Lucene search

K
nvd[email protected]NVD:CVE-2014-0081
HistoryFeb 20, 2014 - 3:27 p.m.

CVE-2014-0081

2014-02-2015:27:09
CWE-79
web.nvd.nist.gov

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.6 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

59.1%

Multiple cross-site scripting (XSS) vulnerabilities in actionview/lib/action_view/helpers/number_helper.rb in Ruby on Rails before 3.2.17, 4.0.x before 4.0.3, and 4.1.x before 4.1.0.beta2 allow remote attackers to inject arbitrary web script or HTML via the (1) format, (2) negative_format, or (3) units parameter to the (a) number_to_currency, (b) number_to_percentage, or © number_to_human helper.

Affected configurations

NVD
Node
rubyonrailsrailsMatch0.9.1
OR
rubyonrailsrailsMatch0.9.2
OR
rubyonrailsrailsMatch0.9.3
OR
rubyonrailsrailsMatch0.9.4
OR
rubyonrailsrailsMatch0.9.4.1
OR
rubyonrailsrailsMatch0.10.0
OR
rubyonrailsrailsMatch0.10.1
OR
rubyonrailsrailsMatch0.11.0
OR
rubyonrailsrailsMatch0.11.1
OR
rubyonrailsrailsMatch0.12.0
OR
rubyonrailsrailsMatch0.12.1
OR
rubyonrailsrailsMatch0.13.0
OR
rubyonrailsrailsMatch0.13.1
OR
rubyonrailsrailsMatch0.14.1
OR
rubyonrailsrailsMatch0.14.2
OR
rubyonrailsrailsMatch0.14.3
OR
rubyonrailsrailsMatch0.14.4
OR
rubyonrailsrailsMatch1.0.0
OR
rubyonrailsrailsMatch1.1.0
OR
rubyonrailsrailsMatch1.1.1
OR
rubyonrailsrailsMatch1.1.2
OR
rubyonrailsrailsMatch1.1.3
OR
rubyonrailsrailsMatch1.1.4
OR
rubyonrailsrailsMatch1.1.5
OR
rubyonrailsrailsMatch1.1.6
OR
rubyonrailsrailsMatch1.2.0
OR
rubyonrailsrailsMatch1.2.1
OR
rubyonrailsrailsMatch1.2.2
OR
rubyonrailsrailsMatch1.2.3
OR
rubyonrailsrailsMatch1.2.4
OR
rubyonrailsrailsMatch1.2.5
OR
rubyonrailsrailsMatch1.2.6
OR
rubyonrailsrailsMatch1.9.5
OR
rubyonrailsrailsMatch2.0.0
OR
rubyonrailsrailsMatch2.0.0rc1
OR
rubyonrailsrailsMatch2.0.0rc2
OR
rubyonrailsrailsMatch2.0.1
OR
rubyonrailsrailsMatch2.0.2
OR
rubyonrailsrailsMatch2.0.4
OR
rubyonrailsrailsMatch2.1.0
OR
rubyonrailsrailsMatch2.1.1
OR
rubyonrailsrailsMatch2.1.2
OR
rubyonrailsrailsMatch2.2.0
OR
rubyonrailsrailsMatch2.2.1
OR
rubyonrailsrailsMatch2.2.2
OR
rubyonrailsrailsMatch2.3.0
OR
rubyonrailsrailsMatch2.3.1
OR
rubyonrailsrailsMatch2.3.2
OR
rubyonrailsrailsMatch2.3.3
OR
rubyonrailsrailsMatch2.3.4
OR
rubyonrailsrailsMatch2.3.9
OR
rubyonrailsrailsMatch2.3.10
OR
rubyonrailsrailsMatch2.3.11
OR
rubyonrailsrailsMatch2.3.12
OR
rubyonrailsrailsMatch2.3.13
OR
rubyonrailsrailsMatch2.3.14
OR
rubyonrailsrailsMatch2.3.15
OR
rubyonrailsrailsMatch2.3.16
OR
rubyonrailsrailsMatch3.0.0
OR
rubyonrailsrailsMatch3.0.0beta
OR
rubyonrailsrailsMatch3.0.0beta2
OR
rubyonrailsrailsMatch3.0.0beta3
OR
rubyonrailsrailsMatch3.0.0beta4
OR
rubyonrailsrailsMatch3.0.0rc
OR
rubyonrailsrailsMatch3.0.0rc2
OR
rubyonrailsrailsMatch3.0.1
OR
rubyonrailsrailsMatch3.0.1pre
OR
rubyonrailsrailsMatch3.0.2
OR
rubyonrailsrailsMatch3.0.2pre
OR
rubyonrailsrailsMatch3.0.3
OR
rubyonrailsrailsMatch3.0.4rc1
OR
rubyonrailsrailsMatch3.0.5
OR
rubyonrailsrailsMatch3.0.5rc1
OR
rubyonrailsrailsMatch3.0.6
OR
rubyonrailsrailsMatch3.0.6rc1
OR
rubyonrailsrailsMatch3.0.6rc2
OR
rubyonrailsrailsMatch3.0.7
OR
rubyonrailsrailsMatch3.0.7rc1
OR
rubyonrailsrailsMatch3.0.7rc2
OR
rubyonrailsrailsMatch3.0.8
OR
rubyonrailsrailsMatch3.0.8rc1
OR
rubyonrailsrailsMatch3.0.8rc2
OR
rubyonrailsrailsMatch3.0.8rc3
OR
rubyonrailsrailsMatch3.0.8rc4
OR
rubyonrailsrailsMatch3.0.9
OR
rubyonrailsrailsMatch3.0.9rc1
OR
rubyonrailsrailsMatch3.0.9rc2
OR
rubyonrailsrailsMatch3.0.9rc3
OR
rubyonrailsrailsMatch3.0.9rc4
OR
rubyonrailsrailsMatch3.0.9rc5
OR
rubyonrailsrailsMatch3.0.10
OR
rubyonrailsrailsMatch3.0.10rc1
OR
rubyonrailsrailsMatch3.0.11
OR
rubyonrailsrailsMatch3.0.12
OR
rubyonrailsrailsMatch3.0.12rc1
OR
rubyonrailsrailsMatch3.0.13
OR
rubyonrailsrailsMatch3.0.13rc1
OR
rubyonrailsrailsMatch3.0.14
OR
rubyonrailsrailsMatch3.0.16
OR
rubyonrailsrailsMatch3.0.17
OR
rubyonrailsrailsMatch3.0.18
OR
rubyonrailsrailsMatch3.0.19
OR
rubyonrailsrailsMatch3.0.20
OR
rubyonrailsrailsMatch3.1.0
OR
rubyonrailsrailsMatch3.1.0beta1
OR
rubyonrailsrailsMatch3.1.0rc1
OR
rubyonrailsrailsMatch3.1.0rc2
OR
rubyonrailsrailsMatch3.1.0rc3
OR
rubyonrailsrailsMatch3.1.0rc4
OR
rubyonrailsrailsMatch3.1.0rc5
OR
rubyonrailsrailsMatch3.1.0rc6
OR
rubyonrailsrailsMatch3.1.0rc7
OR
rubyonrailsrailsMatch3.1.0rc8
OR
rubyonrailsrailsMatch3.1.1
OR
rubyonrailsrailsMatch3.1.1rc1
OR
rubyonrailsrailsMatch3.1.1rc2
OR
rubyonrailsrailsMatch3.1.1rc3
OR
rubyonrailsrailsMatch3.1.2
OR
rubyonrailsrailsMatch3.1.2rc1
OR
rubyonrailsrailsMatch3.1.2rc2
OR
rubyonrailsrailsMatch3.1.3
OR
rubyonrailsrailsMatch3.1.4
OR
rubyonrailsrailsMatch3.1.4rc1
OR
rubyonrailsrailsMatch3.1.5
OR
rubyonrailsrailsMatch3.1.5rc1
OR
rubyonrailsrailsMatch3.1.6
OR
rubyonrailsrailsMatch3.1.7
OR
rubyonrailsrailsMatch3.1.8
OR
rubyonrailsrailsMatch3.1.9
OR
rubyonrailsrailsMatch3.1.10
OR
rubyonrailsrailsMatch3.2.0
OR
rubyonrailsrailsMatch3.2.0rc1
OR
rubyonrailsrailsMatch3.2.0rc2
OR
rubyonrailsrailsMatch3.2.1
OR
rubyonrailsrailsMatch3.2.2
OR
rubyonrailsrailsMatch3.2.2rc1
OR
rubyonrailsrailsMatch3.2.3
OR
rubyonrailsrailsMatch3.2.3rc1
OR
rubyonrailsrailsMatch3.2.3rc2
OR
rubyonrailsrailsMatch3.2.4
OR
rubyonrailsrailsMatch3.2.4rc1
OR
rubyonrailsrailsMatch3.2.5
OR
rubyonrailsrailsMatch3.2.6
OR
rubyonrailsrailsMatch3.2.7
OR
rubyonrailsrailsMatch3.2.8
OR
rubyonrailsrailsMatch3.2.9
OR
rubyonrailsrailsMatch3.2.10
OR
rubyonrailsrailsMatch3.2.11
OR
rubyonrailsrailsMatch3.2.12
OR
rubyonrailsrailsMatch3.2.13
OR
rubyonrailsrailsMatch3.2.13rc1
OR
rubyonrailsrailsMatch3.2.13rc2
OR
rubyonrailsrailsMatch3.2.15
OR
rubyonrailsrailsMatch3.2.15rc3
OR
rubyonrailsrailsMatch4.0.0-
OR
rubyonrailsrailsMatch4.0.0beta
OR
rubyonrailsrailsMatch4.0.0rc1
OR
rubyonrailsrailsMatch4.0.0rc2
OR
rubyonrailsrailsMatch4.0.1-
OR
rubyonrailsrailsMatch4.0.1rc1
OR
rubyonrailsrailsMatch4.0.1rc2
OR
rubyonrailsrailsMatch4.0.1rc3
OR
rubyonrailsrailsMatch4.0.1rc4
OR
rubyonrailsrailsMatch4.0.2
OR
rubyonrailsrailsMatch4.1.0beta1
OR
rubyonrailsruby_on_railsRange3.2.16
OR
rubyonrailsruby_on_railsMatch0.5.0
OR
rubyonrailsruby_on_railsMatch0.5.5
OR
rubyonrailsruby_on_railsMatch0.5.6
OR
rubyonrailsruby_on_railsMatch0.5.7
OR
rubyonrailsruby_on_railsMatch0.6.0
OR
rubyonrailsruby_on_railsMatch0.6.5
OR
rubyonrailsruby_on_railsMatch0.7.0
OR
rubyonrailsruby_on_railsMatch0.8.0
OR
rubyonrailsruby_on_railsMatch0.8.5
OR
rubyonrailsruby_on_railsMatch0.9.0
OR
rubyonrailsruby_on_railsMatch3.0.4
OR
rubyonrailsruby_on_railsMatch3.2.14
OR
rubyonrailsruby_on_railsMatch3.2.14rc1
OR
rubyonrailsruby_on_railsMatch3.2.14rc2
OR
rubyonrailsruby_on_railsMatch3.2.15rc1
OR
rubyonrailsruby_on_railsMatch3.2.15rc2
Node
opensuseopensuseMatch13.1
OR
opensuse_projectopensuseMatch12.3
Node
redhatcloudformsMatch3.0
OR
redhatenterprise_linuxMatch6.0

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.6 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

59.1%