CVE-2018-8048

In the Loofah gem through 2.2.0 for Ruby, non-whitelisted HTML attributes may occur in sanitized output by republishing a crafted HTML fragment.
Configurations

Configuration 1 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:loofah_project:loofah:*:*:*:*:*:ruby:*:*

History

No history.

Information

Published : 2018-03-27 17:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-8048

Mitre link : CVE-2018-8048

CVE.ORG link : CVE-2018-8048


JSON object : View

Products Affected

loofah_project

  • loofah

debian

  • debian_linux
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')