaches and data compromise within affected organizations.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-9680 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions