CVE-2019-11711

high

Description

When an inner window is reused, it does not consider the use of document.domain for cross-origin protections. If pages on different subdomains ever cooperatively use document.domain, then either page can abuse this to inject script into arbitrary pages on the other subdomain, even those that did not use document.domain to relax their origin security. This vulnerability affects Firefox ESR < 60.8, Firefox < 68, and Thunderbird < 60.8.

References

https://www.mozilla.org/security/advisories/mfsa2019-23/

https://www.mozilla.org/security/advisories/mfsa2019-22/

https://www.mozilla.org/security/advisories/mfsa2019-21/

https://security.gentoo.org/glsa/201908-20

https://security.gentoo.org/glsa/201908-12

https://lists.debian.org/debian-lts-announce/2019/08/msg00002.html

https://lists.debian.org/debian-lts-announce/2019/08/msg00001.html

https://bugzilla.mozilla.org/show_bug.cgi?id=1552541

Details

Source: Mitre, NVD

Published: 2019-07-23

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High