CVE-2017-12098

NameCVE-2017-12098
DescriptionAn exploitable cross site scripting (XSS) vulnerability exists in the add filter functionality of the rails_admin rails gem version 1.2.0. A specially crafted URL can cause an XSS flaw resulting in an attacker being able to execute arbitrary javascript on the victim's browser. An attacker can phish an authenticated user to trigger this vulnerability.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs900178

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
ruby-rails-adminsource(unstable)(unfixed)900178

Notes

[stretch] - ruby-rails-admin <no-dsa> (Minor issue)
https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0450
https://github.com/sferik/rails_admin/issues/2985
https://github.com/sferik/rails_admin/commit/44f09ed72b5e0e917a5d61bd89c48d97c494b41c

Search for package or bug name: Reporting problems