Lucene search

K
ubuntucveUbuntu.comUB:CVE-2017-7840
HistoryNov 15, 2017 - 12:00 a.m.

CVE-2017-7840

2017-11-1500:00:00
ubuntu.com
ubuntu.com
15

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.002

Percentile

54.8%

JavaScript can be injected into an exported bookmarks file by placing
JavaScript code into user-supplied tags in saved bookmarks. If the
resulting exported HTML file is later opened in a browser this JavaScript
will be executed. This could be used in social engineering and
self-cross-site-scripting (self-XSS) attacks if users were convinced to add
malicious tags to bookmarks, export them, and then open the resulting file.
This vulnerability affects Firefox < 57.

OSVersionArchitecturePackageVersionFilename
ubuntu17.10noarchfirefox< 57.0+build4-0ubuntu0.17.10.5UNKNOWN
ubuntu18.04noarchfirefox< 57.0.1+build2-0ubuntu1UNKNOWN
ubuntu14.04noarchfirefox< 57.0+build4-0ubuntu0.14.04.4UNKNOWN
ubuntu16.04noarchfirefox< 57.0+build4-0ubuntu0.16.04.5UNKNOWN
ubuntu17.04noarchfirefox< 57.0+build4-0ubuntu0.17.04.5UNKNOWN

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.002

Percentile

54.8%