GHSA-228g-948r-83gx

Source
https://github.com/advisories/GHSA-228g-948r-83gx
Import Source
https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2022/12/GHSA-228g-948r-83gx/GHSA-228g-948r-83gx.json
Aliases
Published
2022-12-13T17:39:36Z
Modified
2024-02-16T08:19:56.441245Z
Summary
Improper neutralization of data URIs may allow XSS in Loofah
Details

Summary

Loofah >= 2.1.0, < 2.19.1 is vulnerable to cross-site scripting via the image/svg+xml media type in data URIs.

Mitigation

Upgrade to Loofah >= 2.19.1.

Severity

The Loofah maintainers have evaluated this as Medium Severity 6.1.

References

Credit

This vulnerability was responsibly reported by Maciej Piechota (@haqpl).

References

Affected packages

RubyGems / loofah

Package

Name
loofah

Affected ranges

Type
ECOSYSTEM
Events
Introduced
2.1.0
Fixed
2.19.1

Affected versions

2.*

2.1.0
2.1.1
2.2.0
2.2.1
2.2.2
2.2.3
2.3.0
2.3.1
2.4.0
2.5.0
2.6.0
2.7.0
2.8.0
2.9.0
2.9.1
2.10.0
2.11.0
2.12.0
2.13.0
2.14.0
2.15.0
2.16.0
2.17.0
2.18.0
2.19.0