Vulnerabilities (CVE)

Filtered by vendor Contribsys Subscribe
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-26141 1 Contribsys 1 Sidekiq 2023-12-10 N/A 4.9 MEDIUM
Versions of the package sidekiq before 7.1.3 are vulnerable to Denial of Service (DoS) due to insufficient checks in the dashboard-charts.js file. An attacker can exploit this vulnerability by manipulating the localStorage value which will cause excessive polling requests.
CVE-2023-37279 1 Contribsys 1 Faktory 2023-12-10 N/A 7.5 HIGH
Faktory is a language-agnostic persistent background job server. Prior to version 1.8.0, the Faktory web dashboard can suffer from denial of service by a crafted malicious url query param `days`. The vulnerability is related to how the backend reads the `days` URL query parameter in the Faktory web dashboard. The value is used directly without any checks to create a string slice. If a very large value is provided, the backend server ends up using a significant amount of memory and causing it to crash. Version 1.8.0 fixes this issue.
CVE-2023-1892 1 Contribsys 1 Sidekiq 2023-12-10 N/A 9.6 CRITICAL
Cross-site Scripting (XSS) - Reflected in GitHub repository sidekiq/sidekiq prior to 7.0.8.
CVE-2022-23837 2 Contribsys, Debian 2 Sidekiq, Debian Linux 2023-12-10 5.0 MEDIUM 7.5 HIGH
In api.rb in Sidekiq before 5.2.10 and 6.4.0, there is no limit on the number of days when requesting stats for the graph. This overloads the system, affecting the Web UI, and makes it unavailable to users.
CVE-2021-30151 2 Contribsys, Debian 2 Sidekiq, Debian Linux 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Sidekiq through 5.1.3 and 6.x through 6.2.0 allows XSS via the queue name of the live-poll feature when Internet Explorer is used.