CVE-2024-11694: CSP Bypass and XSS Exposure via Web Compatibility Shims in Mozilla Firefox
Enhanced Tracking Protection's Strict mode may have inadvertently allowed a CSP `frame-src` bypass and DOM-based XSS through the Google SafeFrame shim in the Web Compatibility extension. This issue could have exposed users to malicious frames masquerading as legitimate content. This vulnerability affects Firefox < 133, Firefox ESR < 128.5, Firefox ESR < 115.18, Thunderbird < 133, Thunderbird < 128.5, and Thunderbird < 115.18.
AI Analysis
Technical Summary
CVE-2024-11694 is a vulnerability discovered in Mozilla Firefox and Thunderbird that affects versions prior to Firefox 133 and ESR 128.5. The issue arises from the Web Compatibility extension's Google SafeFrame shim, which is intended to improve compatibility with embedded content. However, this shim inadvertently allows a bypass of the Content Security Policy (CSP) frame-src directive when Enhanced Tracking Protection is set to Strict mode. CSP is a critical security mechanism designed to restrict the sources from which frames can be loaded, thereby preventing malicious framing and clickjacking attacks. The bypass enables an attacker to load malicious frames that appear legitimate, undermining the integrity of the content displayed to the user. Additionally, the vulnerability facilitates DOM-based Cross-Site Scripting (XSS), categorized under CWE-79, allowing injection and execution of malicious scripts within the context of trusted web pages. Exploitation does not require any privileges or authentication but does require user interaction, such as visiting a crafted webpage. The CVSS v3.1 score is 6.1 (medium severity), reflecting the network attack vector, low attack complexity, no privileges required, but requiring user interaction, and impacting confidentiality and integrity with no availability impact. No known exploits have been reported in the wild at the time of publication. The vulnerability affects both Firefox and Thunderbird, which share the underlying rendering engine and extensions. The issue highlights the risks of compatibility shims that can inadvertently weaken security controls like CSP. Mozilla has published advisories but no direct patch links were provided in the source data, indicating that users should upgrade to Firefox 133 or ESR 128.5 or later once available to remediate the issue.
Potential Impact
For European organizations, this vulnerability poses a risk to confidentiality and integrity of web content viewed through Firefox and Thunderbird. Organizations relying on CSP to enforce strict framing policies may find these controls bypassed, allowing attackers to inject malicious frames that can spoof legitimate content or execute malicious scripts. This can lead to credential theft, session hijacking, or delivery of malware payloads via trusted-looking frames. The impact is particularly significant for sectors handling sensitive data such as finance, healthcare, and government, where phishing or targeted attacks could leverage this flaw. Since the vulnerability requires user interaction, social engineering campaigns could be used to lure users to malicious sites exploiting this issue. The lack of known exploits reduces immediate risk but does not eliminate the threat, especially as attackers may develop exploits post-disclosure. The vulnerability also affects Thunderbird, which is widely used for email, potentially enabling malicious content injection in email rendering contexts. Overall, the vulnerability undermines trust in browser security features and could facilitate sophisticated attacks against European enterprises and public sector organizations.
Mitigation Recommendations
1. Upgrade affected Mozilla products to Firefox version 133 or later and Thunderbird version 133 or later as soon as updates are available. 2. Until patches are applied, consider temporarily disabling the Web Compatibility extension or the Google SafeFrame shim if feasible, understanding this may impact web compatibility. 3. Review and strengthen CSP policies, avoiding over-reliance on compatibility shims and ensuring frame-src directives are as restrictive as possible. 4. Implement user awareness training to reduce the risk of social engineering attacks that require user interaction. 5. Employ network-level protections such as web filtering and intrusion detection systems to block access to known malicious URLs. 6. Monitor browser telemetry and logs for unusual frame loading or script execution patterns indicative of exploitation attempts. 7. Coordinate with IT and security teams to prioritize patch management for browsers and email clients, especially in high-risk departments. 8. Consider deploying endpoint detection and response (EDR) solutions capable of detecting anomalous browser behaviors related to XSS or CSP bypass attempts.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Sweden
CVE-2024-11694: CSP Bypass and XSS Exposure via Web Compatibility Shims in Mozilla Firefox
Description
Enhanced Tracking Protection's Strict mode may have inadvertently allowed a CSP `frame-src` bypass and DOM-based XSS through the Google SafeFrame shim in the Web Compatibility extension. This issue could have exposed users to malicious frames masquerading as legitimate content. This vulnerability affects Firefox < 133, Firefox ESR < 128.5, Firefox ESR < 115.18, Thunderbird < 133, Thunderbird < 128.5, and Thunderbird < 115.18.
AI-Powered Analysis
Technical Analysis
CVE-2024-11694 is a vulnerability discovered in Mozilla Firefox and Thunderbird that affects versions prior to Firefox 133 and ESR 128.5. The issue arises from the Web Compatibility extension's Google SafeFrame shim, which is intended to improve compatibility with embedded content. However, this shim inadvertently allows a bypass of the Content Security Policy (CSP) frame-src directive when Enhanced Tracking Protection is set to Strict mode. CSP is a critical security mechanism designed to restrict the sources from which frames can be loaded, thereby preventing malicious framing and clickjacking attacks. The bypass enables an attacker to load malicious frames that appear legitimate, undermining the integrity of the content displayed to the user. Additionally, the vulnerability facilitates DOM-based Cross-Site Scripting (XSS), categorized under CWE-79, allowing injection and execution of malicious scripts within the context of trusted web pages. Exploitation does not require any privileges or authentication but does require user interaction, such as visiting a crafted webpage. The CVSS v3.1 score is 6.1 (medium severity), reflecting the network attack vector, low attack complexity, no privileges required, but requiring user interaction, and impacting confidentiality and integrity with no availability impact. No known exploits have been reported in the wild at the time of publication. The vulnerability affects both Firefox and Thunderbird, which share the underlying rendering engine and extensions. The issue highlights the risks of compatibility shims that can inadvertently weaken security controls like CSP. Mozilla has published advisories but no direct patch links were provided in the source data, indicating that users should upgrade to Firefox 133 or ESR 128.5 or later once available to remediate the issue.
Potential Impact
For European organizations, this vulnerability poses a risk to confidentiality and integrity of web content viewed through Firefox and Thunderbird. Organizations relying on CSP to enforce strict framing policies may find these controls bypassed, allowing attackers to inject malicious frames that can spoof legitimate content or execute malicious scripts. This can lead to credential theft, session hijacking, or delivery of malware payloads via trusted-looking frames. The impact is particularly significant for sectors handling sensitive data such as finance, healthcare, and government, where phishing or targeted attacks could leverage this flaw. Since the vulnerability requires user interaction, social engineering campaigns could be used to lure users to malicious sites exploiting this issue. The lack of known exploits reduces immediate risk but does not eliminate the threat, especially as attackers may develop exploits post-disclosure. The vulnerability also affects Thunderbird, which is widely used for email, potentially enabling malicious content injection in email rendering contexts. Overall, the vulnerability undermines trust in browser security features and could facilitate sophisticated attacks against European enterprises and public sector organizations.
Mitigation Recommendations
1. Upgrade affected Mozilla products to Firefox version 133 or later and Thunderbird version 133 or later as soon as updates are available. 2. Until patches are applied, consider temporarily disabling the Web Compatibility extension or the Google SafeFrame shim if feasible, understanding this may impact web compatibility. 3. Review and strengthen CSP policies, avoiding over-reliance on compatibility shims and ensuring frame-src directives are as restrictive as possible. 4. Implement user awareness training to reduce the risk of social engineering attacks that require user interaction. 5. Employ network-level protections such as web filtering and intrusion detection systems to block access to known malicious URLs. 6. Monitor browser telemetry and logs for unusual frame loading or script execution patterns indicative of exploitation attempts. 7. Coordinate with IT and security teams to prioritize patch management for browsers and email clients, especially in high-risk departments. 8. Consider deploying endpoint detection and response (EDR) solutions capable of detecting anomalous browser behaviors related to XSS or CSP bypass attempts.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- mozilla
- Date Reserved
- 2024-11-25T16:29:29.656Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 69092616fe7723195e0b35d5
Added to database: 11/3/2025, 10:00:54 PM
Last enriched: 11/3/2025, 11:17:49 PM
Last updated: 12/18/2025, 9:49:35 AM
Views: 23
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-14364: CWE-862 Missing Authorization in kraftplugins Demo Importer Plus
HighCVE-2025-13730: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in daggerhart OpenID Connect Generic Client
MediumCVE-2025-13641: CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') in smub Photo Gallery, Sliders, Proofing and Themes – NextGEN Gallery
HighCVE-2025-64997: CWE-280: Improper Handling of Insufficient Permissions or Privileges in Checkmk GmbH Checkmk
MediumCVE-2025-14874: Improper Check or Handling of Exceptional Conditions in Red Hat Red Hat Advanced Cluster Management for Kubernetes 2
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.