Vulnerability CVE-2018-3740


Published: 2018-03-30

Description:
A specially crafted HTML fragment can cause Sanitize gem for Ruby to allow non-whitelisted attributes to be used on a whitelisted HTML element.

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Sanitize project -> Sanitize 

 References:
https://about.gitlab.com/2018/06/25/security-release-gitlab-11-dot-0-dot-1-released/
https://github.com/rgrove/sanitize/commit/01629a162e448a83d901456d0ba8b65f3b03d46e
https://github.com/rgrove/sanitize/issues/176
https://www.debian.org/security/2018/dsa-4358

Copyright 2024, cxsecurity.com

 

Back to Top