Vulnerability CVE-2012-1098


Published: 2012-03-13   Modified: 2012-03-16

Description:
Cross-site scripting (XSS) vulnerability in Ruby on Rails 3.0.x before 3.0.12, 3.1.x before 3.1.4, and 3.2.x before 3.2.2 allows remote attackers to inject arbitrary web script or HTML via vectors involving a SafeBuffer object that is manipulated through certain methods.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Ruby on rails -> Ruby on rails 
Rubyonrails -> Ruby on rails 
Rubyonrails -> Rails 

 References:
http://groups.google.com/group/rubyonrails-security/msg/1c2e01a5e42722c9?dmode=source&output=gplain
http://lists.fedoraproject.org/pipermail/package-announce/2012-March/075675.html
http://weblog.rubyonrails.org/2012/3/1/ann-rails-3-0-12-has-been-released
http://www.openwall.com/lists/oss-security/2012/03/02/6
http://www.openwall.com/lists/oss-security/2012/03/03/1
https://bugzilla.redhat.com/show_bug.cgi?id=799275

Copyright 2024, cxsecurity.com

 

Back to Top