Vulnerability CVE-2020-6816


Published: 2020-03-24   Modified: 2020-03-25

Description:
In Mozilla Bleach before 3.12, a mutation XSS in bleach.clean when RCDATA and either svg or math tags are whitelisted and the keyword argument strip=False.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Mozilla -> Bleach 

 References:
https://github.com/mozilla/bleach/security/advisories/GHSA-m6xf-fq7q-8743

Copyright 2024, cxsecurity.com

 

Back to Top