Skip to content

Potential Cross Site Scripting

Moderate
amatsuda published GHSA-r5jw-62xg-j433 May 27, 2020

Package

bundler kaminari (RubyGems)

Affected versions

<= 1.2.0

Patched versions

1.2.1

Description

Impact

In Kaminari before 1.2.1, there is a vulnerability that would allow an attacker to inject arbitrary code into pages with pagination links. This has been fixed in 1.2.1.

Releases

The 1.2.1 gem including the patch has already been released.
All past released versions are affected by this vulnerability.

Workarounds

Application developers who can't update the gem can workaround by overriding the PARAM_KEY_EXCEPT_LIST constant.

module Kaminari::Helpers
  PARAM_KEY_EXCEPT_LIST = [:authenticity_token, :commit, :utf8, :_method, :script_name, :original_script_name].freeze
end

Credits

Thanks to Daniel Mircea for finding the issue and sending a patch via GitHub. Also thanks to Aditya Prakash for reporting the vulnerability.

Severity

Moderate

CVE ID

CVE-2020-11082

Weaknesses

No CWEs

Credits