In specific HSTS configurations an attacker could have bypassed HSTS on a subdomain. This vulnerability affects Firefox < 122, Firefox ESR < 115.7, and Thunderbird < 115.7.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mozilla

Published: 2024-01-23T13:48:19.157Z

Updated: 2024-08-01T18:18:17.865Z

Reserved: 2024-01-19T16:52:26.648Z

Link: CVE-2024-0753

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2024-01-23T14:15:38.730

Modified: 2024-02-02T17:14:13.963

Link: CVE-2024-0753

cve-icon Redhat

Severity : Moderate

Publid Date: 2024-01-23T00:00:00Z

Links: CVE-2024-0753 - Bugzilla