CVE-2019-11723

high

Description

A vulnerability exists during the installation of add-ons where the initial fetch ignored the origin attributes of the browsing context. This could leak cookies in private browsing mode or across different "containers" for people who use the Firefox Multi-Account Containers Web Extension. This vulnerability affects Firefox < 68.

References

https://www.mozilla.org/security/advisories/mfsa2019-21/

https://security.gentoo.org/glsa/201908-12

https://bugzilla.mozilla.org/show_bug.cgi?id=1528335

http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00017.html

http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00011.html

http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00010.html

http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00009.html

Details

Source: Mitre, NVD

Published: 2019-07-23

Updated: 2023-01-31

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Severity: High