Search for vulnerabilities
Vulnerability details: VCID-z59f-ypwq-aaaa
Vulnerability ID VCID-z59f-ypwq-aaaa
Aliases CVE-2022-29916
Summary Firefox behaved slightly differently for already known resources when loading CSS resources involving CSS variables. This could have been used to probe the browser history. This vulnerability affects Thunderbird < 91.9, Firefox ESR < 91.9, and Firefox < 100.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
rhas Important https://access.redhat.com/errata/RHSA-2022:1701
rhas Important https://access.redhat.com/errata/RHSA-2022:1702
rhas Important https://access.redhat.com/errata/RHSA-2022:1703
rhas Important https://access.redhat.com/errata/RHSA-2022:1704
rhas Important https://access.redhat.com/errata/RHSA-2022:1705
rhas Important https://access.redhat.com/errata/RHSA-2022:1724
rhas Important https://access.redhat.com/errata/RHSA-2022:1725
rhas Important https://access.redhat.com/errata/RHSA-2022:1726
rhas Important https://access.redhat.com/errata/RHSA-2022:1727
rhas Important https://access.redhat.com/errata/RHSA-2022:1730
rhas Important https://access.redhat.com/errata/RHSA-2022:4589
rhas Important https://access.redhat.com/errata/RHSA-2022:4590
cvssv3 7.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-29916.json
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2022-29916
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2022-29916
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2022-29916
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2022-29916
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2022-29916
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2022-29916
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2022-29916
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2022-29916
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2022-29916
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2022-29916
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2022-29916
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2022-29916
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2022-29916
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2022-29916
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2022-29916
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2022-29916
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2022-29916
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2022-29916
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2022-29916
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2022-29916
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2022-29916
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2022-29916
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2022-29916
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2022-29916
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2022-29916
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2022-29916
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2022-29916
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2022-29916
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2022-29916
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2022-29916
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2022-29916
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2022-29916
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2022-29916
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2022-29916
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2022-29916
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2022-29916
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2022-29916
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2022-29916
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2022-29916
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2022-29916
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2022-29916
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2022-29916
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2022-29916
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2022-29916
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2022-29916
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2022-29916
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2022-29916
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2022-29916
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2022-29916
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2022-29916
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2022-29916
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2022-29916
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2022-29916
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2022-29916
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2022-29916
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2022-29916
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2022-29916
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2022-29916
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2022-29916
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2022-29916
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2022-29916
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2022-29916
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2022-29916
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2022-29916
epss 0.00141 https://api.first.org/data/v1/epss?cve=CVE-2022-29916
epss 0.00141 https://api.first.org/data/v1/epss?cve=CVE-2022-29916
epss 0.00141 https://api.first.org/data/v1/epss?cve=CVE-2022-29916
epss 0.00141 https://api.first.org/data/v1/epss?cve=CVE-2022-29916
epss 0.00141 https://api.first.org/data/v1/epss?cve=CVE-2022-29916
epss 0.00141 https://api.first.org/data/v1/epss?cve=CVE-2022-29916
epss 0.00141 https://api.first.org/data/v1/epss?cve=CVE-2022-29916
epss 0.00141 https://api.first.org/data/v1/epss?cve=CVE-2022-29916
epss 0.00141 https://api.first.org/data/v1/epss?cve=CVE-2022-29916
epss 0.00141 https://api.first.org/data/v1/epss?cve=CVE-2022-29916
epss 0.00141 https://api.first.org/data/v1/epss?cve=CVE-2022-29916
epss 0.00141 https://api.first.org/data/v1/epss?cve=CVE-2022-29916
epss 0.00141 https://api.first.org/data/v1/epss?cve=CVE-2022-29916
epss 0.00141 https://api.first.org/data/v1/epss?cve=CVE-2022-29916
epss 0.00141 https://api.first.org/data/v1/epss?cve=CVE-2022-29916
epss 0.00141 https://api.first.org/data/v1/epss?cve=CVE-2022-29916
epss 0.00455 https://api.first.org/data/v1/epss?cve=CVE-2022-29916
cvssv3.1 6.5 https://bugzilla.mozilla.org/show_bug.cgi?id=1760674
ssvc Track https://bugzilla.mozilla.org/show_bug.cgi?id=1760674
rhbs high https://bugzilla.redhat.com/show_bug.cgi?id=2081470
cvssv3.1 7.5 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3 6.5 https://nvd.nist.gov/vuln/detail/CVE-2022-29916
cvssv3.1 6.5 https://nvd.nist.gov/vuln/detail/CVE-2022-29916
archlinux High https://security.archlinux.org/AVG-2709
archlinux High https://security.archlinux.org/AVG-2710
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2022-16
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2022-17
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2022-18
cvssv3.1 6.5 https://www.mozilla.org/security/advisories/mfsa2022-16/
ssvc Track https://www.mozilla.org/security/advisories/mfsa2022-16/
cvssv3.1 6.5 https://www.mozilla.org/security/advisories/mfsa2022-17/
ssvc Track https://www.mozilla.org/security/advisories/mfsa2022-17/
cvssv3.1 6.5 https://www.mozilla.org/security/advisories/mfsa2022-18/
ssvc Track https://www.mozilla.org/security/advisories/mfsa2022-18/
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-29916.json
https://api.first.org/data/v1/epss?cve=CVE-2022-29916
https://bugzilla.mozilla.org/show_bug.cgi?id=1760674
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1520
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29909
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29911
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29912
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29913
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29914
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29916
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29917
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://www.mozilla.org/security/advisories/mfsa2022-16/
https://www.mozilla.org/security/advisories/mfsa2022-17/
https://www.mozilla.org/security/advisories/mfsa2022-18/
2081470 https://bugzilla.redhat.com/show_bug.cgi?id=2081470
AVG-2709 https://security.archlinux.org/AVG-2709
AVG-2710 https://security.archlinux.org/AVG-2710
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
CVE-2022-29916 https://nvd.nist.gov/vuln/detail/CVE-2022-29916
mfsa2022-16 https://www.mozilla.org/en-US/security/advisories/mfsa2022-16
mfsa2022-17 https://www.mozilla.org/en-US/security/advisories/mfsa2022-17
mfsa2022-18 https://www.mozilla.org/en-US/security/advisories/mfsa2022-18
RHSA-2022:1701 https://access.redhat.com/errata/RHSA-2022:1701
RHSA-2022:1702 https://access.redhat.com/errata/RHSA-2022:1702
RHSA-2022:1703 https://access.redhat.com/errata/RHSA-2022:1703
RHSA-2022:1704 https://access.redhat.com/errata/RHSA-2022:1704
RHSA-2022:1705 https://access.redhat.com/errata/RHSA-2022:1705
RHSA-2022:1724 https://access.redhat.com/errata/RHSA-2022:1724
RHSA-2022:1725 https://access.redhat.com/errata/RHSA-2022:1725
RHSA-2022:1726 https://access.redhat.com/errata/RHSA-2022:1726
RHSA-2022:1727 https://access.redhat.com/errata/RHSA-2022:1727
RHSA-2022:1730 https://access.redhat.com/errata/RHSA-2022:1730
RHSA-2022:4589 https://access.redhat.com/errata/RHSA-2022:4589
RHSA-2022:4590 https://access.redhat.com/errata/RHSA-2022:4590
USN-5411-1 https://usn.ubuntu.com/5411-1/
USN-5435-1 https://usn.ubuntu.com/5435-1/
No exploits are available.
Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-29916.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at https://bugzilla.mozilla.org/show_bug.cgi?id=1760674
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-04-15T15:07:07Z/ Found at https://bugzilla.mozilla.org/show_bug.cgi?id=1760674
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2022-29916
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2022-29916
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at https://www.mozilla.org/security/advisories/mfsa2022-16/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-04-15T15:07:07Z/ Found at https://www.mozilla.org/security/advisories/mfsa2022-16/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at https://www.mozilla.org/security/advisories/mfsa2022-17/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-04-15T15:07:07Z/ Found at https://www.mozilla.org/security/advisories/mfsa2022-17/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at https://www.mozilla.org/security/advisories/mfsa2022-18/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-04-15T15:07:07Z/ Found at https://www.mozilla.org/security/advisories/mfsa2022-18/
Exploit Prediction Scoring System (EPSS)
Percentile 0.26428
EPSS Score 0.0011
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.