CVE-2018-5172

medium

Description

The Live Bookmarks page and the PDF viewer can run injected script content if a user pastes script from the clipboard into them while viewing RSS feeds or PDF files. This could allow a malicious site to socially engineer a user to copy and paste malicious script content that could then run with the context of either page but does not allow for privilege escalation. This vulnerability affects Firefox < 60.

References

https://www.mozilla.org/security/advisories/mfsa2018-11/

https://usn.ubuntu.com/3645-1/

https://bugzilla.mozilla.org/show_bug.cgi?id=1436482

http://www.securitytracker.com/id/1040896

http://www.securityfocus.com/bid/104139

Details

Source: Mitre, NVD

Published: 2018-06-11

Updated: 2020-08-24

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 4.3

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

Severity: Medium