Search for packages
purl | pkg:deb/debian/ruby-rails-html-sanitizer@1.3.0-1 |
Vulnerability | Summary | Fixed by |
---|---|---|
VCID-2hrs-gupw-aaas
Aliases: CVE-2022-23520 GHSA-rrfc-7g8p-99q8 GMS-2022-8301 |
Possible XSS vulnerability with certain configurations of rails-html-sanitizer |
Affected by 0 other vulnerabilities. |
VCID-bmrh-564t-aaak
Aliases: CVE-2022-23517 GHSA-5x79-w82f-gw8w GMS-2022-8298 |
Inefficient Regular Expression Complexity in rails-html-sanitizer |
Affected by 0 other vulnerabilities. |
VCID-d4rb-58yf-aaak
Aliases: CVE-2022-23519 GHSA-9h9g-93gc-623h GMS-2022-8299 |
Possible XSS vulnerability with certain configurations of rails-html-sanitizer |
Affected by 0 other vulnerabilities. |
VCID-m88g-91ux-aaad
Aliases: CVE-2022-32209 GHSA-pg8v-g4xq-hww9 |
Rails::Html::Sanitizer vulnerable to Cross-site Scripting |
Affected by 0 other vulnerabilities. |
VCID-x27s-vw2x-aaan
Aliases: CVE-2022-23518 GHSA-mcvf-2q2m-x72m GMS-2022-8300 |
Improper neutralization of data URIs may allow XSS in rails-html-sanitizer |
Affected by 0 other vulnerabilities. |
Vulnerability | Summary | Aliases |
---|---|---|
VCID-2hrs-gupw-aaas | Possible XSS vulnerability with certain configurations of rails-html-sanitizer |
CVE-2022-23520
GHSA-rrfc-7g8p-99q8 GMS-2022-8301 |
VCID-bmrh-564t-aaak | Inefficient Regular Expression Complexity in rails-html-sanitizer |
CVE-2022-23517
GHSA-5x79-w82f-gw8w GMS-2022-8298 |
VCID-d4rb-58yf-aaak | Possible XSS vulnerability with certain configurations of rails-html-sanitizer |
CVE-2022-23519
GHSA-9h9g-93gc-623h GMS-2022-8299 |
VCID-m88g-91ux-aaad | Rails::Html::Sanitizer vulnerable to Cross-site Scripting |
CVE-2022-32209
GHSA-pg8v-g4xq-hww9 |
VCID-x27s-vw2x-aaan | Improper neutralization of data URIs may allow XSS in rails-html-sanitizer |
CVE-2022-23518
GHSA-mcvf-2q2m-x72m GMS-2022-8300 |
Date | Actor | Action | Vulnerability | Source | VulnerableCode Version |
---|---|---|---|---|---|
2025-06-22T18:07:19.643590+00:00 | Debian Importer | Affected by | VCID-x27s-vw2x-aaan | None | 36.1.3 |
2025-06-22T12:18:31.366804+00:00 | Debian Importer | Affected by | VCID-x27s-vw2x-aaan | https://security-tracker.debian.org/tracker/data/json | 36.1.3 |
2025-06-22T11:54:07.811382+00:00 | Debian Importer | Affected by | VCID-m88g-91ux-aaad | https://security-tracker.debian.org/tracker/data/json | 36.1.3 |
2025-06-22T01:08:27.283580+00:00 | Debian Importer | Affected by | VCID-bmrh-564t-aaak | None | 36.1.3 |
2025-06-21T17:18:24.880817+00:00 | Debian Oval Importer | Fixing | VCID-m88g-91ux-aaad | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T17:08:26.047225+00:00 | Debian Oval Importer | Fixing | VCID-x27s-vw2x-aaan | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T17:04:59.605106+00:00 | Debian Importer | Affected by | VCID-2hrs-gupw-aaas | https://security-tracker.debian.org/tracker/data/json | 36.1.3 |
2025-06-21T16:07:02.735012+00:00 | Debian Oval Importer | Fixing | VCID-bmrh-564t-aaak | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T15:33:14.984442+00:00 | Debian Oval Importer | Fixing | VCID-d4rb-58yf-aaak | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T13:42:57.516961+00:00 | Debian Oval Importer | Fixing | VCID-2hrs-gupw-aaas | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T07:39:54.474567+00:00 | Debian Importer | Affected by | VCID-d4rb-58yf-aaak | None | 36.1.3 |
2025-06-21T06:49:50.904308+00:00 | Debian Oval Importer | Fixing | VCID-m88g-91ux-aaad | None | 36.1.3 |
2025-06-21T02:19:47.940781+00:00 | Debian Importer | Affected by | VCID-bmrh-564t-aaak | https://security-tracker.debian.org/tracker/data/json | 36.1.3 |
2025-06-21T02:19:30.273377+00:00 | Debian Importer | Affected by | VCID-2hrs-gupw-aaas | None | 36.1.3 |
2025-06-21T00:02:02.155635+00:00 | Debian Importer | Affected by | VCID-m88g-91ux-aaad | None | 36.1.3 |
2025-06-08T09:59:31.576486+00:00 | Debian Oval Importer | Fixing | VCID-m88g-91ux-aaad | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T09:51:46.366850+00:00 | Debian Oval Importer | Fixing | VCID-x27s-vw2x-aaan | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T08:58:51.414634+00:00 | Debian Oval Importer | Fixing | VCID-bmrh-564t-aaak | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T08:27:46.639851+00:00 | Debian Oval Importer | Fixing | VCID-d4rb-58yf-aaak | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T06:37:09.851509+00:00 | Debian Oval Importer | Fixing | VCID-2hrs-gupw-aaas | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T00:29:32.886952+00:00 | Debian Oval Importer | Fixing | VCID-m88g-91ux-aaad | None | 36.1.0 |
2025-04-13T02:06:06.473219+00:00 | Debian Oval Importer | Affected by | VCID-d4rb-58yf-aaak | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-13T02:06:05.775882+00:00 | Debian Oval Importer | Affected by | VCID-2hrs-gupw-aaas | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-13T02:06:04.369427+00:00 | Debian Oval Importer | Affected by | VCID-bmrh-564t-aaak | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-13T02:06:02.990640+00:00 | Debian Oval Importer | Affected by | VCID-m88g-91ux-aaad | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-13T02:06:01.648019+00:00 | Debian Oval Importer | Affected by | VCID-x27s-vw2x-aaan | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-08T08:31:47.804290+00:00 | Debian Oval Importer | Fixing | VCID-m88g-91ux-aaad | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T08:23:58.724605+00:00 | Debian Oval Importer | Fixing | VCID-x27s-vw2x-aaan | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T07:30:27.596938+00:00 | Debian Oval Importer | Fixing | VCID-bmrh-564t-aaak | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T06:59:09.066174+00:00 | Debian Oval Importer | Fixing | VCID-d4rb-58yf-aaak | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T05:09:32.167883+00:00 | Debian Oval Importer | Fixing | VCID-2hrs-gupw-aaas | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-07T23:01:42.718868+00:00 | Debian Oval Importer | Fixing | VCID-m88g-91ux-aaad | None | 36.0.0 |
2025-04-06T17:26:39.978116+00:00 | Debian Importer | Affected by | VCID-d4rb-58yf-aaak | https://security-tracker.debian.org/tracker/data/json | 36.0.0 |
2025-04-06T10:32:01.581039+00:00 | Debian Importer | Affected by | VCID-x27s-vw2x-aaan | None | 36.0.0 |
2025-04-06T05:45:45.725032+00:00 | Debian Importer | Affected by | VCID-x27s-vw2x-aaan | https://security-tracker.debian.org/tracker/data/json | 36.0.0 |
2025-04-06T05:09:46.855213+00:00 | Debian Importer | Affected by | VCID-m88g-91ux-aaad | https://security-tracker.debian.org/tracker/data/json | 36.0.0 |
2025-04-05T20:01:00.669778+00:00 | Debian Importer | Affected by | VCID-bmrh-564t-aaak | None | 36.0.0 |
2025-04-05T13:29:51.866741+00:00 | Debian Importer | Affected by | VCID-2hrs-gupw-aaas | https://security-tracker.debian.org/tracker/data/json | 36.0.0 |
2025-04-05T04:56:13.813520+00:00 | Debian Importer | Affected by | VCID-d4rb-58yf-aaak | None | 36.0.0 |
2025-04-04T05:05:44.664855+00:00 | Debian Importer | Affected by | VCID-bmrh-564t-aaak | https://security-tracker.debian.org/tracker/data/json | 36.0.0 |
2025-04-04T05:05:26.733169+00:00 | Debian Importer | Affected by | VCID-2hrs-gupw-aaas | None | 36.0.0 |
2025-04-04T02:43:38.039964+00:00 | Debian Importer | Affected by | VCID-m88g-91ux-aaad | None | 36.0.0 |
2025-02-20T22:12:19.521593+00:00 | Debian Importer | Affected by | VCID-m88g-91ux-aaad | None | 35.1.0 |
2025-02-20T22:12:18.189162+00:00 | Debian Importer | Affected by | VCID-m88g-91ux-aaad | https://security-tracker.debian.org/tracker/data/json | 35.1.0 |
2025-02-20T18:04:43.185056+00:00 | Debian Importer | Affected by | VCID-2hrs-gupw-aaas | https://security-tracker.debian.org/tracker/data/json | 35.1.0 |
2025-02-20T18:04:41.817621+00:00 | Debian Importer | Affected by | VCID-2hrs-gupw-aaas | None | 35.1.0 |
2025-02-20T18:04:37.689084+00:00 | Debian Importer | Affected by | VCID-d4rb-58yf-aaak | https://security-tracker.debian.org/tracker/data/json | 35.1.0 |
2025-02-20T18:04:36.326009+00:00 | Debian Importer | Affected by | VCID-d4rb-58yf-aaak | None | 35.1.0 |
2025-02-20T18:04:32.804613+00:00 | Debian Importer | Affected by | VCID-x27s-vw2x-aaan | None | 35.1.0 |
2025-02-20T18:04:32.121403+00:00 | Debian Importer | Affected by | VCID-x27s-vw2x-aaan | https://security-tracker.debian.org/tracker/data/json | 35.1.0 |
2025-02-20T18:04:28.670768+00:00 | Debian Importer | Affected by | VCID-bmrh-564t-aaak | https://security-tracker.debian.org/tracker/data/json | 35.1.0 |
2025-02-20T18:04:27.977640+00:00 | Debian Importer | Affected by | VCID-bmrh-564t-aaak | None | 35.1.0 |
2024-11-23T14:26:50.716537+00:00 | Debian Importer | Affected by | VCID-m88g-91ux-aaad | https://security-tracker.debian.org/tracker/data/json | 35.0.0 |
2024-11-23T10:48:47.175657+00:00 | Debian Importer | Affected by | VCID-2hrs-gupw-aaas | https://security-tracker.debian.org/tracker/data/json | 35.0.0 |
2024-11-23T10:48:46.485049+00:00 | Debian Importer | Affected by | VCID-d4rb-58yf-aaak | https://security-tracker.debian.org/tracker/data/json | 35.0.0 |
2024-11-23T10:48:45.769299+00:00 | Debian Importer | Affected by | VCID-x27s-vw2x-aaan | https://security-tracker.debian.org/tracker/data/json | 35.0.0 |
2024-11-23T10:48:45.024427+00:00 | Debian Importer | Affected by | VCID-bmrh-564t-aaak | https://security-tracker.debian.org/tracker/data/json | 35.0.0 |
2024-10-10T12:11:44.107677+00:00 | Debian Importer | Affected by | VCID-m88g-91ux-aaad | https://security-tracker.debian.org/tracker/data/json | 34.0.2 |
2024-10-10T08:58:05.539350+00:00 | Debian Importer | Affected by | VCID-2hrs-gupw-aaas | https://security-tracker.debian.org/tracker/data/json | 34.0.2 |
2024-10-10T08:58:04.813427+00:00 | Debian Importer | Affected by | VCID-d4rb-58yf-aaak | https://security-tracker.debian.org/tracker/data/json | 34.0.2 |
2024-10-10T08:58:04.070086+00:00 | Debian Importer | Affected by | VCID-x27s-vw2x-aaan | https://security-tracker.debian.org/tracker/data/json | 34.0.2 |
2024-10-10T08:58:03.276419+00:00 | Debian Importer | Affected by | VCID-bmrh-564t-aaak | https://security-tracker.debian.org/tracker/data/json | 34.0.2 |
2024-09-19T18:47:48.395719+00:00 | Debian Importer | Affected by | VCID-m88g-91ux-aaad | https://security-tracker.debian.org/tracker/data/json | 34.0.1 |
2024-09-19T15:25:27.690162+00:00 | Debian Importer | Affected by | VCID-2hrs-gupw-aaas | https://security-tracker.debian.org/tracker/data/json | 34.0.1 |
2024-09-19T15:25:27.009050+00:00 | Debian Importer | Affected by | VCID-d4rb-58yf-aaak | https://security-tracker.debian.org/tracker/data/json | 34.0.1 |
2024-09-19T15:25:26.345790+00:00 | Debian Importer | Affected by | VCID-x27s-vw2x-aaan | https://security-tracker.debian.org/tracker/data/json | 34.0.1 |
2024-09-19T15:25:25.659070+00:00 | Debian Importer | Affected by | VCID-bmrh-564t-aaak | https://security-tracker.debian.org/tracker/data/json | 34.0.1 |
2024-04-25T15:41:34.261344+00:00 | Debian Importer | Affected by | VCID-m88g-91ux-aaad | https://security-tracker.debian.org/tracker/data/json | 34.0.0rc4 |
2024-04-25T15:41:31.970802+00:00 | Debian Importer | Affected by | VCID-m88g-91ux-aaad | None | 34.0.0rc4 |
2024-04-25T12:28:57.801881+00:00 | Debian Importer | Affected by | VCID-2hrs-gupw-aaas | https://security-tracker.debian.org/tracker/data/json | 34.0.0rc4 |
2024-04-25T12:28:56.267432+00:00 | Debian Importer | Affected by | VCID-2hrs-gupw-aaas | None | 34.0.0rc4 |
2024-04-25T12:28:54.738350+00:00 | Debian Importer | Affected by | VCID-d4rb-58yf-aaak | https://security-tracker.debian.org/tracker/data/json | 34.0.0rc4 |
2024-04-25T12:28:51.672251+00:00 | Debian Importer | Affected by | VCID-d4rb-58yf-aaak | None | 34.0.0rc4 |
2024-04-25T12:28:49.396326+00:00 | Debian Importer | Affected by | VCID-x27s-vw2x-aaan | None | 34.0.0rc4 |
2024-04-25T12:28:48.618486+00:00 | Debian Importer | Affected by | VCID-x27s-vw2x-aaan | https://security-tracker.debian.org/tracker/data/json | 34.0.0rc4 |
2024-04-25T12:28:46.245451+00:00 | Debian Importer | Affected by | VCID-bmrh-564t-aaak | https://security-tracker.debian.org/tracker/data/json | 34.0.0rc4 |
2024-04-25T12:28:45.459458+00:00 | Debian Importer | Affected by | VCID-bmrh-564t-aaak | None | 34.0.0rc4 |
2024-01-11T18:24:09.218773+00:00 | Debian Importer | Affected by | VCID-m88g-91ux-aaad | https://security-tracker.debian.org/tracker/data/json | 34.0.0rc2 |
2024-01-11T18:24:06.753710+00:00 | Debian Importer | Affected by | VCID-m88g-91ux-aaad | None | 34.0.0rc2 |
2024-01-11T14:21:57.397840+00:00 | Debian Importer | Affected by | VCID-2hrs-gupw-aaas | https://security-tracker.debian.org/tracker/data/json | 34.0.0rc2 |
2024-01-11T14:21:55.880022+00:00 | Debian Importer | Affected by | VCID-2hrs-gupw-aaas | None | 34.0.0rc2 |
2024-01-11T14:21:54.291082+00:00 | Debian Importer | Affected by | VCID-d4rb-58yf-aaak | https://security-tracker.debian.org/tracker/data/json | 34.0.0rc2 |
2024-01-11T14:21:51.266706+00:00 | Debian Importer | Affected by | VCID-d4rb-58yf-aaak | None | 34.0.0rc2 |
2024-01-11T14:21:48.848620+00:00 | Debian Importer | Affected by | VCID-x27s-vw2x-aaan | None | 34.0.0rc2 |
2024-01-11T14:21:48.052319+00:00 | Debian Importer | Affected by | VCID-x27s-vw2x-aaan | https://security-tracker.debian.org/tracker/data/json | 34.0.0rc2 |
2024-01-11T14:21:45.666161+00:00 | Debian Importer | Affected by | VCID-bmrh-564t-aaak | https://security-tracker.debian.org/tracker/data/json | 34.0.0rc2 |
2024-01-11T14:21:44.719077+00:00 | Debian Importer | Affected by | VCID-bmrh-564t-aaak | None | 34.0.0rc2 |
2024-01-05T02:24:38.118129+00:00 | Debian Importer | Affected by | VCID-m88g-91ux-aaad | https://security-tracker.debian.org/tracker/data/json | 34.0.0rc1 |
2024-01-05T02:24:35.239234+00:00 | Debian Importer | Affected by | VCID-m88g-91ux-aaad | None | 34.0.0rc1 |
2024-01-04T23:53:16.835157+00:00 | Debian Importer | Affected by | VCID-2hrs-gupw-aaas | https://security-tracker.debian.org/tracker/data/json | 34.0.0rc1 |
2024-01-04T23:53:15.334790+00:00 | Debian Importer | Affected by | VCID-2hrs-gupw-aaas | None | 34.0.0rc1 |
2024-01-04T23:53:13.745847+00:00 | Debian Importer | Affected by | VCID-d4rb-58yf-aaak | https://security-tracker.debian.org/tracker/data/json | 34.0.0rc1 |
2024-01-04T23:53:10.479995+00:00 | Debian Importer | Affected by | VCID-d4rb-58yf-aaak | None | 34.0.0rc1 |
2024-01-04T23:53:08.080137+00:00 | Debian Importer | Affected by | VCID-x27s-vw2x-aaan | None | 34.0.0rc1 |
2024-01-04T23:53:07.273617+00:00 | Debian Importer | Affected by | VCID-x27s-vw2x-aaan | https://security-tracker.debian.org/tracker/data/json | 34.0.0rc1 |
2024-01-04T23:53:04.842131+00:00 | Debian Importer | Affected by | VCID-bmrh-564t-aaak | https://security-tracker.debian.org/tracker/data/json | 34.0.0rc1 |
2024-01-04T23:53:04.074782+00:00 | Debian Importer | Affected by | VCID-bmrh-564t-aaak | None | 34.0.0rc1 |