Vulnerability CVE-2018-5172


Published: 2018-06-11

Description:
The Live Bookmarks page and the PDF viewer can run injected script content if a user pastes script from the clipboard into them while viewing RSS feeds or PDF files. This could allow a malicious site to socially engineer a user to copy and paste malicious script content that could then run with the context of either page but does not allow for privilege escalation. This vulnerability affects Firefox < 60.

Type:

CWE-74

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Mozilla -> Firefox 
Canonical -> Ubuntu linux 

 References:
http://www.securityfocus.com/bid/104139
http://www.securitytracker.com/id/1040896
https://bugzilla.mozilla.org/show_bug.cgi?id=1436482
https://usn.ubuntu.com/3645-1/
https://www.mozilla.org/security/advisories/mfsa2018-11/

Copyright 2024, cxsecurity.com

 

Back to Top