5
CVSSv2

CVE-2018-3740

Published: 30/03/2018 Updated: 28/12/2018
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N

Vulnerability Summary

A specially crafted HTML fragment can cause Sanitize gem for Ruby to allow non-whitelisted attributes to be used on a whitelisted HTML element.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

sanitize project sanitize

Vendor Advisories

Debian Bug report logs - #893610 ruby-sanitize: CVE-2018-3740 Package: src:ruby-sanitize; Maintainer for src:ruby-sanitize is Debian Ruby Extras Maintainers <pkg-ruby-extras-maintainers@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Tue, 20 Mar 2018 12:57:01 UTC Severity: grave ...
The Shopify Application Security Team discovered that ruby-sanitize, a whitelist-based HTML sanitizer, is prone to a HTML injection vulnerability A specially crafted HTML fragment can cause to allow nonwhitelisted attributes to be used on a whitelisted HTML element For the stable distribution (stretch), this problem has been fixed in version 21 ...
A specially crafted HTML fragment can cause Sanitize gem for Ruby to allow non-whitelisted attributes to be used on a whitelisted HTML element ...