A vulnerability has been found in Mozilla Firefox on iOS and classified as problematic. Affected by this vulnerability is an unknown functionality of the component QR Code Handler. The manipulation leads to an unknown weakness.

This vulnerability is known as CVE-2024-0953. It is possible to launch the attack on the local host. There is no exploit available.

It is recommended to upgrade the affected component.