#VU65795 Cross-site scripting in Mozilla Firefox and Firefox ESR


Published: 2022-07-26 | Updated: 2022-07-29

Vulnerability identifier: #VU65795

Vulnerability risk: Medium

CVSSv3.1: 4.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-36318

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Mozilla Firefox
Client/Desktop applications / Web browsers
Firefox ESR
Client/Desktop applications / Web browsers

Vendor: Mozilla

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data when visiting directory listings for chrome:// URLs as source text. A remote attacker can execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Mozilla Firefox: 90.0 - 102.0.1

Firefox ESR: 102.0 - 102.0.1, 91.0 - 91.11.0


External links
http://www.mozilla.org/en-US/security/advisories/mfsa2022-28/
http://www.mozilla.org/en-US/security/advisories/mfsa2022-29/
http://www.mozilla.org/en-US/security/advisories/mfsa2022-30/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability