Cross-Site Scripting (XSS) Vulnerability in delayed_job_web Rails Gem Version 1.4

Cross-Site Scripting (XSS) Vulnerability in delayed_job_web Rails Gem Version 1.4

CVE-2017-12097 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

An exploitable cross site scripting (XSS) vulnerability exists in the filter functionality of the delayed_job_web rails gem version 1.4. A specially crafted URL can cause an XSS flaw resulting in an attacker being able to execute arbitrary javascript on the victim's browser. An attacker can phish an authenticated user to trigger this vulnerability.

Learn more about our Web App Pen Testing.