Vulnerability Details : CVE-2016-5282
Mozilla Firefox before 49.0 does not properly restrict the scheme in favicon requests, which might allow remote attackers to obtain sensitive information via unspecified vectors, as demonstrated by a jar: URL for a favicon resource.
Vulnerability category: Information leak
Products affected by CVE-2016-5282
- cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2016-5282
0.42%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 71 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2016-5282
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.3
|
MEDIUM | AV:N/AC:M/Au:N/C:P/I:N/A:N |
8.6
|
2.9
|
NIST | |
6.5
|
MEDIUM | CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N |
2.8
|
3.6
|
NIST |
CWE ids for CVE-2016-5282
-
The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information.Assigned by: nvd@nist.gov (Primary)
References for CVE-2016-5282
-
https://bugzilla.mozilla.org/show_bug.cgi?id=932335
932335 - (CVE-2016-5282) Don't allow content to request favicons from non-whitelisted schemesIssue Tracking
-
https://security.gentoo.org/glsa/201701-15
Mozilla Firefox, Thunderbird: Multiple vulnerabilities (GLSA 201701-15) — Gentoo security
-
http://www.securityfocus.com/bid/93052
Mozilla Firefox MFSA 2016-85 Multiple Security Vulnerabilities
-
http://www.mozilla.org/security/announce/2016/mfsa2016-85.html
Security vulnerabilities fixed in Firefox 49 — MozillaVendor Advisory
-
http://www.securitytracker.com/id/1036852
Mozilla Firefox Multiple Flaws Let Remote Users Execute Arbitrary Code, Bypass Security Restrictions, Determine File Paths, and Obtain Potentially Sensitive Information - SecurityTracker
Jump to