Lucene search

K
cvelistMozillaCVELIST:CVE-2019-17001
HistoryJan 08, 2020 - 9:41 p.m.

CVE-2019-17001

2020-01-0821:41:25
mozilla
www.cve.org
1

AI Score

6.6

Confidence

High

EPSS

0.001

Percentile

32.1%

A Content-Security-Policy that blocks in-line scripts could be bypassed using an object tag to execute JavaScript in the protected document (cross-site scripting). This is a separate bypass from CVE-2019-17000.Note: This flaw only affected Firefox 69 and was not present in earlier versions.. This vulnerability affects Firefox < 70.

CNA Affected

[
  {
    "product": "Firefox",
    "vendor": "Mozilla",
    "versions": [
      {
        "status": "affected",
        "version": "before 70"
      }
    ]
  }
]

AI Score

6.6

Confidence

High

EPSS

0.001

Percentile

32.1%