When a "javascript:" URL is drag and dropped by a user into the addressbar, the URL will be processed and executed. This allows for users to be socially engineered to execute an XSS attack on themselves. This vulnerability affects Firefox < 53.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mozilla

Published: 2018-06-11T21:00:00

Updated: 2018-06-12T09:57:01

Reserved: 2017-01-13T00:00:00


Link: CVE-2017-5458

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-06-11T21:29:06.937

Modified: 2018-08-07T12:20:05.330


Link: CVE-2017-5458

JSON object: View

cve-icon Redhat Information

No data.

CWE