Lucene search

K
githubGitHub Advisory DatabaseGHSA-H835-75HW-PJ89
HistoryOct 24, 2017 - 6:33 p.m.

activesupport Cross-site Scripting vulnerability

2017-10-2418:33:37
CWE-79
GitHub Advisory Database
github.com
31

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.002 Low

EPSS

Percentile

60.4%

Cross-site scripting (XSS) vulnerability in activesupport/lib/active_support/core_ext/string/output_safety.rb in Ruby on Rails before 3.0.17, 3.1.x before 3.1.8, and 3.2.x before 3.2.8 might allow remote attackers to inject arbitrary web script or HTML via vectors involving a ’ (quote) character.

Affected configurations

Vulners
Node
activesupport_projectactivesupportRange<3.2.8ruby
OR
activesupport_projectactivesupportRange<3.1.8ruby
OR
activesupport_projectactivesupportRange<3.0.17ruby

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.002 Low

EPSS

Percentile

60.4%