Filtered by vendor Delayed Job Web Project Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2017-12097 1 Delayed Job Web Project 1 Delayed Job Web 2023-01-28 6.1 Medium
An exploitable cross site scripting (XSS) vulnerability exists in the filter functionality of the delayed_job_web rails gem version 1.4. A specially crafted URL can cause an XSS flaw resulting in an attacker being able to execute arbitrary javascript on the victim's browser. An attacker can phish an authenticated user to trigger this vulnerability.