[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-17001Date: (C)2019-10-23   (M)2024-05-02


A Content-Security-Policy that blocks in-line scripts could be bypassed using an object tag to execute JavaScript in the protected document (cross-site scripting). This is a separate bypass from CVE-2019-17000. Note: This flaw only affected Firefox 69 and was not present in earlier versions.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 6.1CVSS Score :
Exploit Score: 2.8Exploit Score:
Impact Score: 2.7Impact Score:
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector:
Attack Complexity: LOWAccess Complexity:
Privileges Required: NONEAuthentication:
User Interaction: REQUIREDConfidentiality:
Scope: CHANGEDIntegrity:
Confidentiality: LOWAvailability:
Integrity: LOW 
Availability: NONE 
  
Reference:
https://bugzilla.mozilla.org/show_bug.cgi?id=1587976
https://www.mozilla.org/en-US/security/advisories/mfsa2019-34/
https://www.mozilla.org/security/advisories/mfsa2019-34/

CPE    1
cpe:/a:mozilla:firefox
OVAL    6
oval:org.secpod.oval:def:59338
oval:org.secpod.oval:def:59323
oval:org.secpod.oval:def:59325
oval:org.secpod.oval:def:59602
...

© SecPod Technologies