Lucene search

K
osvGoogleOSV:GHSA-Q65M-PV3F-WR5R
HistoryFeb 24, 2020 - 5:33 p.m.

XSS in Bleach when noscript and raw tag whitelisted

2020-02-2417:33:44
Google
osv.dev
6

0.004 Low

EPSS

Percentile

74.7%

Impact

A mutation XSS affects users calling bleach.clean with noscript and a raw tag (see below) in the allowed/whitelisted tags option.

Patches

v3.1.1

Workarounds

  • modify bleach.clean calls to not whitelist noscript and one or more of the following raw tags:
title
textarea
script
style
noembed
noframes
iframe
xmp

References

Credits

  • Reported by Yaniv Nizry from the CxSCA AppSec group at Checkmarx

For more information

If you have any questions or comments about this advisory:

Rows per page:
1-10 of 411