RSS   Podatności dla 'Delayed job web'   RSS

2018-01-19
 
CVE-2017-12097

CWE-79
 

 
An exploitable cross site scripting (XSS) vulnerability exists in the filter functionality of the delayed_job_web rails gem version 1.4. A specially crafted URL can cause an XSS flaw resulting in an attacker being able to execute arbitrary javascript on the victim's browser. An attacker can phish an authenticated user to trigger this vulnerability.

 


Copyright 2024, cxsecurity.com

 

Back to Top