Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2022-31744 First vendor Publication 2022-12-22
Vendor Cve Last vendor Modification 2023-08-08

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

An attacker could have injected CSS into stylesheets accessible via internal URIs, such as resource:, and in doing so bypass a page's Content Security Policy. This vulnerability affects Firefox ESR < 91.11, Thunderbird < 102, Thunderbird < 91.11, and Firefox < 101.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31744

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 544
Application 133
Application 417

Sources (Detail)

Source Url
MISC https://bugzilla.mozilla.org/show_bug.cgi?id=1757604
https://www.mozilla.org/security/advisories/mfsa2022-20/
https://www.mozilla.org/security/advisories/mfsa2022-25/
https://www.mozilla.org/security/advisories/mfsa2022-26/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
Date Informations
2024-02-10 02:28:32
  • Multiple Updates
2024-02-02 02:36:31
  • Multiple Updates
2024-02-01 12:27:14
  • Multiple Updates
2023-09-05 13:31:01
  • Multiple Updates
2023-09-05 01:26:40
  • Multiple Updates
2023-09-02 13:29:14
  • Multiple Updates
2023-09-02 01:27:04
  • Multiple Updates
2023-08-12 05:28:02
  • Multiple Updates
2023-08-12 01:26:20
  • Multiple Updates
2023-08-11 05:27:59
  • Multiple Updates
2023-08-11 01:27:10
  • Multiple Updates
2023-08-09 17:27:47
  • Multiple Updates
2023-08-06 13:24:58
  • Multiple Updates
2023-08-06 01:26:03
  • Multiple Updates
2023-08-04 13:25:23
  • Multiple Updates
2023-08-04 01:26:24
  • Multiple Updates
2023-07-14 13:25:24
  • Multiple Updates
2023-07-14 01:26:09
  • Multiple Updates
2023-04-01 02:13:38
  • Multiple Updates
2023-03-29 02:26:02
  • Multiple Updates
2023-03-28 12:26:13
  • Multiple Updates
2023-01-04 21:27:30
  • Multiple Updates
2022-12-23 00:27:16
  • First insertion