Search for vulnerabilities
Vulnerability details: VCID-sqwf-495y-aaac
Vulnerability ID VCID-sqwf-495y-aaac
Aliases CVE-2022-23515
GHSA-228g-948r-83gx
GMS-2022-8287
Summary Improper neutralization of data URIs may allow XSS in Loofah
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (3)
System Score Found at
cvssv3 6.1 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-23515.json
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-23515
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-23515
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-23515
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-23515
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-23515
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-23515
epss 0.00143 https://api.first.org/data/v1/epss?cve=CVE-2022-23515
epss 0.00143 https://api.first.org/data/v1/epss?cve=CVE-2022-23515
epss 0.00143 https://api.first.org/data/v1/epss?cve=CVE-2022-23515
epss 0.00143 https://api.first.org/data/v1/epss?cve=CVE-2022-23515
epss 0.00143 https://api.first.org/data/v1/epss?cve=CVE-2022-23515
epss 0.00143 https://api.first.org/data/v1/epss?cve=CVE-2022-23515
epss 0.00143 https://api.first.org/data/v1/epss?cve=CVE-2022-23515
epss 0.00143 https://api.first.org/data/v1/epss?cve=CVE-2022-23515
epss 0.00143 https://api.first.org/data/v1/epss?cve=CVE-2022-23515
epss 0.00143 https://api.first.org/data/v1/epss?cve=CVE-2022-23515
epss 0.00143 https://api.first.org/data/v1/epss?cve=CVE-2022-23515
epss 0.00143 https://api.first.org/data/v1/epss?cve=CVE-2022-23515
epss 0.00180 https://api.first.org/data/v1/epss?cve=CVE-2022-23515
epss 0.00180 https://api.first.org/data/v1/epss?cve=CVE-2022-23515
epss 0.00180 https://api.first.org/data/v1/epss?cve=CVE-2022-23515
epss 0.00180 https://api.first.org/data/v1/epss?cve=CVE-2022-23515
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2022-23515
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2022-23515
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2022-23515
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2022-23515
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2022-23515
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2022-23515
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2022-23515
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2022-23515
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2022-23515
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2022-23515
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2022-23515
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2022-23515
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2022-23515
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2022-23515
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2022-23515
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2022-23515
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2022-23515
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2022-23515
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2022-23515
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2022-23515
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2022-23515
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2022-23515
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2022-23515
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2022-23515
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2022-23515
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2022-23515
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2022-23515
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2022-23515
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2022-23515
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2022-23515
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2022-23515
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2022-23515
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2022-23515
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2022-23515
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2022-23515
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2022-23515
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2022-23515
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2022-23515
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2022-23515
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2022-23515
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2022-23515
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2022-23515
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2022-23515
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2022-23515
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2022-23515
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2022-23515
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2022-23515
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2022-23515
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2022-23515
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2022-23515
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2022-23515
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2022-23515
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2022-23515
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2022-23515
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2022-23515
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2022-23515
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2022-23515
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2022-23515
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2022-23515
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2022-23515
epss 0.00217 https://api.first.org/data/v1/epss?cve=CVE-2022-23515
epss 0.00544 https://api.first.org/data/v1/epss?cve=CVE-2022-23515
cvssv3.1 6.1 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1_qr MODERATE https://github.com/advisories/GHSA-228g-948r-83gx
cvssv3.1 7.5 https://github.com/flavorjones/loofah
generic_textual HIGH https://github.com/flavorjones/loofah
cvssv3.1 6.1 https://github.com/flavorjones/loofah/commit/415677f3cf7f9254f42f811e784985cd63c7407f
generic_textual MODERATE https://github.com/flavorjones/loofah/commit/415677f3cf7f9254f42f811e784985cd63c7407f
cvssv3.1 6.1 https://github.com/flavorjones/loofah/issues/101
generic_textual MODERATE https://github.com/flavorjones/loofah/issues/101
cvssv3.1_qr MODERATE https://github.com/flavorjones/loofah/security/advisories/GHSA-228g-948r-83gx
cvssv3.1 6.1 https://github.com/w3c/svgwg/issues/266
generic_textual MODERATE https://github.com/w3c/svgwg/issues/266
cvssv3.1 6.1 https://hackerone.com/reports/1694173
generic_textual MODERATE https://hackerone.com/reports/1694173
cvssv3.1 7.5 https://lists.debian.org/debian-lts-announce/2023/09/msg00011.html
generic_textual HIGH https://lists.debian.org/debian-lts-announce/2023/09/msg00011.html
cvssv3 6.1 https://nvd.nist.gov/vuln/detail/CVE-2022-23515
cvssv3.1 6.1 https://nvd.nist.gov/vuln/detail/CVE-2022-23515
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-23515.json
https://api.first.org/data/v1/epss?cve=CVE-2022-23515
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23515
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://github.com/flavorjones/loofah
https://github.com/flavorjones/loofah/commit/415677f3cf7f9254f42f811e784985cd63c7407f
https://github.com/flavorjones/loofah/issues/101
https://github.com/w3c/svgwg/issues/266
https://hackerone.com/reports/1694173
https://lists.debian.org/debian-lts-announce/2023/09/msg00011.html
1026083 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1026083
2153262 https://bugzilla.redhat.com/show_bug.cgi?id=2153262
cpe:2.3:a:loofah_project:loofah:*:*:*:*:*:ruby:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:loofah_project:loofah:*:*:*:*:*:ruby:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
CVE-2022-23515 https://nvd.nist.gov/vuln/detail/CVE-2022-23515
CVE-2022-23515.YML https://github.com/rubysec/ruby-advisory-db/blob/master/gems/loofah/CVE-2022-23515.yml
GHSA-228g-948r-83gx https://github.com/advisories/GHSA-228g-948r-83gx
GHSA-228g-948r-83gx https://github.com/flavorjones/loofah/security/advisories/GHSA-228g-948r-83gx
RHSA-2023:2097 https://access.redhat.com/errata/RHSA-2023:2097
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-23515.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://github.com/flavorjones/loofah
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://github.com/flavorjones/loofah/commit/415677f3cf7f9254f42f811e784985cd63c7407f
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://github.com/flavorjones/loofah/issues/101
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://github.com/w3c/svgwg/issues/266
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://hackerone.com/reports/1694173
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://lists.debian.org/debian-lts-announce/2023/09/msg00011.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2022-23515
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2022-23515
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.35735
EPSS Score 0.00142
Published At May 1, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.