Cross-site scripting (XSS) vulnerability in Action View in Ruby on Rails 3.x before 3.2.22.3, 4.x before 4.2.7.1, and 5.x before 5.0.0.1 might allow remote attackers to inject arbitrary web script or HTML via text declared as "HTML safe" and used as attribute values in tag handlers.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2016-09-07T19:00:00

Updated: 2024-08-06T01:29:18.216Z

Reserved: 2016-07-26T00:00:00

Link: CVE-2016-6316

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-09-07T19:28:10.067

Modified: 2023-11-07T02:33:58.203

Link: CVE-2016-6316

cve-icon Redhat

Severity : Moderate

Publid Date: 2016-08-11T00:00:00Z

Links: CVE-2016-6316 - Bugzilla