Firefox.toString.console.time.Privileged.JavaScript.Injection

description-logoDescription

This indicates an attack attempt to exploit a Code Injection Vulnerability in Multiple Mozilla product.
The vulnerability is due to an error when the vulnerable software handles a crafted JavaScript. An attacker can exploit this by tricking an unsuspecting user into visiting a malicious webpage and be granted admin privileges on the vulnerable application.

affected-products-logoAffected Products

Mozilla Firefox 22.0 and prior
Mozilla Thunderbird 17.0.7
Mozilla Firefox ESR 17.0.7
Mozilla Thunderbird ESR 17.0.7

Impact logoImpact

System Compromise: Remote attackers can gain control of vulnerable systems.

recomended-action-logoRecommended Actions

Apple the most recent upgrade or patch from the vendor.
https://www.mozilla.org/security/announce/2013/mfsa2013-69.html

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)