CVE-2023-49060

An attacker could have accessed internal pages or data by ex-filtrating a security key from ReaderMode via the `referrerpolicy` attribute. This vulnerability affects Firefox for iOS < 120.
References
Link Resource
https://bugzilla.mozilla.org/show_bug.cgi?id=1861405 Issue Tracking Not Applicable
https://www.mozilla.org/security/advisories/mfsa2023-51/ Release Notes Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:mozilla:firefox:*:*:*:*:*:iphone_os:*:*

History

30 Nov 2023, 14:29

Type Values Removed Values Added
CWE NVD-CWE-noinfo
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CPE cpe:2.3:a:mozilla:firefox:*:*:*:*:*:iphone_os:*:*
First Time Mozilla firefox
Mozilla
References () https://www.mozilla.org/security/advisories/mfsa2023-51/ - () https://www.mozilla.org/security/advisories/mfsa2023-51/ - Release Notes, Vendor Advisory
References () https://bugzilla.mozilla.org/show_bug.cgi?id=1861405 - () https://bugzilla.mozilla.org/show_bug.cgi?id=1861405 - Issue Tracking, Not Applicable

21 Nov 2023, 16:30

Type Values Removed Values Added
New CVE

Information

Published : 2023-11-21 15:15

Updated : 2023-12-10 15:26


NVD link : CVE-2023-49060

Mitre link : CVE-2023-49060

CVE.ORG link : CVE-2023-49060


JSON object : View

Products Affected

mozilla

  • firefox