Skip to content

actionpack Cross-site Scripting vulnerability

Moderate severity GitHub Reviewed Published Oct 24, 2017 to the GitHub Advisory Database • Updated Nov 10, 2023

Package

bundler actionpack (RubyGems)

Affected versions

< 3.0.17
>= 3.1.0, < 3.1.8
>= 3.2.0, < 3.2.8

Patched versions

3.0.17
3.1.8
3.2.8

Description

Cross-site scripting (XSS) vulnerability in actionpack/lib/action_view/helpers/sanitize_helper.rb in the strip_tags helper in Ruby on Rails before 3.0.17, 3.1.x before 3.1.8, and 3.2.x before 3.2.8 allows remote attackers to inject arbitrary web script or HTML via malformed HTML markup.

References

Published by the National Vulnerability Database Aug 10, 2012
Published to the GitHub Advisory Database Oct 24, 2017
Reviewed Jun 16, 2020
Last updated Nov 10, 2023

Severity

Moderate

Weaknesses

CVE ID

CVE-2012-3465

GHSA ID

GHSA-7g65-ghrg-hpf5

Source code

No known source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.