Vulnerability Name: | CVE-2019-17001 (CCN-169928) | ||||||||||||||||||||||||
Assigned: | 2019-10-22 | ||||||||||||||||||||||||
Published: | 2019-10-22 | ||||||||||||||||||||||||
Updated: | 2020-01-13 | ||||||||||||||||||||||||
Summary: | A Content-Security-Policy that blocks in-line scripts could be bypassed using an object tag to execute JavaScript in the protected document (cross-site scripting). This is a separate bypass from CVE-2019-17000. Note: This flaw only affected Firefox 69 and was not present in earlier versions. This vulnerability affects Firefox < 70. | ||||||||||||||||||||||||
CVSS v3 Severity: | 6.1 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N) 5.3 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C)
5.7 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C)
| ||||||||||||||||||||||||
CVSS v2 Severity: | 5.8 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:N)
| ||||||||||||||||||||||||
Vulnerability Type: | CWE-79 | ||||||||||||||||||||||||
Vulnerability Consequences: | Bypass Security | ||||||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2019-17001 Source: MISC Type: Permissions Required https://bugzilla.mozilla.org/show_bug.cgi?id=1587976 Source: XF Type: UNKNOWN firefox-cve201917001-sec-bypass(169928) Source: CCN Type: Mozilla Foundation Security Advisory 2019-34 Security vulnerabilities fixed in - Firefox 70 Source: CONFIRM Type: Vendor Advisory https://www.mozilla.org/security/advisories/mfsa2019-34/ | ||||||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||
| |||||||||||||||||||||||||
BACK |