CVE-2020-11082

In Kaminari before 1.2.1, there is a vulnerability that would allow an attacker to inject arbitrary code into pages with pagination links. This has been fixed in 1.2.1.
Configurations

Configuration 1 (hide)

cpe:2.3:a:kaminari_project:kaminari:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

History

30 Nov 2021, 22:07

Type Values Removed Values Added
CPE cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
References (CONFIRM) https://github.com/kaminari/kaminari/security/advisories/GHSA-r5jw-62xg-j433 - Third Party Advisory (CONFIRM) https://github.com/kaminari/kaminari/security/advisories/GHSA-r5jw-62xg-j433 - Mitigation, Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2021/09/msg00011.html - (MLIST) https://lists.debian.org/debian-lts-announce/2021/09/msg00011.html - Mailing List, Third Party Advisory
References (DEBIAN) https://www.debian.org/security/2021/dsa-5005 - (DEBIAN) https://www.debian.org/security/2021/dsa-5005 - Third Party Advisory

11 Nov 2021, 23:15

Type Values Removed Values Added
References
  • (DEBIAN) https://www.debian.org/security/2021/dsa-5005 -

22 Sep 2021, 18:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2021/09/msg00011.html -

Information

Published : 2020-05-28 21:15

Updated : 2024-02-04 21:00


NVD link : CVE-2020-11082

Mitre link : CVE-2020-11082

CVE.ORG link : CVE-2020-11082


JSON object : View

Products Affected

debian

  • debian_linux

kaminari_project

  • kaminari
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')