XSS Vulnerability in OWASP json-sanitizer before 1.2.1

XSS Vulnerability in OWASP json-sanitizer before 1.2.1

CVE-2020-13973 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

OWASP json-sanitizer before 1.2.1 allows XSS. An attacker who controls a substring of the input JSON, and controls another substring adjacent to a SCRIPT element in which the output is embedded as JavaScript, may be able to confuse the HTML parser as to where the SCRIPT element ends, and cause non-script content to be interpreted as JavaScript.

Learn more about our Web Application Penetration Testing UK.