Type a vendor name or a vulnerability id.



All the vulnerabilites related to flavorjones - loofah
cve-2022-23515
Vulnerability from cvelistv5
Published
2022-12-14 13:23
Modified
2024-08-03 03:43
Severity
Summary
Improper neutralization of data URIs may allow XSS in Loofah
Impacted products
VendorProduct
flavorjonesloofah
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T03:43:46.112Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "https://github.com/flavorjones/loofah/security/advisories/GHSA-228g-948r-83gx",
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://github.com/flavorjones/loofah/security/advisories/GHSA-228g-948r-83gx"
          },
          {
            "name": "https://github.com/flavorjones/loofah/issues/101",
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/flavorjones/loofah/issues/101"
          },
          {
            "name": "https://hackerone.com/reports/1694173",
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://hackerone.com/reports/1694173"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00011.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "loofah",
          "vendor": "flavorjones",
          "versions": [
            {
              "status": "affected",
              "version": "\u003e= 2.1.0, \u003c 2.19.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Loofah is a general library for manipulating and transforming HTML/XML documents and fragments, built on top of Nokogiri. Loofah \u003e= 2.1.0, \u003c 2.19.1 is vulnerable to cross-site scripting via the image/svg+xml media type in data URIs. This issue is patched in version 2.19.1."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-79",
              "description": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-12-14T13:23:02.054Z",
        "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
        "shortName": "GitHub_M"
      },
      "references": [
        {
          "name": "https://github.com/flavorjones/loofah/security/advisories/GHSA-228g-948r-83gx",
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://github.com/flavorjones/loofah/security/advisories/GHSA-228g-948r-83gx"
        },
        {
          "name": "https://github.com/flavorjones/loofah/issues/101",
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/flavorjones/loofah/issues/101"
        },
        {
          "name": "https://hackerone.com/reports/1694173",
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://hackerone.com/reports/1694173"
        },
        {
          "url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00011.html"
        }
      ],
      "source": {
        "advisory": "GHSA-228g-948r-83gx",
        "discovery": "UNKNOWN"
      },
      "title": "Improper neutralization of data URIs may allow XSS in Loofah"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
    "assignerShortName": "GitHub_M",
    "cveId": "CVE-2022-23515",
    "datePublished": "2022-12-14T13:23:02.054Z",
    "dateReserved": "2022-01-19T21:23:53.777Z",
    "dateUpdated": "2024-08-03T03:43:46.112Z",
    "requesterUserId": "c184a3d9-dc98-4c48-a45b-d2d88cf0ac74",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-23516
Vulnerability from cvelistv5
Published
2022-12-14 13:26
Modified
2024-08-03 03:43
Severity
Summary
Uncontrolled Recursion in Loofah
Impacted products
VendorProduct
flavorjonesloofah
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T03:43:46.589Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "https://github.com/flavorjones/loofah/security/advisories/GHSA-3x8r-x6xp-q4vm",
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://github.com/flavorjones/loofah/security/advisories/GHSA-3x8r-x6xp-q4vm"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00011.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "loofah",
          "vendor": "flavorjones",
          "versions": [
            {
              "status": "affected",
              "version": "\u003e= 2.2.0, \u003c 2.19.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Loofah is a general library for manipulating and transforming HTML/XML documents and fragments, built on top of Nokogiri. Loofah \u003e= 2.2.0, \u003c 2.19.1 uses recursion for sanitizing CDATA sections, making it susceptible to stack exhaustion and raising a SystemStackError exception.  This may lead to a denial of service through CPU resource consumption. This issue is patched in version 2.19.1. Users who are unable to upgrade may be able to mitigate this vulnerability by limiting the length of the strings that are sanitized."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-674",
              "description": "CWE-674: Uncontrolled Recursion",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-12-14T13:26:11.741Z",
        "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
        "shortName": "GitHub_M"
      },
      "references": [
        {
          "name": "https://github.com/flavorjones/loofah/security/advisories/GHSA-3x8r-x6xp-q4vm",
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://github.com/flavorjones/loofah/security/advisories/GHSA-3x8r-x6xp-q4vm"
        },
        {
          "url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00011.html"
        }
      ],
      "source": {
        "advisory": "GHSA-3x8r-x6xp-q4vm",
        "discovery": "UNKNOWN"
      },
      "title": "Uncontrolled Recursion in Loofah"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
    "assignerShortName": "GitHub_M",
    "cveId": "CVE-2022-23516",
    "datePublished": "2022-12-14T13:26:11.741Z",
    "dateReserved": "2022-01-19T21:23:53.778Z",
    "dateUpdated": "2024-08-03T03:43:46.589Z",
    "requesterUserId": "c184a3d9-dc98-4c48-a45b-d2d88cf0ac74",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-23514
Vulnerability from cvelistv5
Published
2022-12-14 13:19
Modified
2024-08-03 03:43
Severity
Summary
Inefficient Regular Expression Complexity in Loofah
Impacted products
VendorProduct
flavorjonesloofah
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T03:43:46.112Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "https://github.com/flavorjones/loofah/security/advisories/GHSA-486f-hjj9-9vhh",
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://github.com/flavorjones/loofah/security/advisories/GHSA-486f-hjj9-9vhh"
          },
          {
            "name": "https://hackerone.com/reports/1684163",
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://hackerone.com/reports/1684163"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00011.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "loofah",
          "vendor": "flavorjones",
          "versions": [
            {
              "status": "affected",
              "version": "\u003c 2.19.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Loofah is a general library for manipulating and transforming HTML/XML documents and fragments, built on top of Nokogiri. Loofah \u003c 2.19.1 contains an inefficient regular expression that is susceptible to excessive backtracking when attempting to sanitize certain SVG attributes. This may lead to a denial of service through CPU resource consumption. This issue is patched in version 2.19.1."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-1333",
              "description": "CWE-1333: Inefficient Regular Expression Complexity",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-12-14T13:19:25.943Z",
        "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
        "shortName": "GitHub_M"
      },
      "references": [
        {
          "name": "https://github.com/flavorjones/loofah/security/advisories/GHSA-486f-hjj9-9vhh",
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://github.com/flavorjones/loofah/security/advisories/GHSA-486f-hjj9-9vhh"
        },
        {
          "name": "https://hackerone.com/reports/1684163",
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://hackerone.com/reports/1684163"
        },
        {
          "url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00011.html"
        }
      ],
      "source": {
        "advisory": "GHSA-486f-hjj9-9vhh",
        "discovery": "UNKNOWN"
      },
      "title": "Inefficient Regular Expression Complexity in Loofah"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
    "assignerShortName": "GitHub_M",
    "cveId": "CVE-2022-23514",
    "datePublished": "2022-12-14T13:19:25.943Z",
    "dateReserved": "2022-01-19T21:23:53.777Z",
    "dateUpdated": "2024-08-03T03:43:46.112Z",
    "requesterUserId": "c184a3d9-dc98-4c48-a45b-d2d88cf0ac74",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}