Lucene search

K
cvelistMozillaCVELIST:CVE-2016-9902
HistoryJun 11, 2018 - 9:00 p.m.

CVE-2016-9902

2018-06-1121:00:00
mozilla
www.cve.org
8

AI Score

7.9

Confidence

High

EPSS

0.004

Percentile

72.4%

The Pocket toolbar button, once activated, listens for events fired from it’s own pages but does not verify the origin of incoming events. This allows content from other origins to fire events and inject content and commands into the Pocket context. Note: this issue does not affect users with e10s enabled. This vulnerability affects Firefox ESR < 45.6 and Firefox < 50.1.

CNA Affected

[
  {
    "product": "Firefox ESR",
    "vendor": "Mozilla",
    "versions": [
      {
        "lessThan": "45.6",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "Firefox",
    "vendor": "Mozilla",
    "versions": [
      {
        "lessThan": "50.1",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]