Rapid7 Vulnerability & Exploit Database

MFSA2019-25 Firefox: Security vulnerabilities fixed in Firefox 69 (CVE-2019-11738)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

MFSA2019-25 Firefox: Security vulnerabilities fixed in Firefox 69 (CVE-2019-11738)

Severity
7
CVSS
(AV:N/AC:M/Au:N/C:P/I:P/A:P)
Published
09/03/2019
Created
09/04/2019
Added
09/04/2019
Modified
10/04/2019

Description

If a Content Security Policy (CSP) directive is defined that uses a hash-based source that takes the empty string as input, execution of any javascript: URIs will be allowed. This could allow for malicious JavaScript content to be run, bypassing CSP permissions. This vulnerability affects Firefox < 69 and Firefox ESR < 68.1.

Solution(s)

  • mozilla-firefox-upgrade-69_0

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;