Lucene search

K
cve[email protected]CVE-2024-5022
HistoryMay 17, 2024 - 7:15 p.m.

CVE-2024-5022

2024-05-1719:15:07
web.nvd.nist.gov
30
url spoofing
ios focus
vulnerability

6.3 Medium

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

9.1%

The file scheme of URLs would be hidden, resulting in potential spoofing of a website’s address in the location bar This vulnerability affects Focus for iOS < 126.

Affected configurations

Vulners
Node
mozillafocusRange126
VendorProductVersionCPE
mozillafocus*cpe:2.3:a:mozilla:focus:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Focus for iOS",
    "vendor": "Mozilla",
    "versions": [
      {
        "lessThan": "126",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

6.3 Medium

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

9.1%

Related for CVE-2024-5022