[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

252271

 
 

909

 
 

196835

 
 

282

Paid content will be excluded from the download.


Download | Alert*


CVE-2016-6316
Cross-site scripting (XSS) vulnerability in Action View in Ruby on Rails 3.x before 3.2.22.3, 4.x before 4.2.7.1, and 5.x before 5.0.0.1 might allow remote attackers to inject arbitrary web script or HTML via text declared as "HTML safe" and used as attribute values in tag handlers.

CVE-2016-6317
Action Record in Ruby on Rails 4.2.x before 4.2.7.1 does not properly consider differences in parameter handling between the Active Record component and the JSON implementation, which allows remote attackers to bypass intended database-query restrictions and perform NULL checks or trigger missing WH ...

*OVAL
oval:org.secpod.oval:def:504870
CPE    4
cpe:/a:redhat:rh-ror42-rubygem-actionview
cpe:/o:redhat:enterprise_linux:7
cpe:/a:redhat:rh-ror42-rubygem-activerecord
cpe:/a:redhat:rh-ror42-rubygem-actionpack
...

© SecPod Technologies