CVE Vulnerabilities

CVE-2024-1547

Published: Feb 20, 2024 | Modified: Mar 04, 2024
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
RedHat/V2
RedHat/V3
7.5 IMPORTANT
CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
Ubuntu
MEDIUM

Through a series of API calls and redirects, an attacker-controlled alert dialog could have been displayed on another website (with the victim websites URL shown). This vulnerability affects Firefox < 123, Firefox ESR < 115.8, and Thunderbird < 115.8.

Affected Software

Name Vendor Start Version End Version
Red Hat Enterprise Linux 7 RedHat thunderbird-0:115.8.0-1.el7_9 *
Red Hat Enterprise Linux 7 RedHat firefox-0:115.8.0-1.el7_9 *
Red Hat Enterprise Linux 8 RedHat firefox-0:115.8.0-1.el8_9 *
Red Hat Enterprise Linux 8 RedHat thunderbird-0:115.8.0-1.el8_9 *
Red Hat Enterprise Linux 8.2 Advanced Update Support RedHat thunderbird-0:115.8.0-1.el8_2 *
Red Hat Enterprise Linux 8.2 Advanced Update Support RedHat firefox-0:115.8.0-1.el8_2 *
Red Hat Enterprise Linux 8.2 Telecommunications Update Service RedHat thunderbird-0:115.8.0-1.el8_2 *
Red Hat Enterprise Linux 8.2 Telecommunications Update Service RedHat firefox-0:115.8.0-1.el8_2 *
Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions RedHat thunderbird-0:115.8.0-1.el8_2 *
Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions RedHat firefox-0:115.8.0-1.el8_2 *
Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support RedHat thunderbird-0:115.8.0-1.el8_4 *
Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support RedHat firefox-0:115.8.0-1.el8_4 *
Red Hat Enterprise Linux 8.4 Telecommunications Update Service RedHat thunderbird-0:115.8.0-1.el8_4 *
Red Hat Enterprise Linux 8.4 Telecommunications Update Service RedHat firefox-0:115.8.0-1.el8_4 *
Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions RedHat thunderbird-0:115.8.0-1.el8_4 *
Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions RedHat firefox-0:115.8.0-1.el8_4 *
Red Hat Enterprise Linux 8.6 Extended Update Support RedHat thunderbird-0:115.8.0-1.el8_6 *
Red Hat Enterprise Linux 8.6 Extended Update Support RedHat firefox-0:115.8.0-1.el8_6 *
Red Hat Enterprise Linux 8.8 Extended Update Support RedHat thunderbird-0:115.8.0-1.el8_8 *
Red Hat Enterprise Linux 8.8 Extended Update Support RedHat firefox-0:115.8.0-1.el8_8 *
Red Hat Enterprise Linux 9 RedHat firefox-0:115.8.0-1.el9_3 *
Red Hat Enterprise Linux 9 RedHat thunderbird-0:115.8.0-1.el9_3 *
Red Hat Enterprise Linux 9.0 Extended Update Support RedHat thunderbird-0:115.8.0-1.el9_0 *
Red Hat Enterprise Linux 9.0 Extended Update Support RedHat firefox-0:115.8.0-1.el9_0 *
Red Hat Enterprise Linux 9.2 Extended Update Support RedHat firefox-0:115.8.0-1.el9_2 *
Red Hat Enterprise Linux 9.2 Extended Update Support RedHat thunderbird-0:115.8.0-1.el9_2 *
Firefox Ubuntu bionic *
Firefox Ubuntu focal *
Firefox Ubuntu trusty *
Firefox Ubuntu xenial *
Mozjs102 Ubuntu mantic *
Mozjs38 Ubuntu bionic *
Mozjs52 Ubuntu bionic *
Thunderbird Ubuntu bionic *
Thunderbird Ubuntu focal *
Thunderbird Ubuntu jammy *
Thunderbird Ubuntu mantic *
Thunderbird Ubuntu trusty *
Thunderbird Ubuntu xenial *

References