NA

CVE-2024-26281

Published: 22/02/2024 Updated: 22/02/2024

Vulnerability Summary

Upon scanning a JavaScript URI with the QR code scanner, an attacker could have executed unauthorized scripts on the current top origin sites in the URL bar. This vulnerability affects Firefox for iOS < 123.

Vendor Advisories

Mozilla Foundation Security Advisory 2024-08 Security Vulnerabilities fixed in Firefox for iOS 123 Announced February 19, 2024 Impact moderate Products Firefox for iOS Fixed in Firefox for iOS 123 ...