Логотип exploitDog
bind:"CVE-2022-45411"
Консоль
Логотип exploitDog

exploitDog

bind:"CVE-2022-45411"

Количество 18

Количество 18

ubuntu логотип

CVE-2022-45411

больше 2 лет назад

Cross-Site Tracing occurs when a server will echo a request back via the Trace method, allowing an XSS attack to access to authorization headers and cookies inaccessible to JavaScript (such as cookies protected by HTTPOnly). To mitigate this attack, browsers placed limits on <code>fetch()</code> and XMLHttpRequest; however some webservers have implemented non-standard headers such as <code>X-Http-Method-Override</code> that override the HTTP method, and made this attack possible again. Thunderbird has applied the same mitigations to the use of this and similar headers. This vulnerability affects Firefox ESR < 102.5, Thunderbird < 102.5, and Firefox < 107.

CVSS3: 6.1
EPSS: Низкий
redhat логотип

CVE-2022-45411

больше 2 лет назад

Cross-Site Tracing occurs when a server will echo a request back via the Trace method, allowing an XSS attack to access to authorization headers and cookies inaccessible to JavaScript (such as cookies protected by HTTPOnly). To mitigate this attack, browsers placed limits on <code>fetch()</code> and XMLHttpRequest; however some webservers have implemented non-standard headers such as <code>X-Http-Method-Override</code> that override the HTTP method, and made this attack possible again. Thunderbird has applied the same mitigations to the use of this and similar headers. This vulnerability affects Firefox ESR < 102.5, Thunderbird < 102.5, and Firefox < 107.

CVSS3: 6.1
EPSS: Низкий
nvd логотип

CVE-2022-45411

больше 2 лет назад

Cross-Site Tracing occurs when a server will echo a request back via the Trace method, allowing an XSS attack to access to authorization headers and cookies inaccessible to JavaScript (such as cookies protected by HTTPOnly). To mitigate this attack, browsers placed limits on <code>fetch()</code> and XMLHttpRequest; however some webservers have implemented non-standard headers such as <code>X-Http-Method-Override</code> that override the HTTP method, and made this attack possible again. Thunderbird has applied the same mitigations to the use of this and similar headers. This vulnerability affects Firefox ESR < 102.5, Thunderbird < 102.5, and Firefox < 107.

CVSS3: 6.1
EPSS: Низкий
debian логотип

CVE-2022-45411

больше 2 лет назад

Cross-Site Tracing occurs when a server will echo a request back via t ...

CVSS3: 6.1
EPSS: Низкий
github логотип

GHSA-42wf-78r8-wp79

больше 2 лет назад

Cross-Site Tracing occurs when a server will echo a request back via the Trace method, allowing an XSS attack to access to authorization headers and cookies inaccessible to JavaScript (such as cookies protected by HTTPOnly). To mitigate this attack, browsers placed limits on <code>fetch()</code> and XMLHttpRequest; however some webservers have implemented non-standard headers such as <code>X-Http-Method-Override</code> that override the HTTP method, and made this attack possible again. Thunderbird has applied the same mitigations to the use of this and similar headers. This vulnerability affects Firefox ESR < 102.5, Thunderbird < 102.5, and Firefox < 107.

CVSS3: 6.1
EPSS: Низкий
fstec логотип

BDU:2022-07069

больше 2 лет назад

Уязвимость реализации метода Trace браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю провести атаку межсайтового скриптинга (XSS)

CVSS3: 6.1
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:4247-1

больше 2 лет назад

Security update for MozillaFirefox

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:4083-1

больше 2 лет назад

Security update for MozillaFirefox

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:4058-1

больше 2 лет назад

Security update for MozillaFirefox

EPSS: Низкий
rocky логотип

RLSA-2022:8554

больше 2 лет назад

Important: firefox security update

EPSS: Низкий
rocky логотип

RLSA-2022:8547

больше 2 лет назад

Important: thunderbird security update

EPSS: Низкий
oracle-oval логотип

ELSA-2022-8580

больше 2 лет назад

ELSA-2022-8580: firefox security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2022-8561

больше 2 лет назад

ELSA-2022-8561: thunderbird security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2022-8555

больше 2 лет назад

ELSA-2022-8555: thunderbird security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2022-8554

больше 2 лет назад

ELSA-2022-8554: firefox security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2022-8552

больше 2 лет назад

ELSA-2022-8552: firefox security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2022-8547

больше 2 лет назад

ELSA-2022-8547: thunderbird security update (IMPORTANT)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:4085-1

больше 2 лет назад

Security update for MozillaThunderbird

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2022-45411

Cross-Site Tracing occurs when a server will echo a request back via the Trace method, allowing an XSS attack to access to authorization headers and cookies inaccessible to JavaScript (such as cookies protected by HTTPOnly). To mitigate this attack, browsers placed limits on <code>fetch()</code> and XMLHttpRequest; however some webservers have implemented non-standard headers such as <code>X-Http-Method-Override</code> that override the HTTP method, and made this attack possible again. Thunderbird has applied the same mitigations to the use of this and similar headers. This vulnerability affects Firefox ESR < 102.5, Thunderbird < 102.5, and Firefox < 107.

CVSS3: 6.1
0%
Низкий
больше 2 лет назад
redhat логотип
CVE-2022-45411

Cross-Site Tracing occurs when a server will echo a request back via the Trace method, allowing an XSS attack to access to authorization headers and cookies inaccessible to JavaScript (such as cookies protected by HTTPOnly). To mitigate this attack, browsers placed limits on <code>fetch()</code> and XMLHttpRequest; however some webservers have implemented non-standard headers such as <code>X-Http-Method-Override</code> that override the HTTP method, and made this attack possible again. Thunderbird has applied the same mitigations to the use of this and similar headers. This vulnerability affects Firefox ESR < 102.5, Thunderbird < 102.5, and Firefox < 107.

CVSS3: 6.1
0%
Низкий
больше 2 лет назад
nvd логотип
CVE-2022-45411

Cross-Site Tracing occurs when a server will echo a request back via the Trace method, allowing an XSS attack to access to authorization headers and cookies inaccessible to JavaScript (such as cookies protected by HTTPOnly). To mitigate this attack, browsers placed limits on <code>fetch()</code> and XMLHttpRequest; however some webservers have implemented non-standard headers such as <code>X-Http-Method-Override</code> that override the HTTP method, and made this attack possible again. Thunderbird has applied the same mitigations to the use of this and similar headers. This vulnerability affects Firefox ESR < 102.5, Thunderbird < 102.5, and Firefox < 107.

CVSS3: 6.1
0%
Низкий
больше 2 лет назад
debian логотип
CVE-2022-45411

Cross-Site Tracing occurs when a server will echo a request back via t ...

CVSS3: 6.1
0%
Низкий
больше 2 лет назад
github логотип
GHSA-42wf-78r8-wp79

Cross-Site Tracing occurs when a server will echo a request back via the Trace method, allowing an XSS attack to access to authorization headers and cookies inaccessible to JavaScript (such as cookies protected by HTTPOnly). To mitigate this attack, browsers placed limits on <code>fetch()</code> and XMLHttpRequest; however some webservers have implemented non-standard headers such as <code>X-Http-Method-Override</code> that override the HTTP method, and made this attack possible again. Thunderbird has applied the same mitigations to the use of this and similar headers. This vulnerability affects Firefox ESR < 102.5, Thunderbird < 102.5, and Firefox < 107.

CVSS3: 6.1
0%
Низкий
больше 2 лет назад
fstec логотип
BDU:2022-07069

Уязвимость реализации метода Trace браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю провести атаку межсайтового скриптинга (XSS)

CVSS3: 6.1
0%
Низкий
больше 2 лет назад
suse-cvrf логотип
SUSE-SU-2022:4247-1

Security update for MozillaFirefox

больше 2 лет назад
suse-cvrf логотип
SUSE-SU-2022:4083-1

Security update for MozillaFirefox

больше 2 лет назад
suse-cvrf логотип
SUSE-SU-2022:4058-1

Security update for MozillaFirefox

больше 2 лет назад
rocky логотип
RLSA-2022:8554

Important: firefox security update

больше 2 лет назад
rocky логотип
RLSA-2022:8547

Important: thunderbird security update

больше 2 лет назад
oracle-oval логотип
ELSA-2022-8580

ELSA-2022-8580: firefox security update (IMPORTANT)

больше 2 лет назад
oracle-oval логотип
ELSA-2022-8561

ELSA-2022-8561: thunderbird security update (IMPORTANT)

больше 2 лет назад
oracle-oval логотип
ELSA-2022-8555

ELSA-2022-8555: thunderbird security update (IMPORTANT)

больше 2 лет назад
oracle-oval логотип
ELSA-2022-8554

ELSA-2022-8554: firefox security update (IMPORTANT)

больше 2 лет назад
oracle-oval логотип
ELSA-2022-8552

ELSA-2022-8552: firefox security update (IMPORTANT)

больше 2 лет назад
oracle-oval логотип
ELSA-2022-8547

ELSA-2022-8547: thunderbird security update (IMPORTANT)

больше 2 лет назад
suse-cvrf логотип
SUSE-SU-2022:4085-1

Security update for MozillaThunderbird

больше 2 лет назад

Уязвимостей на страницу