Skip to content

actionview Cross-site Scripting vulnerability

Moderate severity GitHub Reviewed Published Oct 24, 2017 to the GitHub Advisory Database • Updated Nov 6, 2023

Package

bundler actionview (RubyGems)

Affected versions

>= 3.0.0, <= 3.2.22.2
>= 4.0.0, <= 4.2.7
= 5.0.0

Patched versions

3.2.22.3
4.2.7.1
5.0.0.1
Published by the National Vulnerability Database Sep 7, 2016
Published to the GitHub Advisory Database Oct 24, 2017
Reviewed Jun 16, 2020
Last updated Nov 6, 2023

Severity

Moderate
6.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2016-6316

GHSA ID

GHSA-pc3m-v286-2jwj

Source code

No known source code
Checking history
See something to contribute? Suggest improvements for this vulnerability.