Executive Summary

Informations
Name CVE-2016-5279 First vendor Publication 2016-09-22
Vendor Cve Last vendor Modification 2017-07-30

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
Overall CVSS Score 4.3
Base Score 4.3 Environmental Score 4.3
impact SubScore 1.4 Temporal Score 4.3
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact Low
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Mozilla Firefox before 49.0 allows user-assisted remote attackers to obtain sensitive full-pathname information during a local-file drag-and-drop operation via crafted JavaScript code.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5279

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 449

Nessus® Vulnerability Scanner

Date Description
2018-10-05 Name : A web browser installed on the remote macOS host is affected by multiple vuln...
File : macosx_firefox_49_0.nasl - Type : ACT_GATHER_INFO
2018-10-05 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : mozilla_firefox_49_0.nasl - Type : ACT_GATHER_INFO
2017-01-04 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-15.nasl - Type : ACT_GATHER_INFO
2016-09-27 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1128.nasl - Type : ACT_GATHER_INFO
2016-09-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1119.nasl - Type : ACT_GATHER_INFO
2016-09-23 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3076-1.nasl - Type : ACT_GATHER_INFO
2016-09-22 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_49.nasl - Type : ACT_GATHER_INFO
2016-09-22 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_49.nasl - Type : ACT_GATHER_INFO
2016-09-21 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_2c57c47e8bb3469483c89fc3abad3964.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/93052
CONFIRM http://www.mozilla.org/security/announce/2016/mfsa2016-85.html
https://bugzilla.mozilla.org/show_bug.cgi?id=1249522
GENTOO https://security.gentoo.org/glsa/201701-15
SECTRACK http://www.securitytracker.com/id/1036852

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
Date Informations
2024-02-10 01:37:17
  • Multiple Updates
2024-02-02 01:40:16
  • Multiple Updates
2024-02-01 12:11:23
  • Multiple Updates
2023-09-05 12:38:21
  • Multiple Updates
2023-09-05 01:11:09
  • Multiple Updates
2023-09-02 12:38:11
  • Multiple Updates
2023-09-02 01:11:24
  • Multiple Updates
2023-08-12 12:41:27
  • Multiple Updates
2023-08-12 01:10:52
  • Multiple Updates
2023-08-11 12:36:22
  • Multiple Updates
2023-08-11 01:11:10
  • Multiple Updates
2023-08-06 12:35:08
  • Multiple Updates
2023-08-06 01:10:51
  • Multiple Updates
2023-08-04 12:35:17
  • Multiple Updates
2023-08-04 01:10:55
  • Multiple Updates
2023-07-14 12:35:19
  • Multiple Updates
2023-07-14 01:10:54
  • Multiple Updates
2023-04-01 01:29:43
  • Multiple Updates
2023-03-29 01:37:06
  • Multiple Updates
2023-03-28 12:11:14
  • Multiple Updates
2022-10-11 12:31:36
  • Multiple Updates
2022-10-11 01:10:54
  • Multiple Updates
2021-05-04 12:51:33
  • Multiple Updates
2021-04-22 02:04:09
  • Multiple Updates
2020-10-14 01:16:19
  • Multiple Updates
2020-10-03 01:16:38
  • Multiple Updates
2020-05-29 01:14:54
  • Multiple Updates
2020-05-23 02:00:38
  • Multiple Updates
2020-05-23 00:52:09
  • Multiple Updates
2018-12-04 12:07:46
  • Multiple Updates
2018-07-31 01:01:16
  • Multiple Updates
2018-01-18 12:07:49
  • Multiple Updates
2017-11-22 12:07:47
  • Multiple Updates
2017-07-30 12:02:14
  • Multiple Updates
2017-07-01 09:23:42
  • Multiple Updates
2017-01-05 13:20:47
  • Multiple Updates
2016-11-29 00:26:27
  • Multiple Updates
2016-09-28 13:25:12
  • Multiple Updates
2016-09-27 13:24:48
  • Multiple Updates
2016-09-24 13:26:57
  • Multiple Updates
2016-09-23 21:25:06
  • Multiple Updates
2016-09-23 13:25:22
  • Multiple Updates
2016-09-23 05:22:34
  • First insertion