Skip to content

actionpack vulnerable to Cross-site Scripting

Moderate severity GitHub Reviewed Published Oct 24, 2017 to the GitHub Advisory Database • Updated Aug 25, 2023

Package

bundler actionpack (RubyGems)

Affected versions

>= 3.0.0, < 3.2.16
>= 4.0.0, < 4.0.2

Patched versions

3.2.16
4.0.2

Description

Cross-site scripting (XSS) vulnerability in actionpack/lib/action_view/helpers/translation_helper.rb in the internationalization component in Ruby on Rails 3.x before 3.2.16 and 4.x before 4.0.2 allows remote attackers to inject arbitrary web script or HTML via a crafted string that triggers generation of a fallback string by the i18n gem.

References

Published to the GitHub Advisory Database Oct 24, 2017
Reviewed Jun 16, 2020
Last updated Aug 25, 2023

Severity

Moderate

Weaknesses

CVE ID

CVE-2013-4491

GHSA ID

GHSA-699m-mcjm-9cw8

Source code

No known source code
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.