Search for vulnerabilities
Vulnerability details: VCID-z26c-nrkq-aaan
Vulnerability ID VCID-z26c-nrkq-aaan
Aliases CVE-2022-31743
Summary Firefox's HTML parser did not correctly interpret HTML comment tags, resulting in an incongruity with other browsers. This could have been used to escape HTML comments on pages that put user-controlled data in them. This vulnerability affects Firefox < 101.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2022-31743
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2022-31743
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2022-31743
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2022-31743
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2022-31743
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2022-31743
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2022-31743
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2022-31743
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2022-31743
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2022-31743
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2022-31743
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2022-31743
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2022-31743
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2022-31743
epss 0.00079 https://api.first.org/data/v1/epss?cve=CVE-2022-31743
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-31743
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-31743
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-31743
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-31743
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-31743
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-31743
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-31743
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-31743
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-31743
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-31743
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-31743
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-31743
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-31743
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-31743
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-31743
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-31743
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-31743
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-31743
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-31743
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-31743
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-31743
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-31743
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-31743
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-31743
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-31743
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-31743
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-31743
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-31743
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-31743
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-31743
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-31743
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-31743
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-31743
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-31743
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-31743
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-31743
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-31743
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-31743
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-31743
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-31743
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-31743
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-31743
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-31743
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-31743
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-31743
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-31743
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-31743
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-31743
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-31743
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-31743
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-31743
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-31743
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-31743
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-31743
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-31743
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-31743
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-31743
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-31743
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-31743
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-31743
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-31743
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-31743
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-31743
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-31743
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-31743
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-31743
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-31743
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-31743
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-31743
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2022-31743
epss 0.00544 https://api.first.org/data/v1/epss?cve=CVE-2022-31743
cvssv3.1 6.5 https://bugzilla.mozilla.org/show_bug.cgi?id=1747388
ssvc Track https://bugzilla.mozilla.org/show_bug.cgi?id=1747388
cvssv3 6.5 https://nvd.nist.gov/vuln/detail/CVE-2022-31743
cvssv3.1 6.5 https://nvd.nist.gov/vuln/detail/CVE-2022-31743
archlinux High https://security.archlinux.org/AVG-2760
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2022-20
cvssv3.1 6.5 https://www.mozilla.org/security/advisories/mfsa2022-20/
ssvc Track https://www.mozilla.org/security/advisories/mfsa2022-20/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N Found at https://bugzilla.mozilla.org/show_bug.cgi?id=1747388
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:P/P:M/B:A/M:M/D:T/2025-04-15T18:29:49Z/ Found at https://bugzilla.mozilla.org/show_bug.cgi?id=1747388
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2022-31743
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2022-31743
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N Found at https://www.mozilla.org/security/advisories/mfsa2022-20/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:P/P:M/B:A/M:M/D:T/2025-04-15T18:29:49Z/ Found at https://www.mozilla.org/security/advisories/mfsa2022-20/
Exploit Prediction Scoring System (EPSS)
Percentile 0.35267
EPSS Score 0.00079
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.