Lucene search

K
cve[email protected]CVE-2016-6316
HistorySep 07, 2016 - 7:28 p.m.

CVE-2016-6316

2016-09-0719:28:10
CWE-79
web.nvd.nist.gov
65
4
cve-2016-6316
cross-site scripting
xss
ruby on rails
security
vulnerability

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.1 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

59.8%

Cross-site scripting (XSS) vulnerability in Action View in Ruby on Rails 3.x before 3.2.22.3, 4.x before 4.2.7.1, and 5.x before 5.0.0.1 might allow remote attackers to inject arbitrary web script or HTML via text declared as “HTML safe” and used as attribute values in tag handlers.

Affected configurations

NVD
Node
rubyonrailsrailsMatch3.0.0
OR
rubyonrailsrailsMatch3.0.0beta
OR
rubyonrailsrailsMatch3.0.0beta2
OR
rubyonrailsrailsMatch3.0.0beta3
OR
rubyonrailsrailsMatch3.0.0beta4
OR
rubyonrailsrailsMatch3.0.0rc
OR
rubyonrailsrailsMatch3.0.0rc2
OR
rubyonrailsrailsMatch3.0.1
OR
rubyonrailsrailsMatch3.0.2
OR
rubyonrailsrailsMatch3.0.3
OR
rubyonrailsrailsMatch3.0.4rc1
OR
rubyonrailsrailsMatch3.0.5
OR
rubyonrailsrailsMatch3.0.5rc1
OR
rubyonrailsrailsMatch3.0.6
OR
rubyonrailsrailsMatch3.0.6rc1
OR
rubyonrailsrailsMatch3.0.6rc2
OR
rubyonrailsrailsMatch3.0.7
OR
rubyonrailsrailsMatch3.0.7rc1
OR
rubyonrailsrailsMatch3.0.7rc2
OR
rubyonrailsrailsMatch3.0.8
OR
rubyonrailsrailsMatch3.0.8rc1
OR
rubyonrailsrailsMatch3.0.8rc2
OR
rubyonrailsrailsMatch3.0.8rc3
OR
rubyonrailsrailsMatch3.0.8rc4
OR
rubyonrailsrailsMatch3.0.9
OR
rubyonrailsrailsMatch3.0.9rc1
OR
rubyonrailsrailsMatch3.0.9rc2
OR
rubyonrailsrailsMatch3.0.9rc3
OR
rubyonrailsrailsMatch3.0.9rc4
OR
rubyonrailsrailsMatch3.0.9rc5
OR
rubyonrailsrailsMatch3.0.10
OR
rubyonrailsrailsMatch3.0.10rc1
OR
rubyonrailsrailsMatch3.0.11
OR
rubyonrailsrailsMatch3.0.12
OR
rubyonrailsrailsMatch3.0.12rc1
OR
rubyonrailsrailsMatch3.0.13
OR
rubyonrailsrailsMatch3.0.13rc1
OR
rubyonrailsrailsMatch3.0.14
OR
rubyonrailsrailsMatch3.0.16
OR
rubyonrailsrailsMatch3.0.17
OR
rubyonrailsrailsMatch3.0.18
OR
rubyonrailsrailsMatch3.0.19
OR
rubyonrailsrailsMatch3.0.20
OR
rubyonrailsrailsMatch3.1.0
OR
rubyonrailsrailsMatch3.1.0beta1
OR
rubyonrailsrailsMatch3.1.0rc1
OR
rubyonrailsrailsMatch3.1.0rc2
OR
rubyonrailsrailsMatch3.1.0rc3
OR
rubyonrailsrailsMatch3.1.0rc4
OR
rubyonrailsrailsMatch3.1.0rc5
OR
rubyonrailsrailsMatch3.1.0rc6
OR
rubyonrailsrailsMatch3.1.0rc7
OR
rubyonrailsrailsMatch3.1.0rc8
OR
rubyonrailsrailsMatch3.1.1
OR
rubyonrailsrailsMatch3.1.1rc1
OR
rubyonrailsrailsMatch3.1.1rc2
OR
rubyonrailsrailsMatch3.1.1rc3
OR
rubyonrailsrailsMatch3.1.2
OR
rubyonrailsrailsMatch3.1.2rc1
OR
rubyonrailsrailsMatch3.1.2rc2
OR
rubyonrailsrailsMatch3.1.3
OR
rubyonrailsrailsMatch3.1.4
OR
rubyonrailsrailsMatch3.1.4rc1
OR
rubyonrailsrailsMatch3.1.5
OR
rubyonrailsrailsMatch3.1.5rc1
OR
rubyonrailsrailsMatch3.1.6
OR
rubyonrailsrailsMatch3.1.7
OR
rubyonrailsrailsMatch3.1.8
OR
rubyonrailsrailsMatch3.1.9
OR
rubyonrailsrailsMatch3.1.10
OR
rubyonrailsrailsMatch3.1.12
OR
rubyonrailsrailsMatch3.2.0
OR
rubyonrailsrailsMatch3.2.0rc1
OR
rubyonrailsrailsMatch3.2.0rc2
OR
rubyonrailsrailsMatch3.2.1
OR
rubyonrailsrailsMatch3.2.2
OR
rubyonrailsrailsMatch3.2.2rc1
OR
rubyonrailsrailsMatch3.2.3
OR
rubyonrailsrailsMatch3.2.3rc1
OR
rubyonrailsrailsMatch3.2.3rc2
OR
rubyonrailsrailsMatch3.2.4
OR
rubyonrailsrailsMatch3.2.4rc1
OR
rubyonrailsrailsMatch3.2.5
OR
rubyonrailsrailsMatch3.2.6
OR
rubyonrailsrailsMatch3.2.7
OR
rubyonrailsrailsMatch3.2.7rc1
OR
rubyonrailsrailsMatch3.2.8
OR
rubyonrailsrailsMatch3.2.8rc1
OR
rubyonrailsrailsMatch3.2.8rc2
OR
rubyonrailsrailsMatch3.2.9
OR
rubyonrailsrailsMatch3.2.9rc1
OR
rubyonrailsrailsMatch3.2.9rc2
OR
rubyonrailsrailsMatch3.2.9rc3
OR
rubyonrailsrailsMatch3.2.10
OR
rubyonrailsrailsMatch3.2.11
OR
rubyonrailsrailsMatch3.2.12
OR
rubyonrailsrailsMatch3.2.13
OR
rubyonrailsrailsMatch3.2.13rc1
OR
rubyonrailsrailsMatch3.2.13rc2
OR
rubyonrailsrailsMatch3.2.15
OR
rubyonrailsrailsMatch3.2.15rc3
OR
rubyonrailsrailsMatch3.2.16
OR
rubyonrailsrailsMatch3.2.17
OR
rubyonrailsrailsMatch3.2.18
OR
rubyonrailsrailsMatch3.2.21
OR
rubyonrailsrailsMatch3.2.22.2
OR
rubyonrailsrailsMatch4.0.0-
OR
rubyonrailsrailsMatch4.0.0beta
OR
rubyonrailsrailsMatch4.0.0rc1
OR
rubyonrailsrailsMatch4.0.0rc2
OR
rubyonrailsrailsMatch4.0.1-
OR
rubyonrailsrailsMatch4.0.1rc1
OR
rubyonrailsrailsMatch4.0.1rc2
OR
rubyonrailsrailsMatch4.0.1rc3
OR
rubyonrailsrailsMatch4.0.1rc4
OR
rubyonrailsrailsMatch4.0.2
OR
rubyonrailsrailsMatch4.0.3
OR
rubyonrailsrailsMatch4.0.4
OR
rubyonrailsrailsMatch4.0.4rc1
OR
rubyonrailsrailsMatch4.0.5
OR
rubyonrailsrailsMatch4.0.6
OR
rubyonrailsrailsMatch4.0.6rc1
OR
rubyonrailsrailsMatch4.0.6rc2
OR
rubyonrailsrailsMatch4.0.6rc3
OR
rubyonrailsrailsMatch4.0.7
OR
rubyonrailsrailsMatch4.0.8
OR
rubyonrailsrailsMatch4.0.9
OR
rubyonrailsrailsMatch4.0.10
OR
rubyonrailsrailsMatch4.0.10rc1
OR
rubyonrailsrailsMatch4.1.0-
OR
rubyonrailsrailsMatch4.1.0beta1
OR
rubyonrailsrailsMatch4.1.0beta2
OR
rubyonrailsrailsMatch4.1.0rc1
OR
rubyonrailsrailsMatch4.1.0rc2
OR
rubyonrailsrailsMatch4.1.1
OR
rubyonrailsrailsMatch4.1.2
OR
rubyonrailsrailsMatch4.1.2rc1
OR
rubyonrailsrailsMatch4.1.2rc2
OR
rubyonrailsrailsMatch4.1.2rc3
OR
rubyonrailsrailsMatch4.1.3
OR
rubyonrailsrailsMatch4.1.4
OR
rubyonrailsrailsMatch4.1.5
OR
rubyonrailsrailsMatch4.1.6
OR
rubyonrailsrailsMatch4.1.6rc1
OR
rubyonrailsrailsMatch4.1.6rc2
OR
rubyonrailsrailsMatch4.1.7
OR
rubyonrailsrailsMatch4.1.7.1
OR
rubyonrailsrailsMatch4.1.8
OR
rubyonrailsrailsMatch4.1.9
OR
rubyonrailsrailsMatch4.1.9rc1
OR
rubyonrailsrailsMatch4.1.10
OR
rubyonrailsrailsMatch4.1.10rc1
OR
rubyonrailsrailsMatch4.1.10rc2
OR
rubyonrailsrailsMatch4.1.10rc3
OR
rubyonrailsrailsMatch4.1.10rc4
OR
rubyonrailsrailsMatch4.1.12
OR
rubyonrailsrailsMatch4.1.12rc1
OR
rubyonrailsrailsMatch4.1.13
OR
rubyonrailsrailsMatch4.1.13rc1
OR
rubyonrailsrailsMatch4.1.14
OR
rubyonrailsrailsMatch4.1.14rc1
OR
rubyonrailsrailsMatch4.1.14rc2
OR
rubyonrailsrailsMatch4.1.14.2
OR
rubyonrailsrailsMatch4.1.15
OR
rubyonrailsrailsMatch4.1.15rc1
OR
rubyonrailsrailsMatch4.1.16
OR
rubyonrailsrailsMatch4.1.16rc1
OR
rubyonrailsrailsMatch4.2.0
OR
rubyonrailsrailsMatch4.2.0beta1
OR
rubyonrailsrailsMatch4.2.0beta2
OR
rubyonrailsrailsMatch4.2.0beta3
OR
rubyonrailsrailsMatch4.2.0beta4
OR
rubyonrailsrailsMatch4.2.0rc1
OR
rubyonrailsrailsMatch4.2.0rc2
OR
rubyonrailsrailsMatch4.2.0rc3
OR
rubyonrailsrailsMatch4.2.1
OR
rubyonrailsrailsMatch4.2.1rc1
OR
rubyonrailsrailsMatch4.2.1rc2
OR
rubyonrailsrailsMatch4.2.1rc3
OR
rubyonrailsrailsMatch4.2.1rc4
OR
rubyonrailsrailsMatch4.2.2
OR
rubyonrailsrailsMatch4.2.3
OR
rubyonrailsrailsMatch4.2.3rc1
OR
rubyonrailsrailsMatch4.2.4
OR
rubyonrailsrailsMatch4.2.4rc1
OR
rubyonrailsrailsMatch4.2.5
OR
rubyonrailsrailsMatch4.2.5rc1
OR
rubyonrailsrailsMatch4.2.5rc2
OR
rubyonrailsrailsMatch4.2.5.1
OR
rubyonrailsrailsMatch4.2.5.2
OR
rubyonrailsrailsMatch4.2.6
OR
rubyonrailsrailsMatch4.2.6rc1
OR
rubyonrailsrailsMatch4.2.7
OR
rubyonrailsrailsMatch4.2.7rc1
OR
rubyonrailsrailsMatch5.0.0beta1
OR
rubyonrailsrailsMatch5.0.0beta1.1
OR
rubyonrailsrailsMatch5.0.0beta2
OR
rubyonrailsrailsMatch5.0.0beta3
OR
rubyonrailsrailsMatch5.0.0beta4
OR
rubyonrailsrailsMatch5.0.0rc1
OR
rubyonrailsrailsMatch5.0.0rc2
OR
rubyonrailsruby_on_railsMatch3.0.4
OR
rubyonrailsruby_on_railsMatch3.2.14
OR
rubyonrailsruby_on_railsMatch3.2.14rc1
OR
rubyonrailsruby_on_railsMatch3.2.14rc2
OR
rubyonrailsruby_on_railsMatch3.2.15rc1
OR
rubyonrailsruby_on_railsMatch3.2.15rc2
OR
rubyonrailsruby_on_railsMatch3.2.19
OR
rubyonrailsruby_on_railsMatch3.2.20
OR
rubyonrailsruby_on_railsMatch3.2.22
OR
rubyonrailsruby_on_railsMatch3.2.22.1
OR
rubyonrailsruby_on_railsMatch4.0.10rc2
OR
rubyonrailsruby_on_railsMatch4.0.11
OR
rubyonrailsruby_on_railsMatch4.0.11.1
OR
rubyonrailsruby_on_railsMatch4.0.12
OR
rubyonrailsruby_on_railsMatch4.0.13
OR
rubyonrailsruby_on_railsMatch4.0.13rc1
OR
rubyonrailsruby_on_railsMatch4.1.11
OR
rubyonrailsruby_on_railsMatch4.1.14.1
OR
rubyonrailsruby_on_railsMatch5.0.0
OR
rubyonrailsruby_on_railsMatch5.0.0racecar1
Node
debiandebian_linuxMatch8.0

Social References

More

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.1 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

59.8%