[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2020-6816Date: (C)2020-03-30   (M)2023-12-22


In Mozilla Bleach before 3.12, a mutation XSS in bleach.clean when RCDATA and either svg or math tags are whitelisted and the keyword argument strip=False.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 6.1CVSS Score : 4.3
Exploit Score: 2.8Exploit Score: 8.6
Impact Score: 2.7Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: NONE
Scope: CHANGEDIntegrity: PARTIAL
Confidentiality: LOWAvailability: NONE
Integrity: LOW 
Availability: NONE 
  
Reference:
FEDORA-2020-e0f35d634c
https://advisory.checkmarx.net/advisory/CX-2020-4277
https://github.com/mozilla/bleach/security/advisories/GHSA-m6xf-fq7q-8743
https://www.checkmarx.com/blog/vulnerabilities-discovered-in-mozilla-bleach

CWE    1
CWE-79
OVAL    2
oval:org.secpod.oval:def:63265
oval:org.secpod.oval:def:604791

© SecPod Technologies