JavaScript Injection in Exported Bookmarks File

JavaScript Injection in Exported Bookmarks File

CVE-2017-7840 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

JavaScript can be injected into an exported bookmarks file by placing JavaScript code into user-supplied tags in saved bookmarks. If the resulting exported HTML file is later opened in a browser this JavaScript will be executed. This could be used in social engineering and self-cross-site-scripting (self-XSS) attacks if users were convinced to add malicious tags to bookmarks, export them, and then open the resulting file. This vulnerability affects Firefox < 57.

Learn more about our Social Engineering.