Lucene search

K
cvelistMozillaCVELIST:CVE-2017-5417
HistoryJun 11, 2018 - 9:00 p.m.

CVE-2017-5417

2018-06-1121:00:00
mozilla
www.cve.org

6.3 Medium

AI Score

Confidence

Low

0.002 Low

EPSS

Percentile

59.9%

When dragging content from the primary browser pane to the addressbar on a malicious site, it is possible to change the addressbar so that the displayed location following navigation does not match the URL of the newly loaded page. This allows for spoofing attacks. This vulnerability affects Firefox < 52.

CNA Affected

[
  {
    "product": "Firefox",
    "vendor": "Mozilla",
    "versions": [
      {
        "lessThan": "52",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

6.3 Medium

AI Score

Confidence

Low

0.002 Low

EPSS

Percentile

59.9%