logo

CVE-2011-2197 actionpack

Package

Manager: gem
Name: actionpack
Vulnerable Version: >=2.0.0 <2.3.12 || >=3.0.0 <3.0.8

Severity

Level: Medium

CVSS v3.1: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N/E:H/RL:U/RC:R

CVSS v4.0: CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N

EPSS: 0.00442 pctl0.62405

Details

rails Cross-site Scripting vulnerability The cross-site scripting (XSS) prevention feature in Ruby on Rails 2.x before 2.3.12, 3.0.x before 3.0.8, and 3.1.x before 3.1.0.rc2 does not properly handle mutation of safe buffers, which makes it easier for remote attackers to conduct XSS attacks via crafted strings to an application that uses a problematic string method, as demonstrated by the sub method.

Metadata

Created: 2017-10-24T18:33:38Z
Modified: 2023-04-20T21:47:18Z
Source: https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2017/10/GHSA-v9v4-7jp6-8c73/GHSA-v9v4-7jp6-8c73.json
CWE IDs: ["CWE-79"]
Alternative ID: GHSA-v9v4-7jp6-8c73
Finding: F425
Auto approve: 1