When a page's content security policy (CSP) header contains a "sandbox" directive, other directives are ignored. This results in the incorrect enforcement of CSP. This vulnerability affects Thunderbird < 52.3, Firefox ESR < 52.3, and Firefox < 55.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mozilla

Published: 2018-06-11T21:00:00

Updated: 2024-08-05T16:12:28.433Z

Reserved: 2017-04-12T00:00:00

Link: CVE-2017-7803

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-06-11T21:29:09.937

Modified: 2019-10-03T00:03:26.223

Link: CVE-2017-7803

cve-icon Redhat

Severity : Moderate

Publid Date: 2017-08-08T00:00:00Z

Links: CVE-2017-7803 - Bugzilla