Lucene search

K
githubGitHub Advisory DatabaseGHSA-6RM6-MJMH-86JQ
HistoryMay 17, 2022 - 5:49 a.m.

HTML Purifier Cross-site Scripting (XSS) vulnerability

2022-05-1705:49:44
CWE-79
GitHub Advisory Database
github.com
3

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.3 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

68.6%

Cross-site scripting (XSS) vulnerability in HTML Purifier before 4.1.1, as used in Mahara and other products, when the browser is Internet Explorer, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Affected configurations

Vulners
Node
ezyanghtmlpurifierRange<4.1.1
CPENameOperatorVersion
ezyang/htmlpurifierlt4.1.1

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.3 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

68.6%