Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2016-5265 First vendor Publication 2016-08-04
Vendor Cve Last vendor Modification 2019-12-27

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:N/A:N
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 4 Temporal Score 5.5
Exploitabality Sub Score 1
 
Attack Vector Local Attack Complexity High
Privileges Required None User Interaction Required
Scope Changed Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:P/I:P/A:N)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Mozilla Firefox before 48.0 and Firefox ESR 45.x before 45.3 allow user-assisted remote attackers to bypass the Same Origin Policy, and conduct Universal XSS (UXSS) attacks or read arbitrary files, by arranging for the presence of a crafted HTML document and a crafted shortcut file in the same local directory.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5265

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-200 Information Exposure
50 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 445
Application 4
Os 3

Nessus® Vulnerability Scanner

Date Description
2017-01-04 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-15.nasl - Type : ACT_GATHER_INFO
2016-09-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1120.nasl - Type : ACT_GATHER_INFO
2016-09-12 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_aa1aefe36e3747dbbfda343ef4acb1b5.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1057.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2195-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2131-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2061-1.nasl - Type : ACT_GATHER_INFO
2016-08-11 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-960.nasl - Type : ACT_GATHER_INFO
2016-08-08 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3044-1.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-937.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_48.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_45_3_esr.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_48.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_45_3_esr.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3640.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote Debian host is missing a security update.
File : debian_DLA-585.nasl - Type : ACT_GATHER_INFO
2016-08-04 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2016-1551.nasl - Type : ACT_GATHER_INFO
2016-08-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160803_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-08-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1551.nasl - Type : ACT_GATHER_INFO
2016-08-04 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2016-1551.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/92258
CONFIRM http://www.mozilla.org/security/announce/2016/mfsa2016-80.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-309054...
https://bugzilla.mozilla.org/show_bug.cgi?id=1278013
DEBIAN http://www.debian.org/security/2016/dsa-3640
GENTOO https://security.gentoo.org/glsa/201701-15
REDHAT http://rhn.redhat.com/errata/RHSA-2016-1551.html
SECTRACK http://www.securitytracker.com/id/1036508
SUSE http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00029.html
UBUNTU http://www.ubuntu.com/usn/USN-3044-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
Date Informations
2024-02-10 01:37:16
  • Multiple Updates
2024-02-02 01:40:15
  • Multiple Updates
2024-02-01 12:11:22
  • Multiple Updates
2023-09-05 12:38:19
  • Multiple Updates
2023-09-05 01:11:09
  • Multiple Updates
2023-09-02 12:38:10
  • Multiple Updates
2023-09-02 01:11:24
  • Multiple Updates
2023-08-12 12:41:26
  • Multiple Updates
2023-08-12 01:10:52
  • Multiple Updates
2023-08-11 12:36:21
  • Multiple Updates
2023-08-11 01:11:10
  • Multiple Updates
2023-08-06 12:35:07
  • Multiple Updates
2023-08-06 01:10:51
  • Multiple Updates
2023-08-04 12:35:16
  • Multiple Updates
2023-08-04 01:10:55
  • Multiple Updates
2023-07-14 12:35:18
  • Multiple Updates
2023-07-14 01:10:54
  • Multiple Updates
2023-04-01 01:29:42
  • Multiple Updates
2023-03-29 01:37:05
  • Multiple Updates
2023-03-28 12:11:14
  • Multiple Updates
2022-10-11 12:31:35
  • Multiple Updates
2022-10-11 01:10:54
  • Multiple Updates
2021-05-04 12:52:15
  • Multiple Updates
2021-04-22 02:04:08
  • Multiple Updates
2020-10-14 01:16:19
  • Multiple Updates
2020-10-03 01:16:37
  • Multiple Updates
2020-05-29 01:14:53
  • Multiple Updates
2020-05-23 02:00:37
  • Multiple Updates
2020-05-23 00:52:08
  • Multiple Updates
2018-12-04 12:07:46
  • Multiple Updates
2018-07-31 01:01:16
  • Multiple Updates
2018-01-18 12:07:49
  • Multiple Updates
2017-11-22 12:07:46
  • Multiple Updates
2017-08-16 09:22:58
  • Multiple Updates
2017-07-01 09:23:41
  • Multiple Updates
2017-01-05 13:20:47
  • Multiple Updates
2016-11-29 00:26:27
  • Multiple Updates
2016-09-28 21:24:34
  • Multiple Updates
2016-09-28 09:23:44
  • Multiple Updates
2016-09-27 13:24:48
  • Multiple Updates
2016-09-13 13:23:56
  • Multiple Updates
2016-09-09 13:24:12
  • Multiple Updates
2016-09-03 13:27:33
  • Multiple Updates
2016-08-12 13:23:55
  • Multiple Updates
2016-08-09 13:23:26
  • Multiple Updates
2016-08-06 13:26:56
  • Multiple Updates
2016-08-06 00:23:59
  • Multiple Updates
2016-08-05 13:26:03
  • Multiple Updates
2016-08-05 09:24:40
  • First insertion