Search for vulnerabilities
Vulnerability details: VCID-g1fc-qdev-aaad
Vulnerability ID VCID-g1fc-qdev-aaad
Aliases CVE-2023-32207
Summary A missing delay in popup notifications could have made it possible for an attacker to trick a user into granting permissions. This vulnerability affects Firefox < 113, Firefox ESR < 102.11, and Thunderbird < 102.11.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
cvssv3 8.8 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-32207.json
epss 0.00194 https://api.first.org/data/v1/epss?cve=CVE-2023-32207
epss 0.00194 https://api.first.org/data/v1/epss?cve=CVE-2023-32207
epss 0.00194 https://api.first.org/data/v1/epss?cve=CVE-2023-32207
epss 0.00194 https://api.first.org/data/v1/epss?cve=CVE-2023-32207
epss 0.00194 https://api.first.org/data/v1/epss?cve=CVE-2023-32207
epss 0.00194 https://api.first.org/data/v1/epss?cve=CVE-2023-32207
epss 0.00194 https://api.first.org/data/v1/epss?cve=CVE-2023-32207
epss 0.00194 https://api.first.org/data/v1/epss?cve=CVE-2023-32207
epss 0.00194 https://api.first.org/data/v1/epss?cve=CVE-2023-32207
epss 0.00194 https://api.first.org/data/v1/epss?cve=CVE-2023-32207
epss 0.00194 https://api.first.org/data/v1/epss?cve=CVE-2023-32207
epss 0.00194 https://api.first.org/data/v1/epss?cve=CVE-2023-32207
epss 0.00194 https://api.first.org/data/v1/epss?cve=CVE-2023-32207
epss 0.00194 https://api.first.org/data/v1/epss?cve=CVE-2023-32207
epss 0.00194 https://api.first.org/data/v1/epss?cve=CVE-2023-32207
epss 0.00194 https://api.first.org/data/v1/epss?cve=CVE-2023-32207
epss 0.00194 https://api.first.org/data/v1/epss?cve=CVE-2023-32207
epss 0.00194 https://api.first.org/data/v1/epss?cve=CVE-2023-32207
epss 0.00194 https://api.first.org/data/v1/epss?cve=CVE-2023-32207
epss 0.00194 https://api.first.org/data/v1/epss?cve=CVE-2023-32207
epss 0.00194 https://api.first.org/data/v1/epss?cve=CVE-2023-32207
epss 0.00194 https://api.first.org/data/v1/epss?cve=CVE-2023-32207
epss 0.00194 https://api.first.org/data/v1/epss?cve=CVE-2023-32207
epss 0.00194 https://api.first.org/data/v1/epss?cve=CVE-2023-32207
epss 0.00194 https://api.first.org/data/v1/epss?cve=CVE-2023-32207
epss 0.00194 https://api.first.org/data/v1/epss?cve=CVE-2023-32207
epss 0.00194 https://api.first.org/data/v1/epss?cve=CVE-2023-32207
epss 0.00194 https://api.first.org/data/v1/epss?cve=CVE-2023-32207
epss 0.00194 https://api.first.org/data/v1/epss?cve=CVE-2023-32207
epss 0.00194 https://api.first.org/data/v1/epss?cve=CVE-2023-32207
epss 0.00194 https://api.first.org/data/v1/epss?cve=CVE-2023-32207
epss 0.00194 https://api.first.org/data/v1/epss?cve=CVE-2023-32207
epss 0.00194 https://api.first.org/data/v1/epss?cve=CVE-2023-32207
epss 0.00194 https://api.first.org/data/v1/epss?cve=CVE-2023-32207
epss 0.00194 https://api.first.org/data/v1/epss?cve=CVE-2023-32207
epss 0.00194 https://api.first.org/data/v1/epss?cve=CVE-2023-32207
epss 0.00194 https://api.first.org/data/v1/epss?cve=CVE-2023-32207
epss 0.00194 https://api.first.org/data/v1/epss?cve=CVE-2023-32207
epss 0.00194 https://api.first.org/data/v1/epss?cve=CVE-2023-32207
epss 0.00194 https://api.first.org/data/v1/epss?cve=CVE-2023-32207
epss 0.00194 https://api.first.org/data/v1/epss?cve=CVE-2023-32207
epss 0.00194 https://api.first.org/data/v1/epss?cve=CVE-2023-32207
epss 0.00194 https://api.first.org/data/v1/epss?cve=CVE-2023-32207
epss 0.00194 https://api.first.org/data/v1/epss?cve=CVE-2023-32207
epss 0.00194 https://api.first.org/data/v1/epss?cve=CVE-2023-32207
epss 0.00194 https://api.first.org/data/v1/epss?cve=CVE-2023-32207
epss 0.00194 https://api.first.org/data/v1/epss?cve=CVE-2023-32207
epss 0.00194 https://api.first.org/data/v1/epss?cve=CVE-2023-32207
epss 0.00194 https://api.first.org/data/v1/epss?cve=CVE-2023-32207
epss 0.00194 https://api.first.org/data/v1/epss?cve=CVE-2023-32207
epss 0.00249 https://api.first.org/data/v1/epss?cve=CVE-2023-32207
epss 0.00256 https://api.first.org/data/v1/epss?cve=CVE-2023-32207
epss 0.00256 https://api.first.org/data/v1/epss?cve=CVE-2023-32207
epss 0.00289 https://api.first.org/data/v1/epss?cve=CVE-2023-32207
epss 0.00293 https://api.first.org/data/v1/epss?cve=CVE-2023-32207
epss 0.00345 https://api.first.org/data/v1/epss?cve=CVE-2023-32207
epss 0.00345 https://api.first.org/data/v1/epss?cve=CVE-2023-32207
epss 0.00345 https://api.first.org/data/v1/epss?cve=CVE-2023-32207
epss 0.00345 https://api.first.org/data/v1/epss?cve=CVE-2023-32207
epss 0.00345 https://api.first.org/data/v1/epss?cve=CVE-2023-32207
epss 0.00345 https://api.first.org/data/v1/epss?cve=CVE-2023-32207
epss 0.00345 https://api.first.org/data/v1/epss?cve=CVE-2023-32207
epss 0.00345 https://api.first.org/data/v1/epss?cve=CVE-2023-32207
epss 0.00345 https://api.first.org/data/v1/epss?cve=CVE-2023-32207
epss 0.00345 https://api.first.org/data/v1/epss?cve=CVE-2023-32207
epss 0.00345 https://api.first.org/data/v1/epss?cve=CVE-2023-32207
epss 0.00711 https://api.first.org/data/v1/epss?cve=CVE-2023-32207
epss 0.00711 https://api.first.org/data/v1/epss?cve=CVE-2023-32207
epss 0.00711 https://api.first.org/data/v1/epss?cve=CVE-2023-32207
epss 0.00711 https://api.first.org/data/v1/epss?cve=CVE-2023-32207
epss 0.00711 https://api.first.org/data/v1/epss?cve=CVE-2023-32207
epss 0.00711 https://api.first.org/data/v1/epss?cve=CVE-2023-32207
epss 0.00711 https://api.first.org/data/v1/epss?cve=CVE-2023-32207
epss 0.00711 https://api.first.org/data/v1/epss?cve=CVE-2023-32207
epss 0.00711 https://api.first.org/data/v1/epss?cve=CVE-2023-32207
epss 0.00711 https://api.first.org/data/v1/epss?cve=CVE-2023-32207
epss 0.00711 https://api.first.org/data/v1/epss?cve=CVE-2023-32207
epss 0.00711 https://api.first.org/data/v1/epss?cve=CVE-2023-32207
epss 0.00711 https://api.first.org/data/v1/epss?cve=CVE-2023-32207
epss 0.02261 https://api.first.org/data/v1/epss?cve=CVE-2023-32207
cvssv3.1 8.8 https://bugzilla.mozilla.org/show_bug.cgi?id=1826116
ssvc Track https://bugzilla.mozilla.org/show_bug.cgi?id=1826116
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2023-32207
cvssv3.1 8.8 https://nvd.nist.gov/vuln/detail/CVE-2023-32207
cvssv3.1 8.8 https://security.gentoo.org/glsa/202312-03
ssvc Track https://security.gentoo.org/glsa/202312-03
cvssv3.1 8.8 https://security.gentoo.org/glsa/202401-10
ssvc Track https://security.gentoo.org/glsa/202401-10
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2023-16
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2023-17
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2023-18
cvssv3.1 8.8 https://www.mozilla.org/security/advisories/mfsa2023-16/
cvssv3.1 8.8 https://www.mozilla.org/security/advisories/mfsa2023-16/
ssvc Track https://www.mozilla.org/security/advisories/mfsa2023-16/
ssvc Track https://www.mozilla.org/security/advisories/mfsa2023-16/
cvssv3.1 8.8 https://www.mozilla.org/security/advisories/mfsa2023-17/
cvssv3.1 8.8 https://www.mozilla.org/security/advisories/mfsa2023-17/
ssvc Track https://www.mozilla.org/security/advisories/mfsa2023-17/
ssvc Track https://www.mozilla.org/security/advisories/mfsa2023-17/
cvssv3.1 8.8 https://www.mozilla.org/security/advisories/mfsa2023-18/
cvssv3.1 8.8 https://www.mozilla.org/security/advisories/mfsa2023-18/
ssvc Track https://www.mozilla.org/security/advisories/mfsa2023-18/
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-32207.json
https://api.first.org/data/v1/epss?cve=CVE-2023-32207
https://bugzilla.mozilla.org/show_bug.cgi?id=1826116
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32205
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32206
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32207
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32211
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32212
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32213
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32215
https://security.gentoo.org/glsa/202312-03
https://www.mozilla.org/security/advisories/mfsa2023-16/
https://www.mozilla.org/security/advisories/mfsa2023-17/
https://www.mozilla.org/security/advisories/mfsa2023-18/
2196738 https://bugzilla.redhat.com/show_bug.cgi?id=2196738
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
CVE-2023-32207 https://nvd.nist.gov/vuln/detail/CVE-2023-32207
GLSA-202401-10 https://security.gentoo.org/glsa/202401-10
mfsa2023-16 https://www.mozilla.org/en-US/security/advisories/mfsa2023-16
mfsa2023-17 https://www.mozilla.org/en-US/security/advisories/mfsa2023-17
mfsa2023-18 https://www.mozilla.org/en-US/security/advisories/mfsa2023-18
RHSA-2023:3137 https://access.redhat.com/errata/RHSA-2023:3137
RHSA-2023:3138 https://access.redhat.com/errata/RHSA-2023:3138
RHSA-2023:3139 https://access.redhat.com/errata/RHSA-2023:3139
RHSA-2023:3140 https://access.redhat.com/errata/RHSA-2023:3140
RHSA-2023:3141 https://access.redhat.com/errata/RHSA-2023:3141
RHSA-2023:3142 https://access.redhat.com/errata/RHSA-2023:3142
RHSA-2023:3143 https://access.redhat.com/errata/RHSA-2023:3143
RHSA-2023:3149 https://access.redhat.com/errata/RHSA-2023:3149
RHSA-2023:3150 https://access.redhat.com/errata/RHSA-2023:3150
RHSA-2023:3151 https://access.redhat.com/errata/RHSA-2023:3151
RHSA-2023:3152 https://access.redhat.com/errata/RHSA-2023:3152
RHSA-2023:3153 https://access.redhat.com/errata/RHSA-2023:3153
RHSA-2023:3154 https://access.redhat.com/errata/RHSA-2023:3154
RHSA-2023:3155 https://access.redhat.com/errata/RHSA-2023:3155
RHSA-2023:3220 https://access.redhat.com/errata/RHSA-2023:3220
RHSA-2023:3221 https://access.redhat.com/errata/RHSA-2023:3221
USN-6074-1 https://usn.ubuntu.com/6074-1/
USN-6075-1 https://usn.ubuntu.com/6075-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-32207.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://bugzilla.mozilla.org/show_bug.cgi?id=1826116
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-01-31T15:11:27Z/ Found at https://bugzilla.mozilla.org/show_bug.cgi?id=1826116
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2023-32207
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2023-32207
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://security.gentoo.org/glsa/202312-03
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-01-31T15:11:27Z/ Found at https://security.gentoo.org/glsa/202312-03
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://security.gentoo.org/glsa/202401-10
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-01-31T15:11:27Z/ Found at https://security.gentoo.org/glsa/202401-10
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://www.mozilla.org/security/advisories/mfsa2023-16/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://www.mozilla.org/security/advisories/mfsa2023-16/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-01-31T15:11:27Z/ Found at https://www.mozilla.org/security/advisories/mfsa2023-16/

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-01-31T15:11:27Z/ Found at https://www.mozilla.org/security/advisories/mfsa2023-16/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://www.mozilla.org/security/advisories/mfsa2023-17/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://www.mozilla.org/security/advisories/mfsa2023-17/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-01-31T15:11:27Z/ Found at https://www.mozilla.org/security/advisories/mfsa2023-17/

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-01-31T15:11:27Z/ Found at https://www.mozilla.org/security/advisories/mfsa2023-17/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://www.mozilla.org/security/advisories/mfsa2023-18/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://www.mozilla.org/security/advisories/mfsa2023-18/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-01-31T15:11:27Z/ Found at https://www.mozilla.org/security/advisories/mfsa2023-18/
Exploit Prediction Scoring System (EPSS)
Percentile 0.41832
EPSS Score 0.00194
Published At April 15, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.