Cross-site scripting in ActionView framework for Ruby on Rails



Published: 2020-03-20
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-5267
CWE-ID CWE-79
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
ActionView
Server applications / Frameworks for developing and running applications

Vendor Rails

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Cross-site scripting

EUVDB-ID: #VU26248

Risk: Low

CVSSv3.1: 5.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2020-5267

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: Yes

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data in the "j" and "escape_javascript" methods . A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

ActionView: 5.0.0 - 6.0.2.1

External links

http://www.openwall.com/lists/oss-security/2020/03/19/1
http://github.com/rails/rails/commit/033a738817abd6e446e1b320cb7d1a5c15224e9a
http://github.com/rails/rails/security/advisories/GHSA-65cv-r6x7-79hv
http://lists.debian.org/debian-lts-announce/2020/03/msg00022.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###