[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247621

 
 

909

 
 

194512

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-1955Date: (C)2016-04-28   (M)2024-03-27


Mozilla Firefox before 45.0 allows remote attackers to bypass the Same Origin Policy and obtain sensitive information by reading a Content Security Policy (CSP) violation report that contains path information associated with an IFRAME element.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 4.3CVSS Score : 4.3
Exploit Score: 2.8Exploit Score: 8.6
Impact Score: 1.4Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: LOWAvailability: NONE
Integrity: NONE 
Availability: NONE 
  
Reference:
SECTRACK-1035215
GLSA-201605-06
USN-2917-1
USN-2917-2
USN-2917-3
http://www.mozilla.org/security/announce/2016/mfsa2016-18.html
https://bugzilla.mozilla.org/show_bug.cgi?id=1208946
openSUSE-SU-2016:0731
openSUSE-SU-2016:0733
openSUSE-SU-2016:1767
openSUSE-SU-2016:1769
openSUSE-SU-2016:1778

CPE    2
cpe:/o:opensuse:opensuse:13.1
cpe:/a:mozilla:firefox:44.0.2
CWE    1
CWE-200
OVAL    7
oval:org.secpod.oval:def:2102799
oval:org.secpod.oval:def:52732
oval:org.secpod.oval:def:33511
oval:org.secpod.oval:def:33503
...

© SecPod Technologies