4.3
CVSSv2

CVE-2018-3769

Published: 05/07/2018 Updated: 28/02/2023
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

ruby-grape ruby gem suffers from a cross-site scripting (XSS) vulnerability via "format" parameter.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ruby-grape grape

Vendor Advisories

Debian Bug report logs - #903086 ruby-grape: CVE-2018-3769: Default formatter error can cause XSS rendering issue Package: src:ruby-grape; Maintainer for src:ruby-grape is Debian Ruby Extras Maintainers <pkg-ruby-extras-maintainers@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: T ...