Lucene search

K
githubGitHub Advisory DatabaseGHSA-QV8P-V9QW-WC7G
HistoryOct 24, 2017 - 6:33 p.m.

activesupport Cross-site Scripting vulnerability

2017-10-2418:33:38
CWE-79
GitHub Advisory Database
github.com
21

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.002 Low

EPSS

Percentile

64.6%

Cross-site scripting (XSS) vulnerability in Ruby on Rails 3.0.x before 3.0.12, 3.1.x before 3.1.4, and 3.2.x before 3.2.2 allows remote attackers to inject arbitrary web script or HTML via vectors involving a SafeBuffer object that is manipulated through certain methods.

Affected configurations

Vulners
Node
activesupport_projectactivesupportRange<3.2.2ruby
OR
activesupport_projectactivesupportRange<3.1.4ruby
OR
activesupport_projectactivesupportRange<3.0.12ruby

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.002 Low

EPSS

Percentile

64.6%