Rapid7 Vulnerability & Exploit Database

Rocky Linux: CVE-2020-27783: python-lxml (Multiple Advisories)

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Rocky Linux: CVE-2020-27783: python-lxml (Multiple Advisories)

Severity
4
CVSS
(AV:N/AC:M/Au:N/C:N/I:P/A:N)
Published
12/03/2020
Created
03/13/2024
Added
03/12/2024
Modified
08/28/2024

Description

A XSS vulnerability was discovered in python-lxml's clean module. The module's parser didn't properly imitate browsers, which caused different behaviors between the sanitizer and the user's page. A remote attacker could exploit this flaw to run arbitrary HTML/JS code.

Solution(s)

  • rocky-upgrade-Cython-debugsource
  • rocky-upgrade-PyYAML-debugsource
  • rocky-upgrade-numpy-debugsource
  • rocky-upgrade-python-cffi-debugsource
  • rocky-upgrade-python-coverage-debugsource
  • rocky-upgrade-python-cryptography-debugsource
  • rocky-upgrade-python-lxml-debugsource
  • rocky-upgrade-python-markupsafe-debugsource
  • rocky-upgrade-python-psutil-debugsource
  • rocky-upgrade-python-psycopg2-debuginfo
  • rocky-upgrade-python-psycopg2-debugsource
  • rocky-upgrade-python-psycopg2-doc
  • rocky-upgrade-python-pymongo-debuginfo
  • rocky-upgrade-python-pymongo-debugsource
  • rocky-upgrade-python2
  • rocky-upgrade-python2-Cython
  • rocky-upgrade-python2-Cython-debuginfo
  • rocky-upgrade-python2-backports
  • rocky-upgrade-python2-bson
  • rocky-upgrade-python2-bson-debuginfo
  • rocky-upgrade-python2-coverage
  • rocky-upgrade-python2-coverage-debuginfo
  • rocky-upgrade-python2-debug
  • rocky-upgrade-python2-debuginfo
  • rocky-upgrade-python2-debugsource
  • rocky-upgrade-python2-devel
  • rocky-upgrade-python2-libs
  • rocky-upgrade-python2-lxml
  • rocky-upgrade-python2-lxml-debuginfo
  • rocky-upgrade-python2-markupsafe
  • rocky-upgrade-python2-numpy
  • rocky-upgrade-python2-numpy-debuginfo
  • rocky-upgrade-python2-numpy-f2py
  • rocky-upgrade-python2-psycopg2
  • rocky-upgrade-python2-psycopg2-debug
  • rocky-upgrade-python2-psycopg2-debug-debuginfo
  • rocky-upgrade-python2-psycopg2-debuginfo
  • rocky-upgrade-python2-psycopg2-tests
  • rocky-upgrade-python2-pymongo
  • rocky-upgrade-python2-pymongo-debuginfo
  • rocky-upgrade-python2-pymongo-gridfs
  • rocky-upgrade-python2-pyyaml
  • rocky-upgrade-python2-pyyaml-debuginfo
  • rocky-upgrade-python2-scipy
  • rocky-upgrade-python2-scipy-debuginfo
  • rocky-upgrade-python2-sqlalchemy
  • rocky-upgrade-python2-test
  • rocky-upgrade-python2-tkinter
  • rocky-upgrade-python2-tools
  • rocky-upgrade-python3-lxml
  • rocky-upgrade-python3-lxml-debuginfo
  • rocky-upgrade-python38
  • rocky-upgrade-python38-Cython
  • rocky-upgrade-python38-Cython-debuginfo
  • rocky-upgrade-python38-cffi
  • rocky-upgrade-python38-cffi-debuginfo
  • rocky-upgrade-python38-cryptography
  • rocky-upgrade-python38-cryptography-debuginfo
  • rocky-upgrade-python38-debug
  • rocky-upgrade-python38-debuginfo
  • rocky-upgrade-python38-debugsource
  • rocky-upgrade-python38-devel
  • rocky-upgrade-python38-idle
  • rocky-upgrade-python38-libs
  • rocky-upgrade-python38-lxml
  • rocky-upgrade-python38-lxml-debuginfo
  • rocky-upgrade-python38-markupsafe
  • rocky-upgrade-python38-markupsafe-debuginfo
  • rocky-upgrade-python38-mod_wsgi
  • rocky-upgrade-python38-numpy
  • rocky-upgrade-python38-numpy-debuginfo
  • rocky-upgrade-python38-numpy-f2py
  • rocky-upgrade-python38-psutil
  • rocky-upgrade-python38-psutil-debuginfo
  • rocky-upgrade-python38-psycopg2
  • rocky-upgrade-python38-psycopg2-debuginfo
  • rocky-upgrade-python38-psycopg2-doc
  • rocky-upgrade-python38-psycopg2-tests
  • rocky-upgrade-python38-pyyaml
  • rocky-upgrade-python38-pyyaml-debuginfo
  • rocky-upgrade-python38-scipy
  • rocky-upgrade-python38-scipy-debuginfo
  • rocky-upgrade-python38-test
  • rocky-upgrade-python38-tkinter
  • rocky-upgrade-scipy-debugsource

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;