Lucene search

K

Geminabox Security Vulnerabilities

cve
cve

CVE-2017-16792

Stored cross-site scripting (XSS) vulnerability in "geminabox" (Gem in a Box) before 0.13.10 allows attackers to inject arbitrary web script via the "homepage" value of a ".gemspec" file, related to views/gem.erb and...

6.1CVSS

5.8AI Score

0.001EPSS

2017-11-13 09:29 AM
52
cve
cve

CVE-2017-14506

geminabox (aka Gem in a Box) before 0.13.6 has XSS, as demonstrated by uploading a gem file that has a crafted gem.homepage value in its .gemspec...

5.4CVSS

5.6AI Score

0.001EPSS

2017-09-25 08:29 AM
29
cve
cve

CVE-2017-14683

geminabox (aka Gem in a Box) before 0.13.7 has CSRF, as demonstrated by an unintended gem...

8.8CVSS

8.5AI Score

0.001EPSS

2017-09-25 08:29 AM
28