RubySec

Providing security resources for the Ruby community

CVE-2012-1099 (actionpack): CVE-2012-1099 rubygem-actionpack: XSS in the "select" helper

ADVISORIES

GEM

actionpack

FRAMEWORK

Ruby on Rails

SEVERITY

CVSS v2.0: 4.3 (Medium)

PATCHED VERSIONS

  • ~> 3.0.12
  • ~> 3.1.4
  • >= 3.2.2

DESCRIPTION

Cross-site scripting (XSS) vulnerability in actionpack/lib/action_view/helpers/form_options_helper.rb in the select helper in Ruby on Rails 3.0.x before 3.0.12, 3.1.x before 3.1.4, and 3.2.x before 3.2.2 allows remote attackers to inject arbitrary web script or HTML via vectors involving certain generation of OPTION elements within SELECT elements.