Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Mozilla Subscribe
Filtered by product Bleach
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-6817 1 Mozilla 1 Bleach 2023-02-28 N/A 7.5 HIGH
bleach.clean behavior parsing style attributes could result in a regular expression denial of service (ReDoS). Calls to bleach.clean with an allowed tag with an allowed style attribute are vulnerable to ReDoS. For example, bleach.clean(..., attributes={'a': ['style']}).
CVE-2021-23980 1 Mozilla 1 Bleach 2023-02-27 N/A 6.1 MEDIUM
A mutation XSS affects users calling bleach.clean with all of: svg or math in the allowed tags p or br in allowed tags style, title, noscript, script, textarea, noframes, iframe, or xmp in allowed tags the keyword argument strip_comments=False Note: none of the above tags are in the default allowed tags and strip_comments defaults to True.
CVE-2020-6816 2 Fedoraproject, Mozilla 2 Fedora, Bleach 2022-10-06 4.3 MEDIUM 6.1 MEDIUM
In Mozilla Bleach before 3.12, a mutation XSS in bleach.clean when RCDATA and either svg or math tags are whitelisted and the keyword argument strip=False.
CVE-2020-6802 2 Fedoraproject, Mozilla 2 Fedora, Bleach 2022-10-06 4.3 MEDIUM 6.1 MEDIUM
In Mozilla Bleach before 3.11, a mutation XSS affects users calling bleach.clean with noscript and a raw tag in the allowed/whitelisted tags option.
CVE-2018-7753 1 Mozilla 1 Bleach 2018-03-29 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Bleach 2.1.x before 2.1.3. Attributes that have URI values weren't properly sanitized if the values contained character entities. Using character entities, it was possible to construct a URI value with a scheme that was not allowed that would slide through unsanitized.