CVE-2018-18496

CVSS V2 Medium 6.8 CVSS V3 High 8.8
Description
When the RSS Feed preview about:feeds page is framed within another page, it can be used in concert with scripted content for a clickjacking attack that confuses users into downloading and executing an executable file from a temporary directory. *Note: This issue only affects Windows operating systems. Other operating systems are not affected.*. This vulnerability affects Firefox < 64.
Overview
  • CVE ID
  • CVE-2018-18496
  • Assigner
  • security@mozilla.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-02-28T18:29:01
  • Last Modified Date
  • 2020-08-24T17:37:01
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* 1 OR 64.0
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://www.mozilla.org/security/advisories/mfsa2018-29/ Vendor Advisory
https://bugzilla.mozilla.org/show_bug.cgi?id=1422231 Issue Tracking Permissions Required Vendor Advisory
http://www.securityfocus.com/bid/106167 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 16:30:36 Added to TrackCVE
2022-12-03 17:46:03 2019-02-28T18:29Z 2019-02-28T18:29:01 CVE Published Date updated
2022-12-03 17:46:03 2020-08-24T17:37:01 CVE Modified Date updated
2022-12-03 17:46:03 Analyzed Vulnerability Status updated