6.1
MEDIUM
CVE-2020-15169
Ruby on Rails Action View Translation Helpers Cross-Site Scripting (XSS) Vulnerability
Description

In Action View before versions 5.2.4.4 and 6.0.3.3 there is a potential Cross-Site Scripting (XSS) vulnerability in Action View's translation helpers. Views that allow the user to control the default (not found) value of the `t` and `translate` helpers could be susceptible to XSS attacks. When an HTML-unsafe string is passed as the default for a missing translation key named html or ending in _html, the default string is incorrectly marked as HTML-safe and not escaped. This is patched in versions 6.0.3.3 and 5.2.4.4. A workaround without upgrading is proposed in the source advisory.

INFO

Published Date :

Sept. 11, 2020, 4:15 p.m.

Last Modified :

Nov. 7, 2023, 3:17 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2020-15169 has a 5 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-15169 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Rubyonrails rails
2 Rubyonrails actionview
1 Fedoraproject fedora
1 Debian debian_linux
1 Action_view_project action_view
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-15169.

URL Resource
https://github.com/rails/rails/security/advisories/GHSA-cfjv-5498-mph5 Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2020/10/msg00015.html Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XJ7NUWXAEVRQCROIIBV4C6WXO6IR3KSB/
https://www.debian.org/security/2020/dsa-4766 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 2 months, 3 weeks ago
8 stars 1 fork 1 watcher
Born at : June 21, 2022, 7:45 a.m. This repo has been linked 943 different CVEs too.

None

Updated: 6 months, 2 weeks ago
33 stars 3 fork 3 watcher
Born at : March 12, 2021, 12:22 p.m. This repo has been linked 1063 different CVEs too.

None

Updated: 1 year, 1 month ago
17 stars 10 fork 10 watcher
Born at : Jan. 2, 2021, 10:19 p.m. This repo has been linked 1050 different CVEs too.

None

Ruby JavaScript CSS SCSS HTML

Updated: 3 years, 11 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 8, 2020, 3:42 p.m. This repo has been linked 1 different CVEs too.

CVE Data Analysis, CVE Monitor, CVE EXP Prediction Based on Deep Learning. 1999-2020年存量CVE数据分析、监控CVE增量更新、基于深度学习的CVE EXP预测和自动化推送

Python

Updated: 2 weeks, 5 days ago
176 stars 24 fork 24 watcher
Born at : June 15, 2020, 2:56 p.m. This repo has been linked 692 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-15169 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-15169 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XJ7NUWXAEVRQCROIIBV4C6WXO6IR3KSB/ [No types assigned]
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/XJ7NUWXAEVRQCROIIBV4C6WXO6IR3KSB/
  • Modified Analysis by [email protected]

    Dec. 08, 2020

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/10/msg00015.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/10/msg00015.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/XJ7NUWXAEVRQCROIIBV4C6WXO6IR3KSB/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/XJ7NUWXAEVRQCROIIBV4C6WXO6IR3KSB/ Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2020/dsa-4766 No Types Assigned https://www.debian.org/security/2020/dsa-4766 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:rails:action_view:*:*:*:*:*:ruby:*:* versions up to (excluding) 5.2.4.4 *cpe:2.3:a:rails:action_view:*:*:*:*:*:ruby:*:* versions from (including) 6.0.0.0 up to (excluding) 6.0.3.3 OR *cpe:2.3:a:action_view_project:action_view:*:*:*:*:*:ruby:*:* versions up to (excluding) 5.2.4.4 *cpe:2.3:a:action_view_project:action_view:*:*:*:*:*:ruby:*:* versions from (including) 6.0.0.0 up to (excluding) 6.0.3.3
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 09, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/10/msg00015.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 05, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/XJ7NUWXAEVRQCROIIBV4C6WXO6IR3KSB/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 25, 2020

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2020/dsa-4766 [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 16, 2020

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://github.com/rails/rails/security/advisories/GHSA-cfjv-5498-mph5 No Types Assigned https://github.com/rails/rails/security/advisories/GHSA-cfjv-5498-mph5 Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:rails:action_view:*:*:*:*:*:ruby:*:* versions up to (excluding) 5.2.4.4 *cpe:2.3:a:rails:action_view:*:*:*:*:*:ruby:*:* versions from (including) 6.0.0.0 up to (excluding) 6.0.3.3
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-15169 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-15169 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.19 }} -0.06%

score

0.89545

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability