Search for vulnerabilities
Vulnerability details: VCID-fvv9-ym3j-aaag
Vulnerability ID VCID-fvv9-ym3j-aaag
Aliases CVE-2022-22761
Summary Web-accessible extension pages (pages with a moz-extension:// scheme) were not correctly enforcing the frame-ancestors directive when it was used in the Web Extension's Content Security Policy. This vulnerability affects Firefox < 97, Thunderbird < 91.6, and Firefox ESR < 91.6.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
rhas Important https://access.redhat.com/errata/RHSA-2022:0510
rhas Important https://access.redhat.com/errata/RHSA-2022:0511
rhas Important https://access.redhat.com/errata/RHSA-2022:0512
rhas Important https://access.redhat.com/errata/RHSA-2022:0513
rhas Important https://access.redhat.com/errata/RHSA-2022:0514
rhas Important https://access.redhat.com/errata/RHSA-2022:0535
rhas Important https://access.redhat.com/errata/RHSA-2022:0536
rhas Important https://access.redhat.com/errata/RHSA-2022:0537
rhas Important https://access.redhat.com/errata/RHSA-2022:0538
rhas Important https://access.redhat.com/errata/RHSA-2022:0539
cvssv3 8.8 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-22761.json
epss 0.00189 https://api.first.org/data/v1/epss?cve=CVE-2022-22761
epss 0.00189 https://api.first.org/data/v1/epss?cve=CVE-2022-22761
epss 0.00189 https://api.first.org/data/v1/epss?cve=CVE-2022-22761
epss 0.00189 https://api.first.org/data/v1/epss?cve=CVE-2022-22761
epss 0.00189 https://api.first.org/data/v1/epss?cve=CVE-2022-22761
epss 0.00189 https://api.first.org/data/v1/epss?cve=CVE-2022-22761
epss 0.00189 https://api.first.org/data/v1/epss?cve=CVE-2022-22761
epss 0.00189 https://api.first.org/data/v1/epss?cve=CVE-2022-22761
epss 0.00189 https://api.first.org/data/v1/epss?cve=CVE-2022-22761
epss 0.00189 https://api.first.org/data/v1/epss?cve=CVE-2022-22761
epss 0.00189 https://api.first.org/data/v1/epss?cve=CVE-2022-22761
epss 0.00189 https://api.first.org/data/v1/epss?cve=CVE-2022-22761
epss 0.00189 https://api.first.org/data/v1/epss?cve=CVE-2022-22761
epss 0.00189 https://api.first.org/data/v1/epss?cve=CVE-2022-22761
epss 0.00189 https://api.first.org/data/v1/epss?cve=CVE-2022-22761
epss 0.00189 https://api.first.org/data/v1/epss?cve=CVE-2022-22761
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2022-22761
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2022-22761
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2022-22761
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2022-22761
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2022-22761
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2022-22761
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2022-22761
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2022-22761
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2022-22761
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2022-22761
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2022-22761
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2022-22761
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2022-22761
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2022-22761
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2022-22761
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2022-22761
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2022-22761
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2022-22761
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2022-22761
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2022-22761
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2022-22761
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2022-22761
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2022-22761
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2022-22761
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2022-22761
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2022-22761
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2022-22761
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2022-22761
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2022-22761
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2022-22761
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2022-22761
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2022-22761
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2022-22761
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2022-22761
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2022-22761
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2022-22761
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2022-22761
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2022-22761
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2022-22761
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2022-22761
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2022-22761
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2022-22761
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2022-22761
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2022-22761
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2022-22761
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2022-22761
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2022-22761
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2022-22761
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2022-22761
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2022-22761
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2022-22761
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2022-22761
epss 0.00203 https://api.first.org/data/v1/epss?cve=CVE-2022-22761
epss 0.00242 https://api.first.org/data/v1/epss?cve=CVE-2022-22761
epss 0.00242 https://api.first.org/data/v1/epss?cve=CVE-2022-22761
epss 0.00242 https://api.first.org/data/v1/epss?cve=CVE-2022-22761
epss 0.00242 https://api.first.org/data/v1/epss?cve=CVE-2022-22761
epss 0.00242 https://api.first.org/data/v1/epss?cve=CVE-2022-22761
epss 0.00242 https://api.first.org/data/v1/epss?cve=CVE-2022-22761
epss 0.00242 https://api.first.org/data/v1/epss?cve=CVE-2022-22761
epss 0.00242 https://api.first.org/data/v1/epss?cve=CVE-2022-22761
epss 0.00242 https://api.first.org/data/v1/epss?cve=CVE-2022-22761
epss 0.00242 https://api.first.org/data/v1/epss?cve=CVE-2022-22761
epss 0.00242 https://api.first.org/data/v1/epss?cve=CVE-2022-22761
epss 0.00242 https://api.first.org/data/v1/epss?cve=CVE-2022-22761
epss 0.00242 https://api.first.org/data/v1/epss?cve=CVE-2022-22761
epss 0.00242 https://api.first.org/data/v1/epss?cve=CVE-2022-22761
epss 0.00242 https://api.first.org/data/v1/epss?cve=CVE-2022-22761
epss 0.00992 https://api.first.org/data/v1/epss?cve=CVE-2022-22761
cvssv3.1 8.8 https://bugzilla.mozilla.org/show_bug.cgi?id=1745566
ssvc Track* https://bugzilla.mozilla.org/show_bug.cgi?id=1745566
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=2053239
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2022-22761
cvssv3.1 8.8 https://nvd.nist.gov/vuln/detail/CVE-2022-22761
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2022-04
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2022-05
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2022-06
cvssv3.1 8.8 https://www.mozilla.org/security/advisories/mfsa2022-04/
ssvc Track* https://www.mozilla.org/security/advisories/mfsa2022-04/
cvssv3.1 8.8 https://www.mozilla.org/security/advisories/mfsa2022-05/
ssvc Track* https://www.mozilla.org/security/advisories/mfsa2022-05/
cvssv3.1 8.8 https://www.mozilla.org/security/advisories/mfsa2022-06/
ssvc Track* https://www.mozilla.org/security/advisories/mfsa2022-06/
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-22761.json
https://api.first.org/data/v1/epss?cve=CVE-2022-22761
https://bugzilla.mozilla.org/show_bug.cgi?id=1745566
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22756
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22759
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22760
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22761
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22763
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22764
https://www.mozilla.org/security/advisories/mfsa2022-04/
https://www.mozilla.org/security/advisories/mfsa2022-05/
https://www.mozilla.org/security/advisories/mfsa2022-06/
2053239 https://bugzilla.redhat.com/show_bug.cgi?id=2053239
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
CVE-2022-22761 https://nvd.nist.gov/vuln/detail/CVE-2022-22761
mfsa2022-04 https://www.mozilla.org/en-US/security/advisories/mfsa2022-04
mfsa2022-05 https://www.mozilla.org/en-US/security/advisories/mfsa2022-05
mfsa2022-06 https://www.mozilla.org/en-US/security/advisories/mfsa2022-06
RHSA-2022:0510 https://access.redhat.com/errata/RHSA-2022:0510
RHSA-2022:0511 https://access.redhat.com/errata/RHSA-2022:0511
RHSA-2022:0512 https://access.redhat.com/errata/RHSA-2022:0512
RHSA-2022:0513 https://access.redhat.com/errata/RHSA-2022:0513
RHSA-2022:0514 https://access.redhat.com/errata/RHSA-2022:0514
RHSA-2022:0535 https://access.redhat.com/errata/RHSA-2022:0535
RHSA-2022:0536 https://access.redhat.com/errata/RHSA-2022:0536
RHSA-2022:0537 https://access.redhat.com/errata/RHSA-2022:0537
RHSA-2022:0538 https://access.redhat.com/errata/RHSA-2022:0538
RHSA-2022:0539 https://access.redhat.com/errata/RHSA-2022:0539
USN-5284-1 https://usn.ubuntu.com/5284-1/
USN-5345-1 https://usn.ubuntu.com/5345-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-22761.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://bugzilla.mozilla.org/show_bug.cgi?id=1745566
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:T/P:M/B:A/M:M/D:R/2025-04-16T14:33:31Z/ Found at https://bugzilla.mozilla.org/show_bug.cgi?id=1745566
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-22761
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-22761
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://www.mozilla.org/security/advisories/mfsa2022-04/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:T/P:M/B:A/M:M/D:R/2025-04-16T14:33:31Z/ Found at https://www.mozilla.org/security/advisories/mfsa2022-04/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://www.mozilla.org/security/advisories/mfsa2022-05/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:T/P:M/B:A/M:M/D:R/2025-04-16T14:33:31Z/ Found at https://www.mozilla.org/security/advisories/mfsa2022-05/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://www.mozilla.org/security/advisories/mfsa2022-06/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:T/P:M/B:A/M:M/D:R/2025-04-16T14:33:31Z/ Found at https://www.mozilla.org/security/advisories/mfsa2022-06/
Exploit Prediction Scoring System (EPSS)
Percentile 0.57054
EPSS Score 0.00189
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.