4.6
CVSSv2

CVE-2019-11753

Published: 27/09/2019 Updated: 05/10/2019
CVSS v2 Base Score: 4.6 | Impact Score: 6.4 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 409
Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

The Firefox installer allows Firefox to be installed to a custom user writable location, leaving it unprotected from manipulation by unprivileged users or malware. If the Mozilla Maintenance Service is manipulated to update this unprotected location and the updated maintenance service in the unprotected location has been altered, the altered maintenance service can run with elevated privileges during the update process due to a lack of integrity checks. This allows for privilege escalation if the executable has been replaced locally. <br>*Note: This attack requires local system access and only affects Windows. Other operating systems are not affected.*. This vulnerability affects Firefox < 69, Firefox ESR < 60.9, and Firefox ESR < 68.1.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla firefox

mozilla firefox_esr

Vendor Advisories

Mozilla Foundation Security Advisory 2019-26 Security vulnerabilities fixed in Firefox ESR 681 Announced September 3, 2019 Impact critical Products Firefox ESR Fixed in Firefox ESR 681 ...
Mozilla Foundation Security Advisory 2019-25 Security vulnerabilities fixed in Firefox 69 Announced September 3, 2019 Impact critical Products Firefox Fixed in Firefox 69 ...
Mozilla Foundation Security Advisory 2019-27 Security vulnerabilities fixed in Firefox ESR 609 Announced September 3, 2019 Impact high Products Firefox ESR Fixed in Firefox ESR 609 ...