CVE-2016-5265

Mozilla Firefox before 48.0 and Firefox ESR 45.x before 45.3 allow user-assisted remote attackers to bypass the Same Origin Policy, and conduct Universal XSS (UXSS) attacks or read arbitrary files, by arranging for the presence of a crafted HTML document and a crafted shortcut file in the same local directory.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:oracle:linux:5.0:*:*:*:*:*:*:*
cpe:2.3:o:oracle:linux:6:*:*:*:*:*:*:*
cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:45.1.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:45.1.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:45.2.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:45.3.0:*:*:*:*:*:*:*

History

22 Oct 2024, 13:54

Type Values Removed Values Added
CPE cpe:2.3:a:mozilla:firefox_esr:45.1.0:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox:45.1.0:*:*:*:*:*:*:*

21 Oct 2024, 13:11

Type Values Removed Values Added
CPE cpe:2.3:a:mozilla:firefox_esr:45.1.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:45.2.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:45.3.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:45.2.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:45.1.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:45.3.0:*:*:*:*:*:*:*

Information

Published : 2016-08-05 01:59

Updated : 2024-10-22 13:54


NVD link : CVE-2016-5265

Mitre link : CVE-2016-5265

CVE.ORG link : CVE-2016-5265


JSON object : View

Products Affected

mozilla

  • firefox

oracle

  • linux
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor

CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')