Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2012-1098 First vendor Publication 2012-03-13
Vendor Cve Last vendor Modification 2019-08-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cross-site scripting (XSS) vulnerability in Ruby on Rails 3.0.x before 3.0.12, 3.1.x before 3.1.4, and 3.2.x before 3.2.2 allows remote attackers to inject arbitrary web script or HTML via vectors involving a SafeBuffer object that is manipulated through certain methods.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1098

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 61

OpenVAS Exploits

Date Description
2012-08-30 Name : Fedora Update for rubygem-actionpack FEDORA-2012-3166
File : nvt/gb_fedora_2012_3166_rubygem-actionpack_fc17.nasl
2012-08-30 Name : Fedora Update for rubygem-activesupport FEDORA-2012-3166
File : nvt/gb_fedora_2012_3166_rubygem-activesupport_fc17.nasl
2012-08-24 Name : Fedora Update for rubygem-actionpack FEDORA-2012-11870
File : nvt/gb_fedora_2012_11870_rubygem-actionpack_fc16.nasl
2012-08-24 Name : Fedora Update for rubygem-activesupport FEDORA-2012-11880
File : nvt/gb_fedora_2012_11880_rubygem-activesupport_fc16.nasl
2012-08-14 Name : Fedora Update for rubygem-actionpack FEDORA-2012-11353
File : nvt/gb_fedora_2012_11353_rubygem-actionpack_fc16.nasl
2012-07-03 Name : Fedora Update for rubygem-actionpack FEDORA-2012-9636
File : nvt/gb_fedora_2012_9636_rubygem-actionpack_fc16.nasl
2012-06-15 Name : Fedora Update for rubygem-actionpack FEDORA-2012-8883
File : nvt/gb_fedora_2012_8883_rubygem-actionpack_fc16.nasl
2012-03-19 Name : Fedora Update for rubygem-actionpack FEDORA-2012-3321
File : nvt/gb_fedora_2012_3321_rubygem-actionpack_fc16.nasl
2012-03-19 Name : Fedora Update for rubygem-activesupport FEDORA-2012-3321
File : nvt/gb_fedora_2012_3321_rubygem-activesupport_fc16.nasl

Nessus® Vulnerability Scanner

Date Description
2012-03-19 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2012-3321.nasl - Type : ACT_GATHER_INFO
2012-03-12 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2012-3166.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://weblog.rubyonrails.org/2012/3/1/ann-rails-3-0-12-has-been-released
https://bugzilla.redhat.com/show_bug.cgi?id=799275
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2012-March/075675.html
MLIST http://groups.google.com/group/rubyonrails-security/msg/1c2e01a5e42722c9?dmod...
http://www.openwall.com/lists/oss-security/2012/03/02/6
http://www.openwall.com/lists/oss-security/2012/03/03/1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
Date Informations
2024-02-02 01:18:38
  • Multiple Updates
2024-02-01 12:05:31
  • Multiple Updates
2023-09-05 12:17:35
  • Multiple Updates
2023-09-05 01:05:24
  • Multiple Updates
2023-09-02 12:17:36
  • Multiple Updates
2023-09-02 01:05:30
  • Multiple Updates
2023-08-12 12:21:21
  • Multiple Updates
2023-08-12 01:05:31
  • Multiple Updates
2023-08-11 12:17:42
  • Multiple Updates
2023-08-11 01:05:40
  • Multiple Updates
2023-08-06 12:17:01
  • Multiple Updates
2023-08-06 01:05:30
  • Multiple Updates
2023-08-04 12:17:05
  • Multiple Updates
2023-08-04 01:05:33
  • Multiple Updates
2023-07-14 12:17:04
  • Multiple Updates
2023-07-14 01:05:28
  • Multiple Updates
2023-03-29 01:19:01
  • Multiple Updates
2023-03-28 12:05:36
  • Multiple Updates
2022-10-11 12:15:15
  • Multiple Updates
2022-10-11 01:05:12
  • Multiple Updates
2021-05-04 12:19:23
  • Multiple Updates
2021-04-22 01:23:06
  • Multiple Updates
2020-05-23 00:33:05
  • Multiple Updates
2019-08-09 12:04:41
  • Multiple Updates
2019-08-08 21:19:40
  • Multiple Updates
2018-01-10 13:23:18
  • Multiple Updates
2014-02-17 11:08:39
  • Multiple Updates
2013-05-10 22:34:42
  • Multiple Updates