Insufficient vetting of parameters passed with the Prompt:Open IPC message between child and parent processes can result in the non-sandboxed parent process opening web content chosen by a compromised child process. When combined with additional vulnerabilities this could result in executing arbitrary code on the user's computer. This vulnerability affects Firefox ESR < 60.7.2, Firefox < 67.0.4, and Thunderbird < 60.7.2.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mozilla

Published: 2019-07-23T13:20:03

Updated: 2019-12-09T17:06:05

Reserved: 2019-05-03T00:00:00


Link: CVE-2019-11708

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-07-23T14:15:15.327

Modified: 2019-08-15T18:15:17.287


Link: CVE-2019-11708

JSON object: View

cve-icon Redhat Information

No data.

CWE