Description
Vulnerable Library - jbuilder-2.11.5.gem
Path to dependency file: /Gemfile.lock
Path to vulnerable library: /home/wss-scanner/.gem/ruby/2.7.0/cache/rails-html-sanitizer-1.4.3.gem
Found in HEAD commit: ab21a9f862ff3da3db0787ca394d129f490c3cfe
Vulnerabilities
CVE | Severity | Exploit Maturity | EPSS | Dependency | Type | Fixed in (jbuilder version) | Remediation Possible** | Reachability | |
---|---|---|---|---|---|---|---|---|---|
CVE-2020-8165 | 9.8 | Not Defined | 35.8% | activesupport-5.0.7.2.gem | Transitive | N/A* | ❌ | ||
CVE-2023-22796 | 7.5 | Not Defined | 0.2% | activesupport-5.0.7.2.gem | Transitive | N/A* | ❌ | ||
CVE-2022-23517 | 7.5 | Not Defined | 0.1% | rails-html-sanitizer-1.4.3.gem | Transitive | N/A* | ❌ | ||
CVE-2022-23516 | 7.5 | Not Defined | 0.1% | loofah-2.19.0.gem | Transitive | N/A* | ❌ | ||
CVE-2022-23514 | 7.5 | Not Defined | 0.1% | loofah-2.19.0.gem | Transitive | N/A* | ❌ | ||
CVE-2022-23476 | 7.5 | Not Defined | 0.1% | nokogiri-1.13.8-x86_64-linux.gem | Transitive | N/A* | ❌ | ||
CVE-2022-23519 | 7.2 | Not Defined | 0.1% | rails-html-sanitizer-1.4.3.gem | Transitive | N/A* | ❌ | ||
CVE-2022-27777 | 6.1 | Not Defined | 0.1% | actionview-5.0.7.2.gem | Transitive | N/A* | ❌ | ||
CVE-2022-23520 | 6.1 | Not Defined | 0.1% | rails-html-sanitizer-1.4.3.gem | Transitive | N/A* | ❌ | ||
CVE-2022-23518 | 6.1 | Not Defined | 0.1% | rails-html-sanitizer-1.4.3.gem | Transitive | N/A* | ❌ | ||
CVE-2022-23515 | 6.1 | Not Defined | 0.2% | loofah-2.19.0.gem | Transitive | N/A* | ❌ | ||
CVE-2020-15169 | 5.4 | Not Defined | 0.2% | actionview-5.0.7.2.gem | Transitive | N/A* | ❌ | ||
CVE-2024-53989 | 4.7 | Not Defined | 0.0% | rails-html-sanitizer-1.4.3.gem | Transitive | N/A* | ❌ | ||
CVE-2024-53988 | 4.7 | Not Defined | 0.0% | rails-html-sanitizer-1.4.3.gem | Transitive | N/A* | ❌ | ||
CVE-2024-53987 | 4.7 | Not Defined | 0.0% | rails-html-sanitizer-1.4.3.gem | Transitive | N/A* | ❌ | ||
CVE-2024-53986 | 4.7 | Not Defined | 0.0% | rails-html-sanitizer-1.4.3.gem | Transitive | N/A* | ❌ | ||
CVE-2024-53985 | 4.7 | Not Defined | 0.0% | rails-html-sanitizer-1.4.3.gem | Transitive | N/A* | ❌ | ||
CVE-2020-5267 | 4.0 | Not Defined | 0.2% | actionview-5.0.7.2.gem | Transitive | N/A* | ❌ |
*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.
**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation
Details
CVE-2020-8165
Vulnerable Library - activesupport-5.0.7.2.gem
A toolkit of support libraries and Ruby core extensions extracted from the Rails framework. Rich support for multibyte strings, internationalization, time zones, and testing.
Library home page: https://rubygems.org/gems/activesupport-5.0.7.2.gem
Path to dependency file: /Gemfile.lock
Path to vulnerable library: /home/wss-scanner/.gem/ruby/2.7.0/cache/activesupport-5.0.7.2.gem
Dependency Hierarchy:
- jbuilder-2.11.5.gem (Root Library)
- ❌ activesupport-5.0.7.2.gem (Vulnerable Library)
Found in HEAD commit: ab21a9f862ff3da3db0787ca394d129f490c3cfe
Found in base branch: main
Vulnerability Details
A deserialization of untrusted data vulnernerability exists in rails < 5.2.4.3, rails < 6.0.3.1 that can allow an attacker to unmarshal user-provided objects in MemCacheStore and RedisCacheStore potentially resulting in an RCE.
Publish Date: 2020-06-19
URL: CVE-2020-8165
Threat Assessment
Exploit Maturity: Not Defined
EPSS: 35.8%
CVSS 3 Score Details (9.8)
Base Score Metrics:
- Exploitability Metrics:
- Attack Vector: Network
- Attack Complexity: Low
- Privileges Required: None
- User Interaction: None
- Scope: Unchanged
- Impact Metrics:
- Confidentiality Impact: High
- Integrity Impact: High
- Availability Impact: High
Suggested Fix
Type: Upgrade version
Origin: GHSA-2p68-f74v-9wc6
Release Date: 2020-06-19
Fix Resolution: 5.2.4.3,6.0.3.1
CVE-2023-22796
Vulnerable Library - activesupport-5.0.7.2.gem
A toolkit of support libraries and Ruby core extensions extracted from the Rails framework. Rich support for multibyte strings, internationalization, time zones, and testing.
Library home page: https://rubygems.org/gems/activesupport-5.0.7.2.gem
Path to dependency file: /Gemfile.lock
Path to vulnerable library: /home/wss-scanner/.gem/ruby/2.7.0/cache/activesupport-5.0.7.2.gem
Dependency Hierarchy:
- jbuilder-2.11.5.gem (Root Library)
- ❌ activesupport-5.0.7.2.gem (Vulnerable Library)
Found in HEAD commit: ab21a9f862ff3da3db0787ca394d129f490c3cfe
Found in base branch: main
Vulnerability Details
A regular expression based DoS vulnerability in Active Support <6.1.7.1 and <7.0.4.1. A specially crafted string passed to the underscore method can cause the regular expression engine to enter a state of catastrophic backtracking. This can cause the process to use large amounts of CPU and memory, leading to a possible DoS vulnerability.
Publish Date: 2023-02-09
URL: CVE-2023-22796
Threat Assessment
Exploit Maturity: Not Defined
EPSS: 0.2%
CVSS 3 Score Details (7.5)
Base Score Metrics:
- Exploitability Metrics:
- Attack Vector: Network
- Attack Complexity: Low
- Privileges Required: None
- User Interaction: None
- Scope: Unchanged
- Impact Metrics:
- Confidentiality Impact: None
- Integrity Impact: None
- Availability Impact: High
Suggested Fix
Type: Upgrade version
Origin: GHSA-j6gc-792m-qgm2
Release Date: 2023-02-09
Fix Resolution: activesupport - 6.1.7.1,7.0.4.1
CVE-2022-23517
Vulnerable Library - rails-html-sanitizer-1.4.3.gem
HTML sanitization for Rails applications
Library home page: https://rubygems.org/gems/rails-html-sanitizer-1.4.3.gem
Path to dependency file: /Gemfile.lock
Path to vulnerable library: /home/wss-scanner/.gem/ruby/2.7.0/cache/rails-html-sanitizer-1.4.3.gem
Dependency Hierarchy:
- jbuilder-2.11.5.gem (Root Library)
- actionview-5.0.7.2.gem
- ❌ rails-html-sanitizer-1.4.3.gem (Vulnerable Library)
- actionview-5.0.7.2.gem
Found in HEAD commit: ab21a9f862ff3da3db0787ca394d129f490c3cfe
Found in base branch: main
Vulnerability Details
rails-html-sanitizer is responsible for sanitizing HTML fragments in Rails applications. Certain configurations of rails-html-sanitizer < 1.4.4 use an inefficient regular expression that is susceptible to excessive backtracking when attempting to sanitize certain SVG attributes. This may lead to a denial of service through CPU resource consumption. This issue has been patched in version 1.4.4.
Publish Date: 2022-12-14
URL: CVE-2022-23517
Threat Assessment
Exploit Maturity: Not Defined
EPSS: 0.1%
CVSS 3 Score Details (7.5)
Base Score Metrics:
- Exploitability Metrics:
- Attack Vector: Network
- Attack Complexity: Low
- Privileges Required: None
- User Interaction: None
- Scope: Unchanged
- Impact Metrics:
- Confidentiality Impact: None
- Integrity Impact: None
- Availability Impact: High
Suggested Fix
Type: Upgrade version
Origin: GHSA-5x79-w82f-gw8w
Release Date: 2022-12-14
Fix Resolution: rails-html-sanitizer - 1.4.4
CVE-2022-23516
Vulnerable Library - loofah-2.19.0.gem
Loofah is a general library for manipulating and transforming HTML/XML documents and fragments, built on top of Nokogiri.
Loofah excels at HTML sanitization (XSS prevention). It includes some nice HTML sanitizers, which are based on HTML5lib's safelist, so it most likely won't make your codes less secure. (These statements have not been evaluated by Netexperts.)
ActiveRecord extensions for sanitization are available in the loofah-activerecord
gem.
Library home page: https://rubygems.org/gems/loofah-2.19.0.gem
Path to dependency file: /Gemfile.lock
Path to vulnerable library: /home/wss-scanner/.gem/ruby/2.7.0/cache/loofah-2.19.0.gem
Dependency Hierarchy:
- jbuilder-2.11.5.gem (Root Library)
- actionview-5.0.7.2.gem
- rails-html-sanitizer-1.4.3.gem
- ❌ loofah-2.19.0.gem (Vulnerable Library)
- rails-html-sanitizer-1.4.3.gem
- actionview-5.0.7.2.gem
Found in HEAD commit: ab21a9f862ff3da3db0787ca394d129f490c3cfe
Found in base branch: main
Vulnerability Details
Loofah is a general library for manipulating and transforming HTML/XML documents and fragments, built on top of Nokogiri. Loofah >= 2.2.0, < 2.19.1 uses recursion for sanitizing CDATA sections, making it susceptible to stack exhaustion and raising a SystemStackError exception. This may lead to a denial of service through CPU resource consumption. This issue is patched in version 2.19.1. Users who are unable to upgrade may be able to mitigate this vulnerability by limiting the length of the strings that are sanitized.
Publish Date: 2022-12-14
URL: CVE-2022-23516
Threat Assessment
Exploit Maturity: Not Defined
EPSS: 0.1%
CVSS 3 Score Details (7.5)
Base Score Metrics:
- Exploitability Metrics:
- Attack Vector: Network
- Attack Complexity: Low
- Privileges Required: None
- User Interaction: None
- Scope: Unchanged
- Impact Metrics:
- Confidentiality Impact: None
- Integrity Impact: None
- Availability Impact: High
Suggested Fix
Type: Upgrade version
Origin: GHSA-3x8r-x6xp-q4vm
Release Date: 2022-12-14
Fix Resolution: loofah - 2.19.1
CVE-2022-23514
Vulnerable Library - loofah-2.19.0.gem
Loofah is a general library for manipulating and transforming HTML/XML documents and fragments, built on top of Nokogiri.
Loofah excels at HTML sanitization (XSS prevention). It includes some nice HTML sanitizers, which are based on HTML5lib's safelist, so it most likely won't make your codes less secure. (These statements have not been evaluated by Netexperts.)
ActiveRecord extensions for sanitization are available in the loofah-activerecord
gem.
Library home page: https://rubygems.org/gems/loofah-2.19.0.gem
Path to dependency file: /Gemfile.lock
Path to vulnerable library: /home/wss-scanner/.gem/ruby/2.7.0/cache/loofah-2.19.0.gem
Dependency Hierarchy:
- jbuilder-2.11.5.gem (Root Library)
- actionview-5.0.7.2.gem
- rails-html-sanitizer-1.4.3.gem
- ❌ loofah-2.19.0.gem (Vulnerable Library)
- rails-html-sanitizer-1.4.3.gem
- actionview-5.0.7.2.gem
Found in HEAD commit: ab21a9f862ff3da3db0787ca394d129f490c3cfe
Found in base branch: main
Vulnerability Details
Loofah is a general library for manipulating and transforming HTML/XML documents and fragments, built on top of Nokogiri. Loofah < 2.19.1 contains an inefficient regular expression that is susceptible to excessive backtracking when attempting to sanitize certain SVG attributes. This may lead to a denial of service through CPU resource consumption. This issue is patched in version 2.19.1.
Publish Date: 2022-12-14
URL: CVE-2022-23514
Threat Assessment
Exploit Maturity: Not Defined
EPSS: 0.1%
CVSS 3 Score Details (7.5)
Base Score Metrics:
- Exploitability Metrics:
- Attack Vector: Network
- Attack Complexity: Low
- Privileges Required: None
- User Interaction: None
- Scope: Unchanged
- Impact Metrics:
- Confidentiality Impact: None
- Integrity Impact: None
- Availability Impact: High
Suggested Fix
Type: Upgrade version
Origin: GHSA-486f-hjj9-9vhh
Release Date: 2022-12-14
Fix Resolution: loofah - 2.19.1
CVE-2022-23476
Vulnerable Library - nokogiri-1.13.8-x86_64-linux.gem
Nokogiri (鋸) makes it easy and painless to work with XML and HTML from Ruby. It provides a sensible, easy-to-understand API for reading, writing, modifying, and querying documents. It is fast and standards-compliant by relying on native parsers like libxml2 (C) and xerces (Java).
Library home page: https://rubygems.org/gems/nokogiri-1.13.8-x86_64-linux.gem
Path to dependency file: /Gemfile.lock
Path to vulnerable library: /home/wss-scanner/.gem/ruby/2.7.0/cache/nokogiri-1.13.8-x86_64-linux.gem
Dependency Hierarchy:
- jbuilder-2.11.5.gem (Root Library)
- actionview-5.0.7.2.gem
- rails-html-sanitizer-1.4.3.gem
- loofah-2.19.0.gem
- ❌ nokogiri-1.13.8-x86_64-linux.gem (Vulnerable Library)
- loofah-2.19.0.gem
- rails-html-sanitizer-1.4.3.gem
- actionview-5.0.7.2.gem
Found in HEAD commit: ab21a9f862ff3da3db0787ca394d129f490c3cfe
Found in base branch: main
Vulnerability Details
Nokogiri is an open source XML and HTML library for the Ruby programming language. Nokogiri 1.13.8
and 1.13.9
fail to check the return value from xmlTextReaderExpand
in the method Nokogiri::XML::Reader#attribute_hash
. This can lead to a null pointer exception when invalid markup is being parsed. For applications using XML::Reader
to parse untrusted inputs, this may potentially be a vector for a denial of service attack. Users are advised to upgrade to Nokogiri >= 1.13.10
. Users may be able to search their code for calls to either XML::Reader#attributes
or XML::Reader#attribute_hash
to determine if they are affected.
Publish Date: 2022-12-08
URL: CVE-2022-23476
Threat Assessment
Exploit Maturity: Not Defined
EPSS: 0.1%
CVSS 3 Score Details (7.5)
Base Score Metrics:
- Exploitability Metrics:
- Attack Vector: Network
- Attack Complexity: Low
- Privileges Required: None
- User Interaction: None
- Scope: Unchanged
- Impact Metrics:
- Confidentiality Impact: None
- Integrity Impact: None
- Availability Impact: High
Suggested Fix
Type: Upgrade version
Release Date: 2022-12-08
Fix Resolution: nokogiri - 1.13.10
CVE-2022-23519
Vulnerable Library - rails-html-sanitizer-1.4.3.gem
HTML sanitization for Rails applications
Library home page: https://rubygems.org/gems/rails-html-sanitizer-1.4.3.gem
Path to dependency file: /Gemfile.lock
Path to vulnerable library: /home/wss-scanner/.gem/ruby/2.7.0/cache/rails-html-sanitizer-1.4.3.gem
Dependency Hierarchy:
- jbuilder-2.11.5.gem (Root Library)
- actionview-5.0.7.2.gem
- ❌ rails-html-sanitizer-1.4.3.gem (Vulnerable Library)
- actionview-5.0.7.2.gem
Found in HEAD commit: ab21a9f862ff3da3db0787ca394d129f490c3cfe
Found in base branch: main
Vulnerability Details
rails-html-sanitizer is responsible for sanitizing HTML fragments in Rails applications. Prior to version 1.4.4, a possible XSS vulnerability with certain configurations of Rails::Html::Sanitizer may allow an attacker to inject content if the application developer has overridden the sanitizer's allowed tags in either of the following ways: allow both "math" and "style" elements, or allow both "svg" and "style" elements. Code is only impacted if allowed tags are being overridden. . This issue is fixed in version 1.4.4. All users overriding the allowed tags to include "math" or "svg" and "style" should either upgrade or use the following workaround immediately: Remove "style" from the overridden allowed tags, or remove "math" and "svg" from the overridden allowed tags.
Publish Date: 2022-12-14
URL: CVE-2022-23519
Threat Assessment
Exploit Maturity: Not Defined
EPSS: 0.1%
CVSS 3 Score Details (7.2)
Base Score Metrics:
- Exploitability Metrics:
- Attack Vector: Network
- Attack Complexity: Low
- Privileges Required: None
- User Interaction: None
- Scope: Changed
- Impact Metrics:
- Confidentiality Impact: Low
- Integrity Impact: Low
- Availability Impact: None
Suggested Fix
Type: Upgrade version
Origin: GHSA-9h9g-93gc-623h
Release Date: 2022-12-14
Fix Resolution: rails-html-sanitizer - 1.4.4
CVE-2022-27777
Vulnerable Library - actionview-5.0.7.2.gem
Simple, battle-tested conventions and helpers for building web pages.
Library home page: https://rubygems.org/gems/actionview-5.0.7.2.gem
Path to dependency file: /Gemfile.lock
Path to vulnerable library: /home/wss-scanner/.gem/ruby/2.7.0/cache/actionview-5.0.7.2.gem
Dependency Hierarchy:
- jbuilder-2.11.5.gem (Root Library)
- ❌ actionview-5.0.7.2.gem (Vulnerable Library)
Found in HEAD commit: ab21a9f862ff3da3db0787ca394d129f490c3cfe
Found in base branch: main
Vulnerability Details
A XSS Vulnerability in Action View tag helpers >= 5.2.0 and < 5.2.0 which would allow an attacker to inject content if able to control input into specific attributes.
Publish Date: 2022-05-26
URL: CVE-2022-27777
Threat Assessment
Exploit Maturity: Not Defined
EPSS: 0.1%
CVSS 3 Score Details (6.1)
Base Score Metrics:
- Exploitability Metrics:
- Attack Vector: Network
- Attack Complexity: Low
- Privileges Required: None
- User Interaction: Required
- Scope: Changed
- Impact Metrics:
- Confidentiality Impact: Low
- Integrity Impact: Low
- Availability Impact: None
Suggested Fix
Type: Upgrade version
Origin: GHSA-ch3h-j2vf-95pv
Release Date: 2022-05-26
Fix Resolution: actionview - 5.2.7.1,6.0.4.8,6.1.5.1,7.0.2.4
CVE-2022-23520
Vulnerable Library - rails-html-sanitizer-1.4.3.gem
HTML sanitization for Rails applications
Library home page: https://rubygems.org/gems/rails-html-sanitizer-1.4.3.gem
Path to dependency file: /Gemfile.lock
Path to vulnerable library: /home/wss-scanner/.gem/ruby/2.7.0/cache/rails-html-sanitizer-1.4.3.gem
Dependency Hierarchy:
- jbuilder-2.11.5.gem (Root Library)
- actionview-5.0.7.2.gem
- ❌ rails-html-sanitizer-1.4.3.gem (Vulnerable Library)
- actionview-5.0.7.2.gem
Found in HEAD commit: ab21a9f862ff3da3db0787ca394d129f490c3cfe
Found in base branch: main
Vulnerability Details
rails-html-sanitizer is responsible for sanitizing HTML fragments in Rails applications. Prior to version 1.4.4, there is a possible XSS vulnerability with certain configurations of Rails::Html::Sanitizer due to an incomplete fix of CVE-2022-32209. Rails::Html::Sanitizer may allow an attacker to inject content if the application developer has overridden the sanitizer's allowed tags to allow both "select" and "style" elements. Code is only impacted if allowed tags are being overridden. This issue is patched in version 1.4.4. All users overriding the allowed tags to include both "select" and "style" should either upgrade or use this workaround: Remove either "select" or "style" from the overridden allowed tags. NOTE: Code is not impacted if allowed tags are overridden using either the :tags option to the Action View helper method sanitize or the :tags option to the instance method SafeListSanitizer#sanitize.
Publish Date: 2022-12-14
URL: CVE-2022-23520
Threat Assessment
Exploit Maturity: Not Defined
EPSS: 0.1%
CVSS 3 Score Details (6.1)
Base Score Metrics:
- Exploitability Metrics:
- Attack Vector: Network
- Attack Complexity: Low
- Privileges Required: None
- User Interaction: Required
- Scope: Changed
- Impact Metrics:
- Confidentiality Impact: Low
- Integrity Impact: Low
- Availability Impact: None
Suggested Fix
Type: Upgrade version
Origin: GHSA-rrfc-7g8p-99q8
Release Date: 2022-12-14
Fix Resolution: rails-html-sanitizer - 1.4.4
CVE-2022-23518
Vulnerable Library - rails-html-sanitizer-1.4.3.gem
HTML sanitization for Rails applications
Library home page: https://rubygems.org/gems/rails-html-sanitizer-1.4.3.gem
Path to dependency file: /Gemfile.lock
Path to vulnerable library: /home/wss-scanner/.gem/ruby/2.7.0/cache/rails-html-sanitizer-1.4.3.gem
Dependency Hierarchy:
- jbuilder-2.11.5.gem (Root Library)
- actionview-5.0.7.2.gem
- ❌ rails-html-sanitizer-1.4.3.gem (Vulnerable Library)
- actionview-5.0.7.2.gem
Found in HEAD commit: ab21a9f862ff3da3db0787ca394d129f490c3cfe
Found in base branch: main
Vulnerability Details
rails-html-sanitizer is responsible for sanitizing HTML fragments in Rails applications. Versions >= 1.0.3, < 1.4.4 are vulnerable to cross-site scripting via data URIs when used in combination with Loofah >= 2.1.0. This issue is patched in version 1.4.4.
Publish Date: 2022-12-14
URL: CVE-2022-23518
Threat Assessment
Exploit Maturity: Not Defined
EPSS: 0.1%
CVSS 3 Score Details (6.1)
Base Score Metrics:
- Exploitability Metrics:
- Attack Vector: Network
- Attack Complexity: Low
- Privileges Required: None
- User Interaction: Required
- Scope: Changed
- Impact Metrics:
- Confidentiality Impact: Low
- Integrity Impact: Low
- Availability Impact: None
Suggested Fix
Type: Upgrade version
Origin: GHSA-mcvf-2q2m-x72m
Release Date: 2022-12-14
Fix Resolution: rails-html-sanitizer - 1.4.4
CVE-2022-23515
Vulnerable Library - loofah-2.19.0.gem
Loofah is a general library for manipulating and transforming HTML/XML documents and fragments, built on top of Nokogiri.
Loofah excels at HTML sanitization (XSS prevention). It includes some nice HTML sanitizers, which are based on HTML5lib's safelist, so it most likely won't make your codes less secure. (These statements have not been evaluated by Netexperts.)
ActiveRecord extensions for sanitization are available in the loofah-activerecord
gem.
Library home page: https://rubygems.org/gems/loofah-2.19.0.gem
Path to dependency file: /Gemfile.lock
Path to vulnerable library: /home/wss-scanner/.gem/ruby/2.7.0/cache/loofah-2.19.0.gem
Dependency Hierarchy:
- jbuilder-2.11.5.gem (Root Library)
- actionview-5.0.7.2.gem
- rails-html-sanitizer-1.4.3.gem
- ❌ loofah-2.19.0.gem (Vulnerable Library)
- rails-html-sanitizer-1.4.3.gem
- actionview-5.0.7.2.gem
Found in HEAD commit: ab21a9f862ff3da3db0787ca394d129f490c3cfe
Found in base branch: main
Vulnerability Details
Loofah is a general library for manipulating and transforming HTML/XML documents and fragments, built on top of Nokogiri. Loofah >= 2.1.0, < 2.19.1 is vulnerable to cross-site scripting via the image/svg+xml media type in data URIs. This issue is patched in version 2.19.1.
Publish Date: 2022-12-14
URL: CVE-2022-23515
Threat Assessment
Exploit Maturity: Not Defined
EPSS: 0.2%
CVSS 3 Score Details (6.1)
Base Score Metrics:
- Exploitability Metrics:
- Attack Vector: Network
- Attack Complexity: Low
- Privileges Required: None
- User Interaction: Required
- Scope: Changed
- Impact Metrics:
- Confidentiality Impact: Low
- Integrity Impact: Low
- Availability Impact: None
Suggested Fix
Type: Upgrade version
Origin: GHSA-228g-948r-83gx
Release Date: 2022-12-14
Fix Resolution: loofah - 2.19.1
CVE-2020-15169
Vulnerable Library - actionview-5.0.7.2.gem
Simple, battle-tested conventions and helpers for building web pages.
Library home page: https://rubygems.org/gems/actionview-5.0.7.2.gem
Path to dependency file: /Gemfile.lock
Path to vulnerable library: /home/wss-scanner/.gem/ruby/2.7.0/cache/actionview-5.0.7.2.gem
Dependency Hierarchy:
- jbuilder-2.11.5.gem (Root Library)
- ❌ actionview-5.0.7.2.gem (Vulnerable Library)
Found in HEAD commit: ab21a9f862ff3da3db0787ca394d129f490c3cfe
Found in base branch: main
Vulnerability Details
In Action View before versions 5.2.4.4 and 6.0.3.3 there is a potential Cross-Site Scripting (XSS) vulnerability in Action View's translation helpers. Views that allow the user to control the default (not found) value of the t
and translate
helpers could be susceptible to XSS attacks. When an HTML-unsafe string is passed as the default for a missing translation key named html or ending in _html, the default string is incorrectly marked as HTML-safe and not escaped. This is patched in versions 6.0.3.3 and 5.2.4.4. A workaround without upgrading is proposed in the source advisory.
Publish Date: 2020-09-11
URL: CVE-2020-15169
Threat Assessment
Exploit Maturity: Not Defined
EPSS: 0.2%
CVSS 3 Score Details (5.4)
Base Score Metrics:
- Exploitability Metrics:
- Attack Vector: Network
- Attack Complexity: High
- Privileges Required: None
- User Interaction: None
- Scope: Changed
- Impact Metrics:
- Confidentiality Impact: Low
- Integrity Impact: Low
- Availability Impact: None
Suggested Fix
Type: Upgrade version
Origin: https://rubygems.org/gems/actionview/versions/6.0.3.3
Release Date: 2020-09-11
Fix Resolution: 6.0.3.3, 5.2.4.4
CVE-2024-53989
Vulnerable Library - rails-html-sanitizer-1.4.3.gem
HTML sanitization for Rails applications
Library home page: https://rubygems.org/gems/rails-html-sanitizer-1.4.3.gem
Path to dependency file: /Gemfile.lock
Path to vulnerable library: /home/wss-scanner/.gem/ruby/2.7.0/cache/rails-html-sanitizer-1.4.3.gem
Dependency Hierarchy:
- jbuilder-2.11.5.gem (Root Library)
- actionview-5.0.7.2.gem
- ❌ rails-html-sanitizer-1.4.3.gem (Vulnerable Library)
- actionview-5.0.7.2.gem
Found in HEAD commit: ab21a9f862ff3da3db0787ca394d129f490c3cfe
Found in base branch: main
Vulnerability Details
rails-html-sanitizer is responsible for sanitizing HTML fragments in Rails applications. There is a possible XSS vulnerability with certain configurations of Rails::HTML::Sanitizer 1.6.0 when used with Rails >= 7.1.0. A possible XSS vulnerability with certain configurations of Rails::HTML::Sanitizer may allow an attacker to inject content if HTML5 sanitization is enabled and the application developer has overridden the sanitizer's allowed tags for the the "noscript" element. This vulnerability is fixed in 1.6.1.
Publish Date: 2024-12-02
URL: CVE-2024-53989
Threat Assessment
Exploit Maturity: Not Defined
EPSS: 0.0%
CVSS 3 Score Details (4.7)
Base Score Metrics:
- Exploitability Metrics:
- Attack Vector: Network
- Attack Complexity: High
- Privileges Required: None
- User Interaction: Required
- Scope: Changed
- Impact Metrics:
- Confidentiality Impact: Low
- Integrity Impact: Low
- Availability Impact: None
Suggested Fix
Type: Upgrade version
Origin: GHSA-rxv5-gxqc-xx8g
Release Date: 2024-12-02
Fix Resolution: rails-html-sanitizer - 1.6.1
CVE-2024-53988
Vulnerable Library - rails-html-sanitizer-1.4.3.gem
HTML sanitization for Rails applications
Library home page: https://rubygems.org/gems/rails-html-sanitizer-1.4.3.gem
Path to dependency file: /Gemfile.lock
Path to vulnerable library: /home/wss-scanner/.gem/ruby/2.7.0/cache/rails-html-sanitizer-1.4.3.gem
Dependency Hierarchy:
- jbuilder-2.11.5.gem (Root Library)
- actionview-5.0.7.2.gem
- ❌ rails-html-sanitizer-1.4.3.gem (Vulnerable Library)
- actionview-5.0.7.2.gem
Found in HEAD commit: ab21a9f862ff3da3db0787ca394d129f490c3cfe
Found in base branch: main
Vulnerability Details
rails-html-sanitizer is responsible for sanitizing HTML fragments in Rails applications. There is a possible XSS vulnerability with certain configurations of Rails::HTML::Sanitizer 1.6.0 when used with Rails >= 7.1.0. A possible XSS vulnerability with certain configurations of Rails::HTML::Sanitizer may allow an attacker to inject content if HTML5 sanitization is enabled and the application developer has overridden the sanitizer's allowed tags where the "math", "mtext", "table", and "style" elements are allowed and either either "mglyph" or "malignmark" are allowed. This vulnerability is fixed in 1.6.1.
Publish Date: 2024-12-02
URL: CVE-2024-53988
Threat Assessment
Exploit Maturity: Not Defined
EPSS: 0.0%
CVSS 3 Score Details (4.7)
Base Score Metrics:
- Exploitability Metrics:
- Attack Vector: Network
- Attack Complexity: High
- Privileges Required: None
- User Interaction: Required
- Scope: Changed
- Impact Metrics:
- Confidentiality Impact: Low
- Integrity Impact: Low
- Availability Impact: None
Suggested Fix
Type: Upgrade version
Origin: GHSA-cfjx-w229-hgx5
Release Date: 2024-12-02
Fix Resolution: rails-html-sanitizer - 1.6.1
CVE-2024-53987
Vulnerable Library - rails-html-sanitizer-1.4.3.gem
HTML sanitization for Rails applications
Library home page: https://rubygems.org/gems/rails-html-sanitizer-1.4.3.gem
Path to dependency file: /Gemfile.lock
Path to vulnerable library: /home/wss-scanner/.gem/ruby/2.7.0/cache/rails-html-sanitizer-1.4.3.gem
Dependency Hierarchy:
- jbuilder-2.11.5.gem (Root Library)
- actionview-5.0.7.2.gem
- ❌ rails-html-sanitizer-1.4.3.gem (Vulnerable Library)
- actionview-5.0.7.2.gem
Found in HEAD commit: ab21a9f862ff3da3db0787ca394d129f490c3cfe
Found in base branch: main
Vulnerability Details
rails-html-sanitizer is responsible for sanitizing HTML fragments in Rails applications. There is a possible XSS vulnerability with certain configurations of Rails::HTML::Sanitizer 1.6.0 when used with Rails >= 7.1.0. A possible XSS vulnerability with certain configurations of Rails::HTML::Sanitizer may allow an attacker to inject content if HTML5 sanitization is enabled and the application developer has overridden the sanitizer's allowed tags where the "style" element is explicitly allowed and the "svg" or "math" element is not allowed. This vulnerability is fixed in 1.6.1.
Publish Date: 2024-12-02
URL: CVE-2024-53987
Threat Assessment
Exploit Maturity: Not Defined
EPSS: 0.0%
CVSS 3 Score Details (4.7)
Base Score Metrics:
- Exploitability Metrics:
- Attack Vector: Network
- Attack Complexity: High
- Privileges Required: None
- User Interaction: Required
- Scope: Changed
- Impact Metrics:
- Confidentiality Impact: Low
- Integrity Impact: Low
- Availability Impact: None
Suggested Fix
Type: Upgrade version
Origin: GHSA-2x5m-9ch4-qgrr
Release Date: 2024-12-02
Fix Resolution: rails-html-sanitizer - 1.6.1
CVE-2024-53986
Vulnerable Library - rails-html-sanitizer-1.4.3.gem
HTML sanitization for Rails applications
Library home page: https://rubygems.org/gems/rails-html-sanitizer-1.4.3.gem
Path to dependency file: /Gemfile.lock
Path to vulnerable library: /home/wss-scanner/.gem/ruby/2.7.0/cache/rails-html-sanitizer-1.4.3.gem
Dependency Hierarchy:
- jbuilder-2.11.5.gem (Root Library)
- actionview-5.0.7.2.gem
- ❌ rails-html-sanitizer-1.4.3.gem (Vulnerable Library)
- actionview-5.0.7.2.gem
Found in HEAD commit: ab21a9f862ff3da3db0787ca394d129f490c3cfe
Found in base branch: main
Vulnerability Details
rails-html-sanitizer is responsible for sanitizing HTML fragments in Rails applications. There is a possible XSS vulnerability with certain configurations of Rails::HTML::Sanitizer 1.6.0 when used with Rails >= 7.1.0. A possible XSS vulnerability with certain configurations of Rails::HTML::Sanitizer may allow an attacker to inject content if HTML5 sanitization is enabled and the application developer has overridden the sanitizer's allowed tags where the "math" and "style" elements are both explicitly allowed. This vulnerability is fixed in 1.6.1.
Publish Date: 2024-12-02
URL: CVE-2024-53986
Threat Assessment
Exploit Maturity: Not Defined
EPSS: 0.0%
CVSS 3 Score Details (4.7)
Base Score Metrics:
- Exploitability Metrics:
- Attack Vector: Network
- Attack Complexity: High
- Privileges Required: None
- User Interaction: Required
- Scope: Changed
- Impact Metrics:
- Confidentiality Impact: Low
- Integrity Impact: Low
- Availability Impact: None
Suggested Fix
Type: Upgrade version
Origin: GHSA-638j-pmjw-jq48
Release Date: 2024-12-02
Fix Resolution: rails-html-sanitizer - 1.6.1
CVE-2024-53985
Vulnerable Library - rails-html-sanitizer-1.4.3.gem
HTML sanitization for Rails applications
Library home page: https://rubygems.org/gems/rails-html-sanitizer-1.4.3.gem
Path to dependency file: /Gemfile.lock
Path to vulnerable library: /home/wss-scanner/.gem/ruby/2.7.0/cache/rails-html-sanitizer-1.4.3.gem
Dependency Hierarchy:
- jbuilder-2.11.5.gem (Root Library)
- actionview-5.0.7.2.gem
- ❌ rails-html-sanitizer-1.4.3.gem (Vulnerable Library)
- actionview-5.0.7.2.gem
Found in HEAD commit: ab21a9f862ff3da3db0787ca394d129f490c3cfe
Found in base branch: main
Vulnerability Details
rails-html-sanitizer is responsible for sanitizing HTML fragments in Rails applications. There is a possible XSS vulnerability with certain configurations of Rails::HTML::Sanitizer 1.6.0 when used with Rails >= 7.1.0 and Nokogiri < 1.15.7, or 1.16.x < 1.16.8. The XSS vulnerability with certain configurations of Rails::HTML::Sanitizer may allow an attacker to inject content if HTML5 sanitization is enabled and the application developer has overridden the sanitizer's allowed tags with both "math" and "style" elements or both both "svg" and "style" elements. This vulnerability is fixed in 1.6.1.
Publish Date: 2024-12-02
URL: CVE-2024-53985
Threat Assessment
Exploit Maturity: Not Defined
EPSS: 0.0%
CVSS 3 Score Details (4.7)
Base Score Metrics:
- Exploitability Metrics:
- Attack Vector: Network
- Attack Complexity: High
- Privileges Required: None
- User Interaction: Required
- Scope: Changed
- Impact Metrics:
- Confidentiality Impact: Low
- Integrity Impact: Low
- Availability Impact: None
Suggested Fix
Type: Upgrade version
Origin: GHSA-w8gc-x259-rc7x
Release Date: 2024-12-02
Fix Resolution: rails-html-sanitizer - 1.6.1
CVE-2020-5267
Vulnerable Library - actionview-5.0.7.2.gem
Simple, battle-tested conventions and helpers for building web pages.
Library home page: https://rubygems.org/gems/actionview-5.0.7.2.gem
Path to dependency file: /Gemfile.lock
Path to vulnerable library: /home/wss-scanner/.gem/ruby/2.7.0/cache/actionview-5.0.7.2.gem
Dependency Hierarchy:
- jbuilder-2.11.5.gem (Root Library)
- ❌ actionview-5.0.7.2.gem (Vulnerable Library)
Found in HEAD commit: ab21a9f862ff3da3db0787ca394d129f490c3cfe
Found in base branch: main
Vulnerability Details
In ActionView before versions 6.0.2.2 and 5.2.4.2, there is a possible XSS vulnerability in ActionView's JavaScript literal escape helpers. Views that use the j
or escape_javascript
methods may be susceptible to XSS attacks. The issue is fixed in versions 6.0.2.2 and 5.2.4.2.
Publish Date: 2020-03-19
URL: CVE-2020-5267
Threat Assessment
Exploit Maturity: Not Defined
EPSS: 0.2%
CVSS 3 Score Details (4.0)
Base Score Metrics:
- Exploitability Metrics:
- Attack Vector: Network
- Attack Complexity: High
- Privileges Required: High
- User Interaction: Required
- Scope: Changed
- Impact Metrics:
- Confidentiality Impact: Low
- Integrity Impact: Low
- Availability Impact: None
Suggested Fix
Type: Upgrade version
Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-5267
Release Date: 2020-03-19
Fix Resolution: actionview:6.0.2.2, 5.2.4.2
Activity