Related Vulnerabilities: CVE-2019-11723  

A vulnerability exists in Firefox 68.0 during the installation of add-ons where the initial fetch ignored the origin attributes of the browsing context. This could leak cookies in private browsing mode or across different "containers" for people who use the Firefox Multi-Account Containers Web Extension.

Severity Low

Remote Yes

Type Information disclosure

Description

A vulnerability exists in Firefox 68.0 during the installation of add-ons where the initial fetch ignored the origin attributes of the browsing context. This could leak cookies in private browsing mode or across different "containers" for people who use the Firefox Multi-Account Containers Web Extension.

AVG-1002 firefox 67.0.4-2 68.0-1 Critical Testing

https://www.mozilla.org/en-US/security/advisories/mfsa2019-21/#CVE-2019-11723
https://bugzilla.mozilla.org/show_bug.cgi?id=1528335