CVE-2024-45801 - "DOMPurify Cross-Site Scripting (XSS) Bypass Vulnerability"

1 month ago 17
ARTICLE AD BOX
CVE ID : CVE-2024-45801
Published : Sept. 16, 2024, 7:16 p.m. | 23 minutes ago
Description : DOMPurify is a DOM-only, super-fast, uber-tolerant XSS sanitizer for HTML, MathML and SVG. It has been discovered that malicious HTML using special nesting techniques can bypass the depth checking added to DOMPurify in recent releases. It was also possible to use Prototype Pollution to weaken the depth check. This renders dompurify unable to avoid cross site scripting (XSS) attacks. This issue has been addressed in versions 2.5.4 and 3.1.3 of DOMPurify. All users are advised to upgrade. There are no known workarounds for this vulnerability.
Severity: 7.3 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
Read Entire Article