CVE-2020-6816

In Mozilla Bleach before 3.12, a mutation XSS in bleach.clean when RCDATA and either svg or math tags are whitelisted and the keyword argument strip=False.
Configurations

Configuration 1 (hide)

cpe:2.3:a:mozilla:bleach:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*

History

07 Nov 2023, 03:25

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EDQU2SZLZMSSACCBUBJ6NOSRNNBDYFW5/', 'name': 'FEDORA-2020-e0f35d634c', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EDQU2SZLZMSSACCBUBJ6NOSRNNBDYFW5/ -

Information

Published : 2020-03-24 22:15

Updated : 2024-02-28 17:47


NVD link : CVE-2020-6816

Mitre link : CVE-2020-6816

CVE.ORG link : CVE-2020-6816


JSON object : View

Products Affected

fedoraproject

  • fedora

mozilla

  • bleach
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')