logo

CVE-2018-3740 sanitize

Package

Manager: gem
Name: sanitize
Vulnerable Version: >=3.0.0 <4.6.3

Severity

Level: High

CVSS v3.1: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

CVSS v4.0: CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N

EPSS: 0.00251 pctl0.48317

Details

Sanitize vulnerable to Improper Input Validation and Cross-site Scripting When Sanitize <= 4.6.2 is used in combination with libxml2 >= 2.9.2, a specially crafted HTML fragment can cause libxml2 to generate improperly escaped output, allowing non-whitelisted attributes to be used on whitelisted elements. This can allow HTML and JavaScript injection, which could result in XSS if Sanitize's output is served to browsers.

Metadata

Created: 2018-03-21T11:56:32Z
Modified: 2023-01-23T20:47:11Z
Source: https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2018/03/GHSA-7f42-p84j-f58p/GHSA-7f42-p84j-f58p.json
CWE IDs: ["CWE-20", "CWE-79"]
Alternative ID: GHSA-7f42-p84j-f58p
Finding: F008
Auto approve: 1