A website could have obscured the fullscreen notification by using a combination of <code>window.open</code>, fullscreen requests, <code>window.name</code> assignments, and <code>setInterval</code> calls. This could have led to user confusion and possible spoofing attacks. This vulnerability affects Firefox < 112, Focus for Android < 112, Firefox ESR < 102.10, Firefox for Android < 112, and Thunderbird < 102.10.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mozilla

Published: 2023-06-02T00:00:00

Updated: 2024-08-02T14:14:38.611Z

Reserved: 2023-04-07T00:00:00

Link: CVE-2023-29533

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-06-02T17:15:12.387

Modified: 2023-06-21T15:33:49.740

Link: CVE-2023-29533

cve-icon Redhat

Severity : Important

Publid Date: 2023-04-11T00:00:00Z

Links: CVE-2023-29533 - Bugzilla