GHSA-px3r-jm9g-c8w8

Suggest an improvement
Source
https://github.com/advisories/GHSA-px3r-jm9g-c8w8
Import Source
https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2018/04/GHSA-px3r-jm9g-c8w8/GHSA-px3r-jm9g-c8w8.json
JSON Data
https://api.osv.dev/v1/vulns/GHSA-px3r-jm9g-c8w8
Aliases
Published
2018-04-26T15:41:10Z
Modified
2023-11-01T04:49:28.577706Z
Severity
  • 6.1 (Medium) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVSS Calculator
Summary
rails-html-sanitizer Cross-site Scripting vulnerability
Details

There is a possible XSS vulnerability in all rails-html-sanitizer gem versions below 1.0.4 for Ruby. The gem allows non-whitelisted attributes to be present in sanitized output when input with specially-crafted HTML fragments, and these attributes can lead to an XSS attack on target applications. This issue is similar to CVE-2018-8048 in Loofah. All users running an affected release should either upgrade or use one of the workarounds immediately.

References

Affected packages

RubyGems / rails-html-sanitizer

Package

Name
rails-html-sanitizer
Purl
pkg:gem/rails-html-sanitizer

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.0.4

Affected versions

1.*

1.0.0
1.0.1
1.0.2
1.0.3