Filtered by vendor Mozilla Subscriptions
Filtered by product Bleach Subscriptions
Total 5 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-7753 1 Mozilla 1 Bleach 2024-09-17 N/A
An issue was discovered in Bleach 2.1.x before 2.1.3. Attributes that have URI values weren't properly sanitized if the values contained character entities. Using character entities, it was possible to construct a URI value with a scheme that was not allowed that would slide through unsanitized.
CVE-2020-6802 2 Fedoraproject, Mozilla 2 Fedora, Bleach 2024-08-04 6.1 Medium
In Mozilla Bleach before 3.11, a mutation XSS affects users calling bleach.clean with noscript and a raw tag in the allowed/whitelisted tags option.
CVE-2020-6817 1 Mozilla 1 Bleach 2024-08-04 7.5 High
bleach.clean behavior parsing style attributes could result in a regular expression denial of service (ReDoS). Calls to bleach.clean with an allowed tag with an allowed style attribute are vulnerable to ReDoS. For example, bleach.clean(..., attributes={'a': ['style']}).
CVE-2020-6816 2 Fedoraproject, Mozilla 2 Fedora, Bleach 2024-08-04 6.1 Medium
In Mozilla Bleach before 3.12, a mutation XSS in bleach.clean when RCDATA and either svg or math tags are whitelisted and the keyword argument strip=False.
CVE-2021-23980 2 Mozilla, Redhat 2 Bleach, Ansible Automation Platform 2024-08-03 6.1 Medium
A mutation XSS affects users calling bleach.clean with all of: svg or math in the allowed tags p or br in allowed tags style, title, noscript, script, textarea, noframes, iframe, or xmp in allowed tags the keyword argument strip_comments=False Note: none of the above tags are in the default allowed tags and strip_comments defaults to True.