Vulnerability CVE-2016-5279


Published: 2016-09-22   Modified: 2016-09-23

Description:
Mozilla Firefox before 49.0 allows user-assisted remote attackers to obtain sensitive full-pathname information during a local-file drag-and-drop operation via crafted JavaScript code.

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Mozilla -> Firefox 

 References:
http://www.mozilla.org/security/announce/2016/mfsa2016-85.html
http://www.securityfocus.com/bid/93052
http://www.securitytracker.com/id/1036852
https://bugzilla.mozilla.org/show_bug.cgi?id=1249522
https://security.gentoo.org/glsa/201701-15

Copyright 2024, cxsecurity.com

 

Back to Top