Executive Summary

Informations
Name CVE-2016-5250 First vendor Publication 2016-08-04
Vendor Cve Last vendor Modification 2018-06-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
Overall CVSS Score 4.3
Base Score 4.3 Environmental Score 4.3
impact SubScore 1.4 Temporal Score 4.3
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact Low
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Mozilla Firefox before 48.0, Firefox ESR < 45.4 and Thunderbird < 45.4 allow remote attackers to obtain sensitive information about the previously retrieved page via Resource Timing API calls.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5250

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 445

Nessus® Vulnerability Scanner

Date Description
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1046.nasl - Type : ACT_GATHER_INFO
2017-01-04 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-15.nasl - Type : ACT_GATHER_INFO
2016-10-28 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3112-1.nasl - Type : ACT_GATHER_INFO
2016-10-17 Name : The remote Debian host is missing a security update.
File : debian_DLA-658.nasl - Type : ACT_GATHER_INFO
2016-10-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2513-1.nasl - Type : ACT_GATHER_INFO
2016-10-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2434-1.nasl - Type : ACT_GATHER_INFO
2016-10-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2431-1.nasl - Type : ACT_GATHER_INFO
2016-09-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3674.nasl - Type : ACT_GATHER_INFO
2016-09-23 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2016-1912.nasl - Type : ACT_GATHER_INFO
2016-09-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160921_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-09-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1912.nasl - Type : ACT_GATHER_INFO
2016-09-22 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2016-1912.nasl - Type : ACT_GATHER_INFO
2016-09-22 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_45_4_esr.nasl - Type : ACT_GATHER_INFO
2016-09-22 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_45_4_esr.nasl - Type : ACT_GATHER_INFO
2016-09-12 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_aa1aefe36e3747dbbfda343ef4acb1b5.nasl - Type : ACT_GATHER_INFO
2016-08-11 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-960.nasl - Type : ACT_GATHER_INFO
2016-08-08 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3044-1.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_48.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-937.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_48.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/92260
CONFIRM http://www.mozilla.org/security/announce/2016/mfsa2016-84.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-309054...
https://bugzilla.mozilla.org/show_bug.cgi?id=1254688
https://www.mozilla.org/security/advisories/mfsa2016-86/
https://www.mozilla.org/security/advisories/mfsa2016-88/
DEBIAN http://www.debian.org/security/2016/dsa-3674
GENTOO https://security.gentoo.org/glsa/201701-15
REDHAT http://rhn.redhat.com/errata/RHSA-2016-1912.html
SECTRACK http://www.securitytracker.com/id/1036508
SUSE http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00029.html
UBUNTU http://www.ubuntu.com/usn/USN-3044-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
Date Informations
2024-02-10 01:37:15
  • Multiple Updates
2024-02-02 01:40:13
  • Multiple Updates
2024-02-01 12:11:22
  • Multiple Updates
2023-09-05 12:38:18
  • Multiple Updates
2023-09-05 01:11:08
  • Multiple Updates
2023-09-02 12:38:08
  • Multiple Updates
2023-09-02 01:11:23
  • Multiple Updates
2023-08-12 12:41:25
  • Multiple Updates
2023-08-12 01:10:51
  • Multiple Updates
2023-08-11 12:36:19
  • Multiple Updates
2023-08-11 01:11:09
  • Multiple Updates
2023-08-06 12:35:06
  • Multiple Updates
2023-08-06 01:10:50
  • Multiple Updates
2023-08-04 12:35:15
  • Multiple Updates
2023-08-04 01:10:54
  • Multiple Updates
2023-07-14 12:35:17
  • Multiple Updates
2023-07-14 01:10:53
  • Multiple Updates
2023-04-01 01:29:41
  • Multiple Updates
2023-03-29 01:37:03
  • Multiple Updates
2023-03-28 12:11:13
  • Multiple Updates
2022-10-11 12:31:34
  • Multiple Updates
2022-10-11 01:10:53
  • Multiple Updates
2021-05-04 12:51:21
  • Multiple Updates
2021-04-22 02:04:04
  • Multiple Updates
2020-10-14 01:16:18
  • Multiple Updates
2020-10-03 01:16:37
  • Multiple Updates
2020-05-29 01:14:53
  • Multiple Updates
2020-05-23 02:00:37
  • Multiple Updates
2020-05-23 00:52:07
  • Multiple Updates
2018-12-04 12:07:45
  • Multiple Updates
2018-07-31 01:01:15
  • Multiple Updates
2018-07-04 12:01:31
  • Multiple Updates
2018-06-12 09:19:26
  • Multiple Updates
2018-01-18 12:07:48
  • Multiple Updates
2018-01-05 09:23:51
  • Multiple Updates
2017-11-22 12:07:46
  • Multiple Updates
2017-08-16 09:22:58
  • Multiple Updates
2017-07-01 09:23:41
  • Multiple Updates
2017-05-02 13:24:37
  • Multiple Updates
2017-01-18 09:28:26
  • Multiple Updates
2017-01-05 13:20:47
  • Multiple Updates
2016-11-29 00:26:27
  • Multiple Updates
2016-10-29 13:26:07
  • Multiple Updates
2016-10-27 09:24:00
  • Multiple Updates
2016-10-20 13:24:37
  • Multiple Updates
2016-10-18 13:21:38
  • Multiple Updates
2016-10-15 13:26:01
  • Multiple Updates
2016-10-14 13:25:02
  • Multiple Updates
2016-10-11 13:21:32
  • Multiple Updates
2016-10-08 13:26:19
  • Multiple Updates
2016-10-06 13:23:45
  • Multiple Updates
2016-09-29 13:25:19
  • Multiple Updates
2016-09-24 13:26:57
  • Multiple Updates
2016-09-23 13:25:22
  • Multiple Updates
2016-09-13 13:23:56
  • Multiple Updates
2016-08-12 13:23:55
  • Multiple Updates
2016-08-09 13:23:26
  • Multiple Updates
2016-08-06 13:26:56
  • Multiple Updates
2016-08-05 21:24:44
  • Multiple Updates
2016-08-05 09:24:40
  • First insertion