CVE-2023-36823

Sanitize is an allowlist-based HTML and CSS sanitizer. Using carefully crafted input, an attacker may be able to sneak arbitrary HTML and CSS through Sanitize starting with version 3.0.0 and prior to version 6.0.2 when Sanitize is configured to use the built-in "relaxed" config or when using a custom config that allows `style` elements and one or more CSS at-rules. This could result in cross-site scripting or other undesired behavior when the malicious HTML and CSS are rendered in a browser. Sanitize 6.0.2 performs additional escaping of CSS in `style` element content, which fixes this issue. Users who are unable to upgrade can prevent this issue by using a Sanitize config that doesn't allow `style` elements, using a Sanitize config that doesn't allow CSS at-rules, or by manually escaping the character sequence `</` as `<\/` in `style` element content.
Configurations

Configuration 1 (hide)

cpe:2.3:a:sanitize_project:sanitize:*:*:*:*:*:ruby:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

History

22 Dec 2023, 15:15

Type Values Removed Values Added
References
  • () https://lists.debian.org/debian-lts-announce/2023/11/msg00008.html - Mailing List
CPE cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

13 Jul 2023, 15:25

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
CPE cpe:2.3:a:sanitize_project:sanitize:*:*:*:*:*:ruby:*:*
References (MISC) https://github.com/rgrove/sanitize/releases/tag/v6.0.2 - (MISC) https://github.com/rgrove/sanitize/releases/tag/v6.0.2 - Release Notes
References (MISC) https://github.com/rgrove/sanitize/security/advisories/GHSA-f5ww-cq3m-q3g7 - (MISC) https://github.com/rgrove/sanitize/security/advisories/GHSA-f5ww-cq3m-q3g7 - Vendor Advisory
References (MISC) https://github.com/rgrove/sanitize/commit/76ed46e6dc70820f38efe27de8dabd54dddb5220 - (MISC) https://github.com/rgrove/sanitize/commit/76ed46e6dc70820f38efe27de8dabd54dddb5220 - Patch

06 Jul 2023, 17:44

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-06 16:15

Updated : 2024-02-04 23:37


NVD link : CVE-2023-36823

Mitre link : CVE-2023-36823

CVE.ORG link : CVE-2023-36823


JSON object : View

Products Affected

debian

  • debian_linux

sanitize_project

  • sanitize
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')