Lucene search

K

Json-sanitizer Security Vulnerabilities

cve
cve

CVE-2021-23900

OWASP json-sanitizer before 1.2.2 can output invalid JSON or throw an undeclared exception for crafted input. This may lead to denial of service if the application is not prepared to handle these...

7.5CVSS

7.4AI Score

0.001EPSS

2021-01-13 04:15 PM
44
2
cve
cve

CVE-2021-23899

OWASP json-sanitizer before 1.2.2 may emit closing SCRIPT tags and CDATA section delimiters for crafted input. This allows an attacker to inject arbitrary HTML or XML into embedding...

9.8CVSS

9.3AI Score

0.002EPSS

2021-01-13 04:15 PM
50
3
cve
cve

CVE-2020-13973

OWASP json-sanitizer before 1.2.1 allows XSS. An attacker who controls a substring of the input JSON, and controls another substring adjacent to a SCRIPT element in which the output is embedded as JavaScript, may be able to confuse the HTML parser as to where the SCRIPT element ends, and cause...

6.1CVSS

6AI Score

0.001EPSS

2020-06-09 04:15 AM
41