Vulnerability CVE-2015-7578


Published: 2016-02-15   Modified: 2016-02-16

Description:
Cross-site scripting (XSS) vulnerability in the rails-html-sanitizer gem before 1.0.3 for Ruby on Rails 4.2.x and 5.x allows remote attackers to inject arbitrary web script or HTML via crafted tag attributes.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Rubyonrails -> Ruby on rails 
Rubyonrails -> Html sanitizer 

 References:
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/178046.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/178064.html
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00024.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00053.html
http://www.openwall.com/lists/oss-security/2016/01/25/11
http://www.securitytracker.com/id/1034816
https://github.com/rails/rails-html-sanitizer/commit/297161e29a3e11186ce4c02bf7defc088bf544d4
https://groups.google.com/forum/message/raw?msg=ruby-security-ann/uh--W4TDwmI/ygHE7hlZEgAJ

Copyright 2024, cxsecurity.com

 

Back to Top