Lucene search

K

Rdoc Security Vulnerabilities - 2013

cve
cve

CVE-2013-0256

darkfish.js in RDoc 2.3.0 through 3.12 and 4.x before 4.0.0.preview2.1, as used in Ruby, does not properly generate documents, which allows remote attackers to conduct cross-site scripting (XSS) attacks via a crafted URL.

5.2AI Score

0.004EPSS

2013-03-01 05:40 AM
105