Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS1jcWYzLXZweDctcnhod84AAy5d

Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) in Pay

Impact

A payments info page of Pay is susceptible to reflected Cross-site scripting. An attacker could create a working URL that renders a javascript link to a user on a Rails application that integrates Pay. This URL could be distributed via email to specifically target certain individuals. If the targeted application contains a functionality to submit user-generated content (such as comments) the attacker could even distribute the URL using that functionality.

Patches

This has been patched in version 6.3.2 and above.

Pay will now sanitize the back parameter and only permit relative paths.

Permalink: https://github.com/advisories/GHSA-cqf3-vpx7-rxhw
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS1jcWYzLXZweDctcnhod84AAy5d
Source: GitHub Advisory Database
Origin: Unspecified
Severity: High
Classification: General
Published: about 1 year ago
Updated: 6 months ago


CVSS Score: 7.1
CVSS vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

Identifiers: GHSA-cqf3-vpx7-rxhw, CVE-2023-30614
References: Repository: https://github.com/pay-rails/pay
Blast Radius: 14.5

Affected Packages

rubygems:pay
Dependent packages: 1
Dependent repositories: 109
Downloads: 672,325 total
Affected Version Ranges: < 6.3.2
Fixed in: 6.3.2
All affected versions: 0.0.0, 0.0.2, 1.0.0, 1.0.1, 1.0.2, 2.0.0, 2.0.1, 2.0.2, 2.0.3, 2.1.0, 2.1.1, 2.1.2, 2.1.3, 2.2.0, 2.2.1, 2.2.2, 2.3.0, 2.3.1, 2.4.0, 2.4.2, 2.4.3, 2.4.4, 2.5.0, 2.6.0, 2.6.1, 2.6.2, 2.6.3, 2.6.4, 2.6.5, 2.6.6, 2.6.7, 2.6.8, 2.6.9, 2.6.10, 2.6.11, 2.7.0, 2.7.1, 2.7.2, 3.0.0, 3.0.1, 3.0.2, 3.0.4, 3.0.5, 3.0.6, 3.0.7, 3.0.8, 3.0.9, 3.0.10, 3.0.11, 3.0.12, 3.0.13, 3.0.14, 3.0.15, 3.0.16, 3.0.17, 3.0.18, 3.0.19, 3.0.20, 3.0.21, 3.0.22, 3.0.23, 3.0.24, 4.0.0, 4.0.1, 4.0.2, 4.0.4, 4.1.0, 4.1.1, 4.2.0, 4.2.1, 5.0.0, 5.0.1, 5.0.2, 5.0.3, 5.0.4, 6.0.0, 6.0.1, 6.0.2, 6.0.3, 6.1.0, 6.1.1, 6.1.2, 6.2.0, 6.2.1, 6.2.2, 6.2.3, 6.2.4, 6.3.0, 6.3.1
All unaffected versions: 6.3.2, 6.3.3, 6.3.4, 6.4.0, 6.5.0, 6.6.0, 6.6.1, 6.7.0, 6.7.1, 6.7.2, 6.8.0, 6.8.1, 7.0.0, 7.1.0, 7.1.1