CVE-2020-6802

In Mozilla Bleach before 3.11, a mutation XSS affects users calling bleach.clean with noscript and a raw tag in the allowed/whitelisted tags option.
Configurations

Configuration 1 (hide)

cpe:2.3:a:mozilla:bleach:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*

History

07 Nov 2023, 03:25

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/72R4VFFHDRSQMNT7IZU3X2755ZP4HGNI/', 'name': 'FEDORA-2020-e1fa96c506', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OCNLM2MGQTOLCIVVYS2Z5S7KOQJR5JC4/', 'name': 'FEDORA-2020-827b677e15', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YTULPQB7HVPPYWEYVNHJGDTSPVIDHIZX/', 'name': 'FEDORA-2020-e9c8bdd1e3', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/72R4VFFHDRSQMNT7IZU3X2755ZP4HGNI/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YTULPQB7HVPPYWEYVNHJGDTSPVIDHIZX/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OCNLM2MGQTOLCIVVYS2Z5S7KOQJR5JC4/ -

06 Oct 2022, 20:16

Type Values Removed Values Added
References (MISC) https://advisory.checkmarx.net/advisory/CX-2020-4276 - (MISC) https://advisory.checkmarx.net/advisory/CX-2020-4276 - Exploit, Third Party Advisory

30 Mar 2021, 22:15

Type Values Removed Values Added
References
  • (MISC) https://advisory.checkmarx.net/advisory/CX-2020-4276 -

Information

Published : 2020-03-24 22:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-6802

Mitre link : CVE-2020-6802

CVE.ORG link : CVE-2020-6802


JSON object : View

Products Affected

fedoraproject

  • fedora

mozilla

  • bleach
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')