CVE-2016-6316 – actionview
Package
Manager: gem
Name: actionview
Vulnerable Version: >=3.0.0 <3.2.22.3 || >=4.0.0 <4.2.7.1 || =5.0.0 || >=5.0.0 <5.0.0.1
Severity
Level: Medium
CVSS v3.1: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
CVSS v4.0: CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N
EPSS: 0.02193 pctl0.83758
Details
actionview Cross-site Scripting vulnerability Cross-site scripting (XSS) vulnerability in Action View in Ruby on Rails 3.x before 3.2.22.3, 4.x before 4.2.7.1, and 5.x before 5.0.0.1 might allow remote attackers to inject arbitrary web script or HTML via text declared as "HTML safe" and used as attribute values in tag handlers.
Metadata
Created: 2017-10-24T18:33:35Z
Modified: 2023-01-23T17:59:42Z
Source: https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2017/10/GHSA-pc3m-v286-2jwj/GHSA-pc3m-v286-2jwj.json
CWE IDs: ["CWE-79"]
Alternative ID: GHSA-pc3m-v286-2jwj
Finding: F008
Auto approve: 1