Skip to content

Improper neutralization of data URIs may allow XSS in Loofah

Moderate
flavorjones published GHSA-228g-948r-83gx Dec 13, 2022

Package

bundler loofah (RubyGems)

Affected versions

>= 2.1.0, < 2.19.1

Patched versions

2.19.1

Description

Summary

Loofah >= 2.1.0, < 2.19.1 is vulnerable to cross-site scripting via the image/svg+xml media type in data URIs.

Mitigation

Upgrade to Loofah >= 2.19.1.

Severity

The Loofah maintainers have evaluated this as Medium Severity 6.1.

References

Credit

This vulnerability was responsibly reported by Maciej Piechota (@haqpl).

Severity

Moderate
6.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

CVE ID

CVE-2022-23515

Weaknesses