CVE-2019-17001

CVE-2019-17001

A Content-Security-Policy that blocks in-line scripts could be bypassed using an object tag to execute JavaScript in the protected document (cross-site scripting). This is a separate bypass from CVE-2019-17000.*Note: This flaw only affected Firefox 69 and was not present in earlier versions.*. This vulnerability affects Firefox < 70.

Source: CVE-2019-17001

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다