Skip to content

activesupport Cross-site Scripting vulnerability

Moderate severity GitHub Reviewed Published Oct 24, 2017 to the GitHub Advisory Database • Updated Nov 7, 2023

Package

bundler activesupport (RubyGems)

Affected versions

< 3.0.17
>= 3.1.0, < 3.1.8
>= 3.2.0, < 3.2.8

Patched versions

3.0.17
3.1.8
3.2.8

Description

Published by the National Vulnerability Database Aug 10, 2012
Published to the GitHub Advisory Database Oct 24, 2017
Reviewed Jun 16, 2020
Last updated Nov 7, 2023

Severity

Moderate

Weaknesses

CVE ID

CVE-2012-3464

GHSA ID

GHSA-h835-75hw-pj89

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.