Lucene search
Basic search
Lucene search
Search by product
Subscribe
K
Start 30-day trial
Database
Vendors
Products
Years
CVSS
Scanner
Agent Scanning
API Scanning
Manual Audit
Perimeter Scanner
Scanning
Projects
Email
Webhook
Plugins
Resources
Documents
Blog
Glossary
FAQ
Pricing
Contacts
About Us
Partners
Branding Guideline
SIGN IN
Google
OSV:DLA-2403-1
History
Oct 09, 2020 - 12:00 a.m.
Vulners
/
Osv
/
rails - security update
rails - security update
2020-10-09
00:00:00
Google
osv.dev
11
AI Score
6.4
Confidence
High
EPSS
0.022
Percentile
89.5%
JSON
Bulletin has no description
Related
openvas 19
gitlab 1
ubuntucve 1
githubexploit 1
github 1
prion 1
nessus 11
nvd 1
cvelist 1
rubygems 1
osv 3
freebsd 1
debiancve 1
debian 2
redhatcve 1
ibm 1
veracode 1
cve 1
fedora 14
redhat 1
suse 2
rosalinux 1
openvas
openvas
19
Debian: Security Advisory (DLA-2403-1)
2020-10-10 00:00:00
Fedora: Security Advisory for rubygem-image_processing (FEDORA-2020-4dd34860a3)
2020-10-05 00:00:00
Fedora: Security Advisory for rubygem-activerecord (FEDORA-2020-4dd34860a3)
2020-10-05 00:00:00
gitlab
gitlab
Cross-site Scripting
2020-09-11 00:00:00
ubuntucve
ubuntucve
CVE-2020-15169
2020-09-11 00:00:00
githubexploit
githubexploit
Exploit for Cross-site Scripting in Action View Project Action View
2020-10-08 15:42:37
github
github
XSS in Action View
2020-09-11 15:19:57
prion
prion
Cross site scripting
2020-09-11 16:15:00
nessus
nessus
11
FreeBSD : Rails -- Potential XSS vulnerability (7b630362-f468-11ea-a96c-08002728f74c)
2020-09-14 00:00:00
Debian DLA-2403-1 : rails security update
2020-10-12 00:00:00
SUSE SLES15 / openSUSE 15 Security Update : rubygem-actionview-5_1 (SUSE-SU-2023:2059-1)
2023-04-28 00:00:00
nvd
nvd
CVE-2020-15169
2020-09-11 16:15:12
cvelist
cvelist
CVE-2020-15169 XSS in Action View
2020-09-11 15:50:12
rubygems
rubygems
Potential XSS vulnerability in Action View
2020-09-08 21:00:00
osv
osv
CVE-2020-15169
2020-09-11 16:15:12
XSS in Action View
2020-09-11 15:19:57
rails - security update
2020-09-24 00:00:00
freebsd
freebsd
Rails -- Potential XSS vulnerability
2020-09-09 00:00:00
debiancve
debiancve
CVE-2020-15169
2020-09-11 16:15:12
debian
debian
[SECURITY] [DLA 2403-1] rails security update
2020-10-09 18:20:48
[SECURITY] [DSA 4766-1] rails security update
2020-09-24 20:50:38
redhatcve
redhatcve
CVE-2020-15169
2020-09-09 21:27:05
ibm
ibm
Security Bulletin: A security vulnerability in Rails Action View affects the IBM Cloud Pak for Multicloud Management Infrastructure Management
2020-12-14 18:39:49
veracode
veracode
Cross-Site Scripting (XSS)
2020-09-14 02:56:27
cve
cve
CVE-2020-15169
2020-09-11 16:15:12
fedora
fedora
14
[SECURITY] Fedora 33 Update: rubygem-actionmailbox-6.0.3.3-1.fc33
2020-10-05 00:17:59
[SECURITY] Fedora 33 Update: rubygem-activejob-6.0.3.3-1.fc33
2020-10-05 00:17:59
[SECURITY] Fedora 33 Update: rubygem-activestorage-6.0.3.3-1.fc33
2020-10-05 00:18:00
redhat
redhat
(RHSA-2021:1313) Moderate: Satellite 6.9 Release
2021-04-21 12:43:38
suse
suse
Security update for rmt-server (important)
2020-11-21 00:00:00
Security update for rmt-server (important)
2020-11-23 00:00:00
rosalinux
rosalinux
Advisory ROSA-SA-2021-1966
2021-07-02 18:06:34
AI Score
6.4
Confidence
High
EPSS
0.022
Percentile
89.5%
JSON
Related for OSV:DLA-2403-1
openvas
19
gitlab
1
ubuntucve
1
githubexploit
1
github
1
prion
1
nessus
11
nvd
1
cvelist
1
rubygems
1
osv
3
freebsd
1
debiancve
1
debian
2
redhatcve
1
ibm
1
veracode
1
cve
1
fedora
14
redhat
1
suse
2
rosalinux
1