Lucene search

K
rubygemsRubySecRUBY:ACTIVESUPPORT-2012-3464-84516
HistoryAug 08, 2012 - 8:00 p.m.

CVE-2012-3464 rubygem-actionpack: potential XSS vulnerability

2012-08-0820:00:00
RubySec
rubysec.com
16

Cross-site scripting (XSS) vulnerability in activesupport/lib/active_support/core_ext/string/output_safety.rb
in Ruby on Rails before 3.0.17, 3.1.x before 3.1.8, and 3.2.x before 3.2.8 might
allow remote attackers to inject arbitrary web script or HTML via vectors involving
a ’ (quote) character.