CVE-2013-0256

CVSS V2 Medium 4.3 CVSS V3 None
Description
darkfish.js in RDoc 2.3.0 through 3.12 and 4.x before 4.0.0.preview2.1, as used in Ruby, does not properly generate documents, which allows remote attackers to conduct cross-site scripting (XSS) attacks via a crafted URL.
Overview
  • CVE ID
  • CVE-2013-0256
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2013-03-01T05:40:17
  • Last Modified Date
  • 2021-09-09T12:28:13
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:ruby-lang:rdoc:*:*:*:*:*:ruby:*:* 1 OR 2.3.0 3.12
cpe:2.3:a:ruby-lang:rdoc:4.0.0:preview2:*:*:*:ruby:*:* 1 OR
cpe:2.3:a:ruby-lang:ruby:1.9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ruby-lang:ruby:1.9.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ruby-lang:ruby:1.9.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ruby-lang:ruby:1.9.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ruby-lang:ruby:1.9.3:p0:*:*:*:*:*:* 1 OR
cpe:2.3:a:ruby-lang:ruby:1.9.3:p125:*:*:*:*:*:* 1 OR
cpe:2.3:a:ruby-lang:ruby:1.9.3:p194:*:*:*:*:*:* 1 OR
cpe:2.3:a:ruby-lang:ruby:1.9.3:p286:*:*:*:*:*:* 1 OR
cpe:2.3:a:ruby-lang:ruby:1.9.3:p383:*:*:*:*:*:* 1 OR
cpe:2.3:a:ruby-lang:ruby:2.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ruby-lang:ruby:2.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ruby-lang:ruby:2.0.0:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:a:ruby-lang:ruby:2.0.0:rc2:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
History
Created Old Value New Value Data Type Notes
2022-05-10 16:06:35 Added to TrackCVE