Search for vulnerabilities
Vulnerability details: VCID-q992-crdy-2kax
Vulnerability ID VCID-q992-crdy-2kax
Aliases CVE-2022-26384
Summary If an attacker could control the contents of an iframe sandboxed with allow-popups but not allow-scripts, they were able to craft a link that, when clicked, would lead to JavaScript execution in violation of the sandbox.
Status Published
Exploitability 0.5
Weighted Severity 8.6
Risk 4.3
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3 9.6 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-26384.json
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2022-26384
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2022-26384
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2022-26384
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2022-26384
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2022-26384
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2022-26384
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2022-26384
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2022-26384
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2022-26384
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2022-26384
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2022-26384
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2022-26384
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2022-26384
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2022-26384
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2022-26384
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2022-26384
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2022-26384
cvssv3.1 9.6 https://bugzilla.mozilla.org/show_bug.cgi?id=1744352
ssvc Track* https://bugzilla.mozilla.org/show_bug.cgi?id=1744352
cvssv3.1 9.6 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1 9.6 https://nvd.nist.gov/vuln/detail/CVE-2022-26384
archlinux High https://security.archlinux.org/AVG-2713
archlinux High https://security.archlinux.org/AVG-2714
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2022-10
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2022-11
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2022-12
cvssv3.1 9.6 https://www.mozilla.org/security/advisories/mfsa2022-10/
ssvc Track* https://www.mozilla.org/security/advisories/mfsa2022-10/
cvssv3.1 9.6 https://www.mozilla.org/security/advisories/mfsa2022-11/
ssvc Track* https://www.mozilla.org/security/advisories/mfsa2022-11/
cvssv3.1 9.6 https://www.mozilla.org/security/advisories/mfsa2022-12/
ssvc Track* https://www.mozilla.org/security/advisories/mfsa2022-12/
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-26384.json
https://api.first.org/data/v1/epss?cve=CVE-2022-26384
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26381
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26383
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26384
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26386
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26387
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
2062221 https://bugzilla.redhat.com/show_bug.cgi?id=2062221
AVG-2713 https://security.archlinux.org/AVG-2713
AVG-2714 https://security.archlinux.org/AVG-2714
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
CVE-2022-26384 https://nvd.nist.gov/vuln/detail/CVE-2022-26384
mfsa2022-10 https://www.mozilla.org/en-US/security/advisories/mfsa2022-10
mfsa2022-10 https://www.mozilla.org/security/advisories/mfsa2022-10/
mfsa2022-11 https://www.mozilla.org/en-US/security/advisories/mfsa2022-11
mfsa2022-11 https://www.mozilla.org/security/advisories/mfsa2022-11/
mfsa2022-12 https://www.mozilla.org/en-US/security/advisories/mfsa2022-12
mfsa2022-12 https://www.mozilla.org/security/advisories/mfsa2022-12/
RHSA-2022:0815 https://access.redhat.com/errata/RHSA-2022:0815
RHSA-2022:0816 https://access.redhat.com/errata/RHSA-2022:0816
RHSA-2022:0817 https://access.redhat.com/errata/RHSA-2022:0817
RHSA-2022:0818 https://access.redhat.com/errata/RHSA-2022:0818
RHSA-2022:0824 https://access.redhat.com/errata/RHSA-2022:0824
RHSA-2022:0843 https://access.redhat.com/errata/RHSA-2022:0843
RHSA-2022:0845 https://access.redhat.com/errata/RHSA-2022:0845
RHSA-2022:0847 https://access.redhat.com/errata/RHSA-2022:0847
RHSA-2022:0850 https://access.redhat.com/errata/RHSA-2022:0850
RHSA-2022:0853 https://access.redhat.com/errata/RHSA-2022:0853
show_bug.cgi?id=1744352 https://bugzilla.mozilla.org/show_bug.cgi?id=1744352
USN-5321-1 https://usn.ubuntu.com/5321-1/
USN-5321-2 https://usn.ubuntu.com/5321-2/
USN-5345-1 https://usn.ubuntu.com/5345-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-26384.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H Found at https://bugzilla.mozilla.org/show_bug.cgi?id=1744352
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:T/P:M/B:A/M:M/D:R/2025-04-16T14:16:17Z/ Found at https://bugzilla.mozilla.org/show_bug.cgi?id=1744352
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-26384
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H Found at https://www.mozilla.org/security/advisories/mfsa2022-10/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:T/P:M/B:A/M:M/D:R/2025-04-16T14:16:17Z/ Found at https://www.mozilla.org/security/advisories/mfsa2022-10/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H Found at https://www.mozilla.org/security/advisories/mfsa2022-11/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:T/P:M/B:A/M:M/D:R/2025-04-16T14:16:17Z/ Found at https://www.mozilla.org/security/advisories/mfsa2022-11/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H Found at https://www.mozilla.org/security/advisories/mfsa2022-12/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:T/P:M/B:A/M:M/D:R/2025-04-16T14:16:17Z/ Found at https://www.mozilla.org/security/advisories/mfsa2022-12/
Exploit Prediction Scoring System (EPSS)
Percentile 0.2932
EPSS Score 0.00105
Published At July 30, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2025-07-31T08:10:03.012560+00:00 Mozilla Importer Import https://github.com/mozilla/foundation-security-advisories/blob/master/announce/2022/mfsa2022-12.yml 37.0.0