Vulnerability Details : CVE-2016-5251
Mozilla Firefox before 48.0 allows remote attackers to spoof the location bar via crafted characters in the media type of a data: URL.
Vulnerability category: Input validation
Products affected by CVE-2016-5251
- cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2016-5251
0.59%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 75 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2016-5251
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.3
|
MEDIUM | AV:N/AC:M/Au:N/C:N/I:P/A:N |
8.6
|
2.9
|
NIST | |
4.3
|
MEDIUM | CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N |
2.8
|
1.4
|
NIST |
CWE ids for CVE-2016-5251
-
The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.Assigned by: nvd@nist.gov (Primary)
References for CVE-2016-5251
-
https://bugzilla.mozilla.org/show_bug.cgi?id=1255570
1255570 - (CVE-2016-5251) HTTP(S) URL spoof in location barIssue Tracking
-
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00029.html
[security-announce] openSUSE-SU-2016:2026-1: important: Security update
-
https://security.gentoo.org/glsa/201701-15
Mozilla Firefox, Thunderbird: Multiple vulnerabilities (GLSA 201701-15) — Gentoo security
-
http://www.mozilla.org/security/announce/2016/mfsa2016-66.html
Location bar spoofing via data URLs with malformed/invalid mediatypes — MozillaVendor Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00004.html
[security-announce] openSUSE-SU-2016:1964-1: important: Security update
-
http://www.securityfocus.com/bid/92260
Mozilla Firefox Multiple Security Vulnerabilities
-
http://www.ubuntu.com/usn/USN-3044-1
USN-3044-1: Firefox vulnerabilities | Ubuntu security notices
-
http://www.securitytracker.com/id/1036508
Mozilla Firefox Multiple Flaws Let Remote Users Execute Arbitrary Code, Bypass Security Restrictions, Spoof Content, Modify Files, and Obtain Potentially Sensitive Information - SecurityTracker
Jump to