ruby-rails-html-sanitizer 1.4.3-0.1 source package in Ubuntu

Changelog

ruby-rails-html-sanitizer (1.4.3-0.1) unstable; urgency=low

  * Non-maintainer upload.
  * New upstream release.
    - Fixes FTBFS with Ruby 3. (Closes: #1008324)
    - CVE-2022-32209: Possible XSS vulnerability.

 -- Adrian Bunk <email address hidden>  Sun, 16 Oct 2022 02:44:52 +0300

Upload details

Uploaded by:
Debian Ruby Extras Maintainers
Uploaded to:
Sid
Original maintainer:
Debian Ruby Extras Maintainers
Architectures:
all
Section:
misc
Urgency:
Low Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Builds

Lunar: [FULLYBUILT] amd64

Downloads

File Size SHA-256 Checksum
ruby-rails-html-sanitizer_1.4.3-0.1.dsc 2.2 KiB 5bbde09ec7709bb5cca03b8596606cbeadbee78ed01fc83cdf517827b2a66985
ruby-rails-html-sanitizer_1.4.3.orig.tar.gz 14.3 KiB c799ba89d3af30ff96b2ff7a41a5c2ba23203b4e52f02564a4928403776cf76c
ruby-rails-html-sanitizer_1.4.3-0.1.debian.tar.xz 4.0 KiB 0304ad673ef87335ff14b6989fae793d4663027f7fce0c1c31a3ef3f9b7779f5

Available diffs

No changes file available.

Binary packages built by this source

ruby-rails-html-sanitizer: HTML sanitization for Rails applications

 This gem is responsible to sanitize HTML fragments in Rails applications. In
 Rails 4.2 and above this gem will be responsible for sanitizing HTML fragments
 in Rails applications, i.e. in the sanitize, sanitize_css, strip_tags and
 strip_links methods.