4.8
MEDIUM
CVE-2020-5267
Microsoft Edge Cross-Site Scripting Vulnerability
Description

In ActionView before versions 6.0.2.2 and 5.2.4.2, there is a possible XSS vulnerability in ActionView's JavaScript literal escape helpers. Views that use the `j` or `escape_javascript` methods may be susceptible to XSS attacks. The issue is fixed in versions 6.0.2.2 and 5.2.4.2.

INFO

Published Date :

March 19, 2020, 6:15 p.m.

Last Modified :

Nov. 7, 2023, 3:23 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

1.7
Public PoC/Exploit Available at Github

CVE-2020-5267 has a 6 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-5267 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Rubyonrails rails
2 Rubyonrails actionview
1 Fedoraproject fedora
1 Debian debian_linux
1 Opensuse leap
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-5267.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00019.html Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2020/03/19/1 Exploit Mailing List Patch Third Party Advisory
https://github.com/rails/rails/commit/033a738817abd6e446e1b320cb7d1a5c15224e9a Patch Third Party Advisory
https://github.com/rails/rails/security/advisories/GHSA-65cv-r6x7-79hv Exploit Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2020/03/msg00022.html Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XJ7NUWXAEVRQCROIIBV4C6WXO6IR3KSB/

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 2 months, 3 weeks ago
8 stars 1 fork 1 watcher
Born at : June 21, 2022, 7:45 a.m. This repo has been linked 943 different CVEs too.

None

Updated: 6 months, 2 weeks ago
33 stars 3 fork 3 watcher
Born at : March 12, 2021, 12:22 p.m. This repo has been linked 1063 different CVEs too.

None

Updated: 1 year, 1 month ago
17 stars 10 fork 10 watcher
Born at : Jan. 2, 2021, 10:19 p.m. This repo has been linked 1050 different CVEs too.

None

Updated: 1 month ago
82 stars 32 fork 32 watcher
Born at : Oct. 2, 2020, 2:49 p.m. This repo has been linked 1111 different CVEs too.

Patch CVE-2020-5267 for Rails 4 and Rails 3

Ruby Shell

Updated: 1 month, 1 week ago
1 stars 0 fork 0 watcher
Born at : March 23, 2020, 4:16 p.m. This repo has been linked 1 different CVEs too.

run code quality and security audit report with one command

Ruby Shell HTML

Updated: 3 years ago
4 stars 3 fork 3 watcher
Born at : Dec. 21, 2017, 8:38 a.m. This repo has been linked 3 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-5267 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-5267 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XJ7NUWXAEVRQCROIIBV4C6WXO6IR3KSB/ [No types assigned]
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/XJ7NUWXAEVRQCROIIBV4C6WXO6IR3KSB/
  • Modified Analysis by [email protected]

    Feb. 03, 2023

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00019.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00019.html Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2020/03/19/1 Exploit, Patch, Third Party Advisory http://www.openwall.com/lists/oss-security/2020/03/19/1 Exploit, Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/03/msg00022.html Third Party Advisory https://lists.debian.org/debian-lts-announce/2020/03/msg00022.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/XJ7NUWXAEVRQCROIIBV4C6WXO6IR3KSB/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/XJ7NUWXAEVRQCROIIBV4C6WXO6IR3KSB/ Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 05, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/XJ7NUWXAEVRQCROIIBV4C6WXO6IR3KSB/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 11, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00019.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 23, 2020

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:S/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type http://www.openwall.com/lists/oss-security/2020/03/19/1 No Types Assigned http://www.openwall.com/lists/oss-security/2020/03/19/1 Exploit, Patch, Third Party Advisory
    Changed Reference Type https://github.com/rails/rails/commit/033a738817abd6e446e1b320cb7d1a5c15224e9a No Types Assigned https://github.com/rails/rails/commit/033a738817abd6e446e1b320cb7d1a5c15224e9a Patch, Third Party Advisory
    Changed Reference Type https://github.com/rails/rails/security/advisories/GHSA-65cv-r6x7-79hv No Types Assigned https://github.com/rails/rails/security/advisories/GHSA-65cv-r6x7-79hv Exploit, Patch, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/03/msg00022.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/03/msg00022.html Third Party Advisory
    Added CWE NIST CWE-79
    Added CPE Configuration OR *cpe:2.3:a:rubyonrails:actionview:*:*:*:*:*:*:*:* versions up to (excluding) 5.2.4.2 *cpe:2.3:a:rubyonrails:actionview:*:*:*:*:*:*:*:* versions from (including) 6.0.0 up to (excluding) 6.0.2.2
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 20, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/03/msg00022.html [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 19, 2020

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2020/03/19/1 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-5267 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.12 }} -0.00%

score

0.46942

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability