Skip to content

Commit

Permalink
Update 20241010001
Browse files Browse the repository at this point in the history
Removed slashes from vulnerability table
  • Loading branch information
JadonWill authored Oct 10, 2024
1 parent 9a1c87a commit f65905d
Showing 1 changed file with 3 additions and 3 deletions.
Original file line number Diff line number Diff line change
Expand Up @@ -10,17 +10,17 @@ Mozilla has stated that there are reports of the vulnerability being exploited i

| Product(s) Affected | Version(s) | CVE | CVSS | Severity |
| ---------------------------- | ----------------------------------------------------------------------------- | --------------------------------------------------------------- | ---- | ------------ |
| Mozilla Firefox, Firefox ESR | Firefox \< 131.0.2 </br> Firefox ESR \< 115.16.1 </br> Firefox ESR \< 128.3.1 | [CVE-2024-9680](https://nvd.nist.gov/vuln/detail/CVE-2024-9680) | 9.8 | **Critical** |
| Mozilla Firefox, Firefox ESR | Firefox < 131.0.2 <br> Firefox ESR < 115.16.1 <br> Firefox ESR < 128.3.1 | [CVE-2024-9680](https://nvd.nist.gov/vuln/detail/CVE-2024-9680) | 9.8 | **Critical** |

## What has been observed?

There is no evidence of exploitation affecting Western Australian Government networks at the time of publishing.
Mozilla has stated that there are reports of the vulnerability being exploited in the wild. There is no evidence of exploitation affecting Western Australian Government networks at the time of publishing.

## Recommendation

The WA SOC recommends administrators apply the solutions as per vendor instructions to all affected devices within expected timeframe of *48 hours* (refer [Patch Management](../guidelines/patch-management.md)):

- Mozilla Foundation Security Advisory 2024-51: <https://www.mozilla.org/en-US/security/advisories/mfsa2024-51/>
- Mozilla advisory: <https://www.mozilla.org/en-US/security/advisories/mfsa2024-51/>

## Additional References

Expand Down

0 comments on commit f65905d

Please sign in to comment.