Skip to content

delayed_job_web Cross-site Scripting vulnerability

Moderate severity GitHub Reviewed Published Mar 5, 2018 to the GitHub Advisory Database • Updated Aug 29, 2023

Package

bundler delayed_job_web (RubyGems)

Affected versions

>= 1.2.9, < 1.4.2

Patched versions

1.4.2

Description

An exploitable cross site scripting (XSS) vulnerability exists in the filter functionality of the delayed_job_web rails gem versions 1.2.9 before 1.4.2. A specially crafted URL can cause an XSS flaw resulting in an attacker being able to execute arbitrary javascript on the victim's browser. An attacker can phish an authenticated user to trigger this vulnerability.

References

Published by the National Vulnerability Database Jan 19, 2018
Published to the GitHub Advisory Database Mar 5, 2018
Reviewed Jun 16, 2020
Last updated Aug 29, 2023

Severity

Moderate
6.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2017-12097

GHSA ID

GHSA-w7q9-xr2x-wh7x
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.