Advisory Published
Updated

CVE-2023-23603

First published: Tue Jan 17 2023(Updated: )

Regular expressions used to filter out forbidden properties and values from style directives in calls to <code>console.log</code> weren't accounting for external URLs. Data could then be potentially exfiltrated from the browser. This vulnerability affects Firefox < 109, Thunderbird < 102.7, and Firefox ESR < 102.7.

Credit: security@mozilla.org

Affected SoftwareAffected VersionHow to fix
Mozilla Firefox ESR<102.7
102.7
<109
109
<102.7
102.7
<102.7
102.7
Mozilla Firefox<109.0
Mozilla Firefox ESR<102.7
Mozilla Thunderbird<102.7
debian/firefox
118.0.2-1
debian/firefox-esr<=91.12.0esr-1~deb10u1
115.3.1esr-1~deb10u1
102.15.0esr-1~deb11u1
115.3.1esr-1~deb11u1
102.15.1esr-1~deb12u1
115.3.0esr-1~deb12u1
115.3.0esr-1
debian/thunderbird<=1:91.12.0-1~deb10u1
1:115.3.1-1~deb10u1
1:102.13.1-1~deb11u1
1:115.3.1-1~deb11u1
1:102.15.1-1~deb12u1
1:115.3.1-1~deb12u1
1:115.3.1-1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the vulnerability ID?

    The vulnerability ID is CVE-2023-23603.

  • What is the severity of CVE-2023-23603?

    The severity of CVE-2023-23603 is medium.

  • Which software versions are affected by CVE-2023-23603?

    Firefox versions < 109, Thunderbird versions < 102.7, and Firefox ESR versions < 102.7 are affected.

  • How does CVE-2023-23603 affect the browser?

    CVE-2023-23603 allows potential exfiltration of data from the browser.

  • Where can I find more information about CVE-2023-23603?

    You can find more information about CVE-2023-23603 in the Mozilla Security Advisories: [mfsa2023-01](https://www.mozilla.org/security/advisories/mfsa2023-01/), [mfsa2023-03](https://www.mozilla.org/security/advisories/mfsa2023-03/), [mfsa2023-02](https://www.mozilla.org/security/advisories/mfsa2023-02/).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203