Spoofing attack in Mozilla Focus for iOS



Published: 2024-05-20
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2024-5022
CWE-ID CWE-451
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Focus for iOS
Client/Desktop applications / Web browsers

Vendor Mozilla

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Spoofing attack

EUVDB-ID: #VU89642

Risk: Medium

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-5022

CWE-ID: CWE-451 - User Interface (UI) Misrepresentation of Critical Information (Clickjacking, spoofing)

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform spoofing attack.

The vulnerability exists due to incorrect processing of URLs with file scheme. A remote attacker can trick the victim to visit a specially crafted webpage and spoof addresses in the location bar.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Focus for iOS: 100.0 - 125.0

External links

http://bugzilla.mozilla.org/show_bug.cgi?id=1874560
http://www.mozilla.org/security/advisories/mfsa2024-24/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###