8.8
CVSSv3

CVE-2022-1529

Published: 22/12/2022 Updated: 29/12/2022
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

It exists that the methods of an Array object could be corrupted as a result of prototype pollution by sending a message to the parent process. If a user were tricked into opening a specially crafted website in a browsing context, an attacker could exploit this to execute JavaScript in a privileged context. (CVE-2022-1529, CVE-2022-1802)

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla thunderbird

mozilla firefox esr

mozilla firefox

Vendor Advisories

Several security issues were fixed in Thunderbird ...
Manfred Paul discovered two security issues in the Mozilla Firefox web browser, which could result in the execution of arbitrary code For the oldstable distribution (buster), these problems have been fixed in version 9191esr-1~deb10u1 For the stable distribution (bullseye), these problems have been fixed in version 9191esr-1~deb11u1 We recom ...
Multiple security issues were discovered in Thunderbird, which could result in denial of service or the execution of arbitrary code For the oldstable distribution (buster), these problems have been fixed in version 1:91100-1~deb10u1 For the stable distribution (bullseye), these problems have been fixed in version 1:91100-1~deb11u1 We recomme ...
The Mozilla Foundation Security Advisory describes this flaw as:An attacker could have sent a message to the parent process where the contents were used to double-index into a JavaScript object, leading to prototype pollution and ultimately attacker-controlled JavaScript executing in the privileged parent process (CVE-2022-1529) he Mozilla Foundat ...
Synopsis Critical: firefox security update Type/Severity Security Advisory: Critical Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for firefox is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a se ...
Synopsis Critical: firefox security update Type/Severity Security Advisory: Critical Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for firefox is now available for Red Hat Enterprise Linux 9Red Hat Product Security has rated this update as having a se ...
Synopsis Critical: thunderbird security update Type/Severity Security Advisory: Critical Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for thunderbird is now available for Red Hat Enterprise Linux 81 Update Services for SAP SolutionsRed Hat Product S ...
Synopsis Critical: thunderbird security update Type/Severity Security Advisory: Critical Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for thunderbird is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as hav ...
Synopsis Critical: thunderbird security update Type/Severity Security Advisory: Critical Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for thunderbird is now available for Red Hat Enterprise Linux 82 Extended Update SupportRed Hat Product Security ha ...
Synopsis Critical: firefox security update Type/Severity Security Advisory: Critical Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for firefox is now available for Red Hat Enterprise Linux 82 Extended Update SupportRed Hat Product Security has rated ...
Synopsis Critical: thunderbird security update Type/Severity Security Advisory: Critical Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for thunderbird is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as hav ...
Synopsis Critical: firefox security update Type/Severity Security Advisory: Critical Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for firefox is now available for Red Hat Enterprise Linux 84 Extended Update SupportRed Hat Product Security has rated ...
Synopsis Critical: thunderbird security update Type/Severity Security Advisory: Critical Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for thunderbird is now available for Red Hat Enterprise Linux 9Red Hat Product Security has rated this update as hav ...
Mozilla Foundation Security Advisory 2022-19 Security Vulnerabilities fixed in Firefox 10002, Firefox for Android 10030, Firefox ESR 9191 Announced May 20, 2022 Impact critical Products Firefox, Firefox ESR, Firefox for Android Fixed in ...
An attacker could have sent a message to the parent process where the contents were used to double-index into a JavaScript object, leading to prototype pollution and ultimately attacker-controlled JavaScript executing in the privileged parent process ...
Check Point Reference: CPAI-2022-1998 Date Published: 29 Jan 2024 Severity: High ...

Github Repositories

CVE-2022-1802 + CVE-2022-1529 + CVE-2022-2200 Tested against Firefox 10001 (Windows) ftpmozillaorg/pub/firefox/releases/10001/win64/en-US/Firefox%20Setup%2010001exe

Recent Articles

IT threat evolution in Q2 2022. Non-mobile statistics
Securelist • AMR • 15 Aug 2022

IT threat evolution in Q2 2022 IT threat evolution in Q2 2022. Non-mobile statistics IT threat evolution in Q2 2022. Mobile statistics These statistics are based on detection verdicts of Kaspersky products and services received from users who consented to providing statistical data. Quarterly figures According to Kaspersky Security Network, in Q2 2022: Kaspersky solutions blocked 1,164,544,060 attacks from online resources across the globe. Web Anti-Virus recognized 273,033,368 unique URLs as ma...