Vulnerabilities (CVE)

Filtered by vendor Thoughtbot Subscribe
Filtered by product Paperclip
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-0889 1 Thoughtbot 1 Paperclip 2023-12-10 7.5 HIGH 9.8 CRITICAL
Paperclip ruby gem version 3.1.4 and later suffers from a Server-SIde Request Forgery (SSRF) vulnerability in the Paperclip::UriAdapter class. Attackers may be able to access information about internal network resources.
CVE-2015-2963 1 Thoughtbot 1 Paperclip 2023-12-10 4.3 MEDIUM N/A
The thoughtbot paperclip gem before 4.2.2 for Ruby does not consider the content-type value during media-type validation, which allows remote attackers to upload HTML documents and conduct cross-site scripting (XSS) attacks via a spoofed value, as demonstrated by image/jpeg.