Failure to correctly handle null bytes when processing HTML entities resulted in Firefox incorrectly parsing these entities. This could have led to HTML comment text being treated as HTML which could have led to XSS in a web application under certain conditions. It could have also led to HTML entities being masked from filters - enabling the use of entities to mask the actual characters of interest from filters. This vulnerability affects Firefox < 70, Thunderbird < 68.2, and Firefox ESR < 68.2.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mozilla

Published: 2020-01-08T19:59:44

Updated: 2020-04-29T02:07:16

Reserved: 2019-05-03T00:00:00


Link: CVE-2019-11763

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-01-08T20:15:12.953

Modified: 2023-02-03T17:27:52.730


Link: CVE-2019-11763

JSON object: View

cve-icon Redhat Information

No data.

CWE