CVE-2016-1954 (firefox, firefox_esr, thunderbird)

CVE-2016-1954 (firefox, firefox_esr, thunderbird)

The nsCSPContext::SendReports function in dom/security/nsCSPContext.cpp in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7 does not prevent use of a non-HTTP report-uri for a Content Security Policy (CSP) violation report, which allows remote attackers to cause a denial of service (data overwrite) or possibly gain privileges by specifying a URL of a local file.

Source: CVE-2016-1954 (firefox, firefox_esr, thunderbird)

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다