CVE-2020-6817

bleach.clean behavior parsing style attributes could result in a regular expression denial of service (ReDoS). Calls to bleach.clean with an allowed tag with an allowed style attribute are vulnerable to ReDoS. For example, bleach.clean(..., attributes={'a': ['style']}).
Configurations

Configuration 1 (hide)

cpe:2.3:a:mozilla:bleach:*:*:*:*:*:*:*:*

History

28 Feb 2023, 14:46

Type Values Removed Values Added
CWE CWE-1333
First Time Mozilla bleach
Mozilla
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
CPE cpe:2.3:a:mozilla:bleach:*:*:*:*:*:*:*:*
References (MISC) https://bugzilla.mozilla.org/show_bug.cgi?id=1623633 - (MISC) https://bugzilla.mozilla.org/show_bug.cgi?id=1623633 - Exploit, Issue Tracking
References (MISC) https://github.com/mozilla/bleach/security/advisories/GHSA-vqhp-cxgc-6wmm - (MISC) https://github.com/mozilla/bleach/security/advisories/GHSA-vqhp-cxgc-6wmm - Vendor Advisory

16 Feb 2023, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-02-16 22:15

Updated : 2023-12-10 14:48


NVD link : CVE-2020-6817

Mitre link : CVE-2020-6817

CVE.ORG link : CVE-2020-6817


JSON object : View

Products Affected

mozilla

  • bleach
CWE