CVE-2019-11723

A vulnerability exists during the installation of add-ons where the initial fetch ignored the origin attributes of the browsing context. This could leak cookies in private browsing mode or across different "containers" for people who use the Firefox Multi-Account Containers Web Extension. This vulnerability affects Firefox < 68.
Configurations

Configuration 1 (hide)

cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-07-23 14:15

Updated : 2024-02-28 17:08


NVD link : CVE-2019-11723

Mitre link : CVE-2019-11723

CVE.ORG link : CVE-2019-11723


JSON object : View

Products Affected

mozilla

  • firefox

opensuse

  • leap
CWE
CWE-346

Origin Validation Error