CVE-2016-5265

CVE Details

Release Date:2016-08-02

Description


Mozilla Firefox before 48.0 and Firefox ESR 45.x before 45.3 allowuser-assisted remote attackers to bypass the Same Origin Policy, and conduct Universal XSS (UXSS) attacks or read arbitrary files, by arranging for the presence of a crafted HTML document and a crafted shortcut file in the same local directory.

See more information about CVE-2016-5265 from MITRE CVE dictionary and NIST NVD


CVSS v2.0 metrics


NOTE: The following CVSS v2.0 metrics and score provided are preliminary and subject to review.

Base Score: 4.3 Base Metrics: AV:N/AC:M/Au:N/C:P/I:N/A:N
Access Vector: Network Attack Complexity: Medium
Authentication: None required Confidentiality Impact: Partial
Integrity Impact: None Availability Impact: None

Errata information


PlatformErrataRelease Date
Oracle Linux version 5 (firefox)ELSA-2016-15512016-08-03
Oracle Linux version 6 (firefox)ELSA-2016-15512016-08-03
Oracle Linux version 7 (firefox)ELSA-2016-15512016-08-03



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete