Vulnerabilities (CVE)

Filtered by vendor Owasp Subscribe
Filtered by product Json-sanitizer
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-23899 1 Owasp 1 Json-sanitizer 2023-12-10 7.5 HIGH 9.8 CRITICAL
OWASP json-sanitizer before 1.2.2 may emit closing SCRIPT tags and CDATA section delimiters for crafted input. This allows an attacker to inject arbitrary HTML or XML into embedding documents.
CVE-2021-23900 1 Owasp 1 Json-sanitizer 2023-12-10 5.0 MEDIUM 7.5 HIGH
OWASP json-sanitizer before 1.2.2 can output invalid JSON or throw an undeclared exception for crafted input. This may lead to denial of service if the application is not prepared to handle these situations.
CVE-2020-13973 1 Owasp 1 Json-sanitizer 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
OWASP json-sanitizer before 1.2.1 allows XSS. An attacker who controls a substring of the input JSON, and controls another substring adjacent to a SCRIPT element in which the output is embedded as JavaScript, may be able to confuse the HTML parser as to where the SCRIPT element ends, and cause non-script content to be interpreted as JavaScript.