GHSA-PXR8-W3JQ-RCWJ
Vulnerability from github – Published: 2018-03-05 19:37 – Updated: 2023-07-03 21:59
VLAI?
Summary
rails_admin ruby gem XSS
Details
An exploitable cross site scripting (XSS) vulnerability exists in the add filter functionality of the rails_admin rails gem version 1.2.0. A specially crafted URL can cause an XSS flaw resulting in an attacker being able to execute arbitrary javascript on the victim's browser. An attacker can phish an authenticated user to trigger this vulnerability.
Severity ?
6.1 (Medium)
{
"affected": [
{
"package": {
"ecosystem": "RubyGems",
"name": "rails_admin"
},
"ranges": [
{
"events": [
{
"introduced": "0"
},
{
"fixed": "1.3.0"
}
],
"type": "ECOSYSTEM"
}
]
}
],
"aliases": [
"CVE-2017-12098"
],
"database_specific": {
"cwe_ids": [
"CWE-79"
],
"github_reviewed": true,
"github_reviewed_at": "2020-06-16T21:50:19Z",
"nvd_published_at": "2018-01-19T19:29:00Z",
"severity": "MODERATE"
},
"details": "An exploitable cross site scripting (XSS) vulnerability exists in the add filter functionality of the rails_admin rails gem version 1.2.0. A specially crafted URL can cause an XSS flaw resulting in an attacker being able to execute arbitrary javascript on the victim\u0027s browser. An attacker can phish an authenticated user to trigger this vulnerability.",
"id": "GHSA-pxr8-w3jq-rcwj",
"modified": "2023-07-03T21:59:02Z",
"published": "2018-03-05T19:37:23Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12098"
},
{
"type": "ADVISORY",
"url": "https://github.com/advisories/GHSA-pxr8-w3jq-rcwj"
},
{
"type": "WEB",
"url": "https://github.com/railsadminteam/rails_admin"
},
{
"type": "WEB",
"url": "https://github.com/rubysec/ruby-advisory-db/blob/master/gems/rails_admin/CVE-2017-12098.yml"
},
{
"type": "WEB",
"url": "https://web.archive.org/web/20210116160904/http://www.securityfocus.com/bid/102486"
},
{
"type": "WEB",
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0450"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"type": "CVSS_V3"
}
],
"summary": "rails_admin ruby gem XSS"
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…