darkfish.js in RDoc 2.3.0 through 3.12 and 4.x before 4.0.0.preview2.1, as used in Ruby, does not properly generate documents, which allows remote attackers to conduct cross-site scripting (XSS) attacks via a crafted URL.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2013-03-01T02:00:00

Updated: 2024-08-06T14:18:09.523Z

Reserved: 2012-12-06T00:00:00

Link: CVE-2013-0256

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2013-03-01T05:40:17.583

Modified: 2021-09-09T12:28:13.300

Link: CVE-2013-0256

cve-icon Redhat

Severity : Moderate

Publid Date: 2013-02-06T00:00:00Z

Links: CVE-2013-0256 - Bugzilla