[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248585

 
 

909

 
 

195621

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2020-6802Date: (C)2020-03-30   (M)2023-12-22


In Mozilla Bleach before 3.11, a mutation XSS affects users calling bleach.clean with noscript and a raw tag in the allowed/whitelisted tags option.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 6.1CVSS Score : 4.3
Exploit Score: 2.8Exploit Score: 8.6
Impact Score: 2.7Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: NONE
Scope: CHANGEDIntegrity: PARTIAL
Confidentiality: LOWAvailability: NONE
Integrity: LOW 
Availability: NONE 
  
Reference:
FEDORA-2020-827b677e15
FEDORA-2020-e1fa96c506
FEDORA-2020-e9c8bdd1e3
https://advisory.checkmarx.net/advisory/CX-2020-4276
https://github.com/mozilla/bleach/security/advisories/GHSA-q65m-pv3f-wr5r
https://www.checkmarx.com/blog/vulnerabilities-discovered-in-mozilla-bleach

CWE    1
CWE-79
OVAL    4
oval:org.secpod.oval:def:1801687
oval:org.secpod.oval:def:118135
oval:org.secpod.oval:def:604766
oval:org.secpod.oval:def:69807
...

© SecPod Technologies