[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-1967Date: (C)2016-04-28   (M)2024-03-27


Mozilla Firefox before 45.0 does not properly restrict the availability of IFRAME Resource Timing API times, which allows remote attackers to bypass the Same Origin Policy and obtain sensitive information via crafted JavaScript code that leverages history.back and performance.getEntries calls after restoring a browser session. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-7207.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 6.5CVSS Score : 4.3
Exploit Score: 2.8Exploit Score: 8.6
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: HIGHAvailability: NONE
Integrity: NONE 
Availability: NONE 
  
Reference:
SECTRACK-1035215
GLSA-201605-06
USN-2917-1
USN-2917-2
USN-2917-3
http://www.mozilla.org/security/announce/2016/mfsa2016-29.html
https://bugzilla.mozilla.org/show_bug.cgi?id=1246956
openSUSE-SU-2016:0731
openSUSE-SU-2016:0733

CPE    1
cpe:/a:mozilla:firefox:44.0.2
CWE    1
CWE-200
OVAL    6
oval:org.secpod.oval:def:33492
oval:org.secpod.oval:def:33521
oval:org.secpod.oval:def:52732
oval:org.secpod.oval:def:703016
...

© SecPod Technologies