CVE-2015-7579

Cross-site scripting (XSS) vulnerability in the rails-html-sanitizer gem 1.0.2 for Ruby on Rails 4.2.x and 5.x allows remote attackers to inject arbitrary web script or HTML via an HTML entity that is mishandled by the Rails::Html::FullSanitizer class.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:rubyonrails:html_sanitizer:*:*:*:*:*:ruby:*:*
OR cpe:2.3:a:rubyonrails:rails:4.2.0:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.2.0:beta1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.2.0:beta2:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.2.0:beta3:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.2.0:beta4:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.2.0:rc1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.2.0:rc2:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.2.0:rc3:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.2.1:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.2.1:rc1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.2.1:rc2:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.2.1:rc3:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.2.1:rc4:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.2.2:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.2.3:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.2.3:rc1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.2.4:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.2.4:rc1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.2.5:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.2.5:rc1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.2.5:rc2:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.2.5.1:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.2.5.2:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.2.6:rc1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:5.0.0:beta1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:5.0.0:beta1.1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:5.0.0:beta2:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:5.0.0:beta3:*:*:*:*:*:*

History

No history.

Information

Published : 2016-02-16 02:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-7579

Mitre link : CVE-2015-7579

CVE.ORG link : CVE-2015-7579


JSON object : View

Products Affected

rubyonrails

  • rails
  • html_sanitizer
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')