bundler-audit 0.4.0 → 0.5.0

Sign up to get free protection for your applications and to get access to all the features.
Files changed (313) hide show
  1. checksums.yaml +4 -4
  2. data/ChangeLog.md +16 -0
  3. data/README.md +23 -10
  4. data/data/ruby-advisory-db.ts +1 -1
  5. data/data/ruby-advisory-db/.gitignore +1 -0
  6. data/data/ruby-advisory-db/.travis.yml +18 -0
  7. data/data/ruby-advisory-db/CONTRIBUTING.md +53 -3
  8. data/data/ruby-advisory-db/CONTRIBUTORS.md +17 -2
  9. data/data/ruby-advisory-db/Gemfile +8 -2
  10. data/data/ruby-advisory-db/Rakefile +1 -2
  11. data/data/ruby-advisory-db/gems/{arabic-prawn → Arabic-Prawn}/OSVDB-104365.yml +3 -6
  12. data/data/ruby-advisory-db/gems/RedCloth/OSVDB-115941.yml +16 -0
  13. data/data/ruby-advisory-db/gems/VladTheEnterprising/CVE-2014-4995.yml +13 -0
  14. data/data/ruby-advisory-db/gems/VladTheEnterprising/CVE-2014-4996.yml +13 -0
  15. data/data/ruby-advisory-db/gems/actionpack/CVE-2014-0130.yml +23 -0
  16. data/data/ruby-advisory-db/gems/actionpack/CVE-2014-7818.yml +24 -0
  17. data/data/ruby-advisory-db/gems/actionpack/CVE-2014-7829.yml +26 -0
  18. data/data/ruby-advisory-db/gems/actionpack/CVE-2015-7576.yml +116 -0
  19. data/data/ruby-advisory-db/gems/actionpack/CVE-2015-7581.yml +55 -0
  20. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-0751.yml +71 -0
  21. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100524.yml +1 -1
  22. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100525.yml +2 -2
  23. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100526.yml +6 -6
  24. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100527.yml +2 -2
  25. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100528.yml +2 -2
  26. data/data/ruby-advisory-db/gems/actionpack/OSVDB-103439.yml +1 -1
  27. data/data/ruby-advisory-db/gems/actionpack/OSVDB-103440.yml +1 -1
  28. data/data/ruby-advisory-db/gems/actionpack/OSVDB-74616.yml +18 -0
  29. data/data/ruby-advisory-db/gems/actionpack/OSVDB-77199.yml +23 -0
  30. data/data/ruby-advisory-db/gems/actionpack/OSVDB-84243.yml +4 -4
  31. data/data/ruby-advisory-db/gems/actionpack/OSVDB-91452.yml +4 -4
  32. data/data/ruby-advisory-db/gems/actionpack/OSVDB-91454.yml +4 -4
  33. data/data/ruby-advisory-db/gems/actionview/CVE-2016-0752.yml +92 -0
  34. data/data/ruby-advisory-db/gems/activemodel/CVE-2016-0753.yml +92 -0
  35. data/data/ruby-advisory-db/gems/activerecord-jdbc-adapter/OSVDB-114854.yml +20 -0
  36. data/data/ruby-advisory-db/gems/activerecord-oracle_enhanced-adapter/OSVDB-95376.yml +15 -0
  37. data/data/ruby-advisory-db/gems/activerecord/CVE-2014-3514.yml +23 -0
  38. data/data/ruby-advisory-db/gems/activerecord/CVE-2015-7577.yml +107 -0
  39. data/data/ruby-advisory-db/gems/activerecord/OSVDB-108664.yml +23 -0
  40. data/data/ruby-advisory-db/gems/activerecord/OSVDB-108665.yml +24 -0
  41. data/data/ruby-advisory-db/gems/activerecord/OSVDB-88661.yml +20 -0
  42. data/data/ruby-advisory-db/gems/activerecord/OSVDB-90072.yml +3 -3
  43. data/data/ruby-advisory-db/gems/activerecord/OSVDB-90073.yml +3 -3
  44. data/data/ruby-advisory-db/gems/activeresource/OSVDB-95749.yml +15 -0
  45. data/data/ruby-advisory-db/gems/activesupport/CVE-2015-3226.yml +54 -0
  46. data/data/ruby-advisory-db/gems/activesupport/CVE-2015-3227.yml +32 -0
  47. data/data/ruby-advisory-db/gems/as/OSVDB-112683.yml +10 -0
  48. data/data/ruby-advisory-db/gems/authlogic/OSVDB-89064.yml +15 -0
  49. data/data/ruby-advisory-db/gems/auto_awesomplete/OSVDB-132800.yml +11 -0
  50. data/data/ruby-advisory-db/gems/auto_select2/OSVDB-132800.yml +13 -0
  51. data/data/ruby-advisory-db/gems/awesome_spawn/CVE-2014-0156.yml +19 -0
  52. data/data/ruby-advisory-db/gems/backup-agoddard/OSVDB-108578.yml +8 -0
  53. data/data/ruby-advisory-db/gems/backup_checksum/OSVDB-108569.yml +12 -0
  54. data/data/ruby-advisory-db/gems/backup_checksum/OSVDB-108570.yml +10 -0
  55. data/data/ruby-advisory-db/gems/bcrypt-ruby/OSVDB-62067.yml +19 -0
  56. data/data/ruby-advisory-db/gems/bcrypt/OSVDB-62067.yml +17 -0
  57. data/data/ruby-advisory-db/gems/bio-basespace-sdk/OSVDB-101031.yml +8 -0
  58. data/data/ruby-advisory-db/gems/brbackup/OSVDB-108899.yml +12 -0
  59. data/data/ruby-advisory-db/gems/brbackup/OSVDB-108900.yml +11 -0
  60. data/data/ruby-advisory-db/gems/brbackup/OSVDB-108901.yml +11 -0
  61. data/data/ruby-advisory-db/gems/bson/CVE-2015-4412.yml +16 -0
  62. data/data/ruby-advisory-db/gems/builder/OSVDB-95668.yml +13 -0
  63. data/data/ruby-advisory-db/gems/bundler/OSVDB-110004.yml +15 -0
  64. data/data/ruby-advisory-db/gems/bundler/OSVDB-115090.yml +13 -0
  65. data/data/ruby-advisory-db/gems/bundler/OSVDB-115091.yml +12 -0
  66. data/data/ruby-advisory-db/gems/bundler/OSVDB-115917.yml +12 -0
  67. data/data/ruby-advisory-db/gems/cap-strap/OSVDB-108574.yml +8 -0
  68. data/data/ruby-advisory-db/gems/cap-strap/OSVDB-108575.yml +7 -0
  69. data/data/ruby-advisory-db/gems/ciborg/OSVDB-108586.yml +8 -0
  70. data/data/ruby-advisory-db/gems/codders-dataset/OSVDB-108582.yml +8 -0
  71. data/data/ruby-advisory-db/gems/codders-dataset/OSVDB-108583.yml +8 -0
  72. data/data/ruby-advisory-db/gems/colorscore/CVE-2015-7541.yml +20 -0
  73. data/data/ruby-advisory-db/gems/command_wrap/OSVDB-91450.yml +0 -1
  74. data/data/ruby-advisory-db/gems/cremefraiche/OSVDB-93395.yml +4 -4
  75. data/data/ruby-advisory-db/gems/curb/OSVDB-114600.yml +12 -0
  76. data/data/ruby-advisory-db/gems/curl/OSVDB-91230.yml +7 -6
  77. data/data/ruby-advisory-db/gems/devise-two-factor/CVE-2015-7225.yml +22 -0
  78. data/data/ruby-advisory-db/gems/devise/CVE-2015-8314.yml +14 -0
  79. data/data/ruby-advisory-db/gems/devise/OSVDB-114435.yml +17 -0
  80. data/data/ruby-advisory-db/gems/devise/OSVDB-89642.yml +1 -1
  81. data/data/ruby-advisory-db/gems/doorkeeper/CVE-2014-8144.yml +26 -0
  82. data/data/ruby-advisory-db/gems/doorkeeper/OSVDB-118830.yml +17 -0
  83. data/data/ruby-advisory-db/gems/dragonfly/OSVDB-110439.yml +13 -0
  84. data/data/ruby-advisory-db/gems/dragonfly/OSVDB-90647.yml +8 -11
  85. data/data/ruby-advisory-db/gems/dragonfly/OSVDB-96798.yml +14 -0
  86. data/data/ruby-advisory-db/gems/dragonfly/OSVDB-97854.yml +12 -0
  87. data/data/ruby-advisory-db/gems/echor/OSVDB-102129.yml +7 -6
  88. data/data/ruby-advisory-db/gems/echor/OSVDB-102130.yml +6 -5
  89. data/data/ruby-advisory-db/gems/ember-source/CVE-2013-4170.yml +25 -0
  90. data/data/ruby-advisory-db/gems/ember-source/CVE-2014-0013.yml +33 -0
  91. data/data/ruby-advisory-db/gems/ember-source/CVE-2014-0014.yml +30 -0
  92. data/data/ruby-advisory-db/gems/ember-source/CVE-2014-0046.yml +26 -0
  93. data/data/ruby-advisory-db/gems/ember-source/CVE-2015-1866.yml +26 -0
  94. data/data/ruby-advisory-db/gems/ember-source/CVE-2015-7565.yml +30 -0
  95. data/data/ruby-advisory-db/gems/fastreader/OSVDB-91232.yml +6 -5
  96. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-101445.yml +17 -0
  97. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-101446.yml +19 -0
  98. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-101447.yml +17 -0
  99. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-101448.yml +19 -0
  100. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-101700.yml +16 -0
  101. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-110420.yml +19 -0
  102. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-118465.yml +17 -0
  103. data/data/ruby-advisory-db/gems/features/OSVDB-96975.yml +8 -0
  104. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90715.yml +0 -3
  105. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90716.yml +0 -3
  106. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90717.yml +0 -2
  107. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90718.yml +7 -0
  108. data/data/ruby-advisory-db/gems/flash_tool/OSVDB-90829.yml +0 -1
  109. data/data/ruby-advisory-db/gems/flavour_saver/OSVDB-110796.yml +14 -0
  110. data/data/ruby-advisory-db/gems/flukso4r/OSVDB-101577.yml +7 -0
  111. data/data/ruby-advisory-db/gems/fog-dragonfly/OSVDB-110439.yml +15 -0
  112. data/data/ruby-advisory-db/gems/fog-dragonfly/OSVDB-90647.yml +16 -0
  113. data/data/ruby-advisory-db/gems/fog-dragonfly/OSVDB-96798.yml +9 -6
  114. data/data/ruby-advisory-db/gems/fog-dragonfly/OSVDB-97854.yml +12 -0
  115. data/data/ruby-advisory-db/gems/gnms/OSVDB-108594.yml +7 -0
  116. data/data/ruby-advisory-db/gems/gollum-grit_adapter/CVE-2014-9489.yml +23 -0
  117. data/data/ruby-advisory-db/gems/gollum/CVE-2015-7314.yml +13 -0
  118. data/data/ruby-advisory-db/gems/gyazo/OSVDB-108563.yml +10 -0
  119. data/data/ruby-advisory-db/gems/handlebars-source/OSVDB-131671.yml +17 -0
  120. data/data/ruby-advisory-db/gems/http/CVE-2015-1828.yml +14 -0
  121. data/data/ruby-advisory-db/gems/jquery-rails/CVE-2015-1840.yml +36 -0
  122. data/data/ruby-advisory-db/gems/jquery-ujs/CVE-2015-1840.yml +35 -0
  123. data/data/ruby-advisory-db/gems/jruby-openssl/CVE-2009-4123.yml +16 -0
  124. data/data/ruby-advisory-db/gems/jruby-sandbox/OSVDB-106279.yml +12 -0
  125. data/data/ruby-advisory-db/gems/json/OSVDB-101137.yml +17 -0
  126. data/data/ruby-advisory-db/gems/json/OSVDB-101157.yml +14 -0
  127. data/data/ruby-advisory-db/gems/json/OSVDB-90074.yml +1 -1
  128. data/data/ruby-advisory-db/gems/kafo/OSVDB-106826.yml +15 -0
  129. data/data/ruby-advisory-db/gems/kajam/OSVDB-108529.yml +12 -0
  130. data/data/ruby-advisory-db/gems/kajam/OSVDB-108530.yml +11 -0
  131. data/data/ruby-advisory-db/gems/karo/OSVDB-108573.yml +10 -0
  132. data/data/ruby-advisory-db/gems/karteek-docsplit/OSVDB-92117.yml +0 -1
  133. data/data/ruby-advisory-db/gems/kcapifony/OSVDB-108571.yml +8 -0
  134. data/data/ruby-advisory-db/gems/kcapifony/OSVDB-108572.yml +7 -0
  135. data/data/ruby-advisory-db/gems/kelredd-pruview/OSVDB-92228.yml +0 -1
  136. data/data/ruby-advisory-db/gems/kompanee-recipes/OSVDB-108593.yml +12 -0
  137. data/data/ruby-advisory-db/gems/lawn-login/OSVDB-108576.yml +8 -0
  138. data/data/ruby-advisory-db/gems/ldap_fluff/OSVDB-90579.yml +15 -0
  139. data/data/ruby-advisory-db/gems/ldoce/OSVDB-91870.yml +0 -1
  140. data/data/ruby-advisory-db/gems/lean-ruport/OSVDB-108581.yml +8 -0
  141. data/data/ruby-advisory-db/gems/lingq/OSVDB-108585.yml +7 -0
  142. data/data/ruby-advisory-db/gems/lynx/OSVDB-108579.yml +7 -0
  143. data/data/ruby-advisory-db/gems/lynx/OSVDB-108580.yml +8 -0
  144. data/data/ruby-advisory-db/gems/mail/OSVDB-131677.yml +19 -0
  145. data/data/ruby-advisory-db/gems/mapbox-rails/OSVDB-129854.yml +21 -0
  146. data/data/ruby-advisory-db/gems/mapbox-rails/OSVDB-132871.yml +22 -0
  147. data/data/ruby-advisory-db/gems/md2pdf/OSVDB-92290.yml +0 -1
  148. data/data/ruby-advisory-db/gems/mini_magick/OSVDB-91231.yml +5 -5
  149. data/data/ruby-advisory-db/gems/moped/CVE-2015-4410.yml +17 -0
  150. data/data/ruby-advisory-db/gems/mustache-js-rails/OSVDB-131671.yml +17 -0
  151. data/data/ruby-advisory-db/gems/net-ldap/OSVDB-106108.yml +14 -0
  152. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-1819.yml +52 -0
  153. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-5312.yml +92 -0
  154. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-7499.yml +37 -0
  155. data/data/ruby-advisory-db/gems/nokogiri/OSVDB-101179.yml +11 -5
  156. data/data/ruby-advisory-db/gems/nokogiri/OSVDB-118481.yml +15 -0
  157. data/data/ruby-advisory-db/gems/nokogiri/OSVDB-90946.yml +15 -0
  158. data/data/ruby-advisory-db/gems/open-uri-cached/OSVDB-121701.yml +13 -0
  159. data/data/ruby-advisory-db/gems/paperclip/CVE-2015-2963.yml +16 -0
  160. data/data/ruby-advisory-db/gems/paratrooper-newrelic/OSVDB-101839.yml +6 -5
  161. data/data/ruby-advisory-db/gems/paratrooper-pingdom/OSVDB-101847.yml +6 -6
  162. data/data/ruby-advisory-db/gems/passenger/CVE-2014-1831.yml +13 -0
  163. data/data/ruby-advisory-db/gems/passenger/CVE-2014-1832.yml +13 -0
  164. data/data/ruby-advisory-db/gems/passenger/CVE-2015-7519.yml +17 -0
  165. data/data/ruby-advisory-db/gems/passenger/OSVDB-90738.yml +16 -0
  166. data/data/ruby-advisory-db/gems/passenger/OSVDB-93752.yml +15 -0
  167. data/data/ruby-advisory-db/gems/passenger/OSVDB-94074.yml +14 -0
  168. data/data/ruby-advisory-db/gems/point-cli/OSVDB-108577.yml +8 -0
  169. data/data/ruby-advisory-db/gems/quick_magick/OSVDB-106954.yml +7 -0
  170. data/data/ruby-advisory-db/gems/rack-attack/OSVDB-132234.yml +26 -0
  171. data/data/ruby-advisory-db/gems/rack-ssl/OSVDB-104734.yml +11 -0
  172. data/data/ruby-advisory-db/gems/rack/CVE-2015-3225.yml +18 -0
  173. data/data/ruby-advisory-db/gems/rack/OSVDB-78121.yml +21 -0
  174. data/data/ruby-advisory-db/gems/rack/OSVDB-89317.yml +21 -0
  175. data/data/ruby-advisory-db/gems/rack/OSVDB-89320.yml +19 -0
  176. data/data/ruby-advisory-db/gems/rack/OSVDB-89327.yml +20 -0
  177. data/data/ruby-advisory-db/gems/rack/OSVDB-89938.yml +18 -0
  178. data/data/ruby-advisory-db/gems/rack/OSVDB-89939.yml +9 -9
  179. data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2015-7578.yml +47 -0
  180. data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2015-7579.yml +75 -0
  181. data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2015-7580.yml +70 -0
  182. data/data/ruby-advisory-db/gems/rbovirt/OSVDB-104080.yml +1 -1
  183. data/data/ruby-advisory-db/gems/redcarpet/CVE-2015-5147.yml +17 -0
  184. data/data/ruby-advisory-db/gems/redcarpet/OSVDB-120415.yml +16 -0
  185. data/data/ruby-advisory-db/gems/redis-namespace/OSVDB-96425.yml +4 -5
  186. data/data/ruby-advisory-db/gems/refile/OSVDB-120857.yml +16 -0
  187. data/data/ruby-advisory-db/gems/rest-client/CVE-2015-1820.yml +23 -0
  188. data/data/ruby-advisory-db/gems/rest-client/OSVDB-117461.yml +13 -0
  189. data/data/ruby-advisory-db/gems/rgpg/OSVDB-95948.yml +9 -8
  190. data/data/ruby-advisory-db/gems/ruby-saml/OSVDB-117903.yml +13 -0
  191. data/data/ruby-advisory-db/gems/ruby-saml/OSVDB-124383.yml +11 -0
  192. data/data/ruby-advisory-db/gems/ruby-saml/OSVDB-124991.yml +13 -0
  193. data/data/ruby-advisory-db/gems/screen_capture/OSVDB-107783.yml +7 -0
  194. data/data/ruby-advisory-db/gems/sentry-raven/OSVDB-115654.yml +14 -0
  195. data/data/ruby-advisory-db/gems/sfpagent/OSVDB-105971.yml +9 -7
  196. data/data/ruby-advisory-db/gems/show_in_browser/OSVDB-93490.yml +8 -0
  197. data/data/ruby-advisory-db/gems/sidekiq-pro/OSVDB-126329.yml +12 -0
  198. data/data/ruby-advisory-db/gems/sidekiq-pro/OSVDB-126330.yml +10 -0
  199. data/data/ruby-advisory-db/gems/sidekiq-pro/OSVDB-126331.yml +14 -0
  200. data/data/ruby-advisory-db/gems/sidekiq/OSVDB-125675.yml +9 -0
  201. data/data/ruby-advisory-db/gems/sidekiq/OSVDB-125676.yml +14 -0
  202. data/data/ruby-advisory-db/gems/sidekiq/OSVDB-125678.yml +9 -0
  203. data/data/ruby-advisory-db/gems/sounder/OSVDB-96278.yml +5 -4
  204. data/data/ruby-advisory-db/gems/spree/OSVDB-119205.yml +18 -0
  205. data/data/ruby-advisory-db/gems/spree/OSVDB-125699.yml +18 -0
  206. data/data/ruby-advisory-db/gems/spree/OSVDB-125701.yml +17 -0
  207. data/data/ruby-advisory-db/gems/spree/OSVDB-125712.yml +16 -0
  208. data/data/ruby-advisory-db/gems/spree/OSVDB-125713.yml +15 -0
  209. data/data/ruby-advisory-db/gems/spree/OSVDB-69098.yml +19 -0
  210. data/data/ruby-advisory-db/gems/spree/OSVDB-73751.yml +11 -0
  211. data/data/ruby-advisory-db/gems/spree/OSVDB-76011.yml +15 -0
  212. data/data/ruby-advisory-db/gems/spree/OSVDB-81505.yml +14 -0
  213. data/data/ruby-advisory-db/gems/spree/OSVDB-81506.yml +16 -0
  214. data/data/ruby-advisory-db/gems/spree/OSVDB-90865.yml +20 -0
  215. data/data/ruby-advisory-db/gems/spree/OSVDB-91216.yml +9 -3
  216. data/data/ruby-advisory-db/gems/spree/OSVDB-91217.yml +9 -3
  217. data/data/ruby-advisory-db/gems/spree/OSVDB-91218.yml +9 -3
  218. data/data/ruby-advisory-db/gems/spree/OSVDB-91219.yml +9 -3
  219. data/data/ruby-advisory-db/gems/spree_auth/OSVDB-90865.yml +16 -0
  220. data/data/ruby-advisory-db/gems/spree_auth_devise/OSVDB-90865.yml +20 -0
  221. data/data/ruby-advisory-db/gems/sprockets/CVE-2014-7819.yml +27 -0
  222. data/data/ruby-advisory-db/gems/sprout/OSVDB-100598.yml +7 -5
  223. data/data/ruby-advisory-db/gems/sup/CVE-2013-4478.yml +14 -0
  224. data/data/ruby-advisory-db/gems/sup/CVE-2013-4479.yml +14 -0
  225. data/data/ruby-advisory-db/gems/thumbshooter/OSVDB-91839.yml +0 -1
  226. data/data/ruby-advisory-db/gems/twitter-bootstrap-rails/OSVDB-109206.yml +22 -0
  227. data/data/ruby-advisory-db/gems/uglifier/OSVDB-126747.yml +19 -0
  228. data/data/ruby-advisory-db/gems/web-console/CVE-2015-3224.yml +22 -0
  229. data/data/ruby-advisory-db/gems/web-console/OSVDB-112346.yml +12 -0
  230. data/data/ruby-advisory-db/gems/webbynode/OSVDB-100920.yml +4 -3
  231. data/data/ruby-advisory-db/gems/wicked/OSVDB-98270.yml +2 -2
  232. data/data/ruby-advisory-db/gems/xaviershay-dm-rails/OSVDB-118579.yml +13 -0
  233. data/data/ruby-advisory-db/lib/cf_scrape.py +5 -0
  234. data/data/ruby-advisory-db/lib/{scrape.rb → osvdb_scrape.rb} +16 -11
  235. data/data/ruby-advisory-db/libraries/rubygems/CVE-2013-4287.yml +19 -0
  236. data/data/ruby-advisory-db/libraries/rubygems/CVE-2013-4363.yml +20 -0
  237. data/data/ruby-advisory-db/libraries/rubygems/CVE-2015-3900.yml +19 -0
  238. data/data/ruby-advisory-db/libraries/rubygems/CVE-2015-4020.yml +19 -0
  239. data/data/ruby-advisory-db/libraries/rubygems/OSVDB-33561.yml +17 -0
  240. data/data/ruby-advisory-db/libraries/rubygems/OSVDB-81444.yml +14 -0
  241. data/data/ruby-advisory-db/libraries/rubygems/OSVDB-85809.yml +16 -0
  242. data/data/ruby-advisory-db/rubies/jruby/CVE-2010-1330.yml +17 -0
  243. data/data/ruby-advisory-db/rubies/jruby/CVE-2011-4838.yml +15 -0
  244. data/data/ruby-advisory-db/rubies/jruby/CVE-2012-5370.yml +17 -0
  245. data/data/ruby-advisory-db/rubies/jruby/OSVDB-94644.yml +12 -0
  246. data/data/ruby-advisory-db/rubies/rbx/OSVDB-78119.yml +13 -0
  247. data/data/ruby-advisory-db/rubies/rbx/OSVDB-87861.yml +17 -0
  248. data/data/ruby-advisory-db/rubies/ruby/CVE-2007-5162.yml +16 -0
  249. data/data/ruby-advisory-db/rubies/ruby/CVE-2007-5770.yml +17 -0
  250. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-1447.yml +15 -0
  251. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-1891.yml +21 -0
  252. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-2376.yml +18 -0
  253. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3443.yml +17 -0
  254. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3655.yml +18 -0
  255. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3656.yml +19 -0
  256. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3657.yml +16 -0
  257. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3905.yml +17 -0
  258. data/data/ruby-advisory-db/rubies/ruby/CVE-2009-0642.yml +17 -0
  259. data/data/ruby-advisory-db/rubies/ruby/CVE-2009-5147.yml +13 -0
  260. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-0188.yml +17 -0
  261. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-2686.yml +17 -0
  262. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-2705.yml +16 -0
  263. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-3009.yml +17 -0
  264. data/data/ruby-advisory-db/rubies/ruby/CVE-2012-4464.yml +17 -0
  265. data/data/ruby-advisory-db/rubies/ruby/CVE-2012-4466.yml +16 -0
  266. data/data/ruby-advisory-db/rubies/ruby/CVE-2012-4481.yml +15 -0
  267. data/data/ruby-advisory-db/rubies/ruby/CVE-2015-7551.yml +19 -0
  268. data/data/ruby-advisory-db/rubies/ruby/OSVDB-100113.yml +17 -0
  269. data/data/ruby-advisory-db/rubies/ruby/OSVDB-105027.yml +20 -0
  270. data/data/ruby-advisory-db/rubies/ruby/OSVDB-107478.yml +16 -0
  271. data/data/ruby-advisory-db/rubies/ruby/OSVDB-108971.yml +17 -0
  272. data/data/ruby-advisory-db/rubies/ruby/OSVDB-113747.yml +19 -0
  273. data/data/ruby-advisory-db/rubies/ruby/OSVDB-114641.yml +22 -0
  274. data/data/ruby-advisory-db/rubies/ruby/OSVDB-120541.yml +22 -0
  275. data/data/ruby-advisory-db/rubies/ruby/OSVDB-46550.yml +22 -0
  276. data/data/ruby-advisory-db/rubies/ruby/OSVDB-46551.yml +21 -0
  277. data/data/ruby-advisory-db/rubies/ruby/OSVDB-46552.yml +21 -0
  278. data/data/ruby-advisory-db/rubies/ruby/OSVDB-46553.yml +22 -0
  279. data/data/ruby-advisory-db/rubies/ruby/OSVDB-46554.yml +18 -0
  280. data/data/ruby-advisory-db/rubies/ruby/OSVDB-47753.yml +16 -0
  281. data/data/ruby-advisory-db/rubies/ruby/OSVDB-55031.yml +17 -0
  282. data/data/ruby-advisory-db/rubies/ruby/OSVDB-60880.yml +17 -0
  283. data/data/ruby-advisory-db/rubies/ruby/OSVDB-61774.yml +20 -0
  284. data/data/ruby-advisory-db/rubies/ruby/OSVDB-65556.yml +17 -0
  285. data/data/ruby-advisory-db/rubies/ruby/OSVDB-66040.yml +17 -0
  286. data/data/ruby-advisory-db/rubies/ruby/OSVDB-70957.yml +15 -0
  287. data/data/ruby-advisory-db/rubies/ruby/OSVDB-70958.yml +20 -0
  288. data/data/ruby-advisory-db/rubies/ruby/OSVDB-74829.yml +18 -0
  289. data/data/ruby-advisory-db/rubies/ruby/OSVDB-78118.yml +14 -0
  290. data/data/ruby-advisory-db/rubies/ruby/OSVDB-87280.yml +17 -0
  291. data/data/ruby-advisory-db/rubies/ruby/OSVDB-87863.yml +18 -0
  292. data/data/ruby-advisory-db/rubies/ruby/OSVDB-87917.yml +16 -0
  293. data/data/ruby-advisory-db/rubies/ruby/OSVDB-90587.yml +16 -0
  294. data/data/ruby-advisory-db/rubies/ruby/OSVDB-93414.yml +19 -0
  295. data/data/ruby-advisory-db/rubies/ruby/OSVDB-94628.yml +21 -0
  296. data/data/ruby-advisory-db/scripts/post-advisories.sh +18 -0
  297. data/data/ruby-advisory-db/spec/advisory_example.rb +59 -37
  298. data/data/ruby-advisory-db/spec/gem_example.rb +22 -0
  299. data/data/ruby-advisory-db/spec/gems_spec.rb +18 -2
  300. data/data/ruby-advisory-db/spec/library_example.rb +21 -0
  301. data/data/ruby-advisory-db/spec/ruby_example.rb +23 -0
  302. data/lib/bundler/audit.rb +1 -1
  303. data/lib/bundler/audit/advisory.rb +21 -1
  304. data/lib/bundler/audit/cli.rb +14 -2
  305. data/lib/bundler/audit/database.rb +7 -4
  306. data/lib/bundler/audit/scanner.rb +24 -9
  307. data/lib/bundler/audit/task.rb +31 -0
  308. data/lib/bundler/audit/version.rb +2 -2
  309. data/spec/advisory_spec.rb +68 -24
  310. data/spec/cli_spec.rb +44 -0
  311. data/spec/integration_spec.rb +22 -0
  312. data/spec/spec_helper.rb +1 -0
  313. metadata +246 -4
@@ -0,0 +1,75 @@
1
+ ---
2
+ gem: rails-html-sanitizer
3
+ cve: 2015-7579
4
+ date: 2016-01-25
5
+ url: "https://groups.google.com/forum/#!topic/rubyonrails-security/OU9ugTZcbjc"
6
+
7
+ title: XSS vulnerability in rails-html-sanitizer
8
+
9
+ description: |
10
+ There is a XSS vulnerability in `Rails::Html::FullSanitizer` used by Action View's `strip_tags`.
11
+ This vulnerability has been assigned the CVE identifier CVE-2015-7579.
12
+
13
+ Versions Affected: 1.0.2
14
+ Not affected: 1.0.0, 1.0.1
15
+ Fixed Versions: 1.0.3
16
+
17
+ Impact
18
+ ------
19
+ Due to the way that `Rails::Html::FullSanitizer` is implemented, if an attacker
20
+ passes an already escaped HTML entity to the input of Action View's `strip_tags`
21
+ these entities will be unescaped what may cause a XSS attack if used in combination
22
+ with `raw` or `html_safe`.
23
+
24
+ For example:
25
+
26
+ strip_tags("<script>alert('XSS')</script>")
27
+
28
+ Would generate:
29
+
30
+ <script>alert('XSS')</script>
31
+
32
+ After the fix it will generate:
33
+
34
+ &lt;script&gt;alert('XSS')&lt;/script&gt;
35
+
36
+ All users running an affected release should either upgrade or use one of the
37
+ workarounds immediately.
38
+
39
+ Releases
40
+ --------
41
+ The FIXED releases are available at the normal locations.
42
+
43
+ Workarounds
44
+ -----------
45
+ If you can't upgrade, please use the following monkey patch in an initializer
46
+ that is loaded before your application:
47
+
48
+ ```
49
+ $ cat config/initializers/strip_tags_fix.rb
50
+ class ActionView::Base
51
+ def strip_tags(html)
52
+ self.class.full_sanitizer.sanitize(html)
53
+ end
54
+ end
55
+ ```
56
+
57
+ Patches
58
+ -------
59
+ To aid users who aren't able to upgrade immediately we have provided patches
60
+ for the two supported release series. They are in git-am format and consist
61
+ of a single changeset.
62
+
63
+ * Do-not-unescape-already-escaped-HTML-entities.patch
64
+
65
+ Credits
66
+ -------
67
+ Thank you to Arthur Neves from GitHub and Spyros Livathinos from Zendesk for
68
+ reporting the problem and working with us to fix it.
69
+
70
+ unaffected_versions:
71
+ - "~> 1.0.0"
72
+ - "~> 1.0.1"
73
+
74
+ patched_versions:
75
+ - "~> 1.0.3"
@@ -0,0 +1,70 @@
1
+ ---
2
+ gem: rails-html-sanitizer
3
+ cve: 2015-7580
4
+ date: 2016-01-25
5
+ url: "https://groups.google.com/forum/#!topic/rubyonrails-security/uh--W4TDwmI"
6
+
7
+ title: Possible XSS vulnerability in rails-html-sanitizer
8
+
9
+ description: |
10
+ There is a possible XSS vulnerability in the white list sanitizer in the
11
+ rails-html-sanitizer gem. This vulnerability has been assigned the CVE
12
+ identifier CVE-2015-7580.
13
+
14
+ Versions Affected: All.
15
+ Not affected: None.
16
+ Fixed Versions: v1.0.3
17
+
18
+ Impact
19
+ ------
20
+ Carefully crafted strings can cause user input to bypass the sanitization in
21
+ the white list sanitizer which will can lead to an XSS attack.
22
+
23
+ Vulnerable code will look something like this:
24
+
25
+ <%= sanitize user_input, tags: %w(em) %>
26
+
27
+ All users running an affected release should either upgrade or use one of the
28
+ workarounds immediately.
29
+
30
+ Releases
31
+ --------
32
+ The FIXED releases are available at the normal locations.
33
+
34
+ Workarounds
35
+ -----------
36
+ Putting the following monkey patch in an initializer can help to mitigate the
37
+ issue:
38
+
39
+ ```
40
+ class Rails::Html::PermitScrubber
41
+ alias :old_scrub :scrub
42
+ alias :old_skip_node? :skip_node?
43
+
44
+ def scrub(node)
45
+ if node.cdata?
46
+ text = node.document.create_text_node node.text
47
+ node.replace text
48
+ return CONTINUE
49
+ end
50
+ old_scrub node
51
+ end
52
+
53
+ def skip_node?(node); node.text?; end
54
+ end
55
+ ```
56
+
57
+ Patches
58
+ -------
59
+ To aid users who aren't able to upgrade immediately we have provided patches for
60
+ the two supported release series. They are in git-am format and consist of a
61
+ single changeset.
62
+
63
+ * 1-0-whitelist_sanitizer_xss.patch - Patch for 1.0 series
64
+
65
+ Credits
66
+ -------
67
+ Thanks to Arnaud Germis, Nate Clark, and John Colvin for reporting this issue.
68
+
69
+ patched_versions:
70
+ - "~> 1.0.3"
@@ -14,7 +14,7 @@ description: |
14
14
  valid. Such an attack would allow for the interception of sensitive traffic,
15
15
  and potentially allow for the injection of content into the SSL stream.
16
16
 
17
- cvss_v2:
17
+ cvss_v2: 6.8
18
18
 
19
19
  patched_versions:
20
20
  - '>= 0.0.24'
@@ -0,0 +1,17 @@
1
+ ---
2
+ gem: redcarpet
3
+ cve: 2015-5147
4
+ osvdb: 123859
5
+ url: http://seclists.org/oss-sec/2015/q2/818
6
+ title: redcarpet Gem for Ruby html.c header_anchor() Function Stack Overflow
7
+ date: 2015-06-22
8
+ description: |
9
+ redcarpet Gem for Ruby contains a flaw that allows a stack overflow.
10
+ This flaw exists because the header_anchor() function in html.c uses
11
+ variable length arrays (VLA) without any range checking. This may
12
+ allow a remote attacker to execute arbitrary code.
13
+ cvss_v2: 7.5
14
+ unaffected_versions:
15
+ - "< 3.3.0"
16
+ patched_versions:
17
+ - ">= 3.3.2"
@@ -0,0 +1,16 @@
1
+ ---
2
+ gem: redcarpet
3
+ osvdb: 120415
4
+ url: http://danlec.com/blog/bug-in-sundown-and-redcarpet
5
+ title: redcarpet Gem for Ruby markdown.c parse_inline() Function XSS
6
+ date: 2015-04-07
7
+ description: |
8
+ redcarpet Gem for Ruby contains a flaw that allows a cross-site scripting
9
+ (XSS) attack. This flaw exists because the parse_inline() function in
10
+ markdown.c does not validate input before returning it to users. This may
11
+ allow a remote attacker to create a specially crafted request that would
12
+ execute arbitrary script code in a user's browser session within the trust
13
+ relationship between their browser and the server.
14
+ cvss_v2:
15
+ patched_versions:
16
+ - ">= 3.2.3"
@@ -1,16 +1,15 @@
1
1
  ---
2
2
  gem: redis-namespace
3
3
  osvdb: 96425
4
- url: http://www.osvdb.org/show/osvdb/96425
4
+ url: http://blog.steveklabnik.com/posts/2013-08-03-redis-namespace-1-3-1--security-release
5
5
  title: redis-namespace Gem for Ruby contains a flaw in the method_missing implementation
6
6
  date: 2013-08-03
7
7
  description: |
8
8
  redis-namespace Gem for Ruby contains a flaw in the method_missing implementation.
9
9
  The issue is triggered when handling exec commands called via send(). This may allow a
10
10
  remote attacker to execute arbitrary commands.
11
- cvss_v2:
12
11
  patched_versions:
13
12
  - ">= 1.3.1"
14
- - ">= 1.2.2"
15
- - ">= 1.1.1"
16
- - ">= 1.0.4"
13
+ - "~> 1.2.2"
14
+ - "~> 1.1.1"
15
+ - "~> 1.0.4"
@@ -0,0 +1,16 @@
1
+ ---
2
+ gem: refile
3
+ osvdb: 120857
4
+ url: https://groups.google.com/forum/#!topic/ruby-security-ann/VIfMO2LvzNs
5
+ title: refile Gem for Ruby contains a remote code execution vulnerability
6
+ date: 2015-04-15
7
+ description: |
8
+ refile Gem for Ruby contains a flaw that is triggered when input is not
9
+ sanitized when handling the 'remote_image_url' field in a form, where
10
+ 'image' is the name of the attachment. This may allow a remote attacker
11
+ to execute arbitrary shell commands.
12
+ cvss_v2:
13
+ unaffected_versions:
14
+ - "< 0.5.0"
15
+ patched_versions:
16
+ - '>= 0.5.4'
@@ -0,0 +1,23 @@
1
+ ---
2
+ gem: rest-client
3
+ cve: 2015-1820
4
+ osvdb: 119878
5
+ url: https://github.com/rest-client/rest-client/issues/369
6
+ title: 'rubygem-rest-client: session fixation vulnerability via Set-Cookie headers in 30x redirection responses'
7
+ date: 2015-03-24
8
+ description: |
9
+ rest-client in abstract_response.rb improperly handles Set-Cookie headers on
10
+ HTTP 30x redirection responses. Any cookies will be forwarded to the
11
+ redirection target regardless of domain, path, or expiration.
12
+
13
+ If you control a redirection source, you can cause rest-client to perform a
14
+ request to any third-party domain with cookies of your choosing, which may be
15
+ useful in performing a session fixation attack.
16
+
17
+ If you control a redirection target, you can steal any cookies set by the
18
+ third-party redirection request.
19
+ cvss_v2:
20
+ unaffected_versions:
21
+ - "<= 1.6.0"
22
+ patched_versions:
23
+ - ">= 1.8.0"
@@ -0,0 +1,13 @@
1
+ ---
2
+ gem: rest-client
3
+ cve: 2015-3448
4
+ osvdb: 117461
5
+ url: http://www.osvdb.org/show/osvdb/117461
6
+ title: Rest-Client Gem for Ruby logs password information in plaintext
7
+ date: 2015-01-12
8
+ description: Rest-Client Ruby Gem contains a flaw that is due to the application
9
+ logging password information in plaintext. This may allow a local attacker
10
+ to gain access to password information.
11
+ cvss_v2:
12
+ patched_versions:
13
+ - ">= 1.7.3"
@@ -1,14 +1,15 @@
1
- ---
1
+ ---
2
2
  gem: rgpg
3
- osvdb: 95948
4
3
  cve: 2013-4203
4
+ osvdb: 95948
5
5
  url: http://www.osvdb.org/show/osvdb/95948
6
- title: Ruby rgpg Gem Shell Command Injection Vulnerabilities
6
+ title: rgpg Gem for Ruby lib/rgpg/gpg_helper.rb Remote Command Execution
7
7
  date: 2013-08-02
8
8
  description: |
9
- rgpg Gem for Ruby contains a flaw in the GpgHelper module (lib/rgpg/gpg_helper.rb).
10
- The issue is due to the program failing to properly sanitize user-supplied input before being used in the system() function for execution.
11
- This may allow a remote attacker to execute arbitrary commands.
9
+ rgpg Gem for Ruby contains a flaw in the GpgHelper module
10
+ (lib/rgpg/gpg_helper.rb). The issue is due to the program failing to properly
11
+ sanitize user-supplied input before being used in the system() function for
12
+ execution. This may allow a remote attacker to execute arbitrary commands.
12
13
  cvss_v2: 7.5
13
- patched_versions:
14
- - ">= 0.2.3"
14
+ patched_versions:
15
+ - ">= 0.2.3"
@@ -0,0 +1,13 @@
1
+ ---
2
+ gem: ruby-saml
3
+ osvdb: 117903
4
+ url: http://www.osvdb.org/show/osvdb/117903
5
+ title: Ruby-Saml Gem is vulnerable to arbitrary code execution
6
+ date: 2015-02-03
7
+ description: |
8
+ ruby-saml contains a flaw that is triggered as the URI value of a SAML response is
9
+ not properly sanitized through a prepared statement. This may allow a remote
10
+ attacker to execute arbitrary shell commands on the host machine.
11
+ cvss_v2:
12
+ patched_versions:
13
+ - ">= 0.8.2"
@@ -0,0 +1,11 @@
1
+ ---
2
+ gem: ruby-saml
3
+ osvdb: 124383
4
+ url: https://github.com/onelogin/ruby-saml/pull/247
5
+ title: Ruby-Saml Gem is vulnerable to entity expansion attacks
6
+ date: 2015-06-30
7
+ description: |
8
+ ruby-saml before 1.0.0 is vulnerable to entity expansion attacks.
9
+ cvss_v2: 3.9
10
+ patched_versions:
11
+ - ">= 1.0.0"
@@ -0,0 +1,13 @@
1
+ ---
2
+ gem: ruby-saml
3
+ osvdb: 124991
4
+ url: https://github.com/onelogin/ruby-saml/pull/225
5
+ title: Ruby-Saml Gem is vulnerable to XPath Injection
6
+ date: 2015-04-29
7
+ description: |
8
+ ruby-saml before 1.0.0 is vulnerable to XPath injection on xml_security.rb. The
9
+ lack of prepared statements allows for possibly command injection, leading to
10
+ arbitrary code execution
11
+ cvss_v2: 6.7
12
+ patched_versions:
13
+ - ">= 1.0.0"
@@ -0,0 +1,7 @@
1
+ ---
2
+ gem: screen_capture
3
+ osvdb: 107783
4
+ url: http://osvdb.org/show/osvdb/107783
5
+ title: Screen Capture Gem for Ruby screen_capture.rb URL Handling Arbitrary Command Execution
6
+ date: 2014-06-07
7
+ description: Screen Capture Gem for Ruby contains a flaw in screen_capture.rb that is triggered when handling input passed via the URL. This may allow a context-dependent attacker to execute arbitrary commands.
@@ -0,0 +1,14 @@
1
+ ---
2
+ gem: sentry-raven
3
+ cve: 2014-9490
4
+ osvdb: 115654
5
+ url: http://osvdb.org/show/osvdb/115654
6
+ title: sentry-raven Gem for Ruby contains a flaw that can result in a denial of service
7
+ date: 2014-12-08
8
+ description: Sentry raven-ruby contains a flaw in the lib/raven/okjson.rb script
9
+ that is triggered when large numeric values are stored as an exponent or in
10
+ scientific notation. With a specially crafted request, an attacker can cause
11
+ the software to consume excessive resources resulting in a denial of service.
12
+ cvss_v2: 5.0
13
+ patched_versions:
14
+ - ">= 0.12.2"
@@ -1,13 +1,15 @@
1
1
  ---
2
2
  gem: sfpagent
3
- cve:
3
+ cve: 2014-2888
4
4
  osvdb: 105971
5
5
  url: http://www.osvdb.org/show/osvdb/105971
6
- title: sfpagent Gem for Ruby Remote Command Injection
6
+ title: sfpagent Gem for Ruby JSON[body] Module Name Remote Command Execution
7
7
  date: 2014-04-16
8
- description: sfpagent Gem for Ruby contains a flaw that is triggered as JSON[body]
9
- input is not properly sanitized when handling module names with shell metacharacters.
10
- This may allow a context-dependent attacker to execute arbitrary commands.
11
- cvss_v2:
8
+ description: |
9
+ sfpagent Gem for Ruby contains a flaw that is triggered as JSON[body]
10
+ input is not properly sanitized when handling module names with shell
11
+ metacharacters. This may allow a context-dependent attacker to execute
12
+ arbitrary commands.
13
+ cvss_v2: 7.5
12
14
  patched_versions:
13
- - ">= 0.4.15"
15
+ - ">= 0.4.15"
@@ -0,0 +1,8 @@
1
+ ---
2
+ gem: show_in_browser
3
+ cve: 2013-2105
4
+ osvdb: 93490
5
+ url: http://osvdb.org/show/osvdb/93490
6
+ title: Show In Browser Gem for Ruby /tmp/browser.html Arbitrary Script Injection
7
+ date: 2013-05-17
8
+ description: Show In Browser Gem for Ruby contains a flaw that is triggered when the application does not validate input passed via the /tmp/browser.html file. This may allow a local attacker to create a specially crafted request that would execute arbitrary script code in a user's browser.
@@ -0,0 +1,12 @@
1
+ ---
2
+ gem: sidekiq-pro
3
+ osvdb: 126329
4
+ url: https://github.com/mperham/sidekiq/commit/a695ff347ae50f641dfc35189131b232ea0aa1db
5
+ title: |
6
+ Sidekiq Pro Gem for Ruby web/views/batch.erb Class and ErrorMessage Elements
7
+ Reflected XSS
8
+ date: 2015-05-11
9
+ description: |
10
+ XSS via batch failure error_class and error_message in Sidekiq::Web
11
+ patched_versions:
12
+ - ">= 2.0.2"
@@ -0,0 +1,10 @@
1
+ ---
2
+ gem: sidekiq-pro
3
+ osvdb: 126330
4
+ url: https://github.com/mperham/sidekiq/commit/99b12fb50fe244c5a317f03f1bed9b333ec56ebe
5
+ title: |
6
+ Sidekiq Pro Gem for Ruby web/views/batch{,es}.erb Description Element XSS
7
+ date: 2014-10-13
8
+ description: XSS via batch description in Sidekiq::Web
9
+ patched_versions:
10
+ - ">= 1.9.1"
@@ -0,0 +1,14 @@
1
+ ---
2
+ gem: sidekiq-pro
3
+ osvdb: 126331
4
+ url: https://github.com/mperham/sidekiq/commit/651400ed8f237118346895c99dc28ca94f3169d3
5
+ title: Sidekiq Pro Gem for Ruby CSRF in Job Filtering
6
+ date: 2015-07-17
7
+ description: |
8
+ Sidekiq::Web job filtering lacks CSRF protection. This issue
9
+ is related to OSVDB-125675.
10
+ patched_versions:
11
+ - ">= 2.0.6"
12
+ related:
13
+ osvdb:
14
+ - 125675
@@ -0,0 +1,9 @@
1
+ ---
2
+ gem: sidekiq
3
+ osvdb: 125675
4
+ url: https://github.com/mperham/sidekiq/pull/2422
5
+ title: Sidekiq Gem for Ruby Multiple Unspecified CSRF
6
+ date: 2015-07-06
7
+ description: Sidekiq::Web lacks CSRF protection
8
+ patched_versions:
9
+ - ">= 3.4.2"