CVE-2022-23515

Loofah is a general library for manipulating and transforming HTML/XML documents and fragments, built on top of Nokogiri. Loofah >= 2.1.0, < 2.19.1 is vulnerable to cross-site scripting via the image/svg+xml media type in data URIs. This issue is patched in version 2.19.1.
References
Link Resource
https://hackerone.com/reports/1694173 Permissions Required Third Party Advisory
https://github.com/flavorjones/loofah/security/advisories/GHSA-228g-948r-83gx Third Party Advisory
https://github.com/flavorjones/loofah/issues/101 Issue Tracking Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:loofah_project:loofah:*:*:*:*:*:ruby:*:*

Information

Published : 2022-12-14 06:15

Updated : 2022-12-19 09:12


NVD link : CVE-2022-23515

Mitre link : CVE-2022-23515


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

loofah_project

  • loofah