Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-7840

Published: 15 November 2017

JavaScript can be injected into an exported bookmarks file by placing JavaScript code into user-supplied tags in saved bookmarks. If the resulting exported HTML file is later opened in a browser this JavaScript will be executed. This could be used in social engineering and self-cross-site-scripting (self-XSS) attacks if users were convinced to add malicious tags to bookmarks, export them, and then open the resulting file. This vulnerability affects Firefox < 57.

Priority

Low

Cvss 3 Severity Score

6.1

Score breakdown

Status

Package Release Status
firefox
Launchpad, Ubuntu, Debian
upstream
Released (57.0)
xenial
Released (57.0+build4-0ubuntu0.16.04.5)
zesty
Released (57.0+build4-0ubuntu0.17.04.5)
artful
Released (57.0+build4-0ubuntu0.17.10.5)
bionic
Released (57.0.1+build2-0ubuntu1)
trusty
Released (57.0+build4-0ubuntu0.14.04.4)

Severity score breakdown

Parameter Value
Base score 6.1
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Changed
Confidentiality Low
Integrity impact Low
Availability impact None
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N