ghsa-2jvx-947v-x43p
Vulnerability from github
Published
2021-12-09 00:00
Modified
2022-03-17 00:06
Severity ?
Details
Using XMLHttpRequest, an attacker could have identified installed applications by probing error messages for loading external protocols. This vulnerability affects Thunderbird < 91.4.0, Firefox ESR < 91.4.0, and Firefox < 95.
{ "affected": [], "aliases": [ "CVE-2021-43542" ], "database_specific": { "cwe_ids": [ "CWE-209" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2021-12-08T22:15:00Z", "severity": "MODERATE" }, "details": "Using XMLHttpRequest, an attacker could have identified installed applications by probing error messages for loading external protocols. This vulnerability affects Thunderbird \u003c 91.4.0, Firefox ESR \u003c 91.4.0, and Firefox \u003c 95.", "id": "GHSA-2jvx-947v-x43p", "modified": "2022-03-17T00:06:36Z", "published": "2021-12-09T00:00:16Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43542" }, { "type": "WEB", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1723281" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00030.html" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2022/01/msg00001.html" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/202202-03" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/202208-14" }, { "type": "WEB", "url": "https://www.debian.org/security/2021/dsa-5026" }, { "type": "WEB", "url": "https://www.debian.org/security/2022/dsa-5034" }, { "type": "WEB", "url": "https://www.mozilla.org/security/advisories/mfsa2021-52" }, { "type": "WEB", "url": "https://www.mozilla.org/security/advisories/mfsa2021-53" }, { "type": "WEB", "url": "https://www.mozilla.org/security/advisories/mfsa2021-54" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "type": "CVSS_V3" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.