gsd-2019-11715
Vulnerability from gsd
Modified
2023-12-13 01:24
Details
Due to an error while parsing page content, it is possible for properly sanitized user input to be misinterpreted and lead to XSS hazards on web sites in certain circumstances. This vulnerability affects Firefox ESR < 60.8, Firefox < 68, and Thunderbird < 60.8.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2019-11715", "description": "Due to an error while parsing page content, it is possible for properly sanitized user input to be misinterpreted and lead to XSS hazards on web sites in certain circumstances. This vulnerability affects Firefox ESR \u003c 60.8, Firefox \u003c 68, and Thunderbird \u003c 60.8.", "id": "GSD-2019-11715", "references": [ "https://www.suse.com/security/cve/CVE-2019-11715.html", "https://www.debian.org/security/2019/dsa-4482", "https://www.debian.org/security/2019/dsa-4479", "https://access.redhat.com/errata/RHSA-2019:1799", "https://access.redhat.com/errata/RHSA-2019:1777", "https://access.redhat.com/errata/RHSA-2019:1775", "https://access.redhat.com/errata/RHSA-2019:1765", "https://access.redhat.com/errata/RHSA-2019:1764", "https://access.redhat.com/errata/RHSA-2019:1763", "https://ubuntu.com/security/CVE-2019-11715", "https://advisories.mageia.org/CVE-2019-11715.html", "https://security.archlinux.org/CVE-2019-11715", "https://linux.oracle.com/cve/CVE-2019-11715.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2019-11715" ], "details": "Due to an error while parsing page content, it is possible for properly sanitized user input to be misinterpreted and lead to XSS hazards on web sites in certain circumstances. This vulnerability affects Firefox ESR \u003c 60.8, Firefox \u003c 68, and Thunderbird \u003c 60.8.", "id": "GSD-2019-11715", "modified": "2023-12-13T01:24:02.619750Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security@mozilla.org", "ID": "CVE-2019-11715", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Firefox ESR", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "60.8" } ] } }, { "product_name": "Firefox", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "68" } ] } }, { "product_name": "Thunderbird", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "60.8" } ] } } ] }, "vendor_name": "Mozilla" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Due to an error while parsing page content, it is possible for properly sanitized user input to be misinterpreted and lead to XSS hazards on web sites in certain circumstances. This vulnerability affects Firefox ESR \u003c 60.8, Firefox \u003c 68, and Thunderbird \u003c 60.8." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "HTML parsing error can contribute to content XSS" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.mozilla.org/security/advisories/mfsa2019-21/", "refsource": "MISC", "url": "https://www.mozilla.org/security/advisories/mfsa2019-21/" }, { "name": "https://www.mozilla.org/security/advisories/mfsa2019-22/", "refsource": "MISC", "url": "https://www.mozilla.org/security/advisories/mfsa2019-22/" }, { "name": "https://www.mozilla.org/security/advisories/mfsa2019-23/", "refsource": "MISC", "url": "https://www.mozilla.org/security/advisories/mfsa2019-23/" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1555523", "refsource": "MISC", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1555523" }, { "name": "openSUSE-SU-2019:1811", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00055.html" }, { "name": "openSUSE-SU-2019:1813", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00058.html" }, { "name": "[debian-lts-announce] 20190802 [SECURITY] [DLA 1869-1] firefox-esr security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/08/msg00001.html" }, { "name": "[debian-lts-announce] 20190802 [SECURITY] [DLA 1870-1] thunderbird security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/08/msg00002.html" }, { "name": "GLSA-201908-12", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201908-12" }, { "name": "GLSA-201908-20", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201908-20" }, { "name": "openSUSE-SU-2019:1990", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00073.html" }, { "name": "openSUSE-SU-2019:2248", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00010.html" }, { "name": "openSUSE-SU-2019:2249", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00009.html" } ] } }, "mozilla.org": { "CVE_data_meta": { "ASSIGNER": "security@mozilla.org", "ID": "CVE-2019-11715" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Thunderbird", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "68" }, { "version_affected": "\u003c", "version_value": "60.8" } ] } }, { "product_name": "Firefox", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "68" } ] } }, { "product_name": "Firefox ESR", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "60.8" } ] } } ] }, "vendor_name": "Mozilla" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Due to an error while parsing page content, it is possible for properly sanitized user input to be misinterpreted and lead to XSS hazards on web sites in certain circumstances. This vulnerability affects Thunderbird \u003c 68, Thunderbird \u003c 60.8, Firefox \u003c 68, and Firefox ESR \u003c 60.8." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "HTML parsing error can contribute to content XSS" } ] } ] }, "references": { "reference_data": [ { "url": "https://www.mozilla.org/security/advisories/mfsa2019-28/" }, { "url": "https://www.mozilla.org/security/advisories/mfsa2019-22/" }, { "url": "https://www.mozilla.org/security/advisories/mfsa2019-21/" }, { "url": "https://www.mozilla.org/security/advisories/mfsa2019-23/" }, { "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1555523" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "68.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "60.8.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "60.8.0", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "security@mozilla.org", "ID": "CVE-2019-11715" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Due to an error while parsing page content, it is possible for properly sanitized user input to be misinterpreted and lead to XSS hazards on web sites in certain circumstances. This vulnerability affects Firefox ESR \u003c 60.8, Firefox \u003c 68, and Thunderbird \u003c 60.8." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-79" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.mozilla.org/security/advisories/mfsa2019-21/", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://www.mozilla.org/security/advisories/mfsa2019-21/" }, { "name": "https://www.mozilla.org/security/advisories/mfsa2019-22/", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://www.mozilla.org/security/advisories/mfsa2019-22/" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1555523", "refsource": "MISC", "tags": [ "Issue Tracking", "Permissions Required", "Vendor Advisory" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1555523" }, { "name": "https://www.mozilla.org/security/advisories/mfsa2019-23/", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://www.mozilla.org/security/advisories/mfsa2019-23/" }, { "name": "openSUSE-SU-2019:1811", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00055.html" }, { "name": "openSUSE-SU-2019:1813", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00058.html" }, { "name": "[debian-lts-announce] 20190802 [SECURITY] [DLA 1870-1] thunderbird security update", "refsource": "MLIST", "tags": [], "url": "https://lists.debian.org/debian-lts-announce/2019/08/msg00002.html" }, { "name": "[debian-lts-announce] 20190802 [SECURITY] [DLA 1869-1] firefox-esr security update", "refsource": "MLIST", "tags": [], "url": "https://lists.debian.org/debian-lts-announce/2019/08/msg00001.html" }, { "name": "GLSA-201908-12", "refsource": "GENTOO", "tags": [], "url": "https://security.gentoo.org/glsa/201908-12" }, { "name": "GLSA-201908-20", "refsource": "GENTOO", "tags": [], "url": "https://security.gentoo.org/glsa/201908-20" }, { "name": "openSUSE-SU-2019:1990", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00073.html" }, { "name": "openSUSE-SU-2019:2249", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00009.html" }, { "name": "openSUSE-SU-2019:2248", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00010.html" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": true }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7 } }, "lastModifiedDate": "2019-07-29T16:15Z", "publishedDate": "2019-07-23T14:15Z" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.