CVE-2012-1099

medium

Description

Cross-site scripting (XSS) vulnerability in actionpack/lib/action_view/helpers/form_options_helper.rb in the select helper in Ruby on Rails 3.0.x before 3.0.12, 3.1.x before 3.1.4, and 3.2.x before 3.2.2 allows remote attackers to inject arbitrary web script or HTML via vectors involving certain generation of OPTION elements within SELECT elements.

References

https://bugzilla.redhat.com/show_bug.cgi?id=799276

http://www.openwall.com/lists/oss-security/2012/03/03/1

http://www.openwall.com/lists/oss-security/2012/03/02/6

http://www.debian.org/security/2012/dsa-2466

http://weblog.rubyonrails.org/2012/3/1/ann-rails-3-0-12-has-been-released

http://lists.fedoraproject.org/pipermail/package-announce/2012-March/075740.html

http://lists.fedoraproject.org/pipermail/package-announce/2012-March/075675.html

http://groups.google.com/group/rubyonrails-security/msg/6fca4f5c47705488?dmode=source&output=gplain

Details

Source: Mitre, NVD

Published: 2012-03-13

Updated: 2019-08-08

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Severity: Medium