8.8

CVE-2016-1960

Integer underflow in the nsHtml5TreeBuilder class in the HTML5 string parser in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7 allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free) by leveraging mishandling of end tags, as demonstrated by incorrect SVG processing, aka ZDI-CAN-3545.

Daten sind bereitgestellt durch National Vulnerability Database (NVD)
OracleLinux Version5.0
OracleLinux Version6
OracleLinux Version7
MozillaFirefox Version <= 44.0.2
MozillaFirefox Version38.0
MozillaFirefox Version38.0.1
MozillaFirefox Version38.0.5
MozillaFirefox Version38.1.0
MozillaFirefox Version38.1.1
MozillaFirefox Version38.2.0
MozillaFirefox Version38.2.1
MozillaFirefox Version38.3.0
MozillaFirefox Version38.4.0
MozillaFirefox Version38.5.0
MozillaFirefox Version38.5.1
MozillaFirefox Version38.6.0
MozillaFirefox Version38.6.1
MozillaThunderbird Version <= 38.6.0
OpensuseLeap Version42.1
OpensuseOpensuse Version13.1
OpensuseOpensuse Version13.2
SuseLinux Enterprise Version12.0
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Typ Quelle Score Percentile
EPSS FIRST.org 87.7% 0.994
CVSS Metriken
Quelle Base Score Exploit Score Impact Score Vector String
nvd@nist.gov 8.8 2.8 5.9
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
nvd@nist.gov 6.8 8.6 6.4
AV:N/AC:M/Au:N/C:P/I:P/A:P