Skip to content

HTML Purifier cross-site scripting (XSS) vulnerability

Moderate severity GitHub Reviewed Published May 13, 2022 to the GitHub Advisory Database • Updated Apr 23, 2024

Package

composer ezyang/htmlpurifier (Composer)

Affected versions

< 4.1.0

Patched versions

4.1.0

Description

Multiple cross-site scripting (XSS) vulnerabilities in HTML Purifier before 4.1.0, when Internet Explorer is used, allow remote attackers to inject arbitrary web script or HTML via a crafted (1) background-image, (2) background, or (3) font-family Cascading Style Sheets (CSS) property, a different vulnerability than CVE-2010-2479.

References

Published by the National Vulnerability Database Nov 5, 2010
Published to the GitHub Advisory Database May 13, 2022
Last updated Apr 23, 2024
Reviewed Apr 23, 2024

Severity

Moderate

Weaknesses

CVE ID

CVE-2010-4183

GHSA ID

GHSA-3p68-m5qw-9g9w

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.