Page 10 of 47 results (0.003 seconds)

CVSS: 4.3EPSS: 0%CPEs: 61EXPL: 0

Cross-site scripting (XSS) vulnerability in actionpack/lib/action_view/helpers/form_options_helper.rb in the select helper in Ruby on Rails 3.0.x before 3.0.12, 3.1.x before 3.1.4, and 3.2.x before 3.2.2 allows remote attackers to inject arbitrary web script or HTML via vectors involving certain generation of OPTION elements within SELECT elements. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en actionpack/lib/action_view/helpers/form_options_helper.rb en "select helper" de Ruby on Rails 3.0.x anteriores a 3.0.12, 3.1.x anteriores a 3.1.4, y 3.2.x anteriores a 3.2.2 permite a atacantes remotos inyectar codigo de script web o código HTML de su elección a través de vectores que involucran la generación de elementos OPTION dentro de elementos SELECT. • http://groups.google.com/group/rubyonrails-security/msg/6fca4f5c47705488?dmode=source&output=gplain http://lists.fedoraproject.org/pipermail/package-announce/2012-March/075675.html http://lists.fedoraproject.org/pipermail/package-announce/2012-March/075740.html http://weblog.rubyonrails.org/2012/3/1/ann-rails-3-0-12-has-been-released http://www.debian.org/security/2012/dsa-2466 http://www.openwall.com/lists/oss-security/2012/03/02/6 http://www.openwall.com/lists/oss-security/2012/03/ • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.8EPSS: 4%CPEs: 139EXPL: 0

The session fixation protection mechanism in cgi_process.rb in Rails 1.2.4, as used in Ruby on Rails, removes the :cookie_only attribute from the DEFAULT_SESSION_OPTIONS constant, which effectively causes cookie_only to be applied only to the first instantiation of CgiRequest, which allows remote attackers to conduct session fixation attacks. NOTE: this is due to an incomplete fix for CVE-2007-5380. El mecanismo de protección de fijación de sesión en el archivo cgi_process.rb en Rails versión 1.2.4, como es usado en Ruby on Rails, elimina el atributo :cookie_only de la constante DEFAULT_SESSION_OPTIONS, lo que causa efectivamente que cookie_only se aplique solo a la primera instancia de CgiRequest, lo que permite a atacantes remotos conducir ataques de fijación de sesión. NOTA: esto es debido a una corrección incompleta para el CVE-2007-5380. • http://dev.rubyonrails.org/changeset/8177 http://dev.rubyonrails.org/ticket/10048 http://docs.info.apple.com/article.html?artnum=307179 http://lists.apple.com/archives/security-announce/2007/Dec/msg00002.html http://secunia.com/advisories/27781 http://secunia.com/advisories/28136 http://weblog.rubyonrails.org/2007/11/24/ruby-on-rails-1-2-6-security-and-maintenance-release http://www.securityfocus.com/bid/26598 http://www.us-cert.gov/cas/techalerts/TA07-352A.html http:// • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •