# ruby3.4-rubygem-rails-html-sanitizer-1.6.0-1.7 on GA media
Announcement ID: openSUSE-SU-2025:15125-1
Rating: moderate
Cross-References:
* CVE-2015-7578
* CVE-2015-7579
* CVE-2015-7580
* CVE-2018-3741
* CVE-2022-23517
* CVE-2022-23518
* CVE-2022-23519
* CVE-2022-23520
* CVE-2022-32209
CVSS scores:
* CVE-2018-3741 ( SUSE ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
* CVE-2022-23517 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
* CVE-2022-23518 ( SUSE ): 7.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L
* CVE-2022-23519 ( SUSE ): 7.2 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N
* CVE-2022-23520 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
* CVE-2022-32209 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N
Affected Products:
* openSUSE Tumbleweed
An update that solves 9 vulnerabilities can now be installed.
## Description:
These are all security issues fixed in the ruby3.4-rubygem-rails-html-sanitizer-1.6.0-1.7 package on the GA media of openSUSE Tumbleweed.
## Package List:
* openSUSE Tumbleweed:
* ruby3.4-rubygem-rails-html-sanitizer 1.6.0-1.7
## References:
* https://www.suse.com/security/cve/CVE-2015-7578.html
* https://www.suse.com/security/cve/CVE-2015-7579.html
* https://www.suse.com/security/cve/CVE-2015-7580.html
* https://www.suse.com/security/cve/CVE-2018-3741.html
* https://www.suse.com/security/cve/CVE-2022-23517.html
* https://www.suse.com/security/cve/CVE-2022-23518.html
* https://www.suse.com/security/cve/CVE-2022-23519.html
* https://www.suse.com/security/cve/CVE-2022-23520.html
* https://www.suse.com/security/cve/CVE-2022-32209.html