Vulnerability CVE-2018-16468


Published: 2018-10-30

Description:
In the Loofah gem for Ruby, through v2.2.2, unsanitized JavaScript may occur in sanitized output when a crafted SVG element is republished.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Loofah project -> Loofah 
Debian -> Debian linux 

 References:
https://github.com/flavorjones/loofah/issues/154
https://www.debian.org/security/2019/dsa-4364

Copyright 2024, cxsecurity.com

 

Back to Top