CVE-2018-16468

In the Loofah gem for Ruby, through v2.2.2, unsanitized JavaScript may occur in sanitized output when a crafted SVG element is republished.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:loofah_project:loofah:*:*:*:*:*:ruby:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-10-30 21:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-16468

Mitre link : CVE-2018-16468

CVE.ORG link : CVE-2018-16468


JSON object : View

Products Affected

loofah_project

  • loofah

debian

  • debian_linux
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')