Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7 mishandle a navigation sequence that returns to the original page, which allows remote attackers to spoof the address bar via vectors involving the history.back method and the location.protocol property.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mozilla

Published: 2016-03-13T18:00:00

Updated: 2024-08-05T23:17:49.381Z

Reserved: 2016-01-20T00:00:00

Link: CVE-2016-1965

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-03-13T18:59:14.553

Modified: 2019-12-27T16:08:55.810

Link: CVE-2016-1965

cve-icon Redhat

Severity : Moderate

Publid Date: 2016-03-08T00:00:00Z

Links: CVE-2016-1965 - Bugzilla