6.1
CVSSv3

CVE-2017-5458

Published: 11/06/2018 Updated: 07/08/2018
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

When a "javascript:" URL is drag and dropped by a user into the addressbar, the URL will be processed and executed. This allows for users to be socially engineered to execute an XSS attack on themselves. This vulnerability affects Firefox < 53.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla firefox

Vendor Advisories

Firefox could be made to crash or run programs as your login if it opened a malicious website ...
USN-3260-1 caused a regression in Firefox ...
When a "javascript:" URL is drag and dropped by a user into the addressbar, the URL will be processed and executed This allows for users to be socially engineered to execute an XSS attack on themselves This vulnerability affects Firefox &lt; 53 ...
Mozilla Foundation Security Advisory 2017-10 Security vulnerabilities fixed in Firefox 53 Announced April 19, 2017 Impact critical Products Firefox Fixed in Firefox 53 ...
An issue has been found in Firefox &lt; 53 When a javascript: URL is drag and dropped by a user into the addressbar, the URL will be processed and executed This allows for users to be socially engineered to execute an XSS attack on themselves ...