When an inner window is reused, it does not consider the use of document.domain for cross-origin protections. If pages on different subdomains ever cooperatively use document.domain, then either page can abuse this to inject script into arbitrary pages on the other subdomain, even those that did not use document.domain to relax their origin security. This vulnerability affects Firefox ESR < 60.8, Firefox < 68, and Thunderbird < 60.8.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mozilla

Published: 2019-07-23T13:19:10

Updated: 2024-08-04T23:03:32.432Z

Reserved: 2019-05-03T00:00:00

Link: CVE-2019-11711

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-07-23T14:15:15.530

Modified: 2023-03-01T16:39:52.553

Link: CVE-2019-11711

cve-icon Redhat

Severity : Important

Publid Date: 2019-07-10T00:00:00Z

Links: CVE-2019-11711 - Bugzilla