CVE-2018-8048

In the Loofah gem through 2.2.0 for Ruby, non-whitelisted HTML attributes may occur in sanitized output by republishing a crafted HTML fragment.
Configurations

Configuration 1 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:loofah_project:loofah:*:*:*:*:*:ruby:*:*

History

No history.

Information

Published : 2018-03-27 17:29

Updated : 2024-02-04 19:46


NVD link : CVE-2018-8048

Mitre link : CVE-2018-8048

CVE.ORG link : CVE-2018-8048


JSON object : View

Products Affected

debian

  • debian_linux

loofah_project

  • loofah
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')