5.4
MEDIUM
CVE-2024-39308
RailsAdmin XSS Vulnerability
Description

RailsAdmin is a Rails engine that provides an interface for managing data. RailsAdmin list view has the XSS vulnerability, caused by improperly-escaped HTML title attribute. Upgrade to 3.1.3 or 2.2.2 (to be released).

INFO

Published Date :

July 8, 2024, 3:15 p.m.

Last Modified :

Aug. 22, 2024, 2:22 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.3
Affected Products

The following products are affected by CVE-2024-39308 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Rails_admin_project rails_admin

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-39308 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-39308 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Aug. 22, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://github.com/railsadminteam/rails_admin/commit/b5a287d82e2cbd1737a1a01e11ede2911cce7fef No Types Assigned https://github.com/railsadminteam/rails_admin/commit/b5a287d82e2cbd1737a1a01e11ede2911cce7fef Patch
    Changed Reference Type https://github.com/railsadminteam/rails_admin/commit/d84b39884059c4ed50197cec8522cca029a17673 No Types Assigned https://github.com/railsadminteam/rails_admin/commit/d84b39884059c4ed50197cec8522cca029a17673 Patch
    Changed Reference Type https://github.com/railsadminteam/rails_admin/issues/3686 No Types Assigned https://github.com/railsadminteam/rails_admin/issues/3686 Issue Tracking
    Changed Reference Type https://github.com/railsadminteam/rails_admin/security/advisories/GHSA-8qgm-g2vv-vwvc No Types Assigned https://github.com/railsadminteam/rails_admin/security/advisories/GHSA-8qgm-g2vv-vwvc Vendor Advisory
    Changed Reference Type https://rubygems.org/gems/rails_admin/versions/2.3.0 No Types Assigned https://rubygems.org/gems/rails_admin/versions/2.3.0 Patch
    Changed Reference Type https://rubygems.org/gems/rails_admin/versions/3.1.3 No Types Assigned https://rubygems.org/gems/rails_admin/versions/3.1.3 Patch
    Added CWE NIST CWE-79
    Added CPE Configuration OR *cpe:2.3:a:rails_admin_project:rails_admin:*:*:*:*:*:ruby:*:* versions up to (excluding) 2.3.0 *cpe:2.3:a:rails_admin_project:rails_admin:*:*:*:*:*:ruby:*:* versions from (including) 3.0.0 up to (excluding) 3.1.3
  • CVE Received by [email protected]

    Jul. 08, 2024

    Action Type Old Value New Value
    Added Description RailsAdmin is a Rails engine that provides an interface for managing data. RailsAdmin list view has the XSS vulnerability, caused by improperly-escaped HTML title attribute. Upgrade to 3.1.3 or 2.2.2 (to be released).
    Added Reference GitHub, Inc. https://github.com/railsadminteam/rails_admin/security/advisories/GHSA-8qgm-g2vv-vwvc [No types assigned]
    Added Reference GitHub, Inc. https://github.com/railsadminteam/rails_admin/issues/3686 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/railsadminteam/rails_admin/commit/b5a287d82e2cbd1737a1a01e11ede2911cce7fef [No types assigned]
    Added Reference GitHub, Inc. https://github.com/railsadminteam/rails_admin/commit/d84b39884059c4ed50197cec8522cca029a17673 [No types assigned]
    Added Reference GitHub, Inc. https://rubygems.org/gems/rails_admin/versions/2.3.0 [No types assigned]
    Added Reference GitHub, Inc. https://rubygems.org/gems/rails_admin/versions/3.1.3 [No types assigned]
    Added CWE GitHub, Inc. CWE-79
    Added CVSS V3 GitHub, Inc. AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-39308 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-39308 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability