Skip to content

Sanitize vulnerable to Improper Input Validation and Cross-site Scripting

High severity GitHub Reviewed Published Mar 21, 2018 to the GitHub Advisory Database • Updated Jan 23, 2023

Package

bundler sanitize (RubyGems)

Affected versions

>= 3.0.0, < 4.6.3

Patched versions

4.6.3

Description

When Sanitize <= 4.6.2 is used in combination with libxml2 >= 2.9.2, a specially crafted HTML fragment can cause libxml2 to generate improperly escaped output, allowing non-whitelisted attributes to be used on whitelisted elements.

This can allow HTML and JavaScript injection, which could result in XSS if Sanitize's output is served to browsers.

References

Published to the GitHub Advisory Database Mar 21, 2018
Published by the National Vulnerability Database Mar 30, 2018
Reviewed Jun 16, 2020
Last updated Jan 23, 2023

Severity

High
7.5
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
High
Availability
None
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

CVE ID

CVE-2018-3740

GHSA ID

GHSA-7f42-p84j-f58p

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.