Lucene search

K
mozillaMozilla FoundationMFSA2023-48
HistoryOct 24, 2023 - 12:00 a.m.

Security Vulnerabilities fixed in Firefox for iOS 119 — Mozilla

2023-10-2400:00:00
Mozilla Foundation
www.mozilla.org
8
firefox
ios
security
vulnerabilities
xss
reader mode
redirect url
attacker-controlled script

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

20.8%

When opening a page in reader mode, the redirect URL could have caused attacker-controlled script to execute in a reflected Cross-Site Scripting (XSS) attack.

Affected configurations

Vulners
Node
mozillafirefoxRange<119
CPENameOperatorVersion
firefox for ioslt119

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

20.8%