4.3
CVSSv2

CVE-2020-11082

Published: 28/05/2020 Updated: 30/11/2021
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

In Kaminari prior to 1.2.1, there is a vulnerability that would allow an malicious user to inject arbitrary code into pages with pagination links. This has been fixed in 1.2.1.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

kaminari project kaminari

debian debian linux 9.0

debian debian linux 10.0

Vendor Advisories

Debian Bug report logs - #961847 ruby-kaminari: CVE-2020-11082 Package: src:ruby-kaminari; Maintainer for src:ruby-kaminari is Debian Ruby Extras Maintainers <pkg-ruby-extras-maintainers@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sat, 30 May 2020 09:39:02 UTC Severity: impor ...
A security vulnerability has been found in Kaminari, a pagination engine plugin for Rails 3+ and other modern frameworks, that would allow an attacker to inject arbitrary code into pages with pagination links For the oldstable distribution (buster), this problem has been fixed in version 101-4+deb10u1 We recommend that you upgrade your ruby-kam ...