Vulnerability Details : CVE-2023-6866
TypedArrays can be fallible and lacked proper exception handling. This could lead to abuse in other APIs which expect TypedArrays to always succeed. This vulnerability affects Firefox < 121.
Products affected by CVE-2023-6866
- cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2023-6866
0.45%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 61 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2023-6866
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
8.8
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
2.8
|
5.9
|
134c704f-9b21-4f2e-91b3-4a467353bcc0 | 2024-08-27 |
8.8
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
2.8
|
5.9
|
NIST |
CWE ids for CVE-2023-6866
-
The product does not handle or incorrectly handles an exceptional condition.Assigned by: nvd@nist.gov (Primary)
References for CVE-2023-6866
-
https://security.gentoo.org/glsa/202401-10
Mozilla Firefox: Multiple Vulnerabilities (GLSA 202401-10) — Gentoo securityThird Party Advisory
-
https://bugzilla.mozilla.org/show_bug.cgi?id=1849037
Access DeniedIssue Tracking;Permissions Required
-
https://www.mozilla.org/security/advisories/mfsa2023-56/
Security Vulnerabilities fixed in Firefox 121 — MozillaVendor Advisory
Jump to