Vulnerability CVE-2018-3769


Published: 2018-07-05

Description:
ruby-grape ruby gem suffers from a cross-site scripting (XSS) vulnerability via "format" parameter.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Ruby-grape -> Grape 

 References:
https://github.com/ruby-grape/grape/commit/6876b71efc7b03f7ce1be3f075eaa4e7e6de19af
https://github.com/ruby-grape/grape/issues/1762
https://github.com/ruby-grape/grape/pull/1763

Copyright 2024, cxsecurity.com

 

Back to Top