Description

A XSS vulnerability was discovered in python-lxml's clean module. The module's parser didn't properly imitate browsers, which caused different behaviors between the sanitizer and the user's page. A remote attacker could exploit this flaw to run arbitrary HTML/JS code.

INFO

Published Date :

Dec. 3, 2020, 5:15 p.m.

Last Modified :

Nov. 7, 2023, 3:21 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2020-27783 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-27783 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat software_collections
1 Oracle zfs_storage_appliance_kit
2 Oracle communications_offline_mediation_controller
1 Fedoraproject fedora
1 Debian debian_linux
1 Netapp snapcenter
1 Lxml lxml

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python Dockerfile

Updated: 3 weeks, 1 day ago
0 stars 0 fork 0 watcher
Born at : Aug. 20, 2024, 7:20 a.m. This repo has been linked 3 different CVEs too.

None

Dockerfile Python

Updated: 3 weeks, 3 days ago
0 stars 1 fork 1 watcher
Born at : Aug. 10, 2024, 6:10 p.m. This repo has been linked 3 different CVEs too.

Check your Python environments for vulnerable Open Source packages with OSS Index or Sonatype Nexus Lifecycle.

python vulnerabilities vulnerability-scanners ossindex nexus-iq sonatype-iq

Python Dockerfile

Updated: 2 weeks, 3 days ago
111 stars 24 fork 24 watcher
Born at : Oct. 10, 2019, 8:05 p.m. This repo has been linked 3 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-27783 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-27783 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TMHVKRUT22LVWNL3TB7HPSDHJT74Q3JK/ [No types assigned]
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JKG67GPGTV23KADT4D4GK4RMHSO4CIQL/ [No types assigned]
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/JKG67GPGTV23KADT4D4GK4RMHSO4CIQL/
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/TMHVKRUT22LVWNL3TB7HPSDHJT74Q3JK/
  • Modified Analysis by [email protected]

    Aug. 06, 2022

    Action Type Old Value New Value
    Changed Reference Type https://advisory.checkmarx.net/advisory/CX-2020-4286 No Types Assigned https://advisory.checkmarx.net/advisory/CX-2020-4286 Exploit, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/12/msg00028.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/12/msg00028.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/JKG67GPGTV23KADT4D4GK4RMHSO4CIQL/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/JKG67GPGTV23KADT4D4GK4RMHSO4CIQL/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/TMHVKRUT22LVWNL3TB7HPSDHJT74Q3JK/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/TMHVKRUT22LVWNL3TB7HPSDHJT74Q3JK/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20210521-0003/ No Types Assigned https://security.netapp.com/advisory/ntap-20210521-0003/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2020/dsa-4810 No Types Assigned https://www.debian.org/security/2020/dsa-4810 Third Party Advisory
    Changed Reference Type https://www.oracle.com//security-alerts/cpujul2021.html No Types Assigned https://www.oracle.com//security-alerts/cpujul2021.html Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:oracle:communications_offline_mediation_controller:12.0.0.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com//security-alerts/cpujul2021.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 21, 2021

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20210521-0003/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 30, 2021

    Action Type Old Value New Value
    Added Reference https://advisory.checkmarx.net/advisory/CX-2020-4286 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 14, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/JKG67GPGTV23KADT4D4GK4RMHSO4CIQL/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/TMHVKRUT22LVWNL3TB7HPSDHJT74Q3JK/ [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 18, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/12/msg00028.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 14, 2020

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2020/dsa-4810 [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 04, 2020

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1901633 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1901633 Exploit, Issue Tracking, Patch, Third Party Advisory
    Added CWE NIST CWE-79
    Added CPE Configuration OR *cpe:2.3:a:lxml:lxml:*:*:*:*:*:*:*:* versions from (including) 1.2 up to (excluding) 4.6.2
    Added CPE Configuration OR *cpe:2.3:a:redhat:software_collections:-:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-27783 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-27783 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.38 }} 0.18%

score

0.69879

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability