[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248585

 
 

909

 
 

195621

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-5279Date: (C)2016-09-26   (M)2024-03-27


Mozilla Firefox before 49.0 allows user-assisted remote attackers to obtain sensitive full-pathname information during a local-file drag-and-drop operation via crafted JavaScript code.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 4.3CVSS Score : 4.3
Exploit Score: 2.8Exploit Score: 8.6
Impact Score: 1.4Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: LOWAvailability: NONE
Integrity: NONE 
Availability: NONE 
  
Reference:
SECTRACK-1036852
BID-93052
GLSA-201701-15
http://www.mozilla.org/security/announce/2016/mfsa2016-85.html
https://bugzilla.mozilla.org/show_bug.cgi?id=1249522

CPE    1
cpe:/a:mozilla:firefox
CWE    1
CWE-200
OVAL    6
oval:org.secpod.oval:def:37293
oval:org.secpod.oval:def:703278
oval:org.secpod.oval:def:51636
oval:org.secpod.oval:def:37304
...

© SecPod Technologies