CVE-2017-5417

medium

Description

When dragging content from the primary browser pane to the addressbar on a malicious site, it is possible to change the addressbar so that the displayed location following navigation does not match the URL of the newly loaded page. This allows for spoofing attacks. This vulnerability affects Firefox < 52.

References

https://bugzilla.mozilla.org/show_bug.cgi?id=791597

https://www.mozilla.org/security/advisories/mfsa2017-05/

http://www.securitytracker.com/id/1037966

Details

Source: Mitre, NVD

Published: 2018-06-11

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 5.3

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

Severity: Medium