6.5
MEDIUM
CVE-2019-11730
"Firefox/Thunderbird File URI Local File Access Information Disclosure"
Description

A vulnerability exists where if a user opens a locally saved HTML file, this file can use file: URIs to access other files in the same directory or sub-directories if the names are known or guessed. The Fetch API can then be used to read the contents of any files stored in these directories and they may uploaded to a server. It was demonstrated that in combination with a popular Android messaging app, if a malicious HTML attachment is sent to a user and they opened that attachment in Firefox, due to that app's predictable pattern for locally-saved file names, it is possible to read attachments the victim received from other correspondents. This vulnerability affects Firefox ESR < 60.8, Firefox < 68, and Thunderbird < 60.8.

INFO

Published Date :

July 23, 2019, 2:15 p.m.

Last Modified :

Jan. 31, 2023, 2:13 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2019-11730 has a 14 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-11730 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Mozilla firefox
2 Mozilla firefox_esr
3 Mozilla thunderbird
1 Debian debian_linux
1 Opensuse leap
1 Suse package_hub
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A home page for your bookmarks.

HTML JavaScript CSS

Updated: 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Aug. 31, 2024, 10:54 p.m. This repo has been linked 1 different CVEs too.

Keccak based Password/ Username Protection for Static Sites

JavaScript

Updated: 3 months, 2 weeks ago
1 stars 0 fork 0 watcher
Born at : April 21, 2024, 1:26 p.m. This repo has been linked 1 different CVEs too.

None

CSS JavaScript Rust Nushell

Updated: 6 months, 2 weeks ago
4 stars 0 fork 0 watcher
Born at : March 15, 2023, 8:25 p.m. This repo has been linked 1 different CVEs too.

None

HTML JavaScript CSS

Updated: 1 year, 10 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 26, 2022, 5:27 a.m. This repo has been linked 1 different CVEs too.

Engine 2d test javascript from scratch

HTML JavaScript CSS

Updated: 1 year, 11 months ago
0 stars 0 fork 0 watcher
Born at : Aug. 1, 2022, 2:12 p.m. This repo has been linked 1 different CVEs too.

a classroom exercise that uses the Firefox XSLT processor for an HTML preview

firefox tei-xml xslt

XSLT

Updated: 2 years, 3 months ago
0 stars 0 fork 0 watcher
Born at : June 7, 2022, 5:50 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 6 months, 2 weeks ago
33 stars 3 fork 3 watcher
Born at : March 12, 2021, 12:22 p.m. This repo has been linked 1063 different CVEs too.

None

Updated: 1 year, 1 month ago
17 stars 10 fork 10 watcher
Born at : Jan. 2, 2021, 10:19 p.m. This repo has been linked 1050 different CVEs too.

None

Updated: 1 month ago
82 stars 32 fork 32 watcher
Born at : Oct. 2, 2020, 2:49 p.m. This repo has been linked 1111 different CVEs too.

Project for the Advanced Graphics course

HTML JavaScript CoffeeScript

Updated: 4 years, 4 months ago
0 stars 0 fork 0 watcher
Born at : March 23, 2020, 1:15 p.m. This repo has been linked 1 different CVEs too.

None

HTML PHP

Updated: 1 month, 1 week ago
8 stars 1 fork 1 watcher
Born at : Dec. 22, 2019, 7:14 p.m. This repo has been linked 1 different CVEs too.

Presentations from Brandon Mitchell

HTML CSS Shell JavaScript Go Dockerfile Python

Updated: 1 month ago
113 stars 13 fork 13 watcher
Born at : May 28, 2018, 8:23 p.m. This repo has been linked 1 different CVEs too.

p7m è uno script per la gestione dei file con firma digitale nel formato CADES

openssl p7m bash-script linux

Shell

Updated: 3 weeks, 6 days ago
46 stars 4 fork 4 watcher
Born at : May 10, 2018, 3:44 p.m. This repo has been linked 1 different CVEs too.

notes and code on past CTFs

ctf

Python C HTML JavaScript

Updated: 2 months ago
99 stars 26 fork 26 watcher
Born at : Sept. 12, 2016, 5:18 a.m. This repo has been linked 8 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-11730 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-11730 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jan. 31, 2023

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00055.html Third Party Advisory http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00055.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00058.html Third Party Advisory http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00058.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00073.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00073.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00009.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00009.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00010.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00010.html Mailing List, Third Party Advisory
    Changed Reference Type https://bugzilla.mozilla.org/show_bug.cgi?id=1558299 Permissions Required https://bugzilla.mozilla.org/show_bug.cgi?id=1558299 Issue Tracking, Permissions Required
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/08/msg00001.html Third Party Advisory https://lists.debian.org/debian-lts-announce/2019/08/msg00001.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/08/msg00002.html Third Party Advisory https://lists.debian.org/debian-lts-announce/2019/08/msg00002.html Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201908-12 No Types Assigned https://security.gentoo.org/glsa/201908-12 Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201908-20 No Types Assigned https://security.gentoo.org/glsa/201908-20 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:suse:package_hub:-:*:*:*:*:*:*:* OR cpe:2.3:o:suse:linux_enterprise:12.0:*:*:*:*:*:*:*
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-200 NVD-CWE-noinfo
  • CVE Modified by [email protected]

    Oct. 04, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00009.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00010.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 23, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00073.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 16, 2019

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201908-20 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 15, 2019

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201908-12 [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 05, 2019

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:N/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00055.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00055.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00058.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00058.html Third Party Advisory
    Changed Reference Type https://bugzilla.mozilla.org/show_bug.cgi?id=1558299 No Types Assigned https://bugzilla.mozilla.org/show_bug.cgi?id=1558299 Permissions Required
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/08/msg00001.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/08/msg00001.html Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/08/msg00002.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/08/msg00002.html Third Party Advisory
    Changed Reference Type https://www.mozilla.org/security/advisories/mfsa2019-21/ No Types Assigned https://www.mozilla.org/security/advisories/mfsa2019-21/ Vendor Advisory
    Changed Reference Type https://www.mozilla.org/security/advisories/mfsa2019-22/ No Types Assigned https://www.mozilla.org/security/advisories/mfsa2019-22/ Vendor Advisory
    Changed Reference Type https://www.mozilla.org/security/advisories/mfsa2019-23/ No Types Assigned https://www.mozilla.org/security/advisories/mfsa2019-23/ Vendor Advisory
    Added CWE CWE-200
    Added CPE Configuration OR *cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* versions up to (excluding) 68.0 *cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:* versions up to (excluding) 60.8 *cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* versions up to (excluding) 60.8
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 02, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/08/msg00002.html [No Types Assigned]
    Added Reference https://lists.debian.org/debian-lts-announce/2019/08/msg00001.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 30, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00058.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 29, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00055.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-11730 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-11730 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

68.96 }} -3.23%

score

0.98022

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability