Lucene search

K
cvelistMozillaCVELIST:CVE-2024-0753
HistoryJan 23, 2024 - 1:48 p.m.

CVE-2024-0753

2024-01-2313:48:19
mozilla
www.cve.org
2
hsts configuration
subdomain
vulnerability
firefox
thunderbird

AI Score

6.9

Confidence

High

EPSS

0.001

Percentile

23.4%

In specific HSTS configurations an attacker could have bypassed HSTS on a subdomain. This vulnerability affects Firefox < 122, Firefox ESR < 115.7, and Thunderbird < 115.7.

CNA Affected

[
  {
    "product": "Firefox",
    "vendor": "Mozilla",
    "versions": [
      {
        "lessThan": "122",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "Firefox ESR",
    "vendor": "Mozilla",
    "versions": [
      {
        "lessThan": "115.7",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "Thunderbird",
    "vendor": "Mozilla",
    "versions": [
      {
        "lessThan": "115.7",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]