CVE-2024-45801

DOMPurify is a DOM-only, super-fast, uber-tolerant XSS sanitizer for HTML, MathML and SVG. It has been discovered that malicious HTML using special nesting techniques can bypass the depth checking added to DOMPurify in recent releases. It was also possible to use Prototype Pollution to weaken the depth check. This renders dompurify unable to avoid cross site scripting (XSS) attacks. This issue has been addressed in versions 2.5.4 and 3.1.3 of DOMPurify. All users are advised to upgrade. There are no known workarounds for this vulnerability.
Configurations

No configuration.

History

16 Sep 2024, 19:16

Type Values Removed Values Added
New CVE

Information

Published : 2024-09-16 19:16

Updated : 2024-09-16 19:16


NVD link : CVE-2024-45801

Mitre link : CVE-2024-45801

CVE.ORG link : CVE-2024-45801


JSON object : View

Products Affected

No product.

CWE
CWE-1333

Inefficient Regular Expression Complexity