Cross-site scripting (XSS) vulnerability in activesupport/lib/active_support/core_ext/string/output_safety.rb in Ruby on Rails before 3.0.17, 3.1.x before 3.1.8, and 3.2.x before 3.2.8 might allow remote attackers to inject arbitrary web script or HTML via vectors involving a ' (quote) character.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2012-08-10T10:00:00

Updated: 2024-08-06T20:05:12.658Z

Reserved: 2012-06-14T00:00:00

Link: CVE-2012-3464

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-08-10T10:34:47.890

Modified: 2019-08-08T15:42:45.623

Link: CVE-2012-3464

cve-icon Redhat

Severity : Moderate

Publid Date: 2012-08-09T00:00:00Z

Links: CVE-2012-3464 - Bugzilla