[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-1099Date: (C)2012-03-13   (M)2024-02-22


Cross-site scripting (XSS) vulnerability in actionpack/lib/action_view/helpers/form_options_helper.rb in the select helper in Ruby on Rails 3.0.x before 3.0.12, 3.1.x before 3.1.4, and 3.2.x before 3.2.2 allows remote attackers to inject arbitrary web script or HTML via vectors involving certain generation of OPTION elements within SELECT elements.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
DSA-2466
FEDORA-2012-3321
FEDORA-2012-3355
http://www.openwall.com/lists/oss-security/2012/03/02/6
http://www.openwall.com/lists/oss-security/2012/03/03/1
http://groups.google.com/group/rubyonrails-security/msg/6fca4f5c47705488?dmode=source&output=gplain
http://weblog.rubyonrails.org/2012/3/1/ann-rails-3-0-12-has-been-released
https://bugzilla.redhat.com/show_bug.cgi?id=799276

CPE    1
cpe:/a:rubyonrails:ruby_on_rails:3.0.4
CWE    1
CWE-79
OVAL    14
oval:org.secpod.oval:def:104087
oval:org.secpod.oval:def:104057
oval:org.secpod.oval:def:600796
oval:org.secpod.oval:def:103912
...

© SecPod Technologies