4 results (0.006 seconds)

CVSS: 7.3EPSS: 0%CPEs: 2EXPL: 0

DOMPurify is a DOM-only, super-fast, uber-tolerant XSS sanitizer for HTML, MathML and SVG. It has been discovered that malicious HTML using special nesting techniques can bypass the depth checking added to DOMPurify in recent releases. It was also possible to use Prototype Pollution to weaken the depth check. This renders dompurify unable to avoid cross site scripting (XSS) attacks. This issue has been addressed in versions 2.5.4 and 3.1.3 of DOMPurify. • https://github.com/cure53/DOMPurify/security/advisories/GHSA-mmhx-hmjr-r674 https://github.com/cure53/DOMPurify/commit/1e520262bf4c66b5efda49e2316d6d1246ca7b21 https://github.com/cure53/DOMPurify/commit/26e1d69ca7f769f5c558619d644d90dd8bf26ebc • CWE-1333: Inefficient Regular Expression Complexity •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

DOMPurify before 1.0.11 allows reverse tabnabbing in demos/hooks-target-blank-demo.html because links lack a 'rel="noopener noreferrer"' attribute. DOMPurify anterior a 1.0.11 permite la tabulación inversa en demos/hooks-target-blank-demo.html porque los enlaces carecen del atributo 'rel="noopener noreferrer"'. • https://github.com/cure53/DOMPurify/compare/1.0.10...1.0.11 https://github.com/cure53/DOMPurify/pull/337/files • CWE-601: URL Redirection to Untrusted Site ('Open Redirect') •

CVSS: 6.1EPSS: 1%CPEs: 8EXPL: 1

Cure53 DOMPurify before 2.0.17 allows mutation XSS. This occurs because a serialize-parse roundtrip does not necessarily return the original DOM tree, and a namespace can change from HTML to MathML, as demonstrated by nesting of FORM elements. Cure53 DOMPurify versiones anteriores a 2.0.17, permite una mutación de XSS. Esto ocurre porque un viaje de ida y vuelta de análisis serializado no necesariamente devuelve el árbol DOM original, y un espacio de nombres puede cambiar de HTML a MathML, como es demostrado al anidar los elementos FORM • https://github.com/cure53/DOMPurify/commit/02724b8eb048dd219d6725b05c3000936f11d62d https://github.com/cure53/DOMPurify/compare/2.0.16...2.0.17 https://lists.debian.org/debian-lts-announce/2020/10/msg00029.html https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-26870 https://research.securitum.com/mutation-xss-via-mathml-mutation-dompurify-2-0-17-bypass https://www.oracle.com//security-alerts/cpujul2021.html • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 2EXPL: 1

DOMPurify before 2.0.1 allows XSS because of innerHTML mutation XSS (mXSS) for an SVG element or a MATH element, as demonstrated by Chrome and Safari. DOMPurify versiones anteriores a 2.0.1, permite un ataque de tipo XSS debido a la mutación XSS (mXSS) de innerHTML para un elemento SVG o un elemento MATH, como es demostrado por Chrome y Safari. • https://lists.debian.org/debian-lts-announce/2020/10/msg00029.html https://research.securitum.com/dompurify-bypass-using-mxss • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •