Lucene search

K
rubygemsRubySecRUBY:LOOFAH-2022-23515
HistoryDec 12, 2022 - 9:00 p.m.

Improper neutralization of data URIs may allow XSS in Loofah

2022-12-1221:00:00
RubySec
github.com
11
security
xss
data uri
loofah

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Summary

Loofah >= 2.1.0, < 2.19.1 is vulnerable to cross-site scripting via the image/svg+xml media type in data URIs.

Mitigation

Upgrade to Loofah >= 2.19.1.

Affected configurations

Vulners
Node
rubyloofahRange2.19.1
VendorProductVersionCPE
rubyloofah*cpe:2.3:a:ruby:loofah:*:*:*:*:*:*:*:*

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N