Lucene search

K

Thoughtbot Security Vulnerabilities

cve
cve

CVE-2013-4457

The Cocaine gem 0.4.0 through 0.5.2 for Ruby allows context-dependent attackers to execute arbitrary commands via a crafted has object, related to recursive variable...

7.6AI Score

0.006EPSS

2022-10-03 04:14 PM
44
cve
cve

CVE-2016-3098

Cross-site request forgery (CSRF) vulnerability in administrate 0.1.4 and earlier allows remote attackers to hijack the user's OAuth autorization...

5.4CVSS

5.5AI Score

0.001EPSS

2022-08-05 04:15 PM
43
10
cve
cve

CVE-2021-23435

This affects the package clearance before 2.5.0. The vulnerability can be possible when users are able to set the value of session[:return_to]. If the value used for return_to contains multiple leading slashes (/////example.com) the user ends up being redirected to the external domain that comes...

7.6CVSS

6.3AI Score

0.001EPSS

2021-09-12 08:15 PM
55
cve
cve

CVE-2020-5257

In Administrate (rubygem) before version 0.13.0, when sorting by attributes on a dashboard, the direction parameter was not validated before being interpolated into the SQL query. This could present a SQL injection if the attacker were able to modify the direction parameter and bypass ActiveRecord....

8.1CVSS

8.3AI Score

0.001EPSS

2020-03-13 09:15 PM
110
cve
cve

CVE-2017-0889

Paperclip ruby gem version 3.1.4 and later suffers from a Server-SIde Request Forgery (SSRF) vulnerability in the Paperclip::UriAdapter class. Attackers may be able to access information about internal network...

9.8CVSS

9.1AI Score

0.003EPSS

2017-11-13 05:29 PM
59
cve
cve

CVE-2015-2963

The thoughtbot paperclip gem before 4.2.2 for Ruby does not consider the content-type value during media-type validation, which allows remote attackers to upload HTML documents and conduct cross-site scripting (XSS) attacks via a spoofed value, as demonstrated by...

5.7AI Score

0.004EPSS

2015-07-10 05:59 PM
54