Search for vulnerabilities
Vulnerability details: VCID-hz3k-zvec-aaaa
Vulnerability ID VCID-hz3k-zvec-aaaa
Aliases CVE-2017-7787
Summary Same-origin policy protections can be bypassed on pages with embedded iframes during page reloads, allowing the iframes to access content on the top level page, leading to information disclosure. This vulnerability affects Thunderbird < 52.3, Firefox ESR < 52.3, and Firefox < 55.
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-7787.html
rhas Critical https://access.redhat.com/errata/RHSA-2017:2456
rhas Important https://access.redhat.com/errata/RHSA-2017:2534
cvssv3 7.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2017-7787.json
epss 0.00390 https://api.first.org/data/v1/epss?cve=CVE-2017-7787
epss 0.00390 https://api.first.org/data/v1/epss?cve=CVE-2017-7787
epss 0.00390 https://api.first.org/data/v1/epss?cve=CVE-2017-7787
epss 0.00390 https://api.first.org/data/v1/epss?cve=CVE-2017-7787
epss 0.00390 https://api.first.org/data/v1/epss?cve=CVE-2017-7787
epss 0.00390 https://api.first.org/data/v1/epss?cve=CVE-2017-7787
epss 0.00390 https://api.first.org/data/v1/epss?cve=CVE-2017-7787
epss 0.00390 https://api.first.org/data/v1/epss?cve=CVE-2017-7787
epss 0.00390 https://api.first.org/data/v1/epss?cve=CVE-2017-7787
epss 0.00390 https://api.first.org/data/v1/epss?cve=CVE-2017-7787
epss 0.00390 https://api.first.org/data/v1/epss?cve=CVE-2017-7787
epss 0.00633 https://api.first.org/data/v1/epss?cve=CVE-2017-7787
epss 0.00633 https://api.first.org/data/v1/epss?cve=CVE-2017-7787
epss 0.00633 https://api.first.org/data/v1/epss?cve=CVE-2017-7787
epss 0.00633 https://api.first.org/data/v1/epss?cve=CVE-2017-7787
epss 0.01031 https://api.first.org/data/v1/epss?cve=CVE-2017-7787
epss 0.01031 https://api.first.org/data/v1/epss?cve=CVE-2017-7787
epss 0.01031 https://api.first.org/data/v1/epss?cve=CVE-2017-7787
epss 0.01031 https://api.first.org/data/v1/epss?cve=CVE-2017-7787
epss 0.01031 https://api.first.org/data/v1/epss?cve=CVE-2017-7787
epss 0.01031 https://api.first.org/data/v1/epss?cve=CVE-2017-7787
epss 0.01031 https://api.first.org/data/v1/epss?cve=CVE-2017-7787
epss 0.01031 https://api.first.org/data/v1/epss?cve=CVE-2017-7787
epss 0.01031 https://api.first.org/data/v1/epss?cve=CVE-2017-7787
epss 0.01031 https://api.first.org/data/v1/epss?cve=CVE-2017-7787
epss 0.01031 https://api.first.org/data/v1/epss?cve=CVE-2017-7787
epss 0.01031 https://api.first.org/data/v1/epss?cve=CVE-2017-7787
epss 0.01031 https://api.first.org/data/v1/epss?cve=CVE-2017-7787
epss 0.01031 https://api.first.org/data/v1/epss?cve=CVE-2017-7787
epss 0.01031 https://api.first.org/data/v1/epss?cve=CVE-2017-7787
epss 0.01031 https://api.first.org/data/v1/epss?cve=CVE-2017-7787
epss 0.01031 https://api.first.org/data/v1/epss?cve=CVE-2017-7787
epss 0.01031 https://api.first.org/data/v1/epss?cve=CVE-2017-7787
epss 0.01031 https://api.first.org/data/v1/epss?cve=CVE-2017-7787
epss 0.01031 https://api.first.org/data/v1/epss?cve=CVE-2017-7787
epss 0.01031 https://api.first.org/data/v1/epss?cve=CVE-2017-7787
epss 0.01031 https://api.first.org/data/v1/epss?cve=CVE-2017-7787
epss 0.01031 https://api.first.org/data/v1/epss?cve=CVE-2017-7787
epss 0.01031 https://api.first.org/data/v1/epss?cve=CVE-2017-7787
epss 0.01031 https://api.first.org/data/v1/epss?cve=CVE-2017-7787
epss 0.01031 https://api.first.org/data/v1/epss?cve=CVE-2017-7787
epss 0.01031 https://api.first.org/data/v1/epss?cve=CVE-2017-7787
epss 0.01031 https://api.first.org/data/v1/epss?cve=CVE-2017-7787
epss 0.01031 https://api.first.org/data/v1/epss?cve=CVE-2017-7787
epss 0.01031 https://api.first.org/data/v1/epss?cve=CVE-2017-7787
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2017-7787
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2017-7787
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2017-7787
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2017-7787
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2017-7787
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2017-7787
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2017-7787
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2017-7787
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2017-7787
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2017-7787
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2017-7787
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2017-7787
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2017-7787
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2017-7787
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2017-7787
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2017-7787
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2017-7787
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2017-7787
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2017-7787
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2017-7787
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2017-7787
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2017-7787
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2017-7787
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2017-7787
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2017-7787
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2017-7787
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2017-7787
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2017-7787
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2017-7787
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2017-7787
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2017-7787
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2017-7787
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2017-7787
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2017-7787
epss 0.01048 https://api.first.org/data/v1/epss?cve=CVE-2017-7787
epss 0.02039 https://api.first.org/data/v1/epss?cve=CVE-2017-7787
rhbs high https://bugzilla.redhat.com/show_bug.cgi?id=1479206
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7753
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7779
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7784
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7785
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7786
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7787
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7791
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7792
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7798
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7800
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7801
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7802
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7803
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7807
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7809
cvssv2 7.1 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3 4.3 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 5.0 https://nvd.nist.gov/vuln/detail/CVE-2017-7787
cvssv3 7.5 https://nvd.nist.gov/vuln/detail/CVE-2017-7787
archlinux Critical https://security.archlinux.org/AVG-375
archlinux Critical https://security.archlinux.org/AVG-385
generic_textual Medium https://ubuntu.com/security/notices/USN-3391-1
generic_textual Medium https://ubuntu.com/security/notices/USN-3416-1
generic_textual critical https://www.mozilla.org/en-US/security/advisories/mfsa2017-18
generic_textual critical https://www.mozilla.org/en-US/security/advisories/mfsa2017-19
generic_textual critical https://www.mozilla.org/en-US/security/advisories/mfsa2017-20
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-7787.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2017-7787.json
https://api.first.org/data/v1/epss?cve=CVE-2017-7787
https://bugzilla.mozilla.org/show_bug.cgi?id=1322896
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7753
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7779
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7784
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7785
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7786
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7787
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7791
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7792
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7798
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7800
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7801
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7802
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7803
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7807
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7809
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://security.gentoo.org/glsa/201803-14
https://ubuntu.com/security/notices/USN-3391-1
https://ubuntu.com/security/notices/USN-3416-1
https://www.debian.org/security/2017/dsa-3928
https://www.debian.org/security/2017/dsa-3968
https://www.mozilla.org/security/advisories/mfsa2017-18/
https://www.mozilla.org/security/advisories/mfsa2017-19/
https://www.mozilla.org/security/advisories/mfsa2017-20/
http://www.securityfocus.com/bid/100234
http://www.securitytracker.com/id/1039124
1479206 https://bugzilla.redhat.com/show_bug.cgi?id=1479206
872834 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=872834
ASA-201708-18 https://security.archlinux.org/ASA-201708-18
ASA-201708-3 https://security.archlinux.org/ASA-201708-3
AVG-375 https://security.archlinux.org/AVG-375
AVG-385 https://security.archlinux.org/AVG-385
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
CVE-2017-7787 https://nvd.nist.gov/vuln/detail/CVE-2017-7787
GLSA-201802-03 https://security.gentoo.org/glsa/201802-03
mfsa2017-18 https://www.mozilla.org/en-US/security/advisories/mfsa2017-18
mfsa2017-19 https://www.mozilla.org/en-US/security/advisories/mfsa2017-19
mfsa2017-20 https://www.mozilla.org/en-US/security/advisories/mfsa2017-20
RHSA-2017:2456 https://access.redhat.com/errata/RHSA-2017:2456
RHSA-2017:2534 https://access.redhat.com/errata/RHSA-2017:2534
USN-3391-1 https://usn.ubuntu.com/3391-1/
USN-3416-1 https://usn.ubuntu.com/3416-1/
No exploits are available.
Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2017-7787.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:C/I:N/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2017-7787
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2017-7787
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.73781
EPSS Score 0.00390
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.