Skip to content

Cross-Site Scripting in Kaminari

Moderate severity GitHub Reviewed Published May 27, 2020 in kaminari/kaminari • Updated May 4, 2023

Package

bundler kaminari (RubyGems)

Affected versions

< 1.2.1

Patched versions

1.2.1

Description

Impact

In Kaminari before 1.2.1, there is a vulnerability that would allow an attacker to inject arbitrary code into pages with pagination links. This has been fixed in 1.2.1.

Releases

The 1.2.1 gem including the patch has already been released.
All past released versions are affected by this vulnerability.

Workarounds

Application developers who can't update the gem can workaround by overriding the PARAM_KEY_EXCEPT_LIST constant.

module Kaminari::Helpers
  PARAM_KEY_EXCEPT_LIST = [:authenticity_token, :commit, :utf8, :_method, :script_name, :original_script_name].freeze
end

Credits

Thanks to Daniel Mircea for finding the issue and sending a patch via GitHub. Also thanks to Aditya Prakash for reporting the vulnerability.

References

@amatsuda amatsuda published to kaminari/kaminari May 27, 2020
Reviewed May 28, 2020
Published to the GitHub Advisory Database May 28, 2020
Published by the National Vulnerability Database May 28, 2020
Last updated May 4, 2023

Severity

Moderate
6.4
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
High
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
Low
Availability
Low
CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:L/A:L

Weaknesses

CVE ID

CVE-2020-11082

GHSA ID

GHSA-r5jw-62xg-j433

Source code

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.