5.8
CVSSv2

CVE-2019-17001

Published: 08/01/2020 Updated: 13/01/2020
CVSS v2 Base Score: 5.8 | Impact Score: 4.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 516
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:N

Vulnerability Summary

A Content-Security-Policy that blocks in-line scripts could be bypassed using an object tag to execute JavaScript in the protected document (cross-site scripting). This is a separate bypass from CVE-2019-17000.*Note: This flaw only affected Firefox 69 and was not present in earlier versions.*. This vulnerability affects Firefox < 70.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla firefox 69.0

Vendor Advisories

Firefox could be made to crash or run programs as your login if it opened a malicious website ...
Mozilla Foundation Security Advisory 2019-34 Security vulnerabilities fixed in - Firefox 70 Announced October 22, 2019 Impact critical Products Firefox Fixed in Firefox 70 ...
Severity Unknown Remote Unknown Type Unknown Description AVG-1055 firefox 6903-1 700-1 Unknown Fixed ...