Skip to content

Cross-site Scripting in actionpack

Low severity GitHub Reviewed Published Oct 27, 2022 to the GitHub Advisory Database • Updated Mar 21, 2024
Withdrawn This advisory was withdrawn on Jan 23, 2023

Package

bundler actionpack (RubyGems)

Affected versions

<= 7.0.4

Patched versions

None

Description

actionpack from the Ruby on Rails project is vulnerable to Cross-site Scripting in the Route Error Page. This issue has been patched with this commit.

This vulnerability is disputed by the Rails security team. It requires that the developer is tricked into copy pasting a malicious javascript-containing string into a development-only error page accessible only via localhost.

References

Published by the National Vulnerability Database Oct 26, 2022
Published to the GitHub Advisory Database Oct 27, 2022
Reviewed Oct 28, 2022
Withdrawn Jan 23, 2023
Last updated Mar 21, 2024

Severity

Low
3.5
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
Required
Scope
Unchanged
Confidentiality
None
Integrity
Low
Availability
None
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N

CVE ID

CVE-2022-3704

GHSA ID

GHSA-9chr-4fjh-5rgw

Source code

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.