Subdomain Bypass Vulnerability in HSTS Configuration

Subdomain Bypass Vulnerability in HSTS Configuration

CVE-2024-0753 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

In specific HSTS configurations an attacker could have bypassed HSTS on a subdomain. This vulnerability affects Firefox < 122, Firefox ESR < 115.7, and Thunderbird < 115.7.

Learn more about our Web Application Penetration Testing UK.