Lucene search

K
cvelistMozillaCVELIST:CVE-2019-17016
HistoryJan 08, 2020 - 9:27 p.m.

CVE-2019-17016

2020-01-0821:27:03
mozilla
www.cve.org
1

7 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

70.2%

When pasting a <style> tag from the clipboard into a rich text editor, the CSS sanitizer incorrectly rewrites a @namespace rule. This could allow for injection into certain types of websites resulting in data exfiltration. This vulnerability affects Firefox ESR < 68.4 and Firefox < 72.

CNA Affected

[
  {
    "product": "Firefox ESR",
    "vendor": "Mozilla",
    "versions": [
      {
        "status": "affected",
        "version": "before 68.4"
      }
    ]
  },
  {
    "product": "Firefox",
    "vendor": "Mozilla",
    "versions": [
      {
        "status": "affected",
        "version": "before 72"
      }
    ]
  }
]

References