CVE-2017-7765

CVSS v3.0 7.5 (High)
75% Progress
CVSS v2.0 5 (Medium)
50% Progress
EPSS 0.36 % (73th)
0.36% Progress
Affected Products 4
Advisories 7

The "Mark of the Web" was not correctly saved on Windows when files with very long names were downloaded from the Internet. Without the Mark of the Web data, the security warning that Windows displays before running executables downloaded from the Internet is not shown. Note: This attack only affects Windows operating systems. Other operating systems are unaffected. This vulnerability affects Firefox < 54, Firefox ESR < 52.2, and Thunderbird < 52.2.

Weaknesses
CWE-20
Improper Input Validation
CVE Status
PUBLISHED
CNA
Mozilla Corporation
Published Date
2018-06-11 21:29:08
(6 years ago)
Updated Date
2019-10-03 00:03:26
(5 years ago)

Affected Products

Loading...
Loading...
Loading...

Configuration #1

AND
    CPE23 From Up To
OR  
  Mozilla Firefox prior 54.0 version cpe:2.3:a:mozilla:firefox < 54.0
OR  
  Running on/with
  Mozilla Firefox Esr prior 52.2.0 version cpe:2.3:a:mozilla:firefox_esr < 52.2.0
OR  
  Running on/with
  Mozilla Thunderbird prior 52.2.0 version cpe:2.3:a:mozilla:thunderbird < 52.2.0
OR  
  Running on/with
  Microsoft Windows cpe:2.3:o:microsoft:windows:-
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...