René Helmke 7791f18b51 bootstrap
2023-05-16 16:09:41 +02:00

128 lines
3.7 KiB
JSON

{
"id": "CVE-2017-5393",
"sourceIdentifier": "security@mozilla.org",
"published": "2018-06-11T21:29:03.640",
"lastModified": "2018-08-07T17:30:38.487",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "The \"mozAddonManager\" allows for the installation of extensions from the CDN for addons.mozilla.org, a publicly accessible site. This could allow malicious extensions to install additional extensions from the CDN in combination with an XSS attack on Mozilla AMO sites. This vulnerability affects Firefox < 51."
},
{
"lang": "es",
"value": "\"mozAddonManager\" permite la instalaci\u00f3n de extensiones del CDN para addons.mozilla.org, un sitio accesible de forma p\u00fablica. Esto podr\u00eda permitir que extensiones maliciosas instalen extensiones adicionales del CDN en combinaci\u00f3n con un ataque de Cross-Site Scripting (XSS) en sitios Mozilla AMO. La vulnerabilidad afecta a Firefox en versiones anteriores a la 51."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 4.3
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": true
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
"versionEndExcluding": "51.0",
"matchCriteriaId": "19A47E81-DD45-46A3-BB7F-C48882794EA6"
}
]
}
]
}
],
"references": [
{
"url": "http://www.securityfocus.com/bid/95763",
"source": "security@mozilla.org",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "http://www.securitytracker.com/id/1037693",
"source": "security@mozilla.org",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1309282",
"source": "security@mozilla.org",
"tags": [
"Permissions Required"
]
},
{
"url": "https://www.mozilla.org/security/advisories/mfsa2017-01/",
"source": "security@mozilla.org",
"tags": [
"Vendor Advisory"
]
}
]
}