CVE-2020-6802

In Mozilla Bleach before 3.11, a mutation XSS affects users calling bleach.clean with noscript and a raw tag in the allowed/whitelisted tags option.
Configurations

Configuration 1

cpe:2.3:a:mozilla:bleach:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*

Information

Published : 2020-03-24 10:15

Updated : 2022-10-06 08:16


NVD link : CVE-2020-6802

Mitre link : CVE-2020-6802

Products Affected
CWE