Lucene search

K
redhatcveRedhat.comRH:CVE-2019-17016
HistoryApr 07, 2020 - 11:13 p.m.

CVE-2019-17016

2020-04-0723:13:54
redhat.com
access.redhat.com
24

EPSS

0.003

Percentile

70.1%

When pasting a <style> tag from the clipboard into a rich text editor, the CSS sanitizer incorrectly rewrites a @namespace rule. This could allow for injection into certain types of websites resulting in data exfiltration. This vulnerability affects Firefox ESR < 68.4 and Firefox < 72.