Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2009-3009 First vendor Publication 2009-09-08
Vendor Cve Last vendor Modification 2019-08-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cross-site scripting (XSS) vulnerability in Ruby on Rails 2.x before 2.2.3, and 2.3.x before 2.3.4, allows remote attackers to inject arbitrary web script or HTML by placing malformed Unicode strings into a form helper.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3009

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13757
 
Oval ID: oval:org.mitre.oval:def:13757
Title: DSA-1887-1 rails -- missing input sanitising
Description: Brian Mastenbrook discovered that rails, the MVC ruby based framework geared for web application development, is prone to cross-site scripting attacks via malformed strings in the form helper. For the stable distribution , this problem has been fixed in version 2.1.0-7. For the oldstable distribution security support has been discontinued. It has been reported that rails in oldstable is unusable and several features that are affected by security issues are broken due to programming issues. It is highly recommended to upgrade to the version in stable. For the testing distribution and the unstable distribution , this problem has been fixed in version 2.2.3-1. We recommend that you upgrade your rails packages.
Family: unix Class: patch
Reference(s): DSA-1887-1
CVE-2009-3009
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): rails
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7762
 
Oval ID: oval:org.mitre.oval:def:7762
Title: DSA-1887 rails -- missing input sanitising
Description: Brian Mastenbrook discovered that rails, the MVC ruby based framework geared for web application development, is prone to cross-site scripting attacks via malformed strings in the form helper.
Family: unix Class: patch
Reference(s): DSA-1887
CVE-2009-3009
Version: 3
Platform(s): Debian GNU/Linux 5.0
Product(s): rails
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 14

OpenVAS Exploits

Date Description
2010-08-02 Name : Ruby on Rails 'unicode strings' Cross-Site Scripting Vulnerability
File : nvt/secpod_ruby_rails_xss_vuln.nasl
2010-05-12 Name : Mac OS X 10.6.3 Update / Mac OS X Security Update 2010-002
File : nvt/macosx_upd_10_6_3_secupd_2010-002.nasl
2009-12-30 Name : Fedora Core 11 FEDORA-2009-13361 (rubygem-actionpack)
File : nvt/fcore_2009_13361.nasl
2009-12-30 Name : Gentoo Security Advisory GLSA 200912-02 (rails)
File : nvt/glsa_200912_02.nasl
2009-12-14 Name : Fedora Core 10 FEDORA-2009-12966 (rubygem-actionpack)
File : nvt/fcore_2009_12966.nasl
2009-10-27 Name : SuSE Security Summary SUSE-SR:2009:017
File : nvt/suse_sr_2009_017.nasl
2009-10-19 Name : Fedora Core 11 FEDORA-2009-10484 (rubygem-actionmailer)
File : nvt/fcore_2009_10484.nasl
2009-09-28 Name : Fedora Core 10 FEDORA-2009-9799 (rubygem-activesupport)
File : nvt/fcore_2009_9799.nasl
2009-09-28 Name : Fedora Core 11 FEDORA-2009-9922 (rubygem-actionpack)
File : nvt/fcore_2009_9922.nasl
2009-09-21 Name : Debian Security Advisory DSA 1887-1 (rails)
File : nvt/deb_1887_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
57666 Ruby on Rails Malformed Unicode String XSS

Nessus® Vulnerability Scanner

Date Description
2010-03-29 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_6_3.nasl - Type : ACT_GATHER_INFO
2010-03-29 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2010-002.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1887.nasl - Type : ACT_GATHER_INFO
2009-12-22 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200912-02.nasl - Type : ACT_GATHER_INFO
2009-10-22 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_rubygem-actionpack-2_1-090917.nasl - Type : ACT_GATHER_INFO
2009-10-22 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_rubygem-activesupport-2_1-090917.nasl - Type : ACT_GATHER_INFO
2009-10-15 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2009-10484.nasl - Type : ACT_GATHER_INFO
2009-09-28 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2009-9922.nasl - Type : ACT_GATHER_INFO
2009-09-25 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2009-9799.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html
BID http://www.securityfocus.com/bid/36278
CONFIRM http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=545063
http://support.apple.com/kb/HT4077
http://weblog.rubyonrails.org/2009/9/4/xss-vulnerability-in-ruby-on-rails
DEBIAN http://www.debian.org/security/2009/dsa-1887
MLIST http://groups.google.com/group/rubyonrails-security/msg/7f57cd7794e1d1b4?dmod...
OSVDB http://www.osvdb.org/57666
SECTRACK http://securitytracker.com/id?1022824
SECUNIA http://secunia.com/advisories/36600
http://secunia.com/advisories/36717
SUSE http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00004.html
VUPEN http://www.vupen.com/english/advisories/2009/2544
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/53036

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
Date Informations
2024-02-02 01:11:35
  • Multiple Updates
2024-02-01 12:03:14
  • Multiple Updates
2023-09-05 12:10:50
  • Multiple Updates
2023-09-05 01:03:05
  • Multiple Updates
2023-09-02 12:10:56
  • Multiple Updates
2023-09-02 01:03:06
  • Multiple Updates
2023-08-12 12:12:51
  • Multiple Updates
2023-08-12 01:03:05
  • Multiple Updates
2023-08-11 12:10:57
  • Multiple Updates
2023-08-11 01:03:13
  • Multiple Updates
2023-08-06 12:10:33
  • Multiple Updates
2023-08-06 01:03:07
  • Multiple Updates
2023-08-04 12:10:38
  • Multiple Updates
2023-08-04 01:03:09
  • Multiple Updates
2023-07-14 12:10:35
  • Multiple Updates
2023-07-14 01:03:07
  • Multiple Updates
2023-03-29 01:12:07
  • Multiple Updates
2023-03-28 12:03:13
  • Multiple Updates
2022-10-11 12:09:26
  • Multiple Updates
2022-10-11 01:02:56
  • Multiple Updates
2021-05-04 12:10:02
  • Multiple Updates
2021-04-22 01:10:26
  • Multiple Updates
2020-05-23 00:24:15
  • Multiple Updates
2019-08-09 12:03:03
  • Multiple Updates
2019-08-08 21:19:39
  • Multiple Updates
2017-08-17 09:22:42
  • Multiple Updates
2016-06-28 17:48:46
  • Multiple Updates
2016-04-26 19:04:29
  • Multiple Updates
2014-02-17 10:51:26
  • Multiple Updates
2013-05-10 23:56:17
  • Multiple Updates