When dragging content from the primary browser pane to the addressbar on a malicious site, it is possible to change the addressbar so that the displayed location following navigation does not match the URL of the newly loaded page. This allows for spoofing attacks. This vulnerability affects Firefox < 52.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mozilla

Published: 2018-06-11T21:00:00

Updated: 2024-08-05T15:04:14.337Z

Reserved: 2017-01-13T00:00:00

Link: CVE-2017-5417

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-06-11T21:29:05.000

Modified: 2018-08-02T16:25:41.323

Link: CVE-2017-5417

cve-icon Redhat

No data.