CVE CVE-2016-9079 Mappings

A use-after-free vulnerability in SVG Animation has been discovered. An exploit built on this vulnerability has been discovered in the wild targeting Firefox and Tor Browser users on Windows. This vulnerability affects Firefox < 50.0.2, Firefox ESR < 45.5.1, and Thunderbird < 45.5.1.

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
CVE-2016-9079 Firefox uncategorized T1203 Exploitation for Client Execution
CVE-2016-9079 Firefox uncategorized T1189 Drive-by Compromise