Lucene search

K
cvelistMozillaCVELIST:CVE-2016-1954
HistoryMar 13, 2016 - 6:00 p.m.

CVE-2016-1954

2016-03-1318:00:00
mozilla
www.cve.org
3

AI Score

9.4

Confidence

High

EPSS

0.019

Percentile

88.7%

The nsCSPContext::SendReports function in dom/security/nsCSPContext.cpp in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7 does not prevent use of a non-HTTP report-uri for a Content Security Policy (CSP) violation report, which allows remote attackers to cause a denial of service (data overwrite) or possibly gain privileges by specifying a URL of a local file.

References