Vulnerability CVE-2014-0081


Published: 2014-02-20

Description:
Multiple cross-site scripting (XSS) vulnerabilities in actionview/lib/action_view/helpers/number_helper.rb in Ruby on Rails before 3.2.17, 4.0.x before 4.0.3, and 4.1.x before 4.1.0.beta2 allow remote attackers to inject arbitrary web script or HTML via the (1) format, (2) negative_format, or (3) units parameter to the (a) number_to_currency, (b) number_to_percentage, or (c) number_to_human helper.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Rubyonrails -> Ruby on rails 
Rubyonrails -> Rails 
Redhat -> Cloudforms 
Redhat -> Enterprise linux 
Opensuse project -> Opensuse 
Opensuse -> Opensuse 

 References:
http://lists.opensuse.org/opensuse-updates/2014-02/msg00081.html
http://openwall.com/lists/oss-security/2014/02/18/8
http://rhn.redhat.com/errata/RHSA-2014-0215.html
http://rhn.redhat.com/errata/RHSA-2014-0306.html
http://www.securityfocus.com/bid/65647
http://www.securitytracker.com/id/1029782
https://groups.google.com/forum/message/raw?msg=rubyonrails-security/tfp6gZCtzr4/j8LUHmu7fIEJ

Copyright 2024, cxsecurity.com

 

Back to Top