If a user saved passwords before Firefox 58 and then later set a master password, an unencrypted copy of these passwords is still accessible. This is because the older stored password file was not deleted when the data was copied to a new format starting in Firefox 58. The new master password is added only on the new file. This could allow the exposure of stored password data outside of user expectations. This vulnerability affects Firefox < 62, Firefox ESR < 60.2.1, and Thunderbird < 60.2.1.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mozilla

Published: 2018-10-18T13:00:00

Updated: 2018-11-25T10:57:01

Reserved: 2018-06-14T00:00:00


Link: CVE-2018-12383

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-10-18T13:29:05.837

Modified: 2019-10-03T00:03:26.223


Link: CVE-2018-12383

JSON object: View

cve-icon Redhat Information

No data.

CWE