Executive Summary

Informations
Name CVE-2016-1939 First vendor Publication 2016-01-31
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Overall CVSS Score 5.3
Base Score 5.3 Environmental Score 5.3
impact SubScore 1.4 Temporal Score 5.3
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact Low
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Mozilla Firefox before 44.0 stores cookies with names containing vertical tab characters, which allows remote attackers to obtain sensitive information by reading HTTP Cookie headers. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-7208.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1939

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 425
Os 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2016-05-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201605-06.nasl - Type : ACT_GATHER_INFO
2016-02-09 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2880-2.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-128.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-131.nasl - Type : ACT_GATHER_INFO
2016-02-02 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_4f00dac01e18448195af7aaad63fd303.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_44.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_44.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2880-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.mozilla.org/security/announce/2016/mfsa2016-04.html
https://bugzilla.mozilla.org/show_bug.cgi?id=1233784
GENTOO https://security.gentoo.org/glsa/201605-06
SECTRACK http://www.securitytracker.com/id/1034825
SUSE http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00002.html
UBUNTU http://www.ubuntu.com/usn/USN-2880-1
http://www.ubuntu.com/usn/USN-2880-2

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
Date Informations
2024-02-10 01:35:05
  • Multiple Updates
2024-02-02 01:37:53
  • Multiple Updates
2024-02-01 12:10:42
  • Multiple Updates
2023-09-05 12:36:03
  • Multiple Updates
2023-09-05 01:10:29
  • Multiple Updates
2023-09-02 12:35:54
  • Multiple Updates
2023-09-02 01:10:44
  • Multiple Updates
2023-08-12 12:39:04
  • Multiple Updates
2023-08-12 01:10:10
  • Multiple Updates
2023-08-11 12:34:05
  • Multiple Updates
2023-08-11 01:10:28
  • Multiple Updates
2023-08-06 12:32:58
  • Multiple Updates
2023-08-06 01:10:10
  • Multiple Updates
2023-08-04 12:33:06
  • Multiple Updates
2023-08-04 01:10:14
  • Multiple Updates
2023-07-14 12:33:06
  • Multiple Updates
2023-07-14 01:10:12
  • Multiple Updates
2023-04-01 01:27:56
  • Multiple Updates
2023-03-29 01:34:53
  • Multiple Updates
2023-03-28 12:10:32
  • Multiple Updates
2022-10-11 12:29:39
  • Multiple Updates
2022-10-11 01:10:16
  • Multiple Updates
2021-05-04 12:47:39
  • Multiple Updates
2021-04-22 01:58:35
  • Multiple Updates
2020-10-14 01:15:21
  • Multiple Updates
2020-10-03 01:15:39
  • Multiple Updates
2020-05-29 01:14:01
  • Multiple Updates
2020-05-23 01:59:00
  • Multiple Updates
2020-05-23 00:50:06
  • Multiple Updates
2018-12-04 12:07:23
  • Multiple Updates
2018-10-31 00:21:03
  • Multiple Updates
2018-07-31 01:00:54
  • Multiple Updates
2018-01-26 12:07:09
  • Multiple Updates
2018-01-18 12:07:29
  • Multiple Updates
2017-11-22 12:07:27
  • Multiple Updates
2017-09-10 09:23:51
  • Multiple Updates
2016-12-06 09:24:34
  • Multiple Updates
2016-12-01 09:24:13
  • Multiple Updates
2016-07-13 00:24:05
  • Multiple Updates
2016-07-12 09:24:21
  • Multiple Updates
2016-06-01 13:28:02
  • Multiple Updates
2016-04-27 03:26:41
  • Multiple Updates
2016-02-10 21:25:22
  • Multiple Updates
2016-02-10 13:23:49
  • Multiple Updates
2016-02-04 13:27:33
  • Multiple Updates
2016-02-03 13:27:47
  • Multiple Updates
2016-01-31 21:30:51
  • First insertion