Lucene search

K
cveHackeroneCVE-2018-3769
HistoryJul 05, 2018 - 4:29 p.m.

CVE-2018-3769

2018-07-0516:29:00
CWE-79
hackerone
web.nvd.nist.gov
55
cve-2018-3769
ruby
grape
gem
xss
vulnerability

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

39.5%

ruby-grape ruby gem suffers from a cross-site scripting (XSS) vulnerability via “format” parameter.

Affected configurations

Nvd
Vulners
Node
ruby-grapegrapeRange1.0.3
VendorProductVersionCPE
ruby-grapegrape*cpe:2.3:a:ruby-grape:grape:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "ruby-grape ruby gem",
    "vendor": "Ruby Grape",
    "versions": [
      {
        "status": "affected",
        "version": ">= 1.0.3"
      }
    ]
  }
]

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

39.5%