Lucene search

K

Mozilla Bleach Security Vulnerabilities

cve
cve

CVE-2021-23980

A mutation XSS affects users calling bleach.clean with all of: svg or math in the allowed tags p or br in allowed tags style, title, noscript, script, textarea, noframes, iframe, or xmp in allowed tags the keyword argument strip_comments=False Note: none of the above tags are in the default...

6.1CVSS

5.7AI Score

0.001EPSS

2023-02-16 10:15 PM
81
cve
cve

CVE-2020-6817

bleach.clean behavior parsing style attributes could result in a regular expression denial of service (ReDoS). Calls to bleach.clean with an allowed tag with an allowed style attribute are vulnerable to ReDoS. For example, bleach.clean(..., attributes={'a':...

7.5CVSS

6.3AI Score

0.001EPSS

2023-02-16 10:15 PM
47
cve
cve

CVE-2020-6802

In Mozilla Bleach before 3.11, a mutation XSS affects users calling bleach.clean with noscript and a raw tag in the allowed/whitelisted tags...

6.1CVSS

5.9AI Score

0.004EPSS

2020-03-24 10:15 PM
136
cve
cve

CVE-2020-6816

In Mozilla Bleach before 3.12, a mutation XSS in bleach.clean when RCDATA and either svg or math tags are whitelisted and the keyword argument...

6.1CVSS

5.9AI Score

0.002EPSS

2020-03-24 10:15 PM
144