Skip to content

Rails actionpack gem vulnerable to Cross-site Scripting

Moderate severity GitHub Reviewed Published Oct 24, 2017 to the GitHub Advisory Database • Updated Nov 9, 2023

Package

bundler actionpack (RubyGems)

Affected versions

< 2.3.11
>= 3.0.0, < 3.0.4

Patched versions

2.3.11
3.0.4
bundler actionview (RubyGems)
< 2.3.11
>= 3.0.0, < 3.0.4
2.3.11
3.0.4
Published by the National Vulnerability Database Feb 14, 2011
Published to the GitHub Advisory Database Oct 24, 2017
Reviewed Jun 16, 2020
Last updated Nov 9, 2023

Severity

Moderate

Weaknesses

CVE ID

CVE-2011-0446

GHSA ID

GHSA-75w6-p6mg-vh8j

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.