Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-6816

Published: 24 March 2020

In Mozilla Bleach before 3.12, a mutation XSS in bleach.clean when RCDATA and either svg or math tags are whitelisted and the keyword argument strip=False.

Priority

Medium

Cvss 3 Severity Score

6.1

Score breakdown

Status

Package Release Status
python-bleach
Launchpad, Ubuntu, Debian
bionic Needed

eoan Ignored
(end of life)
focal Needed

groovy Not vulnerable
(3.2.1-1)
hirsute Not vulnerable
(3.2.1-2)
impish Not vulnerable
(3.2.1-2)
jammy Not vulnerable
(3.2.1-2)
kinetic Not vulnerable
(3.2.1-2)
lunar Not vulnerable
(3.2.1-2)
mantic Not vulnerable
(3.2.1-2)
trusty Does not exist

upstream
Released (3.1.3-1)
xenial Needed

Severity score breakdown

Parameter Value
Base score 6.1
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Changed
Confidentiality Low
Integrity impact Low
Availability impact None
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N