CVE-2013-0256

darkfish.js in RDoc 2.3.0 through 3.12 and 4.x before 4.0.0.preview2.1, as used in Ruby, does not properly generate documents, which allows remote attackers to conduct cross-site scripting (XSS) attacks via a crafted URL.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ruby-lang:rdoc:*:*:*:*:*:ruby:*:*
cpe:2.3:a:ruby-lang:rdoc:4.0.0:preview2:*:*:*:ruby:*:*
cpe:2.3:a:ruby-lang:ruby:1.9:*:*:*:*:*:*:*
cpe:2.3:a:ruby-lang:ruby:1.9.1:*:*:*:*:*:*:*
cpe:2.3:a:ruby-lang:ruby:1.9.2:*:*:*:*:*:*:*
cpe:2.3:a:ruby-lang:ruby:1.9.3:*:*:*:*:*:*:*
cpe:2.3:a:ruby-lang:ruby:1.9.3:p0:*:*:*:*:*:*
cpe:2.3:a:ruby-lang:ruby:1.9.3:p125:*:*:*:*:*:*
cpe:2.3:a:ruby-lang:ruby:1.9.3:p194:*:*:*:*:*:*
cpe:2.3:a:ruby-lang:ruby:1.9.3:p286:*:*:*:*:*:*
cpe:2.3:a:ruby-lang:ruby:1.9.3:p383:*:*:*:*:*:*
cpe:2.3:a:ruby-lang:ruby:2.0:*:*:*:*:*:*:*
cpe:2.3:a:ruby-lang:ruby:2.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ruby-lang:ruby:2.0.0:rc1:*:*:*:*:*:*
cpe:2.3:a:ruby-lang:ruby:2.0.0:rc2:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*

History

09 Sep 2021, 12:28

Type Values Removed Values Added
References (SECUNIA) http://secunia.com/advisories/52774 - (SECUNIA) http://secunia.com/advisories/52774 - Third Party Advisory
References (CONFIRM) https://github.com/rdoc/rdoc/commit/ffa87887ee0517793df7541629a470e331f9fe60 - (CONFIRM) https://github.com/rdoc/rdoc/commit/ffa87887ee0517793df7541629a470e331f9fe60 - Third Party Advisory
References (UBUNTU) http://www.ubuntu.com/usn/USN-1733-1 - (UBUNTU) http://www.ubuntu.com/usn/USN-1733-1 - Third Party Advisory
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2013-0686.html - (REDHAT) http://rhn.redhat.com/errata/RHSA-2013-0686.html - Third Party Advisory
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2013-0701.html - (REDHAT) http://rhn.redhat.com/errata/RHSA-2013-0701.html - Third Party Advisory
References (MISC) http://blog.segment7.net/2013/02/06/rdoc-xss-vulnerability-cve-2013-0256-releases-3-9-5-3-12-1-4-0-0-rc-2 - (MISC) http://blog.segment7.net/2013/02/06/rdoc-xss-vulnerability-cve-2013-0256-releases-3-9-5-3-12-1-4-0-0-rc-2 - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-updates/2013-02/msg00048.html - (SUSE) http://lists.opensuse.org/opensuse-updates/2013-02/msg00048.html - Mailing List, Third Party Advisory
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2013-0548.html - (REDHAT) http://rhn.redhat.com/errata/RHSA-2013-0548.html - Third Party Advisory
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=907820 - (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=907820 - Issue Tracking
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00015.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00015.html - Mailing List, Third Party Advisory
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2013-0728.html - (REDHAT) http://rhn.redhat.com/errata/RHSA-2013-0728.html - Third Party Advisory
CPE cpe:2.3:a:ruby-lang:rdoc:2.3.0:*:*:*:*:*:*:*
cpe:2.3:a:ruby-lang:rdoc:4.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ruby-lang:rdoc:3.12:*:*:*:*:*:*:*
cpe:2.3:a:ruby-lang:rdoc:*:*:*:*:*:ruby:*:*
cpe:2.3:a:ruby-lang:rdoc:4.0.0:preview2:*:*:*:ruby:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*

31 Aug 2021, 14:57

Type Values Removed Values Added
CPE cpe:2.3:a:dave_thomas:rdoc:4.0.0:*:*:*:*:*:*:*
cpe:2.3:a:dave_thomas:rdoc:2.3.0:*:*:*:*:*:*:*
cpe:2.3:a:dave_thomas:rdoc:3.12:*:*:*:*:*:*:*
cpe:2.3:a:ruby-lang:rdoc:2.3.0:*:*:*:*:*:*:*
cpe:2.3:a:ruby-lang:rdoc:4.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ruby-lang:rdoc:3.12:*:*:*:*:*:*:*

Information

Published : 2013-03-01 05:40

Updated : 2023-12-10 11:16


NVD link : CVE-2013-0256

Mitre link : CVE-2013-0256

CVE.ORG link : CVE-2013-0256


JSON object : View

Products Affected

canonical

  • ubuntu_linux

ruby-lang

  • rdoc
  • ruby
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')