GSD-2017-12098

Vulnerability from gsd - Updated: 2018-01-10 00:00
Details
An exploitable cross site scripting (XSS) vulnerability exists in the add filter functionality of the rails_admin rails gem version 1.2.0. A specially crafted URL can cause an XSS flaw resulting in an attacker being able to execute arbitrary javascript on the victim's browser. An attacker can phish an authenticated user to trigger this vulnerability.
Aliases

{
  "GSD": {
    "alias": "CVE-2017-12098",
    "description": "An exploitable cross site scripting (XSS) vulnerability exists in the add filter functionality of the rails_admin rails gem version 1.2.0. A specially crafted URL can cause an XSS flaw resulting in an attacker being able to execute arbitrary javascript on the victim\u0027s browser. An attacker can phish an authenticated user to trigger this vulnerability.",
    "id": "GSD-2017-12098"
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "affected": [
        {
          "package": {
            "ecosystem": "RubyGems",
            "name": "rails_admin",
            "purl": "pkg:gem/rails_admin"
          }
        }
      ],
      "aliases": [
        "CVE-2017-12098",
        "GHSA-pxr8-w3jq-rcwj"
      ],
      "details": "An exploitable cross site scripting (XSS) vulnerability exists in the\nadd filter functionality of the rails_admin rails gem version 1.2.0. A specially\ncrafted URL can cause an XSS flaw resulting in an attacker being able to execute\narbitrary javascript on the victim\u0027s browser. An attacker can phish an authenticated\nuser to trigger this vulnerability.\n",
      "id": "GSD-2017-12098",
      "modified": "2018-01-10T00:00:00.000Z",
      "published": "2018-01-10T00:00:00.000Z",
      "references": [
        {
          "type": "WEB",
          "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0450"
        },
        {
          "type": "WEB",
          "url": "https://github.com/sferik/rails_admin/issues/2985"
        }
      ],
      "schema_version": "1.4.0",
      "severity": [
        {
          "score": 4.3,
          "type": "CVSS_V2"
        },
        {
          "score": 6.1,
          "type": "CVSS_V3"
        }
      ],
      "summary": "rails_admin ruby gem XSS vulnerability"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "talos-cna@cisco.com",
        "ID": "CVE-2017-12098",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "An exploitable cross site scripting (XSS) vulnerability exists in the add filter functionality of the rails_admin rails gem version 1.2.0. A specially crafted URL can cause an XSS flaw resulting in an attacker being able to execute arbitrary javascript on the victim\u0027s browser. An attacker can phish an authenticated user to trigger this vulnerability."
          }
        ]
      },
      "impact": {
        "cvss": {
          "baseScore": 6.1,
          "baseSeverity": "Medium",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.0"
        }
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "102486",
            "refsource": "BID",
            "url": "http://www.securityfocus.com/bid/102486"
          },
          {
            "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0450",
            "refsource": "MISC",
            "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0450"
          }
        ]
      }
    },
    "github.com/rubysec/ruby-advisory-db": {
      "cve": "2017-12098",
      "cvss_v2": 4.3,
      "cvss_v3": 6.1,
      "date": "2018-01-10",
      "description": "An exploitable cross site scripting (XSS) vulnerability exists in the\nadd filter functionality of the rails_admin rails gem version 1.2.0. A specially\ncrafted URL can cause an XSS flaw resulting in an attacker being able to execute\narbitrary javascript on the victim\u0027s browser. An attacker can phish an authenticated\nuser to trigger this vulnerability.\n",
      "gem": "rails_admin",
      "ghsa": "pxr8-w3jq-rcwj",
      "patched_versions": [
        "\u003e= 1.3.0"
      ],
      "related": {
        "url": [
          "https://github.com/sferik/rails_admin/issues/2985"
        ]
      },
      "title": "rails_admin ruby gem XSS vulnerability",
      "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0450"
    },
    "gitlab.com": {
      "advisories": [
        {
          "affected_range": "=1.2.0",
          "affected_versions": "Version 1.2.0",
          "cvss_v2": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "cvss_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
          "cwe_ids": [
            "CWE-1035",
            "CWE-79",
            "CWE-937"
          ],
          "date": "2018-02-02",
          "description": "An exploitable cross site scripting (XSS) vulnerability exists in the \"add filter\" functionality of the rails_admin rails gem. A specially crafted URL can cause an XSS flaw resulting in an attacker being able to execute arbitrary javascript on the victim\u0027s browser. An attacker can phish an authenticated user to trigger this vulnerability.",
          "fixed_versions": [
            "1.3.0"
          ],
          "identifier": "CVE-2017-12098",
          "identifiers": [
            "CVE-2017-12098"
          ],
          "not_impacted": "All versions before 1.2.0, all versions after 1.2.0",
          "package_slug": "gem/rails_admin",
          "pubdate": "2018-01-19",
          "solution": "Upgrade to version 1.3.0 or above.",
          "title": "Cross-site Scripting",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2017-12098",
            "http://www.securityfocus.com/bid/102486"
          ],
          "uuid": "10e47a3e-881d-46c5-82ba-290f9ec8d556"
        }
      ]
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:rails_admin_project:rails_admin:1.2.0:*:*:*:*:ruby:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "talos-cna@cisco.com",
          "ID": "CVE-2017-12098"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "An exploitable cross site scripting (XSS) vulnerability exists in the add filter functionality of the rails_admin rails gem version 1.2.0. A specially crafted URL can cause an XSS flaw resulting in an attacker being able to execute arbitrary javascript on the victim\u0027s browser. An attacker can phish an authenticated user to trigger this vulnerability."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-79"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0450",
              "refsource": "MISC",
              "tags": [
                "Exploit",
                "Third Party Advisory"
              ],
              "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0450"
            },
            {
              "name": "102486",
              "refsource": "BID",
              "tags": [
                "Broken Link",
                "Third Party Advisory",
                "VDB Entry"
              ],
              "url": "http://www.securityfocus.com/bid/102486"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "cvssV2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "exploitabilityScore": 8.6,
          "impactScore": 2.9,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "MEDIUM",
          "userInteractionRequired": true
        },
        "baseMetricV3": {
          "cvssV3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "exploitabilityScore": 2.8,
          "impactScore": 2.7
        }
      },
      "lastModifiedDate": "2023-01-27T19:20Z",
      "publishedDate": "2018-01-19T19:29Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or observed by the user.
  • Confirmed: The vulnerability has been validated from an analyst's perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
  • Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
  • Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
  • Not confirmed: The user expressed doubt about the validity of the vulnerability.
  • Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.


Loading…

Detection rules are retrieved from Rulezet.

Loading…

Loading…