Lucene search

K

Delayed Job Web Rails Gem Security Vulnerabilities

cve
cve

CVE-2017-12097

An exploitable cross site scripting (XSS) vulnerability exists in the filter functionality of the delayed_job_web rails gem version 1.4. A specially crafted URL can cause an XSS flaw resulting in an attacker being able to execute arbitrary javascript on the victim's browser. An attacker can phish.....

6.1CVSS

5.9AI Score

0.001EPSS

2018-01-19 08:29 PM
44