Search for vulnerabilities
Vulnerability details: VCID-916b-s9dp-aaaa
Vulnerability ID VCID-916b-s9dp-aaaa
Aliases CVE-2023-28164
Summary Dragging a URL from a cross-origin iframe that was removed during the drag could have led to user confusion and website spoofing attacks. This vulnerability affects Firefox < 111, Firefox ESR < 102.9, and Thunderbird < 102.9.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3 6.1 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-28164.json
epss 0.0008 https://api.first.org/data/v1/epss?cve=CVE-2023-28164
epss 0.0008 https://api.first.org/data/v1/epss?cve=CVE-2023-28164
epss 0.0008 https://api.first.org/data/v1/epss?cve=CVE-2023-28164
epss 0.0008 https://api.first.org/data/v1/epss?cve=CVE-2023-28164
epss 0.0008 https://api.first.org/data/v1/epss?cve=CVE-2023-28164
epss 0.0008 https://api.first.org/data/v1/epss?cve=CVE-2023-28164
epss 0.0008 https://api.first.org/data/v1/epss?cve=CVE-2023-28164
epss 0.0008 https://api.first.org/data/v1/epss?cve=CVE-2023-28164
epss 0.0008 https://api.first.org/data/v1/epss?cve=CVE-2023-28164
epss 0.00081 https://api.first.org/data/v1/epss?cve=CVE-2023-28164
epss 0.00081 https://api.first.org/data/v1/epss?cve=CVE-2023-28164
epss 0.00083 https://api.first.org/data/v1/epss?cve=CVE-2023-28164
epss 0.00083 https://api.first.org/data/v1/epss?cve=CVE-2023-28164
epss 0.00100 https://api.first.org/data/v1/epss?cve=CVE-2023-28164
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2023-28164
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2023-28164
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2023-28164
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2023-28164
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2023-28164
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2023-28164
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2023-28164
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2023-28164
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2023-28164
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2023-28164
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2023-28164
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2023-28164
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2023-28164
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2023-28164
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2023-28164
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2023-28164
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2023-28164
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2023-28164
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2023-28164
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2023-28164
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2023-28164
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2023-28164
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2023-28164
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2023-28164
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2023-28164
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2023-28164
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2023-28164
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2023-28164
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2023-28164
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2023-28164
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2023-28164
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2023-28164
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2023-28164
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2023-28164
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2023-28164
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2023-28164
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2023-28164
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2023-28164
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2023-28164
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2023-28164
epss 0.00102 https://api.first.org/data/v1/epss?cve=CVE-2023-28164
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2023-28164
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2023-28164
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2023-28164
epss 0.00104 https://api.first.org/data/v1/epss?cve=CVE-2023-28164
epss 0.00111 https://api.first.org/data/v1/epss?cve=CVE-2023-28164
epss 0.00111 https://api.first.org/data/v1/epss?cve=CVE-2023-28164
epss 0.00111 https://api.first.org/data/v1/epss?cve=CVE-2023-28164
epss 0.00111 https://api.first.org/data/v1/epss?cve=CVE-2023-28164
epss 0.00111 https://api.first.org/data/v1/epss?cve=CVE-2023-28164
epss 0.00111 https://api.first.org/data/v1/epss?cve=CVE-2023-28164
epss 0.00111 https://api.first.org/data/v1/epss?cve=CVE-2023-28164
epss 0.00111 https://api.first.org/data/v1/epss?cve=CVE-2023-28164
epss 0.00111 https://api.first.org/data/v1/epss?cve=CVE-2023-28164
epss 0.00111 https://api.first.org/data/v1/epss?cve=CVE-2023-28164
epss 0.00111 https://api.first.org/data/v1/epss?cve=CVE-2023-28164
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2023-28164
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2023-28164
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2023-28164
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2023-28164
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2023-28164
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2023-28164
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2023-28164
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2023-28164
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2023-28164
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2023-28164
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2023-28164
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2023-28164
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2023-28164
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2023-28164
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2023-28164
epss 0.00435 https://api.first.org/data/v1/epss?cve=CVE-2023-28164
cvssv3.1 6.5 https://bugzilla.mozilla.org/show_bug.cgi?id=1809122
ssvc Track https://bugzilla.mozilla.org/show_bug.cgi?id=1809122
cvssv3 6.5 https://nvd.nist.gov/vuln/detail/CVE-2023-28164
cvssv3.1 6.5 https://nvd.nist.gov/vuln/detail/CVE-2023-28164
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2023-09
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2023-10
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2023-11
cvssv3.1 6.5 https://www.mozilla.org/security/advisories/mfsa2023-09/
ssvc Track https://www.mozilla.org/security/advisories/mfsa2023-09/
cvssv3.1 6.5 https://www.mozilla.org/security/advisories/mfsa2023-10/
ssvc Track https://www.mozilla.org/security/advisories/mfsa2023-10/
cvssv3.1 6.5 https://www.mozilla.org/security/advisories/mfsa2023-11/
ssvc Track https://www.mozilla.org/security/advisories/mfsa2023-11/
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-28164.json
https://api.first.org/data/v1/epss?cve=CVE-2023-28164
https://bugzilla.mozilla.org/show_bug.cgi?id=1809122
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28162
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28164
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28176
https://www.mozilla.org/security/advisories/mfsa2023-09/
https://www.mozilla.org/security/advisories/mfsa2023-10/
https://www.mozilla.org/security/advisories/mfsa2023-11/
2178470 https://bugzilla.redhat.com/show_bug.cgi?id=2178470
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
CVE-2023-28164 https://nvd.nist.gov/vuln/detail/CVE-2023-28164
GLSA-202305-35 https://security.gentoo.org/glsa/202305-35
mfsa2023-09 https://www.mozilla.org/en-US/security/advisories/mfsa2023-09
mfsa2023-10 https://www.mozilla.org/en-US/security/advisories/mfsa2023-10
mfsa2023-11 https://www.mozilla.org/en-US/security/advisories/mfsa2023-11
RHSA-2023:1333 https://access.redhat.com/errata/RHSA-2023:1333
RHSA-2023:1336 https://access.redhat.com/errata/RHSA-2023:1336
RHSA-2023:1337 https://access.redhat.com/errata/RHSA-2023:1337
RHSA-2023:1364 https://access.redhat.com/errata/RHSA-2023:1364
RHSA-2023:1367 https://access.redhat.com/errata/RHSA-2023:1367
RHSA-2023:1401 https://access.redhat.com/errata/RHSA-2023:1401
RHSA-2023:1402 https://access.redhat.com/errata/RHSA-2023:1402
RHSA-2023:1403 https://access.redhat.com/errata/RHSA-2023:1403
RHSA-2023:1404 https://access.redhat.com/errata/RHSA-2023:1404
RHSA-2023:1407 https://access.redhat.com/errata/RHSA-2023:1407
RHSA-2023:1442 https://access.redhat.com/errata/RHSA-2023:1442
RHSA-2023:1443 https://access.redhat.com/errata/RHSA-2023:1443
RHSA-2023:1444 https://access.redhat.com/errata/RHSA-2023:1444
RHSA-2023:1445 https://access.redhat.com/errata/RHSA-2023:1445
RHSA-2023:1472 https://access.redhat.com/errata/RHSA-2023:1472
RHSA-2023:1479 https://access.redhat.com/errata/RHSA-2023:1479
USN-5954-1 https://usn.ubuntu.com/5954-1/
USN-5972-1 https://usn.ubuntu.com/5972-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-28164.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N Found at https://bugzilla.mozilla.org/show_bug.cgi?id=1809122
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:P/P:M/B:A/M:M/D:T/2025-01-09T14:58:40Z/ Found at https://bugzilla.mozilla.org/show_bug.cgi?id=1809122
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2023-28164
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2023-28164
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N Found at https://www.mozilla.org/security/advisories/mfsa2023-09/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:P/P:M/B:A/M:M/D:T/2025-01-09T14:58:40Z/ Found at https://www.mozilla.org/security/advisories/mfsa2023-09/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N Found at https://www.mozilla.org/security/advisories/mfsa2023-10/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:P/P:M/B:A/M:M/D:T/2025-01-09T14:58:40Z/ Found at https://www.mozilla.org/security/advisories/mfsa2023-10/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N Found at https://www.mozilla.org/security/advisories/mfsa2023-11/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:P/P:M/B:A/M:M/D:T/2025-01-09T14:58:40Z/ Found at https://www.mozilla.org/security/advisories/mfsa2023-11/
Exploit Prediction Scoring System (EPSS)
Percentile 0.24588
EPSS Score 0.0008
Published At June 6, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.