[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248038

 
 

909

 
 

194772

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-11723Date: (C)2019-07-24   (M)2024-04-17


A vulnerability exists during the installation of add-ons where the initial fetch ignored the origin attributes of the browsing context. This could leak cookies in private browsing mode or across different "containers" for people who use the Firefox Multi-Account Containers Web Extension. This vulnerability affects Firefox < 68.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.5CVSS Score : 5.0
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: HIGHAvailability: NONE
Integrity: NONE 
Availability: NONE 
  
Reference:
GLSA-201908-12
https://bugzilla.mozilla.org/show_bug.cgi?id=1528335
https://www.mozilla.org/security/advisories/mfsa2019-21/
openSUSE-SU-2019:2248
openSUSE-SU-2019:2249
openSUSE-SU-2019:2251
openSUSE-SU-2019:2260

CWE    1
CWE-346
OVAL    9
oval:org.secpod.oval:def:57390
oval:org.secpod.oval:def:57405
oval:org.secpod.oval:def:57800
oval:org.secpod.oval:def:89003294
...

© SecPod Technologies