CVE-2018-3769

NameCVE-2018-3769
Descriptionruby-grape ruby gem suffers from a cross-site scripting (XSS) vulnerability via "format" parameter.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs903086

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
ruby-grape (PTS)buster1.1.0-2fixed
bullseye1.4.0-1fixed
bookworm1.6.2-3fixed
sid, trixie2.0.0-3fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
ruby-grapesource(unstable)1.1.0-1903086

Notes

[stretch] - ruby-grape <no-dsa> (Minor issue)
https://github.com/ruby-grape/grape/commit/6876b71efc7b03f7ce1be3f075eaa4e7e6de19af
https://github.com/ruby-grape/grape/issues/1762
https://github.com/ruby-grape/grape/pull/1763

Search for package or bug name: Reporting problems