CVE-2020-36190

RailsAdmin (aka rails_admin) before 1.4.3 and 2.x before 2.0.2 allows XSS via nested forms.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:rails_admin_project:rails_admin:*:*:*:*:*:ruby:*:*
cpe:2.3:a:rails_admin_project:rails_admin:*:*:*:*:*:ruby:*:*

History

14 Jan 2021, 17:44

Type Values Removed Values Added
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.1
References (MISC) https://github.com/sferik/rails_admin/compare/v1.4.2...v1.4.3 - (MISC) https://github.com/sferik/rails_admin/compare/v1.4.2...v1.4.3 - Patch, Third Party Advisory
References (MISC) https://github.com/sferik/rails_admin/blob/master/README.md - (MISC) https://github.com/sferik/rails_admin/blob/master/README.md - Exploit, Third Party Advisory
References (MISC) https://github.com/sferik/rails_admin/commit/d72090ec6a07c3b9b7b48ab50f3d405f91ff4375 - (MISC) https://github.com/sferik/rails_admin/commit/d72090ec6a07c3b9b7b48ab50f3d405f91ff4375 - Patch, Third Party Advisory
CPE cpe:2.3:a:rails_admin_project:rails_admin:*:*:*:*:*:ruby:*:*

12 Jan 2021, 20:24

Type Values Removed Values Added
New CVE

Information

Published : 2021-01-12 20:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-36190

Mitre link : CVE-2020-36190

CVE.ORG link : CVE-2020-36190


JSON object : View

Products Affected

rails_admin_project

  • rails_admin
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')