6.8
CVSSv2

CVE-2019-11738

Published: 27/09/2019 Updated: 31/03/2022
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.3 | Impact Score: 3.4 | Exploitability Score: 2.8
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

In Firefox prior to 69.0, if a Content Security Policy (CSP) directive is defined that uses a hash-based source that takes the empty string as input, execution of any javascript: URIs will be allowed. This could allow for malicious JavaScript content to be run, bypassing CSP permissions.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla firefox esr

mozilla firefox

opensuse leap 15.0

opensuse leap 15.1

Vendor Advisories

Synopsis Critical: firefox security update Type/Severity Security Advisory: Critical Topic An update for firefox is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Critical A Common Vulnerability Scoring System (CVSS) base score, wh ...
USN-4122-1 caused a regression in Firefox ...
Firefox could be made to crash or run programs as your login if it opened a malicious website ...
Mozilla Foundation Security Advisory 2019-26 Security vulnerabilities fixed in Firefox ESR 681 Announced September 3, 2019 Impact critical Products Firefox ESR Fixed in Firefox ESR 681 ...
Mozilla Foundation Security Advisory 2019-25 Security vulnerabilities fixed in Firefox 69 Announced September 3, 2019 Impact critical Products Firefox Fixed in Firefox 69 ...
In Firefox before 690, if a Content Security Policy (CSP) directive is defined that uses a hash-based source that takes the empty string as input, execution of any javascript: URIs will be allowed This could allow for malicious JavaScript content to be run, bypassing CSP permissions ...