Lucene search

K
cvelistGitHub_MCVELIST:CVE-2022-23515
HistoryDec 14, 2022 - 1:23 p.m.

CVE-2022-23515 Improper neutralization of data URIs may allow XSS in Loofah

2022-12-1413:23:02
CWE-79
GitHub_M
www.cve.org
3
cve-2022-23515
loofah
xss
v2.19.1
vulnerability
patch

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

50.9%

Loofah is a general library for manipulating and transforming HTML/XML documents and fragments, built on top of Nokogiri. Loofah >= 2.1.0, < 2.19.1 is vulnerable to cross-site scripting via the image/svg+xml media type in data URIs. This issue is patched in version 2.19.1.

CNA Affected

[
  {
    "vendor": "flavorjones",
    "product": "loofah",
    "versions": [
      {
        "version": ">= 2.1.0, < 2.19.1",
        "status": "affected"
      }
    ]
  }
]

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

50.9%