[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244625

 
 

909

 
 

193379

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-7207Date: (C)2015-12-16   (M)2024-03-27


Mozilla Firefox before 43.0 does not properly restrict the availability of IFRAME Resource Timing API times, which allows remote attackers to bypass the Same Origin Policy and obtain sensitive information via crafted JavaScript code that leverages history.back and performance.getEntries calls, a related issue to CVE-2015-1300.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 5.0
Exploit Score: 10.0
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: NONE
Availability: NONE
  
Reference:
SECTRACK-1034426
BID-79280
FEDORA-2015-51b1105902
FEDORA-2015-7ab3d3afcf
GLSA-201512-10
USN-2833-1
http://www.mozilla.org/security/announce/2015/mfsa2015-136.html
https://bugzilla.mozilla.org/show_bug.cgi?id=1185256
https://github.com/w3c/resource-timing/issues/29
openSUSE-SU-2015:2353
openSUSE-SU-2016:0307
openSUSE-SU-2016:0308
openSUSE-SU-2016:0876
openSUSE-SU-2016:0894

CPE    6
cpe:/o:novell:leap:42.1
cpe:/a:mozilla:firefox:42.0
cpe:/o:fedoraproject:fedora:22
cpe:/o:novell:opensuse:13.1
...
CWE    1
CWE-200
OVAL    6
oval:org.secpod.oval:def:32480
oval:org.secpod.oval:def:32456
oval:org.secpod.oval:def:702881
oval:org.secpod.oval:def:52650
...

© SecPod Technologies