Lucene search

K
githubGitHub Advisory DatabaseGHSA-3P68-M5QW-9G9W
HistoryMay 13, 2022 - 1:07 a.m.

HTML Purifier cross-site scripting (XSS) vulnerability

2022-05-1301:07:48
CWE-79
GitHub Advisory Database
github.com
5
html purifier
cross-site scripting
ie
vulnerability

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.3

Confidence

High

EPSS

0.003

Percentile

68.8%

Multiple cross-site scripting (XSS) vulnerabilities in HTML Purifier before 4.1.0, when Internet Explorer is used, allow remote attackers to inject arbitrary web script or HTML via a crafted (1) background-image, (2) background, or (3) font-family Cascading Style Sheets (CSS) property, a different vulnerability than CVE-2010-2479.

Affected configurations

Vulners
Node
ezyanghtmlpurifierRange<4.1.0
VendorProductVersionCPE
ezyanghtmlpurifier*cpe:2.3:a:ezyang:htmlpurifier:*:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.3

Confidence

High

EPSS

0.003

Percentile

68.8%