Skip to content

Nokogiri does not forbid namespace nodes in XPointer ranges

Critical severity GitHub Reviewed Published Aug 21, 2018 to the GitHub Advisory Database • Updated Nov 6, 2023

Package

bundler nokogiri (RubyGems)

Affected versions

< 1.7.1

Patched versions

1.7.1
Published by the National Vulnerability Database Sep 25, 2016
Published to the GitHub Advisory Database Aug 21, 2018
Reviewed Jun 16, 2020
Last updated Nov 6, 2023

Severity

Critical
9.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2016-4658

GHSA ID

GHSA-fr52-4hqw-p27f

Source code

No known source code
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.