CVE-2022-22754

If a user installed an extension of a particular type, the extension could have auto-updated itself and while doing so, bypass the prompt which grants the new version the new requested permissions. This vulnerability affects Firefox < 97, Thunderbird < 91.6, and Firefox ESR < 91.6.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*

History

29 Dec 2022, 23:06

Type Values Removed Values Added
CPE cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
CWE CWE-863
First Time Mozilla thunderbird
Mozilla firefox Esr
Mozilla firefox
Mozilla
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.5
References (MISC) https://bugzilla.mozilla.org/show_bug.cgi?id=1750565 - (MISC) https://bugzilla.mozilla.org/show_bug.cgi?id=1750565 - Issue Tracking, Vendor Advisory
References (MISC) https://www.mozilla.org/security/advisories/mfsa2022-04/ - (MISC) https://www.mozilla.org/security/advisories/mfsa2022-04/ - Vendor Advisory
References (MISC) https://www.mozilla.org/security/advisories/mfsa2022-05/ - (MISC) https://www.mozilla.org/security/advisories/mfsa2022-05/ - Vendor Advisory
References (MISC) https://www.mozilla.org/security/advisories/mfsa2022-06/ - (MISC) https://www.mozilla.org/security/advisories/mfsa2022-06/ - Vendor Advisory

22 Dec 2022, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-12-22 20:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-22754

Mitre link : CVE-2022-22754

CVE.ORG link : CVE-2022-22754


JSON object : View

Products Affected

mozilla

  • firefox_esr
  • thunderbird
  • firefox
CWE
CWE-863

Incorrect Authorization