CVE-2016-7152

The HTTPS protocol does not consider the role of the TCP congestion window in providing information about content length, which makes it easier for remote attackers to obtain cleartext data by leveraging a web-browser configuration in which third-party cookies are sent, aka a "HEIST" attack.
Configurations

Configuration 1 (hide)

cpe:2.3:a:opera:opera:-:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:a:microsoft:edge:-:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:internet_explorer:-:*:*:*:*:*:*:*

Configuration 5 (hide)

cpe:2.3:a:google:chrome:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-09-06 10:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-7152

Mitre link : CVE-2016-7152

CVE.ORG link : CVE-2016-7152


JSON object : View

Products Affected

microsoft

  • internet_explorer
  • edge

google

  • chrome

opera

  • opera

apple

  • safari

mozilla

  • firefox
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor