Insufficient vetting of parameters passed with the Prompt:Open IPC message between child and parent processes can result in the non-sandboxed parent process opening web content chosen by a compromised child process. When combined with additional vulnerabilities this could result in executing arbitrary code on the user's computer. This vulnerability affects Firefox ESR < 60.7.2, Firefox < 67.0.4, and Thunderbird < 60.7.2.
History

Wed, 14 Aug 2024 00:30:00 +0000

Type Values Removed Values Added
References

cve-icon MITRE

Status: PUBLISHED

Assigner: mozilla

Published: 2019-07-23T13:20:03

Updated: 2024-08-04T23:03:32.629Z

Reserved: 2019-05-03T00:00:00

Link: CVE-2019-11708

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-07-23T14:15:15.327

Modified: 2024-07-02T17:02:19.720

Link: CVE-2019-11708

cve-icon Redhat

Severity : Important

Publid Date: 2019-06-20T00:00:00Z

Links: CVE-2019-11708 - Bugzilla