4.3
CVSSv2

CVE-2020-6816

Published: 24/03/2020 Updated: 07/11/2023
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

In Mozilla Bleach prior to 3.12, a mutation XSS in bleach.clean when RCDATA and either svg or math tags are whitelisted and the keyword argument strip=False.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla bleach

fedoraproject fedora 33

Vendor Advisories

It was reported that python-bleach, a whitelist-based HTML-sanitizing library, is prone to a mutation XSS vulnerability in bleachclean when strip=False and math or svg tags and one or more of the RCDATA tags were whitelisted For the stable distribution (buster), this problem has been fixed in version 312-0+deb10u1 We recommend that you upgrade ...

Github Repositories

-python-tda-bug-hunt-new DEPENDENCY #bleach==301 VULNERABLE DEPENDENCY IN THE PACKAGE TREE #hellobluenove==20 VULNERABILITIES WS-2021-0011 CVE-2020-6817 CVE-2020-6816 CVE-2020-6802 DEPENDENCY #freeipa==481 VULNERABLE DEPENDENCY IN THE PACKAGE TREE #gssapi==182 VULNERABILITIES CVE-2019-14867 DEPENDENCY #freeipa==481 VULNERABLE DEPENDENCY IN THE PACKAGE TREE #gssapi=