CVE-2020-13973

OWASP json-sanitizer before 1.2.1 allows XSS. An attacker who controls a substring of the input JSON, and controls another substring adjacent to a SCRIPT element in which the output is embedded as JavaScript, may be able to confuse the HTML parser as to where the SCRIPT element ends, and cause non-script content to be interpreted as JavaScript.
References
Link Resource
https://github.com/OWASP/json-sanitizer/pull/20 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:owasp:json-sanitizer:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-06-09 04:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-13973

Mitre link : CVE-2020-13973

CVE.ORG link : CVE-2020-13973


JSON object : View

Products Affected

owasp

  • json-sanitizer
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')