Search for vulnerabilities
Vulnerability details: VCID-bmrh-564t-aaak
Vulnerability ID VCID-bmrh-564t-aaak
Aliases CVE-2022-23517
GHSA-5x79-w82f-gw8w
GMS-2022-8298
Summary Inefficient Regular Expression Complexity in rails-html-sanitizer
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (3)
System Score Found at
cvssv3 7.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-23517.json
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2022-23517
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2022-23517
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2022-23517
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2022-23517
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2022-23517
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2022-23517
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2022-23517
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-23517
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-23517
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-23517
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-23517
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-23517
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-23517
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-23517
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-23517
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-23517
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-23517
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-23517
epss 0.00147 https://api.first.org/data/v1/epss?cve=CVE-2022-23517
epss 0.00147 https://api.first.org/data/v1/epss?cve=CVE-2022-23517
epss 0.00147 https://api.first.org/data/v1/epss?cve=CVE-2022-23517
epss 0.00147 https://api.first.org/data/v1/epss?cve=CVE-2022-23517
epss 0.00204 https://api.first.org/data/v1/epss?cve=CVE-2022-23517
epss 0.00204 https://api.first.org/data/v1/epss?cve=CVE-2022-23517
epss 0.00204 https://api.first.org/data/v1/epss?cve=CVE-2022-23517
epss 0.00204 https://api.first.org/data/v1/epss?cve=CVE-2022-23517
epss 0.00204 https://api.first.org/data/v1/epss?cve=CVE-2022-23517
epss 0.00204 https://api.first.org/data/v1/epss?cve=CVE-2022-23517
epss 0.00204 https://api.first.org/data/v1/epss?cve=CVE-2022-23517
epss 0.00204 https://api.first.org/data/v1/epss?cve=CVE-2022-23517
epss 0.00204 https://api.first.org/data/v1/epss?cve=CVE-2022-23517
epss 0.00204 https://api.first.org/data/v1/epss?cve=CVE-2022-23517
epss 0.00204 https://api.first.org/data/v1/epss?cve=CVE-2022-23517
epss 0.00204 https://api.first.org/data/v1/epss?cve=CVE-2022-23517
epss 0.00204 https://api.first.org/data/v1/epss?cve=CVE-2022-23517
epss 0.00204 https://api.first.org/data/v1/epss?cve=CVE-2022-23517
epss 0.00204 https://api.first.org/data/v1/epss?cve=CVE-2022-23517
epss 0.00204 https://api.first.org/data/v1/epss?cve=CVE-2022-23517
epss 0.00204 https://api.first.org/data/v1/epss?cve=CVE-2022-23517
epss 0.00204 https://api.first.org/data/v1/epss?cve=CVE-2022-23517
epss 0.00204 https://api.first.org/data/v1/epss?cve=CVE-2022-23517
epss 0.00204 https://api.first.org/data/v1/epss?cve=CVE-2022-23517
epss 0.00204 https://api.first.org/data/v1/epss?cve=CVE-2022-23517
epss 0.00204 https://api.first.org/data/v1/epss?cve=CVE-2022-23517
epss 0.00204 https://api.first.org/data/v1/epss?cve=CVE-2022-23517
epss 0.00204 https://api.first.org/data/v1/epss?cve=CVE-2022-23517
epss 0.00204 https://api.first.org/data/v1/epss?cve=CVE-2022-23517
epss 0.00204 https://api.first.org/data/v1/epss?cve=CVE-2022-23517
epss 0.00204 https://api.first.org/data/v1/epss?cve=CVE-2022-23517
epss 0.00204 https://api.first.org/data/v1/epss?cve=CVE-2022-23517
epss 0.00204 https://api.first.org/data/v1/epss?cve=CVE-2022-23517
epss 0.00204 https://api.first.org/data/v1/epss?cve=CVE-2022-23517
epss 0.00204 https://api.first.org/data/v1/epss?cve=CVE-2022-23517
epss 0.00204 https://api.first.org/data/v1/epss?cve=CVE-2022-23517
epss 0.00204 https://api.first.org/data/v1/epss?cve=CVE-2022-23517
epss 0.00204 https://api.first.org/data/v1/epss?cve=CVE-2022-23517
epss 0.00204 https://api.first.org/data/v1/epss?cve=CVE-2022-23517
epss 0.00204 https://api.first.org/data/v1/epss?cve=CVE-2022-23517
epss 0.00204 https://api.first.org/data/v1/epss?cve=CVE-2022-23517
epss 0.00204 https://api.first.org/data/v1/epss?cve=CVE-2022-23517
epss 0.00204 https://api.first.org/data/v1/epss?cve=CVE-2022-23517
epss 0.00204 https://api.first.org/data/v1/epss?cve=CVE-2022-23517
epss 0.00204 https://api.first.org/data/v1/epss?cve=CVE-2022-23517
epss 0.00204 https://api.first.org/data/v1/epss?cve=CVE-2022-23517
epss 0.00204 https://api.first.org/data/v1/epss?cve=CVE-2022-23517
epss 0.00204 https://api.first.org/data/v1/epss?cve=CVE-2022-23517
epss 0.00204 https://api.first.org/data/v1/epss?cve=CVE-2022-23517
epss 0.00204 https://api.first.org/data/v1/epss?cve=CVE-2022-23517
epss 0.00204 https://api.first.org/data/v1/epss?cve=CVE-2022-23517
epss 0.00204 https://api.first.org/data/v1/epss?cve=CVE-2022-23517
epss 0.00204 https://api.first.org/data/v1/epss?cve=CVE-2022-23517
epss 0.00204 https://api.first.org/data/v1/epss?cve=CVE-2022-23517
epss 0.00204 https://api.first.org/data/v1/epss?cve=CVE-2022-23517
epss 0.00204 https://api.first.org/data/v1/epss?cve=CVE-2022-23517
epss 0.00204 https://api.first.org/data/v1/epss?cve=CVE-2022-23517
epss 0.00204 https://api.first.org/data/v1/epss?cve=CVE-2022-23517
epss 0.00204 https://api.first.org/data/v1/epss?cve=CVE-2022-23517
epss 0.00204 https://api.first.org/data/v1/epss?cve=CVE-2022-23517
epss 0.00204 https://api.first.org/data/v1/epss?cve=CVE-2022-23517
epss 0.00204 https://api.first.org/data/v1/epss?cve=CVE-2022-23517
epss 0.00204 https://api.first.org/data/v1/epss?cve=CVE-2022-23517
epss 0.00204 https://api.first.org/data/v1/epss?cve=CVE-2022-23517
epss 0.00204 https://api.first.org/data/v1/epss?cve=CVE-2022-23517
epss 0.00511 https://api.first.org/data/v1/epss?cve=CVE-2022-23517
cvssv3.1 5.3 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1_qr HIGH https://github.com/advisories/GHSA-5x79-w82f-gw8w
cvssv3.1 6.1 https://github.com/rails/rails-html-sanitizer
generic_textual MODERATE https://github.com/rails/rails-html-sanitizer
cvssv3.1 7.5 https://github.com/rails/rails-html-sanitizer/commit/56c61c0cebd1e493e8ad7bca2a0191609a4a6979
generic_textual HIGH https://github.com/rails/rails-html-sanitizer/commit/56c61c0cebd1e493e8ad7bca2a0191609a4a6979
ssvc Track https://github.com/rails/rails-html-sanitizer/commit/56c61c0cebd1e493e8ad7bca2a0191609a4a6979
cvssv3.1 7.5 https://github.com/rails/rails-html-sanitizer/security/advisories/GHSA-5x79-w82f-gw8w
cvssv3.1_qr HIGH https://github.com/rails/rails-html-sanitizer/security/advisories/GHSA-5x79-w82f-gw8w
ssvc Track https://github.com/rails/rails-html-sanitizer/security/advisories/GHSA-5x79-w82f-gw8w
cvssv3.1 7.5 https://hackerone.com/reports/1684163
generic_textual HIGH https://hackerone.com/reports/1684163
ssvc Track https://hackerone.com/reports/1684163
cvssv3.1 6.1 https://lists.debian.org/debian-lts-announce/2023/09/msg00012.html
cvssv3.1 7.5 https://lists.debian.org/debian-lts-announce/2023/09/msg00012.html
generic_textual MODERATE https://lists.debian.org/debian-lts-announce/2023/09/msg00012.html
ssvc Track https://lists.debian.org/debian-lts-announce/2023/09/msg00012.html
cvssv3 7.5 https://nvd.nist.gov/vuln/detail/CVE-2022-23517
cvssv3.1 7.5 https://nvd.nist.gov/vuln/detail/CVE-2022-23517
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-23517.json
https://api.first.org/data/v1/epss?cve=CVE-2022-23517
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23517
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://github.com/rails/rails-html-sanitizer
https://github.com/rails/rails-html-sanitizer/commit/56c61c0cebd1e493e8ad7bca2a0191609a4a6979
https://hackerone.com/reports/1684163
https://lists.debian.org/debian-lts-announce/2023/09/msg00012.html
1027153 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1027153
2153720 https://bugzilla.redhat.com/show_bug.cgi?id=2153720
cpe:2.3:a:rails_html_sanitizer_project:rails_html_sanitizer:*:*:*:*:*:ruby:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:rails_html_sanitizer_project:rails_html_sanitizer:*:*:*:*:*:ruby:*:*
cpe:2.3:a:rubyonrails:rails_html_sanitizers:*:*:*:*:*:rails:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:rubyonrails:rails_html_sanitizers:*:*:*:*:*:rails:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
CVE-2022-23517 https://nvd.nist.gov/vuln/detail/CVE-2022-23517
CVE-2022-23517.YML https://github.com/rubysec/ruby-advisory-db/blob/master/gems/rails-html-sanitizer/CVE-2022-23517.yml
GHSA-5x79-w82f-gw8w https://github.com/advisories/GHSA-5x79-w82f-gw8w
GHSA-5x79-w82f-gw8w https://github.com/rails/rails-html-sanitizer/security/advisories/GHSA-5x79-w82f-gw8w
RHSA-2023:2097 https://access.redhat.com/errata/RHSA-2023:2097
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-23517.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://github.com/rails/rails-html-sanitizer
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://github.com/rails/rails-html-sanitizer/commit/56c61c0cebd1e493e8ad7bca2a0191609a4a6979
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-02-02T17:07:58Z/ Found at https://github.com/rails/rails-html-sanitizer/commit/56c61c0cebd1e493e8ad7bca2a0191609a4a6979
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://github.com/rails/rails-html-sanitizer/security/advisories/GHSA-5x79-w82f-gw8w
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-02-02T17:07:58Z/ Found at https://github.com/rails/rails-html-sanitizer/security/advisories/GHSA-5x79-w82f-gw8w
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://hackerone.com/reports/1684163
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-02-02T17:07:58Z/ Found at https://hackerone.com/reports/1684163
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://lists.debian.org/debian-lts-announce/2023/09/msg00012.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://lists.debian.org/debian-lts-announce/2023/09/msg00012.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-02-02T17:07:58Z/ Found at https://lists.debian.org/debian-lts-announce/2023/09/msg00012.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-23517
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-23517
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.25755
EPSS Score 0.00105
Published At April 6, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.