CVE

CVE-2018-8048

CVE-2018-8048

In the Loofah gem through 2.2.0 for Ruby, non-whitelisted HTML attributes may occur in sanitized output by republishing a crafted HTML fragment.

Source: CVE-2018-8048

Exit mobile version