Lucene search

K
githubGitHub Advisory DatabaseGHSA-6RM6-MJMH-86JQ
HistoryMay 17, 2022 - 5:49 a.m.

HTML Purifier Cross-site Scripting (XSS) vulnerability

2022-05-1705:49:44
CWE-79
GitHub Advisory Database
github.com
5
html purifier
cross-site scripting
xss
internet explorer
remote attackers
web script
html
mahara

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.3

Confidence

High

EPSS

0.003

Percentile

68.6%

Cross-site scripting (XSS) vulnerability in HTML Purifier before 4.1.1, as used in Mahara and other products, when the browser is Internet Explorer, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Affected configurations

Vulners
Node
ezyanghtmlpurifierRange<4.1.1
VendorProductVersionCPE
ezyanghtmlpurifier*cpe:2.3:a:ezyang:htmlpurifier:*:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.3

Confidence

High

EPSS

0.003

Percentile

68.6%