Vulnerability CVE-2013-0256


Published: 2013-03-01

Description:
darkfish.js in RDoc 2.3.0 through 3.12 and 4.x before 4.0.0.preview2.1, as used in Ruby, does not properly generate documents, which allows remote attackers to conduct cross-site scripting (XSS) attacks via a crafted URL.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Ruby-lang -> RUBY 
Dave thomas -> RDOC 

 References:
https://github.com/rdoc/rdoc/commit/ffa87887ee0517793df7541629a470e331f9fe60
https://bugzilla.redhat.com/show_bug.cgi?id=907820
http://www.ubuntu.com/usn/USN-1733-1
http://www.ruby-lang.org/en/news/2013/02/06/rdoc-xss-cve-2013-0256/
http://secunia.com/advisories/52774
http://rhn.redhat.com/errata/RHSA-2013-0728.html
http://rhn.redhat.com/errata/RHSA-2013-0701.html
http://rhn.redhat.com/errata/RHSA-2013-0686.html
http://rhn.redhat.com/errata/RHSA-2013-0548.html
http://lists.opensuse.org/opensuse-updates/2013-02/msg00048.html
http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00015.html
http://blog.segment7.net/2013/02/06/rdoc-xss-vulnerability-cve-2013-0256-releases-3-9-5-3-12-1-4-0-0-rc-2

Copyright 2024, cxsecurity.com

 

Back to Top