Rapid7 Vulnerability & Exploit Database

Firefox Proxy Prototype Privileged Javascript Injection

Back to Search

Firefox Proxy Prototype Privileged Javascript Injection

Disclosed
01/20/2014
Created
05/30/2018

Description

This exploit gains remote code execution on Firefox 31-34 by abusing a bug in the XPConnect component and gaining a reference to the privileged chrome:// window. This exploit requires the user to click anywhere on the page to trigger the vulnerability.

Author(s)

  • joev <joev@metasploit.com>

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/browser/firefox_proxy_prototype
msf exploit(firefox_proxy_prototype) > show targets
    ...targets...
msf exploit(firefox_proxy_prototype) > set TARGET < target-id >
msf exploit(firefox_proxy_prototype) > show options
    ...show and set options...
msf exploit(firefox_proxy_prototype) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;