7.5
CVSSv2

CVE-2015-0801

Published: 01/04/2015 Updated: 03/01/2017
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Mozilla Firefox prior to 37.0, Firefox ESR 31.x prior to 31.6, and Thunderbird prior to 31.6 allow remote malicious users to bypass the Same Origin Policy and execute arbitrary JavaScript code with chrome privileges via vectors involving anchor navigation, a similar issue to CVE-2015-0818.

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla firefox esr 31.2

mozilla firefox esr 31.3

mozilla firefox esr 31.0

mozilla firefox esr 31.1

mozilla firefox esr 31.5

mozilla firefox esr 31.5.1

mozilla firefox

mozilla firefox esr

mozilla firefox esr 31.3.0

mozilla firefox esr 31.4

mozilla firefox esr 31.1.0

mozilla firefox esr 31.1.1

mozilla firefox esr 31.5.2

mozilla thunderbird

Vendor Advisories

Firefox could be made to crash or run programs as your login if it opened a malicious website ...
Several security issues were fixed in Thunderbird ...
Multiple security issues have been found in Icedove, Debian's version of the Mozilla Thunderbird mail client: Multiple memory safety errors, use-after-frees and other implementation errors may lead to the execution of arbitrary code, the bypass of security restrictions or denial of service For the stable distribution (wheezy), these problems have ...
Multiple security issues have been found in Iceweasel, Debian's version of the Mozilla Firefox web browser: Multiple memory safety errors, use-after-frees and other implementation errors may lead to the execution of arbitrary code, the bypass of security restrictions, denial of service or cross-site request forgery For the stable distribution (whe ...
Mozilla Foundation Security Advisory 2015-40 Same-origin bypass through anchor navigation Announced March 31, 2015 Reporter Olli Pettay, Boris Zbarsky Impact High Products Firefox, Firefox ESR, Firefox OS, SeaMonkey, Thunderb ...
Mozilla Firefox before 370, Firefox ESR 31x before 316, and Thunderbird before 316 allow remote attackers to bypass the Same Origin Policy and execute arbitrary JavaScript code with chrome privileges via vectors involving anchor navigation, a similar issue to CVE-2015-0818 ...