logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2020-6816

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2020-6816

Description:
In Mozilla Bleach before 3.12, a mutation XSS in bleach.clean when RCDATA and either svg or math tags are whitelisted and the keyword argument strip=False.
Last updated date:
10/06/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
03/30/2021
Reference url to background

https://www.checkmarx.com/blog/vulnerabilities-discovered-in-mozilla-bleach

Type:
exploit
Confidence:
HIGH
Date of publishing:
10/06/2022
Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy