Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-5172

Published: 11 May 2018

The Live Bookmarks page and the PDF viewer can run injected script content if a user pastes script from the clipboard into them while viewing RSS feeds or PDF files. This could allow a malicious site to socially engineer a user to copy and paste malicious script content that could then run with the context of either page but does not allow for privilege escalation. This vulnerability affects Firefox < 60.

Priority

Medium

Cvss 3 Severity Score

4.3

Score breakdown

Status

Package Release Status
firefox
Launchpad, Ubuntu, Debian
artful
Released (60.0+build2-0ubuntu0.17.10.1)
bionic
Released (60.0+build2-0ubuntu1)
trusty
Released (60.0+build2-0ubuntu0.14.04.1)
upstream
Released (60.0)
xenial
Released (60.0+build2-0ubuntu0.16.04.1)

Severity score breakdown

Parameter Value
Base score 4.3
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact Low
Availability impact None
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N