In specific HSTS configurations an attacker could have bypassed HSTS on a subdomain. This vulnerability affects Firefox < 122, Firefox ESR < 115.7, and Thunderbird < 115.7.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mozilla

Published: 2024-01-23T13:48:19.157Z

Updated: 2024-01-23T13:48:19.157Z

Reserved: 2024-01-19T16:52:26.648Z


Link: CVE-2024-0753

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2024-01-23T14:15:38.730

Modified: 2024-02-02T17:14:13.963


Link: CVE-2024-0753

JSON object: View

cve-icon Redhat Information

No data.