Skip to content

rails_admin ruby gem XSS

Moderate severity GitHub Reviewed Published Mar 5, 2018 to the GitHub Advisory Database • Updated Jul 3, 2023

Package

bundler rails_admin (RubyGems)

Affected versions

< 1.3.0

Patched versions

1.3.0

Description

An exploitable cross site scripting (XSS) vulnerability exists in the add filter functionality of the rails_admin rails gem version 1.2.0. A specially crafted URL can cause an XSS flaw resulting in an attacker being able to execute arbitrary javascript on the victim's browser. An attacker can phish an authenticated user to trigger this vulnerability.

References

Published by the National Vulnerability Database Jan 19, 2018
Published to the GitHub Advisory Database Mar 5, 2018
Reviewed Jun 16, 2020
Last updated Jul 3, 2023

Severity

Moderate
6.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2017-12098

GHSA ID

GHSA-pxr8-w3jq-rcwj
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.