Vulnerabilities (CVE)

Filtered by vendor Thoughtbot Subscribe
Total 6 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-3098 1 Thoughtbot 1 Administrate 2023-12-10 N/A 5.4 MEDIUM
Cross-site request forgery (CSRF) vulnerability in administrate 0.1.4 and earlier allows remote attackers to hijack the user's OAuth autorization code.
CVE-2021-23435 1 Thoughtbot 1 Clearance 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
This affects the package clearance before 2.5.0. The vulnerability can be possible when users are able to set the value of session[:return_to]. If the value used for return_to contains multiple leading slashes (/////example.com) the user ends up being redirected to the external domain that comes after the slashes (http://example.com).
CVE-2020-5257 1 Thoughtbot 1 Administrate 2023-12-10 5.5 MEDIUM 8.1 HIGH
In Administrate (rubygem) before version 0.13.0, when sorting by attributes on a dashboard, the direction parameter was not validated before being interpolated into the SQL query. This could present a SQL injection if the attacker were able to modify the `direction` parameter and bypass ActiveRecord SQL protections. Whilst this does have a high-impact, to exploit this you need access to the Administrate dashboards, which we would expect to be behind authentication. This is patched in wersion 0.13.0.
CVE-2017-0889 1 Thoughtbot 1 Paperclip 2023-12-10 7.5 HIGH 9.8 CRITICAL
Paperclip ruby gem version 3.1.4 and later suffers from a Server-SIde Request Forgery (SSRF) vulnerability in the Paperclip::UriAdapter class. Attackers may be able to access information about internal network resources.
CVE-2015-2963 1 Thoughtbot 1 Paperclip 2023-12-10 4.3 MEDIUM N/A
The thoughtbot paperclip gem before 4.2.2 for Ruby does not consider the content-type value during media-type validation, which allows remote attackers to upload HTML documents and conduct cross-site scripting (XSS) attacks via a spoofed value, as demonstrated by image/jpeg.
CVE-2013-4457 1 Thoughtbot 1 Cocaine 2023-12-10 6.8 MEDIUM N/A
The Cocaine gem 0.4.0 through 0.5.2 for Ruby allows context-dependent attackers to execute arbitrary commands via a crafted has object, related to recursive variable interpolation.