Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2012-3464 First vendor Publication 2012-08-10
Vendor Cve Last vendor Modification 2019-08-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cross-site scripting (XSS) vulnerability in activesupport/lib/active_support/core_ext/string/output_safety.rb in Ruby on Rails before 3.0.17, 3.1.x before 3.1.8, and 3.2.x before 3.2.8 might allow remote attackers to inject arbitrary web script or HTML via vectors involving a ' (quote) character.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3464

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 143
Application 12

OpenVAS Exploits

Date Description
2012-08-30 Name : Fedora Update for rubygem-actionpack FEDORA-2012-11885
File : nvt/gb_fedora_2012_11885_rubygem-actionpack_fc17.nasl
2012-08-30 Name : Fedora Update for rubygem-activesupport FEDORA-2012-11888
File : nvt/gb_fedora_2012_11888_rubygem-activesupport_fc17.nasl
2012-08-24 Name : Fedora Update for rubygem-actionpack FEDORA-2012-11870
File : nvt/gb_fedora_2012_11870_rubygem-actionpack_fc16.nasl
2012-08-24 Name : Fedora Update for rubygem-activesupport FEDORA-2012-11880
File : nvt/gb_fedora_2012_11880_rubygem-activesupport_fc16.nasl
2012-08-10 Name : FreeBSD Ports: rubygem-rails
File : nvt/freebsd_rubygem-rails4.nasl

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-624.nasl - Type : ACT_GATHER_INFO
2013-03-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2655.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0154.nasl - Type : ACT_GATHER_INFO
2012-08-23 Name : The remote Fedora host is missing a security update.
File : fedora_2012-11870.nasl - Type : ACT_GATHER_INFO
2012-08-23 Name : The remote Fedora host is missing a security update.
File : fedora_2012-11880.nasl - Type : ACT_GATHER_INFO
2012-08-23 Name : The remote Fedora host is missing a security update.
File : fedora_2012-11885.nasl - Type : ACT_GATHER_INFO
2012-08-23 Name : The remote Fedora host is missing a security update.
File : fedora_2012-11888.nasl - Type : ACT_GATHER_INFO
2012-08-10 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_31db9a18e28911e1a57d080027a27dbf.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://weblog.rubyonrails.org/2012/8/9/ann-rails-3-2-8-has-been-released/
MLIST https://groups.google.com/group/rubyonrails-security/msg/8f1bbe1cef8c6caf?dmo...
REDHAT http://rhn.redhat.com/errata/RHSA-2013-0154.html
SECUNIA http://secunia.com/advisories/50694

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
Date Informations
2024-02-02 01:19:53
  • Multiple Updates
2024-02-01 12:05:53
  • Multiple Updates
2023-09-05 12:18:47
  • Multiple Updates
2023-09-05 01:05:46
  • Multiple Updates
2023-09-02 12:18:48
  • Multiple Updates
2023-09-02 01:05:52
  • Multiple Updates
2023-08-12 12:22:36
  • Multiple Updates
2023-08-12 01:05:52
  • Multiple Updates
2023-08-11 12:18:55
  • Multiple Updates
2023-08-11 01:06:02
  • Multiple Updates
2023-08-06 12:18:11
  • Multiple Updates
2023-08-06 01:05:53
  • Multiple Updates
2023-08-04 12:18:15
  • Multiple Updates
2023-08-04 01:05:55
  • Multiple Updates
2023-07-14 12:18:14
  • Multiple Updates
2023-07-14 01:05:50
  • Multiple Updates
2023-03-29 01:20:10
  • Multiple Updates
2023-03-28 12:05:58
  • Multiple Updates
2022-10-29 01:14:14
  • Multiple Updates
2022-10-11 12:16:17
  • Multiple Updates
2022-10-11 01:05:33
  • Multiple Updates
2021-05-05 01:10:58
  • Multiple Updates
2021-05-04 12:21:07
  • Multiple Updates
2021-04-22 01:25:13
  • Multiple Updates
2020-05-23 01:49:15
  • Multiple Updates
2020-05-23 00:34:11
  • Multiple Updates
2019-08-09 12:11:09
  • Multiple Updates
2019-08-09 12:04:55
  • Multiple Updates
2019-08-08 21:19:40
  • Multiple Updates
2016-04-26 22:05:01
  • Multiple Updates
2014-06-14 13:33:14
  • Multiple Updates
2014-02-17 11:11:45
  • Multiple Updates
2013-05-10 22:42:34
  • Multiple Updates
2013-04-11 13:20:42
  • Multiple Updates
2013-02-07 13:20:21
  • Multiple Updates