Search for vulnerabilities
Vulnerability details: VCID-ftjx-zqh6-aaaj
Vulnerability ID VCID-ftjx-zqh6-aaaj
Aliases CVE-2019-11747
Summary The "Forget about this site" feature in the History pane is intended to remove all saved user data that indicates a user has visited a site. This includes removing any HTTP Strict Transport Security (HSTS) settings received from sites that use it. Due to a bug, sites on the pre-load list also have their HSTS setting removed. On the next visit to that site if the user specifies an http: URL rather than secure https: they will not be protected by the pre-loaded HSTS setting. After that visit the site's HSTS setting will be restored. This vulnerability affects Firefox < 69 and Firefox ESR < 68.1.
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
generic_textual Negligible http://people.canonical.com/~ubuntu-security/cve/2019/CVE-2019-11747.html
rhas Important https://access.redhat.com/errata/RHSA-2019:2663
cvssv3 6.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2019-11747.json
epss 0.00228 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
epss 0.00228 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
epss 0.00228 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
epss 0.00228 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
epss 0.00228 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
epss 0.00228 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
epss 0.00228 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
epss 0.00228 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
epss 0.00228 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
epss 0.00228 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
epss 0.00228 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
epss 0.00228 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
epss 0.00228 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
epss 0.00228 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
epss 0.00228 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
epss 0.00228 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
epss 0.00352 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
epss 0.00352 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
epss 0.00352 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
epss 0.00352 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
epss 0.00352 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
epss 0.00352 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
epss 0.00352 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
epss 0.00352 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
epss 0.00352 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
epss 0.00352 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
epss 0.00352 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
epss 0.00352 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
epss 0.00352 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
epss 0.00352 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
epss 0.00352 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
epss 0.00352 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
epss 0.00352 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
epss 0.00352 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
epss 0.00352 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
epss 0.00352 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
epss 0.00352 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
epss 0.00352 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
epss 0.00352 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
epss 0.00352 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
epss 0.00352 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
epss 0.00352 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
epss 0.00352 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
epss 0.00352 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
epss 0.00352 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
epss 0.00352 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
epss 0.00352 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
epss 0.00352 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
epss 0.00352 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
epss 0.00352 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
epss 0.00352 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
epss 0.00352 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
epss 0.00352 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
epss 0.00352 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
epss 0.00352 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
epss 0.00352 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
epss 0.00352 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
epss 0.00352 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
epss 0.00352 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
epss 0.00352 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
epss 0.00352 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
epss 0.00352 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
epss 0.00352 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
epss 0.00352 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
epss 0.00352 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
epss 0.00352 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
epss 0.00352 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
epss 0.00352 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
epss 0.00352 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
epss 0.00352 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
epss 0.00352 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
epss 0.00352 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
epss 0.00352 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
epss 0.00352 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
epss 0.00352 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
epss 0.00352 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
epss 0.00352 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
epss 0.00352 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
epss 0.00352 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
epss 0.00352 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
epss 0.00352 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
epss 0.00352 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
epss 0.00352 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
epss 0.00352 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
epss 0.00352 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
epss 0.00352 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
epss 0.01198 https://api.first.org/data/v1/epss?cve=CVE-2019-11747
rhbs low https://bugzilla.redhat.com/show_bug.cgi?id=1748664
generic_textual Negligible https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11747
cvssv3.1 3.4 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 4.3 https://nvd.nist.gov/vuln/detail/CVE-2019-11747
cvssv3 6.5 https://nvd.nist.gov/vuln/detail/CVE-2019-11747
cvssv3.1 6.5 https://nvd.nist.gov/vuln/detail/CVE-2019-11747
archlinux High https://security.archlinux.org/AVG-1036
generic_textual Medium https://ubuntu.com/security/notices/USN-4122-1
generic_textual Medium https://usn.ubuntu.com/usn/usn-4122-1
generic_textual critical https://www.mozilla.org/en-US/security/advisories/mfsa2019-25
generic_textual Negligible https://www.mozilla.org/en-US/security/advisories/mfsa2019-25/#CVE-2019-11747
generic_textual critical https://www.mozilla.org/en-US/security/advisories/mfsa2019-26
Reference id Reference type URL
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00011.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00017.html
http://people.canonical.com/~ubuntu-security/cve/2019/CVE-2019-11747.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2019-11747.json
https://api.first.org/data/v1/epss?cve=CVE-2019-11747
https://bugzilla.mozilla.org/show_bug.cgi?id=1564481
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11747
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://ubuntu.com/security/notices/USN-4122-1
https://usn.ubuntu.com/usn/usn-4122-1
https://www.mozilla.org/en-US/security/advisories/mfsa2019-25/#CVE-2019-11747
https://www.mozilla.org/security/advisories/mfsa2019-25/
https://www.mozilla.org/security/advisories/mfsa2019-26/
1748664 https://bugzilla.redhat.com/show_bug.cgi?id=1748664
ASA-201909-2 https://security.archlinux.org/ASA-201909-2
AVG-1036 https://security.archlinux.org/AVG-1036
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
CVE-2019-11747 https://nvd.nist.gov/vuln/detail/CVE-2019-11747
mfsa2019-25 https://www.mozilla.org/en-US/security/advisories/mfsa2019-25
mfsa2019-26 https://www.mozilla.org/en-US/security/advisories/mfsa2019-26
RHSA-2019:2663 https://access.redhat.com/errata/RHSA-2019:2663
USN-4122-1 https://usn.ubuntu.com/4122-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2019-11747.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2019-11747
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2019-11747
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2019-11747
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.61465
EPSS Score 0.00228
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.