3.5
CVSSv2

CVE-2018-16468

Published: 30/10/2018 Updated: 09/10/2019
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

In the Loofah gem for Ruby, through v2.2.2, unsanitized JavaScript may occur in sanitized output when a crafted SVG element is republished.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

loofah project loofah

debian debian linux 9.0

Vendor Advisories

Debian Bug report logs - #912398 ruby-loofah: CVE-2018-16468 Package: src:ruby-loofah; Maintainer for src:ruby-loofah is Debian Ruby Extras Maintainers <pkg-ruby-extras-maintainers@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Wed, 31 Oct 2018 06:21:02 UTC Severity: grave Tags: ...
In the Loofah gem for Ruby, through v222, unsanitized JavaScript may occur in sanitized output when a crafted SVG element is republished ...