Mozilla Firefox before 37.0, Firefox ESR 31.x before 31.6, and Thunderbird before 31.6 allow remote attackers to bypass the Same Origin Policy and execute arbitrary JavaScript code with chrome privileges via vectors involving anchor navigation, a similar issue to CVE-2015-0818.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mozilla

Published: 2015-04-01T10:00:00

Updated: 2016-12-30T15:57:01

Reserved: 2015-01-07T00:00:00


Link: CVE-2015-0801

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2015-04-01T10:59:02.643

Modified: 2017-01-03T02:59:43.177


Link: CVE-2015-0801

JSON object: View

cve-icon Redhat Information

No data.

CWE