CVE-2019-17016

CVE-2019-17016

When pasting a &lt;style&gt; tag from the clipboard into a rich text editor, the CSS sanitizer incorrectly rewrites a @namespace rule. This could allow for injection into certain types of websites resulting in data exfiltration. This vulnerability affects Firefox ESR < 68.4 and Firefox < 72.

Source: CVE-2019-17016

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다