6.5
CVSSv3

CVE-2016-1967

Published: 13/03/2016 Updated: 03/12/2016
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N

Vulnerability Summary

Mozilla Firefox prior to 45.0 does not properly restrict the availability of IFRAME Resource Timing API times, which allows remote malicious users to bypass the Same Origin Policy and obtain sensitive information via crafted JavaScript code that leverages history.back and performance.getEntries calls after restoring a browser session. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-7207.

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla firefox

Vendor Advisories

Firefox could be made to crash or run programs as your login if it opened a malicious website ...
USN-2917-1 introduced several regressions in Firefox ...
USN-2917-1 introduced several regressions in Firefox ...
Mozilla Foundation Security Advisory 2016-29 Same-origin policy violation using performancegetEntries and history navigation with session restore Announced March 8, 2016 Reporter Jordi Chancel Impact High Products Firefox, ...