Search for vulnerabilities
Vulnerability details: VCID-jbh9-k85r-aaar
Vulnerability ID VCID-jbh9-k85r-aaar
Aliases CVE-2020-26247
GHSA-vr8q-g5c7-m54m
Summary Nokogiri is a Rubygem providing HTML, XML, SAX, and Reader parsers with XPath and CSS selector support. In Nokogiri before version 1.11.0.rc4 there is an XXE vulnerability. XML Schemas parsed by Nokogiri::XML::Schema are trusted by default, allowing external resources to be accessed over the network, potentially enabling XXE or SSRF attacks. This behavior is counter to the security policy followed by Nokogiri maintainers, which is to treat all input as untrusted by default whenever possible. This is fixed in Nokogiri version 1.11.0.rc4.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (3)
System Score Found at
rhas Moderate https://access.redhat.com/errata/RHSA-2021:4702
rhas Moderate https://access.redhat.com/errata/RHSA-2021:5191
cvssv3 4.3 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-26247.json
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2020-26247
epss 0.00162 https://api.first.org/data/v1/epss?cve=CVE-2020-26247
epss 0.00190 https://api.first.org/data/v1/epss?cve=CVE-2020-26247
epss 0.00190 https://api.first.org/data/v1/epss?cve=CVE-2020-26247
epss 0.00190 https://api.first.org/data/v1/epss?cve=CVE-2020-26247
epss 0.00190 https://api.first.org/data/v1/epss?cve=CVE-2020-26247
epss 0.00221 https://api.first.org/data/v1/epss?cve=CVE-2020-26247
epss 0.00221 https://api.first.org/data/v1/epss?cve=CVE-2020-26247
epss 0.00221 https://api.first.org/data/v1/epss?cve=CVE-2020-26247
epss 0.00221 https://api.first.org/data/v1/epss?cve=CVE-2020-26247
epss 0.00221 https://api.first.org/data/v1/epss?cve=CVE-2020-26247
epss 0.00221 https://api.first.org/data/v1/epss?cve=CVE-2020-26247
epss 0.00221 https://api.first.org/data/v1/epss?cve=CVE-2020-26247
epss 0.00221 https://api.first.org/data/v1/epss?cve=CVE-2020-26247
epss 0.00221 https://api.first.org/data/v1/epss?cve=CVE-2020-26247
epss 0.00221 https://api.first.org/data/v1/epss?cve=CVE-2020-26247
epss 0.01141 https://api.first.org/data/v1/epss?cve=CVE-2020-26247
epss 0.01141 https://api.first.org/data/v1/epss?cve=CVE-2020-26247
epss 0.01141 https://api.first.org/data/v1/epss?cve=CVE-2020-26247
epss 0.01141 https://api.first.org/data/v1/epss?cve=CVE-2020-26247
epss 0.01141 https://api.first.org/data/v1/epss?cve=CVE-2020-26247
epss 0.01141 https://api.first.org/data/v1/epss?cve=CVE-2020-26247
epss 0.01141 https://api.first.org/data/v1/epss?cve=CVE-2020-26247
epss 0.01141 https://api.first.org/data/v1/epss?cve=CVE-2020-26247
epss 0.01141 https://api.first.org/data/v1/epss?cve=CVE-2020-26247
epss 0.01141 https://api.first.org/data/v1/epss?cve=CVE-2020-26247
epss 0.01141 https://api.first.org/data/v1/epss?cve=CVE-2020-26247
epss 0.01141 https://api.first.org/data/v1/epss?cve=CVE-2020-26247
epss 0.01141 https://api.first.org/data/v1/epss?cve=CVE-2020-26247
epss 0.01141 https://api.first.org/data/v1/epss?cve=CVE-2020-26247
epss 0.01141 https://api.first.org/data/v1/epss?cve=CVE-2020-26247
epss 0.01141 https://api.first.org/data/v1/epss?cve=CVE-2020-26247
epss 0.01141 https://api.first.org/data/v1/epss?cve=CVE-2020-26247
epss 0.01141 https://api.first.org/data/v1/epss?cve=CVE-2020-26247
epss 0.01141 https://api.first.org/data/v1/epss?cve=CVE-2020-26247
epss 0.01141 https://api.first.org/data/v1/epss?cve=CVE-2020-26247
epss 0.01141 https://api.first.org/data/v1/epss?cve=CVE-2020-26247
epss 0.01141 https://api.first.org/data/v1/epss?cve=CVE-2020-26247
epss 0.01141 https://api.first.org/data/v1/epss?cve=CVE-2020-26247
epss 0.01141 https://api.first.org/data/v1/epss?cve=CVE-2020-26247
epss 0.01141 https://api.first.org/data/v1/epss?cve=CVE-2020-26247
epss 0.01141 https://api.first.org/data/v1/epss?cve=CVE-2020-26247
epss 0.01141 https://api.first.org/data/v1/epss?cve=CVE-2020-26247
epss 0.01141 https://api.first.org/data/v1/epss?cve=CVE-2020-26247
epss 0.01141 https://api.first.org/data/v1/epss?cve=CVE-2020-26247
epss 0.01141 https://api.first.org/data/v1/epss?cve=CVE-2020-26247
epss 0.01141 https://api.first.org/data/v1/epss?cve=CVE-2020-26247
epss 0.01141 https://api.first.org/data/v1/epss?cve=CVE-2020-26247
epss 0.01141 https://api.first.org/data/v1/epss?cve=CVE-2020-26247
epss 0.01141 https://api.first.org/data/v1/epss?cve=CVE-2020-26247
epss 0.01141 https://api.first.org/data/v1/epss?cve=CVE-2020-26247
epss 0.01141 https://api.first.org/data/v1/epss?cve=CVE-2020-26247
epss 0.01141 https://api.first.org/data/v1/epss?cve=CVE-2020-26247
epss 0.01141 https://api.first.org/data/v1/epss?cve=CVE-2020-26247
epss 0.01141 https://api.first.org/data/v1/epss?cve=CVE-2020-26247
epss 0.01141 https://api.first.org/data/v1/epss?cve=CVE-2020-26247
epss 0.01141 https://api.first.org/data/v1/epss?cve=CVE-2020-26247
epss 0.01141 https://api.first.org/data/v1/epss?cve=CVE-2020-26247
epss 0.01141 https://api.first.org/data/v1/epss?cve=CVE-2020-26247
epss 0.01141 https://api.first.org/data/v1/epss?cve=CVE-2020-26247
epss 0.01141 https://api.first.org/data/v1/epss?cve=CVE-2020-26247
epss 0.01141 https://api.first.org/data/v1/epss?cve=CVE-2020-26247
epss 0.01141 https://api.first.org/data/v1/epss?cve=CVE-2020-26247
epss 0.01141 https://api.first.org/data/v1/epss?cve=CVE-2020-26247
epss 0.01141 https://api.first.org/data/v1/epss?cve=CVE-2020-26247
epss 0.01141 https://api.first.org/data/v1/epss?cve=CVE-2020-26247
epss 0.01141 https://api.first.org/data/v1/epss?cve=CVE-2020-26247
epss 0.01141 https://api.first.org/data/v1/epss?cve=CVE-2020-26247
epss 0.01141 https://api.first.org/data/v1/epss?cve=CVE-2020-26247
epss 0.01141 https://api.first.org/data/v1/epss?cve=CVE-2020-26247
epss 0.01141 https://api.first.org/data/v1/epss?cve=CVE-2020-26247
epss 0.01141 https://api.first.org/data/v1/epss?cve=CVE-2020-26247
epss 0.01141 https://api.first.org/data/v1/epss?cve=CVE-2020-26247
epss 0.01141 https://api.first.org/data/v1/epss?cve=CVE-2020-26247
epss 0.01141 https://api.first.org/data/v1/epss?cve=CVE-2020-26247
epss 0.01141 https://api.first.org/data/v1/epss?cve=CVE-2020-26247
epss 0.01141 https://api.first.org/data/v1/epss?cve=CVE-2020-26247
epss 0.01141 https://api.first.org/data/v1/epss?cve=CVE-2020-26247
epss 0.01141 https://api.first.org/data/v1/epss?cve=CVE-2020-26247
epss 0.01141 https://api.first.org/data/v1/epss?cve=CVE-2020-26247
epss 0.01141 https://api.first.org/data/v1/epss?cve=CVE-2020-26247
epss 0.01141 https://api.first.org/data/v1/epss?cve=CVE-2020-26247
epss 0.01141 https://api.first.org/data/v1/epss?cve=CVE-2020-26247
epss 0.01884 https://api.first.org/data/v1/epss?cve=CVE-2020-26247
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1912487
cvssv3.1 5.3 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1_qr MODERATE https://github.com/advisories/GHSA-vr8q-g5c7-m54m
cvssv3.1 8.2 https://github.com/sparklemotion/nokogiri
generic_textual HIGH https://github.com/sparklemotion/nokogiri
cvssv3.1 4.3 https://github.com/sparklemotion/nokogiri/blob/main/CHANGELOG.md#v1110--2021-01-03
generic_textual MODERATE https://github.com/sparklemotion/nokogiri/blob/main/CHANGELOG.md#v1110--2021-01-03
cvssv3.1 4.3 https://github.com/sparklemotion/nokogiri/commit/9c87439d9afa14a365ff13e73adc809cb2c3d97b
generic_textual MODERATE https://github.com/sparklemotion/nokogiri/commit/9c87439d9afa14a365ff13e73adc809cb2c3d97b
cvssv3.1 4.3 https://github.com/sparklemotion/nokogiri/releases/tag/v1.11.0.rc4
generic_textual MODERATE https://github.com/sparklemotion/nokogiri/releases/tag/v1.11.0.rc4
cvssv3 2.6 https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-vr8q-g5c7-m54m
cvssv3.1 4.3 https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-vr8q-g5c7-m54m
cvssv3.1_qr MODERATE https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-vr8q-g5c7-m54m
generic_textual MODERATE https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-vr8q-g5c7-m54m
cvssv3.1 4.3 https://hackerone.com/reports/747489
generic_textual MODERATE https://hackerone.com/reports/747489
cvssv3.1 4.3 https://lists.debian.org/debian-lts-announce/2021/06/msg00007.html
generic_textual MODERATE https://lists.debian.org/debian-lts-announce/2021/06/msg00007.html
cvssv3.1 7.5 https://lists.debian.org/debian-lts-announce/2022/10/msg00018.html
generic_textual HIGH https://lists.debian.org/debian-lts-announce/2022/10/msg00018.html
cvssv2 4.0 https://nvd.nist.gov/vuln/detail/CVE-2020-26247
cvssv3 4.3 https://nvd.nist.gov/vuln/detail/CVE-2020-26247
cvssv3.1 4.3 https://nvd.nist.gov/vuln/detail/CVE-2020-26247
cvssv3.1 4.3 https://rubygems.org/gems/nokogiri
generic_textual MODERATE https://rubygems.org/gems/nokogiri
cvssv3.1 8.2 https://security.gentoo.org/glsa/202208-29
generic_textual HIGH https://security.gentoo.org/glsa/202208-29
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-26247.json
https://api.first.org/data/v1/epss?cve=CVE-2020-26247
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26247
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://github.com/sparklemotion/nokogiri
https://github.com/sparklemotion/nokogiri/blob/main/CHANGELOG.md#v1110--2021-01-03
https://github.com/sparklemotion/nokogiri/commit/9c87439d9afa14a365ff13e73adc809cb2c3d97b
https://github.com/sparklemotion/nokogiri/releases/tag/v1.11.0.rc4
https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-vr8q-g5c7-m54m
https://hackerone.com/reports/747489
https://lists.debian.org/debian-lts-announce/2021/06/msg00007.html
https://lists.debian.org/debian-lts-announce/2022/10/msg00018.html
https://rubygems.org/gems/nokogiri
https://security.gentoo.org/glsa/202208-29
1912487 https://bugzilla.redhat.com/show_bug.cgi?id=1912487
978967 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=978967
cpe:2.3:a:nokogiri:nokogiri:1.11.0:rc1:*:*:*:ruby:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:nokogiri:nokogiri:1.11.0:rc1:*:*:*:ruby:*:*
cpe:2.3:a:nokogiri:nokogiri:1.11.0:rc2:*:*:*:ruby:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:nokogiri:nokogiri:1.11.0:rc2:*:*:*:ruby:*:*
cpe:2.3:a:nokogiri:nokogiri:1.11.0:rc3:*:*:*:ruby:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:nokogiri:nokogiri:1.11.0:rc3:*:*:*:ruby:*:*
cpe:2.3:a:nokogiri:nokogiri:*:*:*:*:*:ruby:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:nokogiri:nokogiri:*:*:*:*:*:ruby:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
CVE-2020-26247 https://nvd.nist.gov/vuln/detail/CVE-2020-26247
CVE-2020-26247.YML https://github.com/rubysec/ruby-advisory-db/blob/master/gems/nokogiri/CVE-2020-26247.yml
GHSA-vr8q-g5c7-m54m https://github.com/advisories/GHSA-vr8q-g5c7-m54m
RHSA-2021:4702 https://access.redhat.com/errata/RHSA-2021:4702
RHSA-2021:5191 https://access.redhat.com/errata/RHSA-2021:5191
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-26247.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H Found at https://github.com/sparklemotion/nokogiri
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N Found at https://github.com/sparklemotion/nokogiri/blob/main/CHANGELOG.md#v1110--2021-01-03
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N Found at https://github.com/sparklemotion/nokogiri/commit/9c87439d9afa14a365ff13e73adc809cb2c3d97b
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N Found at https://github.com/sparklemotion/nokogiri/releases/tag/v1.11.0.rc4
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N Found at https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-vr8q-g5c7-m54m
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N Found at https://hackerone.com/reports/747489
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N Found at https://lists.debian.org/debian-lts-announce/2021/06/msg00007.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://lists.debian.org/debian-lts-announce/2022/10/msg00018.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:L/Au:S/C:P/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2020-26247
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2020-26247
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2020-26247
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N Found at https://rubygems.org/gems/nokogiri
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H Found at https://security.gentoo.org/glsa/202208-29
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.53549
EPSS Score 0.00162
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.