Rapid7 Vulnerability & Exploit Database

Firefox toString console.time Privileged Javascript Injection

Back to Search

Firefox toString console.time Privileged Javascript Injection

Disclosed
05/14/2013
Created
05/30/2018

Description

This exploit gains remote code execution on Firefox 15-22 by abusing two separate Javascript-related vulnerabilities to ultimately inject malicious Javascript code into a context running with chrome:// privileges.

Author(s)

  • moz_bug_r_a4
  • Cody Crews
  • joev <joev@metasploit.com>

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/browser/firefox_tostring_console_injection
msf exploit(firefox_tostring_console_injection) > show targets
    ...targets...
msf exploit(firefox_tostring_console_injection) > set TARGET < target-id >
msf exploit(firefox_tostring_console_injection) > show options
    ...show and set options...
msf exploit(firefox_tostring_console_injection) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;