Executive Summary

Informations
Name CVE-2022-45403 First vendor Publication 2022-12-22
Vendor Cve Last vendor Modification 2023-01-04

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

Service Workers should not be able to infer information about opaque cross-origin responses; but timing information for cross-origin media combined with Range requests might have allowed them to determine the presence or length of a media file. This vulnerability affects Firefox ESR < 102.5, Thunderbird < 102.5, and Firefox < 107.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-45403

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-203 Information Exposure Through Discrepancy

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 546
Application 133
Application 418

Sources (Detail)

Source Url
MISC https://bugzilla.mozilla.org/show_bug.cgi?id=1762078
https://www.mozilla.org/security/advisories/mfsa2022-47/
https://www.mozilla.org/security/advisories/mfsa2022-48/
https://www.mozilla.org/security/advisories/mfsa2022-49/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
Date Informations
2024-02-10 02:32:05
  • Multiple Updates
2024-02-02 02:40:17
  • Multiple Updates
2024-02-01 12:28:21
  • Multiple Updates
2023-09-05 13:35:37
  • Multiple Updates
2023-09-05 01:27:44
  • Multiple Updates
2023-09-02 13:33:17
  • Multiple Updates
2023-09-02 01:28:10
  • Multiple Updates
2023-08-12 13:40:08
  • Multiple Updates
2023-08-12 01:27:27
  • Multiple Updates
2023-08-11 13:30:57
  • Multiple Updates
2023-08-11 01:28:18
  • Multiple Updates
2023-08-06 13:28:29
  • Multiple Updates
2023-08-06 01:27:08
  • Multiple Updates
2023-08-04 13:28:57
  • Multiple Updates
2023-08-04 01:27:30
  • Multiple Updates
2023-07-14 13:28:54
  • Multiple Updates
2023-07-14 01:27:13
  • Multiple Updates
2023-04-01 02:16:05
  • Multiple Updates
2023-03-29 02:28:54
  • Multiple Updates
2023-03-28 12:27:18
  • Multiple Updates
2023-01-05 21:27:19
  • Multiple Updates
2023-01-04 09:27:17
  • Multiple Updates
2022-12-23 00:27:15
  • First insertion