RubySec

Providing security resources for the Ruby community

CVE-2017-12098 (rails_admin): rails_admin ruby gem XSS vulnerability

ADVISORIES

GEM

rails_admin

SEVERITY

CVSS v3.x: 6.1 (Medium)

CVSS v2.0: 4.3 (Medium)

PATCHED VERSIONS

  • >= 1.3.0

DESCRIPTION

An exploitable cross site scripting (XSS) vulnerability exists in the add filter functionality of the rails_admin rails gem version 1.2.0. A specially crafted URL can cause an XSS flaw resulting in an attacker being able to execute arbitrary javascript on the victim’s browser. An attacker can phish an authenticated user to trigger this vulnerability.

RELATED