Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: MDE2OlNlY3VyaXR5QWR2aXNvcnlHSFNBLXE2NW0tcHYzZi13cjVy

XSS in Bleach when noscript and raw tag whitelisted

Impact

A mutation XSS affects users calling bleach.clean with noscript and a raw tag (see below) in the allowed/whitelisted tags option.

Patches

v3.1.1

Workarounds

title
textarea
script
style
noembed
noframes
iframe
xmp

References

Credits

For more information

If you have any questions or comments about this advisory:

Permalink: https://github.com/advisories/GHSA-q65m-pv3f-wr5r
JSON: https://advisories.ecosyste.ms/api/v1/advisories/MDE2OlNlY3VyaXR5QWR2aXNvcnlHSFNBLXE2NW0tcHYzZi13cjVy
Source: GitHub Advisory Database
Origin: Unspecified
Severity: Moderate
Classification: General
Published: about 4 years ago
Updated: over 1 year ago


CVSS Score: 6.1
CVSS vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Identifiers: GHSA-q65m-pv3f-wr5r, CVE-2020-6802
References: Repository: https://github.com/mozilla/bleach
Blast Radius: 29.7

Affected Packages

pypi:bleach
Dependent packages: 450
Dependent repositories: 75,321
Downloads: 22,467,908 last month
Affected Version Ranges: < 3.1.1
Fixed in: 3.1.1
All affected versions: 0.1.1, 0.1.2, 0.2.1, 0.2.2, 0.3.1, 0.3.3, 0.3.4, 0.5.0, 0.5.1, 1.0.0, 1.0.1, 1.0.2, 1.0.3, 1.0.4, 1.1.0, 1.1.1, 1.1.2, 1.1.3, 1.1.4, 1.1.5, 1.2.1, 1.2.2, 1.4.1, 1.4.2, 1.4.3, 1.5.0, 2.0.0, 2.1.1, 2.1.2, 2.1.3, 2.1.4, 3.0.0, 3.0.1, 3.0.2, 3.1.0
All unaffected versions: 3.1.1, 3.1.2, 3.1.3, 3.1.4, 3.1.5, 3.2.0, 3.2.1, 3.2.2, 3.2.3, 3.3.0, 3.3.1, 4.0.0, 4.1.0, 5.0.0, 5.0.1, 6.0.0, 6.1.0