Search for vulnerabilities
Vulnerability details: VCID-x27s-vw2x-aaan
Vulnerability ID VCID-x27s-vw2x-aaan
Aliases CVE-2022-23518
GHSA-mcvf-2q2m-x72m
GMS-2022-8300
Summary Improper neutralization of data URIs may allow XSS in rails-html-sanitizer
Status Published
Exploitability 0.5
Weighted Severity 6.2
Risk 3.1
Affected and Fixed Packages Package Details
Weaknesses (3)
System Score Found at
cvssv3 6.1 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-23518.json
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2022-23518
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2022-23518
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2022-23518
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2022-23518
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2022-23518
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2022-23518
epss 0.00103 https://api.first.org/data/v1/epss?cve=CVE-2022-23518
epss 0.00120 https://api.first.org/data/v1/epss?cve=CVE-2022-23518
epss 0.00120 https://api.first.org/data/v1/epss?cve=CVE-2022-23518
epss 0.00120 https://api.first.org/data/v1/epss?cve=CVE-2022-23518
epss 0.00120 https://api.first.org/data/v1/epss?cve=CVE-2022-23518
epss 0.00120 https://api.first.org/data/v1/epss?cve=CVE-2022-23518
epss 0.00120 https://api.first.org/data/v1/epss?cve=CVE-2022-23518
epss 0.00120 https://api.first.org/data/v1/epss?cve=CVE-2022-23518
epss 0.00120 https://api.first.org/data/v1/epss?cve=CVE-2022-23518
epss 0.00120 https://api.first.org/data/v1/epss?cve=CVE-2022-23518
epss 0.00120 https://api.first.org/data/v1/epss?cve=CVE-2022-23518
epss 0.00120 https://api.first.org/data/v1/epss?cve=CVE-2022-23518
epss 0.00120 https://api.first.org/data/v1/epss?cve=CVE-2022-23518
epss 0.00129 https://api.first.org/data/v1/epss?cve=CVE-2022-23518
epss 0.00129 https://api.first.org/data/v1/epss?cve=CVE-2022-23518
epss 0.00129 https://api.first.org/data/v1/epss?cve=CVE-2022-23518
epss 0.00129 https://api.first.org/data/v1/epss?cve=CVE-2022-23518
epss 0.00182 https://api.first.org/data/v1/epss?cve=CVE-2022-23518
epss 0.00215 https://api.first.org/data/v1/epss?cve=CVE-2022-23518
epss 0.00215 https://api.first.org/data/v1/epss?cve=CVE-2022-23518
epss 0.00215 https://api.first.org/data/v1/epss?cve=CVE-2022-23518
epss 0.00215 https://api.first.org/data/v1/epss?cve=CVE-2022-23518
epss 0.00215 https://api.first.org/data/v1/epss?cve=CVE-2022-23518
epss 0.00215 https://api.first.org/data/v1/epss?cve=CVE-2022-23518
epss 0.00215 https://api.first.org/data/v1/epss?cve=CVE-2022-23518
epss 0.00215 https://api.first.org/data/v1/epss?cve=CVE-2022-23518
epss 0.00215 https://api.first.org/data/v1/epss?cve=CVE-2022-23518
epss 0.00215 https://api.first.org/data/v1/epss?cve=CVE-2022-23518
epss 0.00215 https://api.first.org/data/v1/epss?cve=CVE-2022-23518
epss 0.00215 https://api.first.org/data/v1/epss?cve=CVE-2022-23518
epss 0.00215 https://api.first.org/data/v1/epss?cve=CVE-2022-23518
epss 0.00215 https://api.first.org/data/v1/epss?cve=CVE-2022-23518
epss 0.00215 https://api.first.org/data/v1/epss?cve=CVE-2022-23518
epss 0.00215 https://api.first.org/data/v1/epss?cve=CVE-2022-23518
epss 0.00215 https://api.first.org/data/v1/epss?cve=CVE-2022-23518
epss 0.00215 https://api.first.org/data/v1/epss?cve=CVE-2022-23518
epss 0.00215 https://api.first.org/data/v1/epss?cve=CVE-2022-23518
epss 0.00215 https://api.first.org/data/v1/epss?cve=CVE-2022-23518
epss 0.00215 https://api.first.org/data/v1/epss?cve=CVE-2022-23518
epss 0.00215 https://api.first.org/data/v1/epss?cve=CVE-2022-23518
epss 0.00215 https://api.first.org/data/v1/epss?cve=CVE-2022-23518
epss 0.00215 https://api.first.org/data/v1/epss?cve=CVE-2022-23518
epss 0.00215 https://api.first.org/data/v1/epss?cve=CVE-2022-23518
epss 0.00215 https://api.first.org/data/v1/epss?cve=CVE-2022-23518
epss 0.00215 https://api.first.org/data/v1/epss?cve=CVE-2022-23518
epss 0.00215 https://api.first.org/data/v1/epss?cve=CVE-2022-23518
epss 0.00215 https://api.first.org/data/v1/epss?cve=CVE-2022-23518
epss 0.00215 https://api.first.org/data/v1/epss?cve=CVE-2022-23518
epss 0.00215 https://api.first.org/data/v1/epss?cve=CVE-2022-23518
epss 0.00215 https://api.first.org/data/v1/epss?cve=CVE-2022-23518
epss 0.00215 https://api.first.org/data/v1/epss?cve=CVE-2022-23518
epss 0.00215 https://api.first.org/data/v1/epss?cve=CVE-2022-23518
epss 0.00215 https://api.first.org/data/v1/epss?cve=CVE-2022-23518
epss 0.00215 https://api.first.org/data/v1/epss?cve=CVE-2022-23518
epss 0.00215 https://api.first.org/data/v1/epss?cve=CVE-2022-23518
epss 0.00215 https://api.first.org/data/v1/epss?cve=CVE-2022-23518
epss 0.00215 https://api.first.org/data/v1/epss?cve=CVE-2022-23518
epss 0.00215 https://api.first.org/data/v1/epss?cve=CVE-2022-23518
epss 0.00215 https://api.first.org/data/v1/epss?cve=CVE-2022-23518
epss 0.00215 https://api.first.org/data/v1/epss?cve=CVE-2022-23518
epss 0.00215 https://api.first.org/data/v1/epss?cve=CVE-2022-23518
epss 0.00215 https://api.first.org/data/v1/epss?cve=CVE-2022-23518
epss 0.00215 https://api.first.org/data/v1/epss?cve=CVE-2022-23518
epss 0.00215 https://api.first.org/data/v1/epss?cve=CVE-2022-23518
epss 0.00215 https://api.first.org/data/v1/epss?cve=CVE-2022-23518
epss 0.00215 https://api.first.org/data/v1/epss?cve=CVE-2022-23518
epss 0.00215 https://api.first.org/data/v1/epss?cve=CVE-2022-23518
epss 0.00215 https://api.first.org/data/v1/epss?cve=CVE-2022-23518
epss 0.00215 https://api.first.org/data/v1/epss?cve=CVE-2022-23518
epss 0.00215 https://api.first.org/data/v1/epss?cve=CVE-2022-23518
epss 0.00215 https://api.first.org/data/v1/epss?cve=CVE-2022-23518
epss 0.00215 https://api.first.org/data/v1/epss?cve=CVE-2022-23518
epss 0.00215 https://api.first.org/data/v1/epss?cve=CVE-2022-23518
epss 0.00215 https://api.first.org/data/v1/epss?cve=CVE-2022-23518
epss 0.00215 https://api.first.org/data/v1/epss?cve=CVE-2022-23518
epss 0.00215 https://api.first.org/data/v1/epss?cve=CVE-2022-23518
epss 0.00215 https://api.first.org/data/v1/epss?cve=CVE-2022-23518
epss 0.00215 https://api.first.org/data/v1/epss?cve=CVE-2022-23518
epss 0.00215 https://api.first.org/data/v1/epss?cve=CVE-2022-23518
epss 0.00215 https://api.first.org/data/v1/epss?cve=CVE-2022-23518
cvssv3.1 7.1 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1_qr MODERATE https://github.com/advisories/GHSA-mcvf-2q2m-x72m
cvssv3.1 6.1 https://github.com/rails/rails-html-sanitizer
generic_textual MODERATE https://github.com/rails/rails-html-sanitizer
cvssv3.1 6.1 https://github.com/rails/rails-html-sanitizer/issues/135
generic_textual MODERATE https://github.com/rails/rails-html-sanitizer/issues/135
cvssv3.1_qr MODERATE https://github.com/rails/rails-html-sanitizer/security/advisories/GHSA-mcvf-2q2m-x72m
cvssv3.1 6.1 https://github.com/w3c/svgwg/issues/266
generic_textual MODERATE https://github.com/w3c/svgwg/issues/266
cvssv3.1 6.1 https://hackerone.com/reports/1694173
generic_textual MODERATE https://hackerone.com/reports/1694173
cvssv3.1 6.1 https://lists.debian.org/debian-lts-announce/2023/09/msg00012.html
generic_textual MODERATE https://lists.debian.org/debian-lts-announce/2023/09/msg00012.html
cvssv3 6.1 https://nvd.nist.gov/vuln/detail/CVE-2022-23518
cvssv3.1 6.1 https://nvd.nist.gov/vuln/detail/CVE-2022-23518
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-23518.json
https://api.first.org/data/v1/epss?cve=CVE-2022-23518
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23518
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://github.com/rails/rails-html-sanitizer
https://github.com/rails/rails-html-sanitizer/issues/135
https://github.com/w3c/svgwg/issues/266
https://hackerone.com/reports/1694173
https://lists.debian.org/debian-lts-announce/2023/09/msg00012.html
1027153 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1027153
2153701 https://bugzilla.redhat.com/show_bug.cgi?id=2153701
cpe:2.3:a:loofah_project:loofah:*:*:*:*:*:ruby:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:loofah_project:loofah:*:*:*:*:*:ruby:*:*
cpe:2.3:a:rails_html_sanitizer_project:rails_html_sanitizer:*:*:*:*:*:ruby:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:rails_html_sanitizer_project:rails_html_sanitizer:*:*:*:*:*:ruby:*:*
cpe:2.3:a:rubyonrails:rails_html_sanitizers:*:*:*:*:*:rails:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:rubyonrails:rails_html_sanitizers:*:*:*:*:*:rails:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
CVE-2022-23518 https://nvd.nist.gov/vuln/detail/CVE-2022-23518
CVE-2022-23518.YML https://github.com/rubysec/ruby-advisory-db/blob/master/gems/rails-html-sanitizer/CVE-2022-23518.yml
GHSA-mcvf-2q2m-x72m https://github.com/advisories/GHSA-mcvf-2q2m-x72m
GHSA-mcvf-2q2m-x72m https://github.com/rails/rails-html-sanitizer/security/advisories/GHSA-mcvf-2q2m-x72m
RHSA-2023:2097 https://access.redhat.com/errata/RHSA-2023:2097
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-23518.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://github.com/rails/rails-html-sanitizer
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://github.com/rails/rails-html-sanitizer/issues/135
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://github.com/w3c/svgwg/issues/266
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://hackerone.com/reports/1694173
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://lists.debian.org/debian-lts-announce/2023/09/msg00012.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2022-23518
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2022-23518
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.29613
EPSS Score 0.00103
Published At April 16, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.