#VU93641 Cross-site scripting in Ruby on Rails


Published: 2024-07-02

Vulnerability identifier: #VU93641

Vulnerability risk: Medium

CVSSv3.1: 4.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-32464

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Ruby on Rails
Universal components / Libraries / Scripting languages

Vendor: Rails

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data in ActionText::Attachable::ContentAttachment when parsing attachments. A remote attacker can inject and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Ruby on Rails: 7.1.0 - 7.1.3.3


External links
http://github.com/rails/rails/security/advisories/GHSA-prjp-h48f-jgf6
http://github.com/rails/rails/commit/e215bf3360e6dfe1497c1503a495e384ed6b0995
http://github.com/rails/rails/releases/tag/v7.1.3.4


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability