Search for vulnerabilities
Vulnerability details: VCID-9cwn-ura7-fkca
Vulnerability ID VCID-9cwn-ura7-fkca
Aliases CVE-2022-38473
Summary A cross-origin iframe referencing an XSLT document would inherit the parent domain's permissions (such as microphone or camera access).
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
cvssv3 8.8 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-38473.json
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2022-38473
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2022-38473
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2022-38473
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2022-38473
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2022-38473
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2022-38473
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2022-38473
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2022-38473
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2022-38473
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2022-38473
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2022-38473
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2022-38473
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2022-38473
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2022-38473
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2022-38473
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2022-38473
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2022-38473
cvssv3.1 8.8 https://bugzilla.mozilla.org/show_bug.cgi?id=1771685
ssvc Track https://bugzilla.mozilla.org/show_bug.cgi?id=1771685
cvssv3.1 7.5 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1 8.8 https://nvd.nist.gov/vuln/detail/CVE-2022-38473
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2022-33
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2022-34
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2022-35
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2022-36
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2022-37
cvssv3.1 8.8 https://www.mozilla.org/security/advisories/mfsa2022-33/
ssvc Track https://www.mozilla.org/security/advisories/mfsa2022-33/
cvssv3.1 8.8 https://www.mozilla.org/security/advisories/mfsa2022-34/
ssvc Track https://www.mozilla.org/security/advisories/mfsa2022-34/
cvssv3.1 8.8 https://www.mozilla.org/security/advisories/mfsa2022-35/
ssvc Track https://www.mozilla.org/security/advisories/mfsa2022-35/
cvssv3.1 8.8 https://www.mozilla.org/security/advisories/mfsa2022-36/
ssvc Track https://www.mozilla.org/security/advisories/mfsa2022-36/
cvssv3.1 8.8 https://www.mozilla.org/security/advisories/mfsa2022-37/
ssvc Track https://www.mozilla.org/security/advisories/mfsa2022-37/
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-38473.json
https://api.first.org/data/v1/epss?cve=CVE-2022-38473
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-38472
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-38473
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-38478
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
2120674 https://bugzilla.redhat.com/show_bug.cgi?id=2120674
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
CVE-2022-38473 https://nvd.nist.gov/vuln/detail/CVE-2022-38473
mfsa2022-33 https://www.mozilla.org/en-US/security/advisories/mfsa2022-33
mfsa2022-33 https://www.mozilla.org/security/advisories/mfsa2022-33/
mfsa2022-34 https://www.mozilla.org/en-US/security/advisories/mfsa2022-34
mfsa2022-34 https://www.mozilla.org/security/advisories/mfsa2022-34/
mfsa2022-35 https://www.mozilla.org/en-US/security/advisories/mfsa2022-35
mfsa2022-35 https://www.mozilla.org/security/advisories/mfsa2022-35/
mfsa2022-36 https://www.mozilla.org/en-US/security/advisories/mfsa2022-36
mfsa2022-36 https://www.mozilla.org/security/advisories/mfsa2022-36/
mfsa2022-37 https://www.mozilla.org/en-US/security/advisories/mfsa2022-37
mfsa2022-37 https://www.mozilla.org/security/advisories/mfsa2022-37/
RHSA-2022:6164 https://access.redhat.com/errata/RHSA-2022:6164
RHSA-2022:6165 https://access.redhat.com/errata/RHSA-2022:6165
RHSA-2022:6166 https://access.redhat.com/errata/RHSA-2022:6166
RHSA-2022:6167 https://access.redhat.com/errata/RHSA-2022:6167
RHSA-2022:6168 https://access.redhat.com/errata/RHSA-2022:6168
RHSA-2022:6169 https://access.redhat.com/errata/RHSA-2022:6169
RHSA-2022:6174 https://access.redhat.com/errata/RHSA-2022:6174
RHSA-2022:6175 https://access.redhat.com/errata/RHSA-2022:6175
RHSA-2022:6176 https://access.redhat.com/errata/RHSA-2022:6176
RHSA-2022:6177 https://access.redhat.com/errata/RHSA-2022:6177
RHSA-2022:6178 https://access.redhat.com/errata/RHSA-2022:6178
RHSA-2022:6179 https://access.redhat.com/errata/RHSA-2022:6179
show_bug.cgi?id=1771685 https://bugzilla.mozilla.org/show_bug.cgi?id=1771685
USN-5581-1 https://usn.ubuntu.com/5581-1/
USN-5663-1 https://usn.ubuntu.com/5663-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-38473.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://bugzilla.mozilla.org/show_bug.cgi?id=1771685
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-04-15T16:13:59Z/ Found at https://bugzilla.mozilla.org/show_bug.cgi?id=1771685
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-38473
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://www.mozilla.org/security/advisories/mfsa2022-33/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-04-15T16:13:59Z/ Found at https://www.mozilla.org/security/advisories/mfsa2022-33/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://www.mozilla.org/security/advisories/mfsa2022-34/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-04-15T16:13:59Z/ Found at https://www.mozilla.org/security/advisories/mfsa2022-34/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://www.mozilla.org/security/advisories/mfsa2022-35/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-04-15T16:13:59Z/ Found at https://www.mozilla.org/security/advisories/mfsa2022-35/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://www.mozilla.org/security/advisories/mfsa2022-36/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-04-15T16:13:59Z/ Found at https://www.mozilla.org/security/advisories/mfsa2022-36/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://www.mozilla.org/security/advisories/mfsa2022-37/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-04-15T16:13:59Z/ Found at https://www.mozilla.org/security/advisories/mfsa2022-37/
Exploit Prediction Scoring System (EPSS)
Percentile 0.48583
EPSS Score 0.00253
Published At July 30, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2025-07-31T08:10:03.592288+00:00 Mozilla Importer Import https://github.com/mozilla/foundation-security-advisories/blob/master/announce/2022/mfsa2022-37.yml 37.0.0