Lucene search

K
cvelistGitHub_MCVELIST:CVE-2020-4054
HistoryJun 16, 2020 - 10:10 p.m.

CVE-2020-4054 Cross-site Scripting in Sanitize

2020-06-1622:10:13
CWE-79
GitHub_M
www.cve.org
4

CVSS3

7.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

AI Score

6.7

Confidence

High

EPSS

0.001

Percentile

50.0%

In Sanitize (RubyGem sanitize) greater than or equal to 3.0.0 and less than 5.2.1, there is a cross-site scripting vulnerability. When HTML is sanitized using Sanitize’s “relaxed” config, or a custom config that allows certain elements, some content in a math or svg element may not be sanitized correctly even if math and svg are not in the allowlist. You are likely to be vulnerable to this issue if you use Sanitize’s relaxed config or a custom config that allows one or more of the following HTML elements: iframe, math, noembed, noframes, noscript, plaintext, script, style, svg, xmp. Using carefully crafted input, an attacker may be able to sneak arbitrary HTML through Sanitize, potentially resulting in XSS (cross-site scripting) or other undesired behavior when that HTML is rendered in a browser. This has been fixed in 5.2.1.

CNA Affected

[
  {
    "product": "Sanitize",
    "vendor": "rgrove",
    "versions": [
      {
        "status": "affected",
        "version": ">= 3.0.0, < 5.2.1"
      }
    ]
  }
]

CVSS3

7.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

AI Score

6.7

Confidence

High

EPSS

0.001

Percentile

50.0%