A Content-Security-Policy that blocks in-line scripts could be bypassed using an object tag to execute JavaScript in the protected document (cross-site scripting). This is a separate bypass from CVE-2019-17000.*Note: This flaw only affected Firefox 69 and was not present in earlier versions.*. This vulnerability affects Firefox < 70.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mozilla

Published: 2020-01-08T21:41:25

Updated: 2020-01-08T21:41:25

Reserved: 2019-09-30T00:00:00


Link: CVE-2019-17001

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-01-08T22:15:11.513

Modified: 2020-01-13T18:16:39.127


Link: CVE-2019-17001

JSON object: View

cve-icon Redhat Information

No data.

CWE