Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2011-0446 First vendor Publication 2011-02-14
Vendor Cve Last vendor Modification 2019-08-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple cross-site scripting (XSS) vulnerabilities in the mail_to helper in Ruby on Rails before 2.3.11, and 3.x before 3.0.4, when javascript encoding is used, allow remote attackers to inject arbitrary web script or HTML via a crafted (1) name or (2) email value.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0446

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 30

OpenVAS Exploits

Date Description
2011-09-12 Name : Fedora Update for rubygem-actionpack FEDORA-2011-11567
File : nvt/gb_fedora_2011_11567_rubygem-actionpack_fc14.nasl
2011-08-03 Name : Debian Security Advisory DSA 2247-1 (rails)
File : nvt/deb_2247_1.nasl
2011-03-08 Name : Fedora Update for rubygem-actionpack FEDORA-2011-2133
File : nvt/gb_fedora_2011_2133_rubygem-actionpack_fc14.nasl
2011-03-08 Name : Fedora Update for rubygem-actionpack FEDORA-2011-2138
File : nvt/gb_fedora_2011_2138_rubygem-actionpack_fc13.nasl
2011-02-23 Name : Ruby on Rails Multiple Cross Site Scripting Vulnerabilities
File : nvt/secpod_ruby_rails_mult_xss_vuln.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
70928 Ruby on Rails mail_to Helper Multiple Parameter XSS

Ruby on Rails contains a flaw that allows a remote cross-site scripting (XSS) attack. This flaw exists because the application does not validate the 'name' or 'email' values upon submission to the 'mail_to' helper. This may allow a user to create a specially crafted URL that would execute arbitrary script code in a user's browser within the trust relationship between their browser and the server.

Nessus® Vulnerability Scanner

Date Description
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-28.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_rubygem-actionmailer-111116.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_rubygem-actionmailer-111116.nasl - Type : ACT_GATHER_INFO
2011-06-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2247.nasl - Type : ACT_GATHER_INFO
2011-04-06 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2011-4358.nasl - Type : ACT_GATHER_INFO
2011-03-07 Name : The remote Fedora host is missing a security update.
File : fedora_2011-2133.nasl - Type : ACT_GATHER_INFO
2011-03-07 Name : The remote Fedora host is missing a security update.
File : fedora_2011-2138.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/46291
DEBIAN http://www.debian.org/security/2011/dsa-2247
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057650.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055074.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055088.html
MLIST http://groups.google.com/group/rubyonrails-security/msg/365b8a23b76a6b4a?dmod...
SECTRACK http://www.securitytracker.com/id?1025064
SECUNIA http://secunia.com/advisories/43274
http://secunia.com/advisories/43666
VUPEN http://www.vupen.com/english/advisories/2011/0587
http://www.vupen.com/english/advisories/2011/0877

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
Date Informations
2024-02-02 01:15:16
  • Multiple Updates
2024-02-01 12:04:15
  • Multiple Updates
2023-09-05 12:14:17
  • Multiple Updates
2023-09-05 01:04:07
  • Multiple Updates
2023-09-02 12:14:20
  • Multiple Updates
2023-09-02 01:04:10
  • Multiple Updates
2023-08-12 12:17:14
  • Multiple Updates
2023-08-12 01:04:11
  • Multiple Updates
2023-08-11 12:14:25
  • Multiple Updates
2023-08-11 01:04:18
  • Multiple Updates
2023-08-06 12:13:51
  • Multiple Updates
2023-08-06 01:04:12
  • Multiple Updates
2023-08-04 12:13:56
  • Multiple Updates
2023-08-04 01:04:13
  • Multiple Updates
2023-07-14 12:13:54
  • Multiple Updates
2023-07-14 01:04:10
  • Multiple Updates
2023-03-29 01:15:50
  • Multiple Updates
2023-03-28 12:04:16
  • Multiple Updates
2022-10-11 12:12:24
  • Multiple Updates
2022-10-11 01:03:57
  • Multiple Updates
2021-05-04 12:13:54
  • Multiple Updates
2021-04-22 01:15:04
  • Multiple Updates
2020-05-23 00:27:40
  • Multiple Updates
2019-08-09 12:03:47
  • Multiple Updates
2019-08-08 21:19:39
  • Multiple Updates
2016-04-26 20:30:16
  • Multiple Updates
2014-12-16 13:24:46
  • Multiple Updates
2014-06-14 13:30:07
  • Multiple Updates
2014-02-17 11:00:02
  • Multiple Updates
2013-05-10 22:53:28
  • Multiple Updates