ghsa-228g-948r-83gx
Vulnerability from github
Published
2022-12-13 17:39
Modified
2023-09-14 16:20
Severity ?
Summary
Improper neutralization of data URIs may allow XSS in Loofah
Details
Summary
Loofah >= 2.1.0, < 2.19.1
is vulnerable to cross-site scripting via the image/svg+xml
media type in data URIs.
Mitigation
Upgrade to Loofah >= 2.19.1
.
Severity
The Loofah maintainers have evaluated this as Medium Severity 6.1.
References
- CWE - CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') (4.9)
- SVG MIME Type (image/svg+xml) is misleading to developers · Issue #266 · w3c/svgwg
- https://hackerone.com/reports/1694173
- https://github.com/flavorjones/loofah/issues/101
Credit
This vulnerability was responsibly reported by Maciej Piechota (@haqpl).
{ "affected": [ { "package": { "ecosystem": "RubyGems", "name": "loofah" }, "ranges": [ { "events": [ { "introduced": "2.1.0" }, { "fixed": "2.19.1" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2022-23515" ], "database_specific": { "cwe_ids": [ "CWE-79" ], "github_reviewed": true, "github_reviewed_at": "2022-12-13T17:39:36Z", "nvd_published_at": "2022-12-14T14:15:00Z", "severity": "MODERATE" }, "details": "## Summary\n\nLoofah `\u003e= 2.1.0, \u003c 2.19.1` is vulnerable to cross-site scripting via the `image/svg+xml` media type in data URIs.\n\n\n## Mitigation\n\nUpgrade to Loofah `\u003e= 2.19.1`.\n\n\n## Severity\n\nThe Loofah maintainers have evaluated this as [Medium Severity 6.1](https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N).\n\n\n## References\n\n- [CWE - CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027) (4.9)](https://cwe.mitre.org/data/definitions/79.html)\n- [SVG MIME Type (image/svg+xml) is misleading to developers \u00b7 Issue #266 \u00b7 w3c/svgwg](https://github.com/w3c/svgwg/issues/266)\n- https://hackerone.com/reports/1694173\n- https://github.com/flavorjones/loofah/issues/101\n\n## Credit\n\nThis vulnerability was responsibly reported by Maciej Piechota (@haqpl).", "id": "GHSA-228g-948r-83gx", "modified": "2023-09-14T16:20:05Z", "published": "2022-12-13T17:39:36Z", "references": [ { "type": "WEB", "url": "https://github.com/flavorjones/loofah/security/advisories/GHSA-228g-948r-83gx" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23515" }, { "type": "WEB", "url": "https://github.com/flavorjones/loofah/issues/101" }, { "type": "WEB", "url": "https://github.com/w3c/svgwg/issues/266" }, { "type": "WEB", "url": "https://github.com/flavorjones/loofah/commit/415677f3cf7f9254f42f811e784985cd63c7407f" }, { "type": "WEB", "url": "https://hackerone.com/reports/1694173" }, { "type": "PACKAGE", "url": "https://github.com/flavorjones/loofah" }, { "type": "WEB", "url": "https://github.com/rubysec/ruby-advisory-db/blob/master/gems/loofah/CVE-2022-23515.yml" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00011.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "type": "CVSS_V3" } ], "summary": "Improper neutralization of data URIs may allow XSS in Loofah" }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.