Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Required
Privileges Required
None
Attack Vector
Local
0

CVE-2016-5265

Disclosure Date: August 05, 2016
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Mozilla Firefox before 48.0 and Firefox ESR 45.x before 45.3 allow user-assisted remote attackers to bypass the Same Origin Policy, and conduct Universal XSS (UXSS) attacks or read arbitrary files, by arranging for the presence of a crafted HTML document and a crafted shortcut file in the same local directory.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
5.5 Medium
Impact Score:
4
Exploitability Score:
1
Vector:
CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:N/A:N
Attack Vector (AV):
Local
Attack Complexity (AC):
High
Privileges Required (PR):
None
User Interaction (UI):
Required
Scope (S):
Changed
Confidentiality (C):
High
Integrity (I):
None
Availability (A):
None

General Information

Vendors

  • mozilla,
  • oracle

Products

  • firefox,
  • firefox esr 45.1.0,
  • firefox esr 45.1.1,
  • firefox esr 45.2.0,
  • firefox esr 45.3.0,
  • linux 5.0,
  • linux 6,
  • linux 7
Technical Analysis