Lucene search

K
rubygemsRubySecRUBY:ACTIONPACK-2012-1099-79727
HistoryFeb 29, 2012 - 8:00 p.m.

CVE-2012-1099 rubygem-actionpack: XSS in the "select" helper

2012-02-2920:00:00
RubySec
rubysec.com
22

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.003 Low

EPSS

Percentile

68.2%

Cross-site scripting (XSS) vulnerability in actionpack/lib/action_view/helpers/form_options_helper.rb
in the select helper in Ruby on Rails 3.0.x before 3.0.12, 3.1.x before 3.1.4, and
3.2.x before 3.2.2 allows remote attackers to inject arbitrary web script or HTML
via vectors involving certain generation of OPTION elements within SELECT elements.

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.003 Low

EPSS

Percentile

68.2%