Search for vulnerabilities
Vulnerability details: VCID-3ad2-yn58-aaab
Vulnerability ID VCID-3ad2-yn58-aaab
Aliases CVE-2022-22763
Summary When a worker is shutdown, it was possible to cause script to run late in the lifecycle, at a point after where it should not be possible. This vulnerability affects Firefox < 96, Thunderbird < 91.6, and Firefox ESR < 91.6.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
rhas Important https://access.redhat.com/errata/RHSA-2022:0510
rhas Important https://access.redhat.com/errata/RHSA-2022:0511
rhas Important https://access.redhat.com/errata/RHSA-2022:0512
rhas Important https://access.redhat.com/errata/RHSA-2022:0513
rhas Important https://access.redhat.com/errata/RHSA-2022:0514
rhas Important https://access.redhat.com/errata/RHSA-2022:0535
rhas Important https://access.redhat.com/errata/RHSA-2022:0536
rhas Important https://access.redhat.com/errata/RHSA-2022:0537
rhas Important https://access.redhat.com/errata/RHSA-2022:0538
rhas Important https://access.redhat.com/errata/RHSA-2022:0539
cvssv3 8.8 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-22763.json
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
epss 0.00189 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
epss 0.00189 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
epss 0.00189 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
epss 0.00189 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
epss 0.00189 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
epss 0.00189 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
epss 0.00189 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
epss 0.00189 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
epss 0.00189 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
epss 0.00189 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
epss 0.00189 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
epss 0.00189 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
epss 0.00189 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
epss 0.00189 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
epss 0.00189 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
epss 0.00189 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
epss 0.00769 https://api.first.org/data/v1/epss?cve=CVE-2022-22763
cvssv3.1 8.8 https://bugzilla.mozilla.org/show_bug.cgi?id=1740534
ssvc Track* https://bugzilla.mozilla.org/show_bug.cgi?id=1740534
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=2053240
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2022-22763
cvssv3.1 8.8 https://nvd.nist.gov/vuln/detail/CVE-2022-22763
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2022-01
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2022-05
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2022-06
cvssv3.1 8.8 https://www.mozilla.org/security/advisories/mfsa2022-01/
ssvc Track* https://www.mozilla.org/security/advisories/mfsa2022-01/
cvssv3.1 8.8 https://www.mozilla.org/security/advisories/mfsa2022-05/
ssvc Track* https://www.mozilla.org/security/advisories/mfsa2022-05/
cvssv3.1 8.8 https://www.mozilla.org/security/advisories/mfsa2022-06/
ssvc Track* https://www.mozilla.org/security/advisories/mfsa2022-06/
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-22763.json
https://api.first.org/data/v1/epss?cve=CVE-2022-22763
https://bugzilla.mozilla.org/show_bug.cgi?id=1740534
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22756
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22759
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22760
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22761
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22763
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22764
https://www.mozilla.org/security/advisories/mfsa2022-01/
https://www.mozilla.org/security/advisories/mfsa2022-05/
https://www.mozilla.org/security/advisories/mfsa2022-06/
2053240 https://bugzilla.redhat.com/show_bug.cgi?id=2053240
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
CVE-2022-22763 https://nvd.nist.gov/vuln/detail/CVE-2022-22763
mfsa2022-01 https://www.mozilla.org/en-US/security/advisories/mfsa2022-01
mfsa2022-05 https://www.mozilla.org/en-US/security/advisories/mfsa2022-05
mfsa2022-06 https://www.mozilla.org/en-US/security/advisories/mfsa2022-06
RHSA-2022:0510 https://access.redhat.com/errata/RHSA-2022:0510
RHSA-2022:0511 https://access.redhat.com/errata/RHSA-2022:0511
RHSA-2022:0512 https://access.redhat.com/errata/RHSA-2022:0512
RHSA-2022:0513 https://access.redhat.com/errata/RHSA-2022:0513
RHSA-2022:0514 https://access.redhat.com/errata/RHSA-2022:0514
RHSA-2022:0535 https://access.redhat.com/errata/RHSA-2022:0535
RHSA-2022:0536 https://access.redhat.com/errata/RHSA-2022:0536
RHSA-2022:0537 https://access.redhat.com/errata/RHSA-2022:0537
RHSA-2022:0538 https://access.redhat.com/errata/RHSA-2022:0538
RHSA-2022:0539 https://access.redhat.com/errata/RHSA-2022:0539
USN-5345-1 https://usn.ubuntu.com/5345-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-22763.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://bugzilla.mozilla.org/show_bug.cgi?id=1740534
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:T/P:M/B:A/M:M/D:R/2025-04-16T14:29:50Z/ Found at https://bugzilla.mozilla.org/show_bug.cgi?id=1740534
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-22763
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-22763
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://www.mozilla.org/security/advisories/mfsa2022-01/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:T/P:M/B:A/M:M/D:R/2025-04-16T14:29:50Z/ Found at https://www.mozilla.org/security/advisories/mfsa2022-01/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://www.mozilla.org/security/advisories/mfsa2022-05/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:T/P:M/B:A/M:M/D:R/2025-04-16T14:29:50Z/ Found at https://www.mozilla.org/security/advisories/mfsa2022-05/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://www.mozilla.org/security/advisories/mfsa2022-06/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:T/P:M/B:A/M:M/D:R/2025-04-16T14:29:50Z/ Found at https://www.mozilla.org/security/advisories/mfsa2022-06/
Exploit Prediction Scoring System (EPSS)
Percentile 0.36037
EPSS Score 0.00145
Published At April 17, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.