Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Required
Privileges Required
None
Attack Vector
Network
0

CVE-2016-1958

Disclosure Date: March 13, 2016
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

browser/base/content/browser.js in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7 allows remote attackers to spoof the address bar via a javascript: URL.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
4.3 Medium
Impact Score:
1.4
Exploitability Score:
2.8
Vector:
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
Required
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
Low
Availability (A):
None

General Information

Vendors

  • mozilla,
  • opensuse,
  • oracle

Products

  • firefox,
  • firefox esr 38.0,
  • firefox esr 38.0.1,
  • firefox esr 38.0.5,
  • firefox esr 38.1.0,
  • firefox esr 38.1.1,
  • firefox esr 38.2.0,
  • firefox esr 38.2.1,
  • firefox esr 38.3.0,
  • firefox esr 38.4.0,
  • firefox esr 38.5.0,
  • firefox esr 38.5.1,
  • firefox esr 38.6.0,
  • firefox esr 38.6.1,
  • linux 5.0,
  • linux 6,
  • linux 7,
  • opensuse 13.1
Technical Analysis