Cross-site scripting (XSS) vulnerability in Action View in Ruby on Rails 3.x, 4.x, and 5.x

Cross-site scripting (XSS) vulnerability in Action View in Ruby on Rails 3.x, 4.x, and 5.x

CVE-2016-6316 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in Action View in Ruby on Rails 3.x before 3.2.22.3, 4.x before 4.2.7.1, and 5.x before 5.0.0.1 might allow remote attackers to inject arbitrary web script or HTML via text declared as "HTML safe" and used as attribute values in tag handlers.

Learn more about our Web App Pen Testing.