Mozilla Firefox before 48.0 and Firefox ESR 45.x before 45.3 allow user-assisted remote attackers to bypass the Same Origin Policy, and conduct Universal XSS (UXSS) attacks or read arbitrary files, by arranging for the presence of a crafted HTML document and a crafted shortcut file in the same local directory.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mozilla

Published: 2016-08-05T01:00:00

Updated: 2024-08-06T00:53:48.940Z

Reserved: 2016-06-03T00:00:00

Link: CVE-2016-5265

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-08-05T01:59:21.173

Modified: 2019-12-27T16:08:55.810

Link: CVE-2016-5265

cve-icon Redhat

Severity : Moderate

Publid Date: 2016-08-02T00:00:00Z

Links: CVE-2016-5265 - Bugzilla