Show plain JSON{"id": "CVE-2016-5265", "cveTags": [], "metrics": {"cvssMetricV2": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"version": "2.0", "baseScore": 4.0, "accessVector": "NETWORK", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N", "authentication": "NONE", "integrityImpact": "PARTIAL", "accessComplexity": "HIGH", "availabilityImpact": "NONE", "confidentialityImpact": "PARTIAL"}, "acInsufInfo": false, "impactScore": 4.9, "baseSeverity": "MEDIUM", "obtainAllPrivilege": false, "exploitabilityScore": 4.9, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": true}], "cvssMetricV30": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"scope": "CHANGED", "version": "3.0", "baseScore": 5.5, "attackVector": "LOCAL", "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:N/A:N", "integrityImpact": "NONE", "userInteraction": "REQUIRED", "attackComplexity": "HIGH", "availabilityImpact": "NONE", "privilegesRequired": "NONE", "confidentialityImpact": "HIGH"}, "impactScore": 4.0, "exploitabilityScore": 1.0}]}, "published": "2016-08-05T01:59:21.173", "references": [{"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00004.html", "source": "security@mozilla.org"}, {"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00029.html", "source": "security@mozilla.org"}, {"url": "http://rhn.redhat.com/errata/RHSA-2016-1551.html", "source": "security@mozilla.org"}, {"url": "http://www.debian.org/security/2016/dsa-3640", "source": "security@mozilla.org"}, {"url": "http://www.mozilla.org/security/announce/2016/mfsa2016-80.html", "tags": ["Vendor Advisory"], "source": "security@mozilla.org"}, {"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html", "tags": ["Third Party Advisory"], "source": "security@mozilla.org"}, {"url": "http://www.securityfocus.com/bid/92258", "source": "security@mozilla.org"}, {"url": "http://www.securitytracker.com/id/1036508", "source": "security@mozilla.org"}, {"url": "http://www.ubuntu.com/usn/USN-3044-1", "source": "security@mozilla.org"}, {"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1278013", "tags": ["Issue Tracking"], "source": "security@mozilla.org"}, {"url": "https://security.gentoo.org/glsa/201701-15", "source": "security@mozilla.org"}], "vulnStatus": "Modified", "weaknesses": [{"type": "Primary", "source": "nvd@nist.gov", "description": [{"lang": "en", "value": "CWE-200"}, {"lang": "en", "value": "CWE-79"}]}], "descriptions": [{"lang": "en", "value": "Mozilla Firefox before 48.0 and Firefox ESR 45.x before 45.3 allow user-assisted remote attackers to bypass the Same Origin Policy, and conduct Universal XSS (UXSS) attacks or read arbitrary files, by arranging for the presence of a crafted HTML document and a crafted shortcut file in the same local directory."}, {"lang": "es", "value": "Mozilla Firefox en versiones anteriores a 48.0 y Firefox ESR 45.x en versiones anteriores a 45.3 permite a atacantes remotos asistidos por usuario eludir el Same Origin Policy, y llevar a cabo ataques Universal XSS (UXSS) o leer archivos arbitrarios, disponiendo la presencia de un documento HTML manipulado y un archivo de acceso directo manipulado en el mismo directorio local."}], "lastModified": "2019-12-27T16:08:55.810", "configurations": [{"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:oracle:linux:5.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "E3CCD459-9E6D-4731-8054-CDF8B58454A9"}, {"criteria": "cpe:2.3:o:oracle:linux:6:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "CC7A498A-A669-4C42-8134-86103C799D13"}, {"criteria": "cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "104DA87B-DEE4-4262-AE50-8E6BC43B228B"}], "operator": "OR"}]}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "1456CC69-6E37-4C75-8D9A-172ED8A571EB", "versionEndIncluding": "47.0.1"}, {"criteria": "cpe:2.3:a:mozilla:firefox_esr:45.1.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "B877383B-F7B3-433F-B7B0-2B1C731504F2"}, {"criteria": "cpe:2.3:a:mozilla:firefox_esr:45.1.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "4F18C6F4-5C04-4E4B-A2CC-29C5338F0CD1"}, {"criteria": "cpe:2.3:a:mozilla:firefox_esr:45.2.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "BD9B460C-3328-44DC-AA80-EDE2E46AF787"}, {"criteria": "cpe:2.3:a:mozilla:firefox_esr:45.3.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "BD5D9DC4-4D18-4491-BE90-CAE21CA1AA96"}], "operator": "OR"}]}], "sourceIdentifier": "security@mozilla.org"}