ghtml is software that uses tagged templates for template engine functionality. It is possible to introduce user-controlled JavaScript code and trigger a Cross-Site Scripting (XSS) vulnerability in some cases. Version 2.0.0 introduces changes to mitigate this issue. Version 2.0.0 contains updated documentation to clarify that while ghtml escapes characters with special meaning in HTML, it does not provide comprehensive protection against all types of XSS attacks in every scenario. This aligns with the approach taken by other template engines. Developers should be cautious and take additional measures to sanitize user input and prevent potential vulnerabilities. Additionally, the backtick character (`) is now also escaped to prevent the creation of strings in most cases where a malicious actor somehow gains the ability to write JavaScript. This does not provide comprehensive protection either.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: GitHub_M

Published: 2024-06-10T21:29:28.578Z

Updated: 2024-06-11T13:54:00.622Z

Reserved: 2024-06-03T17:29:38.330Z


Link: CVE-2024-37166

JSON object: View

cve-icon NVD Information

Status : Awaiting Analysis

Published: 2024-06-10T22:15:12.187

Modified: 2024-06-11T13:54:12.057


Link: CVE-2024-37166

JSON object: View

cve-icon Redhat Information

No data.