Rails Html Sanitizer Railshtmlsanitizerproject Rails Html Sanitizer

Do you want an email whenever new security vulnerabilities are reported in Railshtmlsanitizerproject Rails Html Sanitizer?

By the Year

In 2024 there have been 0 vulnerabilities in Railshtmlsanitizerproject Rails Html Sanitizer . Rails Html Sanitizer did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 4 6.45
2021 0 0.00
2020 0 0.00
2019 0 0.00
2018 0 0.00

It may take a day or so for new Rails Html Sanitizer vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Railshtmlsanitizerproject Rails Html Sanitizer Security Vulnerabilities

rails-html-sanitizer is responsible for sanitizing HTML fragments in Rails applications

CVE-2022-23520 6.1 - Medium - December 14, 2022

rails-html-sanitizer is responsible for sanitizing HTML fragments in Rails applications. Prior to version 1.4.4, there is a possible XSS vulnerability with certain configurations of Rails::Html::Sanitizer due to an incomplete fix of CVE-2022-32209. Rails::Html::Sanitizer may allow an attacker to inject content if the application developer has overridden the sanitizer's allowed tags to allow both "select" and "style" elements. Code is only impacted if allowed tags are being overridden. This issue is patched in version 1.4.4. All users overriding the allowed tags to include both "select" and "style" should either upgrade or use this workaround: Remove either "select" or "style" from the overridden allowed tags. NOTE: Code is _not_ impacted if allowed tags are overridden using either the :tags option to the Action View helper method sanitize or the :tags option to the instance method SafeListSanitizer#sanitize.

XSS

rails-html-sanitizer is responsible for sanitizing HTML fragments in Rails applications

CVE-2022-23518 6.1 - Medium - December 14, 2022

rails-html-sanitizer is responsible for sanitizing HTML fragments in Rails applications. Versions >= 1.0.3, < 1.4.4 are vulnerable to cross-site scripting via data URIs when used in combination with Loofah >= 2.1.0. This issue is patched in version 1.4.4.

XSS

rails-html-sanitizer is responsible for sanitizing HTML fragments in Rails applications

CVE-2022-23517 7.5 - High - December 14, 2022

rails-html-sanitizer is responsible for sanitizing HTML fragments in Rails applications. Certain configurations of rails-html-sanitizer < 1.4.4 use an inefficient regular expression that is susceptible to excessive backtracking when attempting to sanitize certain SVG attributes. This may lead to a denial of service through CPU resource consumption. This issue has been patched in version 1.4.4.

ReDoS

rails-html-sanitizer is responsible for sanitizing HTML fragments in Rails applications

CVE-2022-23519 6.1 - Medium - December 14, 2022

rails-html-sanitizer is responsible for sanitizing HTML fragments in Rails applications. Prior to version 1.4.4, a possible XSS vulnerability with certain configurations of Rails::Html::Sanitizer may allow an attacker to inject content if the application developer has overridden the sanitizer's allowed tags in either of the following ways: allow both "math" and "style" elements, or allow both "svg" and "style" elements. Code is only impacted if allowed tags are being overridden. . This issue is fixed in version 1.4.4. All users overriding the allowed tags to include "math" or "svg" and "style" should either upgrade or use the following workaround immediately: Remove "style" from the overridden allowed tags, or remove "math" and "svg" from the overridden allowed tags.

XSS

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Debian Linux or by Railshtmlsanitizerproject? Click the Watch button to subscribe.

subscribe