When a "javascript:" URL is drag and dropped by a user into the addressbar, the URL will be processed and executed. This allows for users to be socially engineered to execute an XSS attack on themselves. This vulnerability affects Firefox < 53.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mozilla

Published: 2018-06-11T21:00:00

Updated: 2024-08-05T15:04:14.705Z

Reserved: 2017-01-13T00:00:00

Link: CVE-2017-5458

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-06-11T21:29:06.937

Modified: 2018-08-07T12:20:05.330

Link: CVE-2017-5458

cve-icon Redhat

Severity : Low

Publid Date: 2017-04-19T00:00:00Z

Links: CVE-2017-5458 - Bugzilla