bundler-audit 0.6.1 → 0.7.0

Sign up to get free protection for your applications and to get access to all the features.
Files changed (391) hide show
  1. checksums.yaml +4 -4
  2. data/.gitignore +0 -1
  3. data/.travis.yml +3 -2
  4. data/ChangeLog.md +12 -0
  5. data/README.md +11 -11
  6. data/Rakefile +11 -9
  7. data/data/ruby-advisory-db.ts +1 -1
  8. data/gemspec.yml +1 -1
  9. data/lib/bundler/audit.rb +1 -1
  10. data/lib/bundler/audit/advisory.rb +47 -7
  11. data/lib/bundler/audit/cli.rb +15 -7
  12. data/lib/bundler/audit/database.rb +14 -5
  13. data/lib/bundler/audit/scanner.rb +5 -5
  14. data/lib/bundler/audit/version.rb +2 -2
  15. data/spec/advisory_spec.rb +112 -6
  16. data/spec/bundle/secure/Gemfile +1 -0
  17. data/spec/bundle/unpatched_gems/Gemfile +1 -1
  18. data/spec/cli_spec.rb +27 -0
  19. data/spec/database_spec.rb +40 -14
  20. data/spec/integration_spec.rb +3 -3
  21. data/spec/scanner_spec.rb +4 -3
  22. data/spec/spec_helper.rb +1 -13
  23. metadata +14 -375
  24. data/data/ruby-advisory-db/.gitignore +0 -1
  25. data/data/ruby-advisory-db/.rspec +0 -1
  26. data/data/ruby-advisory-db/.travis.yml +0 -12
  27. data/data/ruby-advisory-db/CONTRIBUTING.md +0 -69
  28. data/data/ruby-advisory-db/CONTRIBUTORS.md +0 -40
  29. data/data/ruby-advisory-db/Gemfile +0 -9
  30. data/data/ruby-advisory-db/LICENSE.txt +0 -5
  31. data/data/ruby-advisory-db/README.md +0 -99
  32. data/data/ruby-advisory-db/Rakefile +0 -26
  33. data/data/ruby-advisory-db/gems/Arabic-Prawn/OSVDB-104365.yml +0 -12
  34. data/data/ruby-advisory-db/gems/RedCloth/CVE-2012-6684.yml +0 -21
  35. data/data/ruby-advisory-db/gems/VladTheEnterprising/CVE-2014-4995.yml +0 -13
  36. data/data/ruby-advisory-db/gems/VladTheEnterprising/CVE-2014-4996.yml +0 -13
  37. data/data/ruby-advisory-db/gems/actionmailer/OSVDB-98629.yml +0 -17
  38. data/data/ruby-advisory-db/gems/actionpack/CVE-2014-0130.yml +0 -23
  39. data/data/ruby-advisory-db/gems/actionpack/CVE-2014-7818.yml +0 -24
  40. data/data/ruby-advisory-db/gems/actionpack/CVE-2014-7829.yml +0 -26
  41. data/data/ruby-advisory-db/gems/actionpack/CVE-2015-7576.yml +0 -116
  42. data/data/ruby-advisory-db/gems/actionpack/CVE-2015-7581.yml +0 -55
  43. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-0751.yml +0 -71
  44. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-0752.yml +0 -96
  45. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-2097.yml +0 -90
  46. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-2098.yml +0 -89
  47. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-6316.yml +0 -57
  48. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100524.yml +0 -20
  49. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100525.yml +0 -21
  50. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100526.yml +0 -27
  51. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100527.yml +0 -24
  52. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100528.yml +0 -22
  53. data/data/ruby-advisory-db/gems/actionpack/OSVDB-103439.yml +0 -24
  54. data/data/ruby-advisory-db/gems/actionpack/OSVDB-103440.yml +0 -22
  55. data/data/ruby-advisory-db/gems/actionpack/OSVDB-74616.yml +0 -18
  56. data/data/ruby-advisory-db/gems/actionpack/OSVDB-77199.yml +0 -23
  57. data/data/ruby-advisory-db/gems/actionpack/OSVDB-79727.yml +0 -26
  58. data/data/ruby-advisory-db/gems/actionpack/OSVDB-84243.yml +0 -28
  59. data/data/ruby-advisory-db/gems/actionpack/OSVDB-84513.yml +0 -23
  60. data/data/ruby-advisory-db/gems/actionpack/OSVDB-84515.yml +0 -26
  61. data/data/ruby-advisory-db/gems/actionpack/OSVDB-89026.yml +0 -24
  62. data/data/ruby-advisory-db/gems/actionpack/OSVDB-91452.yml +0 -20
  63. data/data/ruby-advisory-db/gems/actionpack/OSVDB-91454.yml +0 -23
  64. data/data/ruby-advisory-db/gems/actionview/CVE-2016-0752.yml +0 -92
  65. data/data/ruby-advisory-db/gems/actionview/CVE-2016-2097.yml +0 -89
  66. data/data/ruby-advisory-db/gems/actionview/CVE-2016-6316.yml +0 -56
  67. data/data/ruby-advisory-db/gems/activemodel/CVE-2016-0753.yml +0 -92
  68. data/data/ruby-advisory-db/gems/activerecord-jdbc-adapter/OSVDB-114854.yml +0 -20
  69. data/data/ruby-advisory-db/gems/activerecord-oracle_enhanced-adapter/OSVDB-95376.yml +0 -15
  70. data/data/ruby-advisory-db/gems/activerecord/CVE-2014-3514.yml +0 -23
  71. data/data/ruby-advisory-db/gems/activerecord/CVE-2015-7577.yml +0 -107
  72. data/data/ruby-advisory-db/gems/activerecord/CVE-2016-6317.yml +0 -73
  73. data/data/ruby-advisory-db/gems/activerecord/OSVDB-103438.yml +0 -23
  74. data/data/ruby-advisory-db/gems/activerecord/OSVDB-108664.yml +0 -23
  75. data/data/ruby-advisory-db/gems/activerecord/OSVDB-108665.yml +0 -24
  76. data/data/ruby-advisory-db/gems/activerecord/OSVDB-82403.yml +0 -25
  77. data/data/ruby-advisory-db/gems/activerecord/OSVDB-82610.yml +0 -24
  78. data/data/ruby-advisory-db/gems/activerecord/OSVDB-88661.yml +0 -20
  79. data/data/ruby-advisory-db/gems/activerecord/OSVDB-89025.yml +0 -24
  80. data/data/ruby-advisory-db/gems/activerecord/OSVDB-90072.yml +0 -21
  81. data/data/ruby-advisory-db/gems/activerecord/OSVDB-90073.yml +0 -23
  82. data/data/ruby-advisory-db/gems/activerecord/OSVDB-91453.yml +0 -26
  83. data/data/ruby-advisory-db/gems/activeresource/OSVDB-95749.yml +0 -15
  84. data/data/ruby-advisory-db/gems/activesupport/CVE-2015-3226.yml +0 -54
  85. data/data/ruby-advisory-db/gems/activesupport/CVE-2015-3227.yml +0 -32
  86. data/data/ruby-advisory-db/gems/activesupport/OSVDB-79726.yml +0 -26
  87. data/data/ruby-advisory-db/gems/activesupport/OSVDB-84516.yml +0 -23
  88. data/data/ruby-advisory-db/gems/activesupport/OSVDB-89594.yml +0 -25
  89. data/data/ruby-advisory-db/gems/activesupport/OSVDB-91451.yml +0 -28
  90. data/data/ruby-advisory-db/gems/administrate/CVE-2016-3098.yml +0 -14
  91. data/data/ruby-advisory-db/gems/aescrypt/CVE-2013-7463.yml +0 -10
  92. data/data/ruby-advisory-db/gems/archive-tar-minitar/CVE-2016-10173.yml +0 -16
  93. data/data/ruby-advisory-db/gems/as/OSVDB-112683.yml +0 -10
  94. data/data/ruby-advisory-db/gems/authlogic/OSVDB-89064.yml +0 -15
  95. data/data/ruby-advisory-db/gems/auto_awesomplete/OSVDB-132800.yml +0 -11
  96. data/data/ruby-advisory-db/gems/auto_select2/OSVDB-132800.yml +0 -13
  97. data/data/ruby-advisory-db/gems/awesome_spawn/CVE-2014-0156.yml +0 -19
  98. data/data/ruby-advisory-db/gems/backup-agoddard/OSVDB-108578.yml +0 -8
  99. data/data/ruby-advisory-db/gems/backup_checksum/OSVDB-108569.yml +0 -12
  100. data/data/ruby-advisory-db/gems/backup_checksum/OSVDB-108570.yml +0 -10
  101. data/data/ruby-advisory-db/gems/bcrypt-ruby/OSVDB-62067.yml +0 -19
  102. data/data/ruby-advisory-db/gems/bcrypt/OSVDB-62067.yml +0 -17
  103. data/data/ruby-advisory-db/gems/bio-basespace-sdk/OSVDB-101031.yml +0 -8
  104. data/data/ruby-advisory-db/gems/brbackup/OSVDB-108899.yml +0 -12
  105. data/data/ruby-advisory-db/gems/brbackup/OSVDB-108900.yml +0 -11
  106. data/data/ruby-advisory-db/gems/brbackup/OSVDB-108901.yml +0 -11
  107. data/data/ruby-advisory-db/gems/bson/CVE-2015-4412.yml +0 -16
  108. data/data/ruby-advisory-db/gems/builder/OSVDB-95668.yml +0 -13
  109. data/data/ruby-advisory-db/gems/bundler/OSVDB-110004.yml +0 -15
  110. data/data/ruby-advisory-db/gems/bundler/OSVDB-115090.yml +0 -13
  111. data/data/ruby-advisory-db/gems/bundler/OSVDB-115091.yml +0 -12
  112. data/data/ruby-advisory-db/gems/bundler/OSVDB-115917.yml +0 -12
  113. data/data/ruby-advisory-db/gems/cap-strap/OSVDB-108574.yml +0 -8
  114. data/data/ruby-advisory-db/gems/cap-strap/OSVDB-108575.yml +0 -7
  115. data/data/ruby-advisory-db/gems/ciborg/OSVDB-108586.yml +0 -8
  116. data/data/ruby-advisory-db/gems/cocaine/OSVDB-98835.yml +0 -15
  117. data/data/ruby-advisory-db/gems/codders-dataset/OSVDB-108582.yml +0 -8
  118. data/data/ruby-advisory-db/gems/codders-dataset/OSVDB-108583.yml +0 -8
  119. data/data/ruby-advisory-db/gems/colorscore/CVE-2015-7541.yml +0 -21
  120. data/data/ruby-advisory-db/gems/command_wrap/OSVDB-91450.yml +0 -9
  121. data/data/ruby-advisory-db/gems/crack/OSVDB-90742.yml +0 -17
  122. data/data/ruby-advisory-db/gems/cremefraiche/OSVDB-93395.yml +0 -11
  123. data/data/ruby-advisory-db/gems/curb/OSVDB-114600.yml +0 -12
  124. data/data/ruby-advisory-db/gems/curl/OSVDB-91230.yml +0 -13
  125. data/data/ruby-advisory-db/gems/devise-two-factor/CVE-2015-7225.yml +0 -22
  126. data/data/ruby-advisory-db/gems/devise/CVE-2015-8314.yml +0 -14
  127. data/data/ruby-advisory-db/gems/devise/OSVDB-114435.yml +0 -17
  128. data/data/ruby-advisory-db/gems/devise/OSVDB-89642.yml +0 -20
  129. data/data/ruby-advisory-db/gems/doorkeeper/CVE-2014-8144.yml +0 -26
  130. data/data/ruby-advisory-db/gems/doorkeeper/CVE-2016-6582.yml +0 -43
  131. data/data/ruby-advisory-db/gems/doorkeeper/OSVDB-118830.yml +0 -17
  132. data/data/ruby-advisory-db/gems/dragonfly/OSVDB-110439.yml +0 -13
  133. data/data/ruby-advisory-db/gems/dragonfly/OSVDB-90647.yml +0 -16
  134. data/data/ruby-advisory-db/gems/dragonfly/OSVDB-96798.yml +0 -14
  135. data/data/ruby-advisory-db/gems/dragonfly/OSVDB-97854.yml +0 -12
  136. data/data/ruby-advisory-db/gems/echor/OSVDB-102129.yml +0 -12
  137. data/data/ruby-advisory-db/gems/echor/OSVDB-102130.yml +0 -11
  138. data/data/ruby-advisory-db/gems/ember-source/CVE-2013-4170.yml +0 -25
  139. data/data/ruby-advisory-db/gems/ember-source/CVE-2014-0013.yml +0 -33
  140. data/data/ruby-advisory-db/gems/ember-source/CVE-2014-0014.yml +0 -30
  141. data/data/ruby-advisory-db/gems/ember-source/CVE-2014-0046.yml +0 -26
  142. data/data/ruby-advisory-db/gems/ember-source/CVE-2015-1866.yml +0 -26
  143. data/data/ruby-advisory-db/gems/ember-source/CVE-2015-7565.yml +0 -30
  144. data/data/ruby-advisory-db/gems/enum_column3/OSVDB-94679.yml +0 -9
  145. data/data/ruby-advisory-db/gems/espeak-ruby/CVE-2016-10193.yml +0 -15
  146. data/data/ruby-advisory-db/gems/extlib/OSVDB-90740.yml +0 -18
  147. data/data/ruby-advisory-db/gems/fastreader/OSVDB-91232.yml +0 -13
  148. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-101445.yml +0 -17
  149. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-101446.yml +0 -19
  150. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-101447.yml +0 -17
  151. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-101448.yml +0 -19
  152. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-101700.yml +0 -16
  153. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-110420.yml +0 -19
  154. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-118465.yml +0 -17
  155. data/data/ruby-advisory-db/gems/features/OSVDB-96975.yml +0 -8
  156. data/data/ruby-advisory-db/gems/festivaltts4r/CVE-2016-10194.yml +0 -12
  157. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90715.yml +0 -7
  158. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90716.yml +0 -7
  159. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90717.yml +0 -8
  160. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90718.yml +0 -7
  161. data/data/ruby-advisory-db/gems/flash_tool/OSVDB-90829.yml +0 -8
  162. data/data/ruby-advisory-db/gems/flavour_saver/OSVDB-110796.yml +0 -14
  163. data/data/ruby-advisory-db/gems/flukso4r/OSVDB-101577.yml +0 -7
  164. data/data/ruby-advisory-db/gems/fog-dragonfly/OSVDB-110439.yml +0 -15
  165. data/data/ruby-advisory-db/gems/fog-dragonfly/OSVDB-90647.yml +0 -16
  166. data/data/ruby-advisory-db/gems/fog-dragonfly/OSVDB-96798.yml +0 -16
  167. data/data/ruby-advisory-db/gems/fog-dragonfly/OSVDB-97854.yml +0 -12
  168. data/data/ruby-advisory-db/gems/ftpd/OSVDB-90784.yml +0 -18
  169. data/data/ruby-advisory-db/gems/git-fastclone/CVE-2015-8968.yml +0 -21
  170. data/data/ruby-advisory-db/gems/git-fastclone/CVE-2015-8969.yml +0 -13
  171. data/data/ruby-advisory-db/gems/gitlab-grit/OSVDB-99370.yml +0 -14
  172. data/data/ruby-advisory-db/gems/gnms/OSVDB-108594.yml +0 -7
  173. data/data/ruby-advisory-db/gems/gollum-grit_adapter/CVE-2014-9489.yml +0 -23
  174. data/data/ruby-advisory-db/gems/gollum/CVE-2015-7314.yml +0 -13
  175. data/data/ruby-advisory-db/gems/gtk2/OSVDB-40774.yml +0 -20
  176. data/data/ruby-advisory-db/gems/gyazo/OSVDB-108563.yml +0 -10
  177. data/data/ruby-advisory-db/gems/handlebars-source/OSVDB-131671.yml +0 -17
  178. data/data/ruby-advisory-db/gems/http/CVE-2015-1828.yml +0 -14
  179. data/data/ruby-advisory-db/gems/httparty/OSVDB-90741.yml +0 -14
  180. data/data/ruby-advisory-db/gems/i18n/OSVDB-100528.yml +0 -17
  181. data/data/ruby-advisory-db/gems/jquery-rails/CVE-2015-1840.yml +0 -36
  182. data/data/ruby-advisory-db/gems/jquery-ujs/CVE-2015-1840.yml +0 -35
  183. data/data/ruby-advisory-db/gems/jruby-openssl/CVE-2009-4123.yml +0 -16
  184. data/data/ruby-advisory-db/gems/jruby-sandbox/OSVDB-106279.yml +0 -12
  185. data/data/ruby-advisory-db/gems/json/OSVDB-101137.yml +0 -17
  186. data/data/ruby-advisory-db/gems/json/OSVDB-101157.yml +0 -14
  187. data/data/ruby-advisory-db/gems/json/OSVDB-90074.yml +0 -23
  188. data/data/ruby-advisory-db/gems/kafo/OSVDB-106826.yml +0 -15
  189. data/data/ruby-advisory-db/gems/kajam/OSVDB-108529.yml +0 -12
  190. data/data/ruby-advisory-db/gems/kajam/OSVDB-108530.yml +0 -11
  191. data/data/ruby-advisory-db/gems/karo/OSVDB-108573.yml +0 -10
  192. data/data/ruby-advisory-db/gems/karteek-docsplit/OSVDB-92117.yml +0 -9
  193. data/data/ruby-advisory-db/gems/kcapifony/OSVDB-108571.yml +0 -8
  194. data/data/ruby-advisory-db/gems/kcapifony/OSVDB-108572.yml +0 -7
  195. data/data/ruby-advisory-db/gems/kelredd-pruview/OSVDB-92228.yml +0 -9
  196. data/data/ruby-advisory-db/gems/kompanee-recipes/OSVDB-108593.yml +0 -12
  197. data/data/ruby-advisory-db/gems/lawn-login/OSVDB-108576.yml +0 -8
  198. data/data/ruby-advisory-db/gems/ldap_fluff/OSVDB-90579.yml +0 -15
  199. data/data/ruby-advisory-db/gems/ldoce/OSVDB-91870.yml +0 -9
  200. data/data/ruby-advisory-db/gems/lean-ruport/OSVDB-108581.yml +0 -8
  201. data/data/ruby-advisory-db/gems/lingq/OSVDB-108585.yml +0 -7
  202. data/data/ruby-advisory-db/gems/loofah/OSVDB-90945.yml +0 -21
  203. data/data/ruby-advisory-db/gems/lynx/OSVDB-108579.yml +0 -7
  204. data/data/ruby-advisory-db/gems/lynx/OSVDB-108580.yml +0 -8
  205. data/data/ruby-advisory-db/gems/mail/OSVDB-131677.yml +0 -26
  206. data/data/ruby-advisory-db/gems/mail/OSVDB-70667.yml +0 -21
  207. data/data/ruby-advisory-db/gems/mail/OSVDB-81631.yml +0 -14
  208. data/data/ruby-advisory-db/gems/mail/OSVDB-81632.yml +0 -16
  209. data/data/ruby-advisory-db/gems/mapbox-rails/OSVDB-129854.yml +0 -21
  210. data/data/ruby-advisory-db/gems/mapbox-rails/OSVDB-132871.yml +0 -22
  211. data/data/ruby-advisory-db/gems/md2pdf/OSVDB-92290.yml +0 -9
  212. data/data/ruby-advisory-db/gems/mini_magick/OSVDB-91231.yml +0 -15
  213. data/data/ruby-advisory-db/gems/minitar/CVE-2016-10173.yml +0 -16
  214. data/data/ruby-advisory-db/gems/moped/CVE-2015-4410.yml +0 -17
  215. data/data/ruby-advisory-db/gems/multi_xml/OSVDB-89148.yml +0 -16
  216. data/data/ruby-advisory-db/gems/mustache-js-rails/OSVDB-131671.yml +0 -17
  217. data/data/ruby-advisory-db/gems/net-ldap/OSVDB-106108.yml +0 -14
  218. data/data/ruby-advisory-db/gems/newrelic_rpm/OSVDB-90189.yml +0 -17
  219. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-1819.yml +0 -52
  220. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-5312.yml +0 -92
  221. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-7499.yml +0 -37
  222. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-8806.yml +0 -42
  223. data/data/ruby-advisory-db/gems/nokogiri/CVE-2016-4658.yml +0 -32
  224. data/data/ruby-advisory-db/gems/nokogiri/CVE-2017-5029.yml +0 -44
  225. data/data/ruby-advisory-db/gems/nokogiri/OSVDB-101179.yml +0 -18
  226. data/data/ruby-advisory-db/gems/nokogiri/OSVDB-101458.yml +0 -15
  227. data/data/ruby-advisory-db/gems/nokogiri/OSVDB-118481.yml +0 -15
  228. data/data/ruby-advisory-db/gems/nokogiri/OSVDB-90946.yml +0 -15
  229. data/data/ruby-advisory-db/gems/nori/OSVDB-90196.yml +0 -19
  230. data/data/ruby-advisory-db/gems/omniauth-facebook/OSVDB-99693.yml +0 -22
  231. data/data/ruby-advisory-db/gems/omniauth-facebook/OSVDB-99888.yml +0 -17
  232. data/data/ruby-advisory-db/gems/omniauth-oauth2/OSVDB-90264.yml +0 -16
  233. data/data/ruby-advisory-db/gems/open-uri-cached/OSVDB-121701.yml +0 -13
  234. data/data/ruby-advisory-db/gems/paperclip/CVE-2015-2963.yml +0 -16
  235. data/data/ruby-advisory-db/gems/paperclip/OSVDB-103151.yml +0 -13
  236. data/data/ruby-advisory-db/gems/paratrooper-newrelic/OSVDB-101839.yml +0 -13
  237. data/data/ruby-advisory-db/gems/paratrooper-pingdom/OSVDB-101847.yml +0 -13
  238. data/data/ruby-advisory-db/gems/passenger/CVE-2014-1831.yml +0 -13
  239. data/data/ruby-advisory-db/gems/passenger/CVE-2014-1832.yml +0 -13
  240. data/data/ruby-advisory-db/gems/passenger/CVE-2015-7519.yml +0 -17
  241. data/data/ruby-advisory-db/gems/passenger/CVE-2016-10345.yml +0 -16
  242. data/data/ruby-advisory-db/gems/passenger/OSVDB-90738.yml +0 -16
  243. data/data/ruby-advisory-db/gems/passenger/OSVDB-93752.yml +0 -15
  244. data/data/ruby-advisory-db/gems/passenger/OSVDB-94074.yml +0 -14
  245. data/data/ruby-advisory-db/gems/pdfkit/OSVDB-90867.yml +0 -11
  246. data/data/ruby-advisory-db/gems/point-cli/OSVDB-108577.yml +0 -8
  247. data/data/ruby-advisory-db/gems/quick_magick/OSVDB-106954.yml +0 -7
  248. data/data/ruby-advisory-db/gems/rack-attack/OSVDB-132234.yml +0 -26
  249. data/data/ruby-advisory-db/gems/rack-cache/OSVDB-83077.yml +0 -18
  250. data/data/ruby-advisory-db/gems/rack-mini-profiler/CVE-2016-4442.yml +0 -17
  251. data/data/ruby-advisory-db/gems/rack-ssl/OSVDB-104734.yml +0 -11
  252. data/data/ruby-advisory-db/gems/rack/CVE-2015-3225.yml +0 -18
  253. data/data/ruby-advisory-db/gems/rack/OSVDB-78121.yml +0 -21
  254. data/data/ruby-advisory-db/gems/rack/OSVDB-89317.yml +0 -21
  255. data/data/ruby-advisory-db/gems/rack/OSVDB-89320.yml +0 -19
  256. data/data/ruby-advisory-db/gems/rack/OSVDB-89327.yml +0 -20
  257. data/data/ruby-advisory-db/gems/rack/OSVDB-89938.yml +0 -18
  258. data/data/ruby-advisory-db/gems/rack/OSVDB-89939.yml +0 -23
  259. data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2015-7578.yml +0 -47
  260. data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2015-7579.yml +0 -75
  261. data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2015-7580.yml +0 -70
  262. data/data/ruby-advisory-db/gems/rbovirt/OSVDB-104080.yml +0 -20
  263. data/data/ruby-advisory-db/gems/rdoc/OSVDB-90004.yml +0 -27
  264. data/data/ruby-advisory-db/gems/redcarpet/CVE-2015-5147.yml +0 -17
  265. data/data/ruby-advisory-db/gems/redcarpet/OSVDB-120415.yml +0 -16
  266. data/data/ruby-advisory-db/gems/redis-namespace/OSVDB-96425.yml +0 -15
  267. data/data/ruby-advisory-db/gems/refile/OSVDB-120857.yml +0 -16
  268. data/data/ruby-advisory-db/gems/rest-client/CVE-2015-1820.yml +0 -23
  269. data/data/ruby-advisory-db/gems/rest-client/OSVDB-117461.yml +0 -13
  270. data/data/ruby-advisory-db/gems/rgpg/OSVDB-95948.yml +0 -15
  271. data/data/ruby-advisory-db/gems/ruby-saml/CVE-2016-5697.yml +0 -17
  272. data/data/ruby-advisory-db/gems/ruby-saml/OSVDB-117903.yml +0 -13
  273. data/data/ruby-advisory-db/gems/ruby-saml/OSVDB-124383.yml +0 -11
  274. data/data/ruby-advisory-db/gems/ruby-saml/OSVDB-124991.yml +0 -13
  275. data/data/ruby-advisory-db/gems/ruby_parser/OSVDB-90561.yml +0 -11
  276. data/data/ruby-advisory-db/gems/rubyzip/CVE-2017-5946.yml +0 -14
  277. data/data/ruby-advisory-db/gems/safemode/CVE-2016-3693.yml +0 -13
  278. data/data/ruby-advisory-db/gems/screen_capture/OSVDB-107783.yml +0 -7
  279. data/data/ruby-advisory-db/gems/sentry-raven/OSVDB-115654.yml +0 -14
  280. data/data/ruby-advisory-db/gems/sfpagent/OSVDB-105971.yml +0 -15
  281. data/data/ruby-advisory-db/gems/show_in_browser/OSVDB-93490.yml +0 -8
  282. data/data/ruby-advisory-db/gems/sidekiq-pro/OSVDB-126329.yml +0 -12
  283. data/data/ruby-advisory-db/gems/sidekiq-pro/OSVDB-126330.yml +0 -10
  284. data/data/ruby-advisory-db/gems/sidekiq-pro/OSVDB-126331.yml +0 -14
  285. data/data/ruby-advisory-db/gems/sidekiq/OSVDB-125675.yml +0 -9
  286. data/data/ruby-advisory-db/gems/sidekiq/OSVDB-125676.yml +0 -14
  287. data/data/ruby-advisory-db/gems/sidekiq/OSVDB-125678.yml +0 -9
  288. data/data/ruby-advisory-db/gems/sounder/OSVDB-96278.yml +0 -14
  289. data/data/ruby-advisory-db/gems/spina/CVE-2015-4619.yml +0 -16
  290. data/data/ruby-advisory-db/gems/spree/OSVDB-119205.yml +0 -18
  291. data/data/ruby-advisory-db/gems/spree/OSVDB-125699.yml +0 -18
  292. data/data/ruby-advisory-db/gems/spree/OSVDB-125701.yml +0 -17
  293. data/data/ruby-advisory-db/gems/spree/OSVDB-125712.yml +0 -16
  294. data/data/ruby-advisory-db/gems/spree/OSVDB-125713.yml +0 -15
  295. data/data/ruby-advisory-db/gems/spree/OSVDB-69098.yml +0 -19
  296. data/data/ruby-advisory-db/gems/spree/OSVDB-73751.yml +0 -11
  297. data/data/ruby-advisory-db/gems/spree/OSVDB-76011.yml +0 -15
  298. data/data/ruby-advisory-db/gems/spree/OSVDB-81505.yml +0 -14
  299. data/data/ruby-advisory-db/gems/spree/OSVDB-81506.yml +0 -16
  300. data/data/ruby-advisory-db/gems/spree/OSVDB-90865.yml +0 -20
  301. data/data/ruby-advisory-db/gems/spree/OSVDB-91216.yml +0 -17
  302. data/data/ruby-advisory-db/gems/spree/OSVDB-91217.yml +0 -17
  303. data/data/ruby-advisory-db/gems/spree/OSVDB-91218.yml +0 -17
  304. data/data/ruby-advisory-db/gems/spree/OSVDB-91219.yml +0 -17
  305. data/data/ruby-advisory-db/gems/spree_auth/OSVDB-90865.yml +0 -16
  306. data/data/ruby-advisory-db/gems/spree_auth_devise/OSVDB-90865.yml +0 -20
  307. data/data/ruby-advisory-db/gems/sprockets/CVE-2014-7819.yml +0 -27
  308. data/data/ruby-advisory-db/gems/sprout/OSVDB-100598.yml +0 -16
  309. data/data/ruby-advisory-db/gems/sup/CVE-2013-4478.yml +0 -14
  310. data/data/ruby-advisory-db/gems/sup/CVE-2013-4479.yml +0 -14
  311. data/data/ruby-advisory-db/gems/thumbshooter/OSVDB-91839.yml +0 -9
  312. data/data/ruby-advisory-db/gems/twitter-bootstrap-rails/OSVDB-109206.yml +0 -22
  313. data/data/ruby-advisory-db/gems/uglifier/OSVDB-126747.yml +0 -19
  314. data/data/ruby-advisory-db/gems/web-console/CVE-2015-3224.yml +0 -22
  315. data/data/ruby-advisory-db/gems/web-console/OSVDB-112346.yml +0 -12
  316. data/data/ruby-advisory-db/gems/webbynode/OSVDB-100920.yml +0 -12
  317. data/data/ruby-advisory-db/gems/wicked/OSVDB-98270.yml +0 -14
  318. data/data/ruby-advisory-db/gems/will_paginate/OSVDB-101138.yml +0 -15
  319. data/data/ruby-advisory-db/gems/xaviershay-dm-rails/OSVDB-118579.yml +0 -13
  320. data/data/ruby-advisory-db/lib/cf_scrape.py +0 -5
  321. data/data/ruby-advisory-db/lib/osvdb_scrape.rb +0 -92
  322. data/data/ruby-advisory-db/libraries/rubygems/CVE-2013-4287.yml +0 -19
  323. data/data/ruby-advisory-db/libraries/rubygems/CVE-2013-4363.yml +0 -20
  324. data/data/ruby-advisory-db/libraries/rubygems/CVE-2015-3900.yml +0 -19
  325. data/data/ruby-advisory-db/libraries/rubygems/CVE-2015-4020.yml +0 -19
  326. data/data/ruby-advisory-db/libraries/rubygems/OSVDB-33561.yml +0 -17
  327. data/data/ruby-advisory-db/libraries/rubygems/OSVDB-81444.yml +0 -14
  328. data/data/ruby-advisory-db/libraries/rubygems/OSVDB-85809.yml +0 -16
  329. data/data/ruby-advisory-db/rubies/jruby/CVE-2010-1330.yml +0 -17
  330. data/data/ruby-advisory-db/rubies/jruby/CVE-2011-4838.yml +0 -15
  331. data/data/ruby-advisory-db/rubies/jruby/CVE-2012-5370.yml +0 -17
  332. data/data/ruby-advisory-db/rubies/jruby/OSVDB-94644.yml +0 -12
  333. data/data/ruby-advisory-db/rubies/rbx/OSVDB-78119.yml +0 -13
  334. data/data/ruby-advisory-db/rubies/rbx/OSVDB-87861.yml +0 -17
  335. data/data/ruby-advisory-db/rubies/ruby/CVE-2007-5162.yml +0 -16
  336. data/data/ruby-advisory-db/rubies/ruby/CVE-2007-5770.yml +0 -17
  337. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-1447.yml +0 -15
  338. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-1891.yml +0 -21
  339. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-2376.yml +0 -18
  340. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3443.yml +0 -17
  341. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3655.yml +0 -18
  342. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3656.yml +0 -19
  343. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3657.yml +0 -16
  344. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3905.yml +0 -17
  345. data/data/ruby-advisory-db/rubies/ruby/CVE-2009-0642.yml +0 -17
  346. data/data/ruby-advisory-db/rubies/ruby/CVE-2009-5147.yml +0 -13
  347. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-0188.yml +0 -17
  348. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-2686.yml +0 -17
  349. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-2705.yml +0 -16
  350. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-3009.yml +0 -17
  351. data/data/ruby-advisory-db/rubies/ruby/CVE-2012-4464.yml +0 -17
  352. data/data/ruby-advisory-db/rubies/ruby/CVE-2012-4466.yml +0 -16
  353. data/data/ruby-advisory-db/rubies/ruby/CVE-2012-4481.yml +0 -15
  354. data/data/ruby-advisory-db/rubies/ruby/CVE-2015-1855.yml +0 -17
  355. data/data/ruby-advisory-db/rubies/ruby/CVE-2015-7551.yml +0 -19
  356. data/data/ruby-advisory-db/rubies/ruby/CVE-2015-9096.yml +0 -19
  357. data/data/ruby-advisory-db/rubies/ruby/OSVDB-100113.yml +0 -17
  358. data/data/ruby-advisory-db/rubies/ruby/OSVDB-105027.yml +0 -20
  359. data/data/ruby-advisory-db/rubies/ruby/OSVDB-107478.yml +0 -16
  360. data/data/ruby-advisory-db/rubies/ruby/OSVDB-108971.yml +0 -17
  361. data/data/ruby-advisory-db/rubies/ruby/OSVDB-113747.yml +0 -19
  362. data/data/ruby-advisory-db/rubies/ruby/OSVDB-114641.yml +0 -22
  363. data/data/ruby-advisory-db/rubies/ruby/OSVDB-120541.yml +0 -22
  364. data/data/ruby-advisory-db/rubies/ruby/OSVDB-46550.yml +0 -22
  365. data/data/ruby-advisory-db/rubies/ruby/OSVDB-46551.yml +0 -21
  366. data/data/ruby-advisory-db/rubies/ruby/OSVDB-46552.yml +0 -21
  367. data/data/ruby-advisory-db/rubies/ruby/OSVDB-46553.yml +0 -22
  368. data/data/ruby-advisory-db/rubies/ruby/OSVDB-46554.yml +0 -18
  369. data/data/ruby-advisory-db/rubies/ruby/OSVDB-47753.yml +0 -16
  370. data/data/ruby-advisory-db/rubies/ruby/OSVDB-55031.yml +0 -17
  371. data/data/ruby-advisory-db/rubies/ruby/OSVDB-60880.yml +0 -17
  372. data/data/ruby-advisory-db/rubies/ruby/OSVDB-61774.yml +0 -20
  373. data/data/ruby-advisory-db/rubies/ruby/OSVDB-65556.yml +0 -17
  374. data/data/ruby-advisory-db/rubies/ruby/OSVDB-66040.yml +0 -17
  375. data/data/ruby-advisory-db/rubies/ruby/OSVDB-70957.yml +0 -15
  376. data/data/ruby-advisory-db/rubies/ruby/OSVDB-70958.yml +0 -20
  377. data/data/ruby-advisory-db/rubies/ruby/OSVDB-74829.yml +0 -18
  378. data/data/ruby-advisory-db/rubies/ruby/OSVDB-78118.yml +0 -14
  379. data/data/ruby-advisory-db/rubies/ruby/OSVDB-87280.yml +0 -17
  380. data/data/ruby-advisory-db/rubies/ruby/OSVDB-87863.yml +0 -18
  381. data/data/ruby-advisory-db/rubies/ruby/OSVDB-87917.yml +0 -16
  382. data/data/ruby-advisory-db/rubies/ruby/OSVDB-90587.yml +0 -16
  383. data/data/ruby-advisory-db/rubies/ruby/OSVDB-93414.yml +0 -19
  384. data/data/ruby-advisory-db/rubies/ruby/OSVDB-94628.yml +0 -21
  385. data/data/ruby-advisory-db/scripts/post-advisories.sh +0 -18
  386. data/data/ruby-advisory-db/spec/advisory_example.rb +0 -202
  387. data/data/ruby-advisory-db/spec/gem_example.rb +0 -22
  388. data/data/ruby-advisory-db/spec/gems_spec.rb +0 -23
  389. data/data/ruby-advisory-db/spec/library_example.rb +0 -21
  390. data/data/ruby-advisory-db/spec/ruby_example.rb +0 -23
  391. data/data/ruby-advisory-db/spec/spec_helper.rb +0 -1
@@ -1,20 +0,0 @@
1
- ---
2
- gem: rbovirt
3
- cve: 2014-0036
4
- osvdb: 104080
5
- url: http://osvdb.org/show/osvdb/104080
6
- title: rbovirt Gem for Ruby contains a flaw
7
- date: 2014-03-05
8
-
9
- description: |
10
- rbovirt Gem for Ruby contains a flaw related to certificate validation.
11
- The issue is due to the program failing to validate SSL certificates. This may
12
- allow an attacker with access to network traffic (e.g. MiTM, DNS cache
13
- poisoning) to spoof the SSL server via an arbitrary certificate that appears
14
- valid. Such an attack would allow for the interception of sensitive traffic,
15
- and potentially allow for the injection of content into the SSL stream.
16
-
17
- cvss_v2: 6.8
18
-
19
- patched_versions:
20
- - '>= 0.0.24'
@@ -1,27 +0,0 @@
1
- ---
2
- gem: rdoc
3
- cve: 2013-0256
4
- osvdb: 90004
5
- url: http://www.osvdb.org/show/osvdb/90004
6
- title: RDoc 2.3.0 through 3.12 XSS Exploit
7
- date: 2013-02-06
8
-
9
- description: |
10
- Doc documentation generated by rdoc 2.3.0 through rdoc 3.12 and prereleases
11
- up to rdoc 4.0.0.preview2.1 are vulnerable to an XSS exploit. This exploit
12
- may lead to cookie disclosure to third parties.
13
-
14
- The exploit exists in darkfish.js which is copied from the RDoc install
15
- location to the generated documentation.
16
-
17
- RDoc is a static documentation generation tool. Patching the library itself
18
- is insufficient to correct this exploit.
19
-
20
- This exploit was discovered by Evgeny Ermakov <corwmh@gmail.com>.
21
-
22
- cvss_v2: 4.3
23
-
24
- patched_versions:
25
- - ~> 3.9.5
26
- - ~> 3.12.1
27
- - ">= 4.0"
@@ -1,17 +0,0 @@
1
- ---
2
- gem: redcarpet
3
- cve: 2015-5147
4
- osvdb: 123859
5
- url: http://seclists.org/oss-sec/2015/q2/818
6
- title: redcarpet Gem for Ruby html.c header_anchor() Function Stack Overflow
7
- date: 2015-06-22
8
- description: |
9
- redcarpet Gem for Ruby contains a flaw that allows a stack overflow.
10
- This flaw exists because the header_anchor() function in html.c uses
11
- variable length arrays (VLA) without any range checking. This may
12
- allow a remote attacker to execute arbitrary code.
13
- cvss_v2: 7.5
14
- unaffected_versions:
15
- - "< 3.3.0"
16
- patched_versions:
17
- - ">= 3.3.2"
@@ -1,16 +0,0 @@
1
- ---
2
- gem: redcarpet
3
- osvdb: 120415
4
- url: http://danlec.com/blog/bug-in-sundown-and-redcarpet
5
- title: redcarpet Gem for Ruby markdown.c parse_inline() Function XSS
6
- date: 2015-04-07
7
- description: |
8
- redcarpet Gem for Ruby contains a flaw that allows a cross-site scripting
9
- (XSS) attack. This flaw exists because the parse_inline() function in
10
- markdown.c does not validate input before returning it to users. This may
11
- allow a remote attacker to create a specially crafted request that would
12
- execute arbitrary script code in a user's browser session within the trust
13
- relationship between their browser and the server.
14
- cvss_v2:
15
- patched_versions:
16
- - ">= 3.2.3"
@@ -1,15 +0,0 @@
1
- ---
2
- gem: redis-namespace
3
- osvdb: 96425
4
- url: http://blog.steveklabnik.com/posts/2013-08-03-redis-namespace-1-3-1--security-release
5
- title: redis-namespace Gem for Ruby contains a flaw in the method_missing implementation
6
- date: 2013-08-03
7
- description: |
8
- redis-namespace Gem for Ruby contains a flaw in the method_missing implementation.
9
- The issue is triggered when handling exec commands called via send(). This may allow a
10
- remote attacker to execute arbitrary commands.
11
- patched_versions:
12
- - ">= 1.3.1"
13
- - "~> 1.2.2"
14
- - "~> 1.1.1"
15
- - "~> 1.0.4"
@@ -1,16 +0,0 @@
1
- ---
2
- gem: refile
3
- osvdb: 120857
4
- url: https://groups.google.com/forum/#!topic/ruby-security-ann/VIfMO2LvzNs
5
- title: refile Gem for Ruby contains a remote code execution vulnerability
6
- date: 2015-04-15
7
- description: |
8
- refile Gem for Ruby contains a flaw that is triggered when input is not
9
- sanitized when handling the 'remote_image_url' field in a form, where
10
- 'image' is the name of the attachment. This may allow a remote attacker
11
- to execute arbitrary shell commands.
12
- cvss_v2:
13
- unaffected_versions:
14
- - "< 0.5.0"
15
- patched_versions:
16
- - '>= 0.5.4'
@@ -1,23 +0,0 @@
1
- ---
2
- gem: rest-client
3
- cve: 2015-1820
4
- osvdb: 119878
5
- url: https://github.com/rest-client/rest-client/issues/369
6
- title: 'rubygem-rest-client: session fixation vulnerability via Set-Cookie headers in 30x redirection responses'
7
- date: 2015-03-24
8
- description: |
9
- rest-client in abstract_response.rb improperly handles Set-Cookie headers on
10
- HTTP 30x redirection responses. Any cookies will be forwarded to the
11
- redirection target regardless of domain, path, or expiration.
12
-
13
- If you control a redirection source, you can cause rest-client to perform a
14
- request to any third-party domain with cookies of your choosing, which may be
15
- useful in performing a session fixation attack.
16
-
17
- If you control a redirection target, you can steal any cookies set by the
18
- third-party redirection request.
19
- cvss_v2:
20
- unaffected_versions:
21
- - "<= 1.6.0"
22
- patched_versions:
23
- - ">= 1.8.0"
@@ -1,13 +0,0 @@
1
- ---
2
- gem: rest-client
3
- cve: 2015-3448
4
- osvdb: 117461
5
- url: http://www.osvdb.org/show/osvdb/117461
6
- title: Rest-Client Gem for Ruby logs password information in plaintext
7
- date: 2015-01-12
8
- description: Rest-Client Ruby Gem contains a flaw that is due to the application
9
- logging password information in plaintext. This may allow a local attacker
10
- to gain access to password information.
11
- cvss_v2:
12
- patched_versions:
13
- - ">= 1.7.3"
@@ -1,15 +0,0 @@
1
- ---
2
- gem: rgpg
3
- cve: 2013-4203
4
- osvdb: 95948
5
- url: http://www.osvdb.org/show/osvdb/95948
6
- title: rgpg Gem for Ruby lib/rgpg/gpg_helper.rb Remote Command Execution
7
- date: 2013-08-02
8
- description: |
9
- rgpg Gem for Ruby contains a flaw in the GpgHelper module
10
- (lib/rgpg/gpg_helper.rb). The issue is due to the program failing to properly
11
- sanitize user-supplied input before being used in the system() function for
12
- execution. This may allow a remote attacker to execute arbitrary commands.
13
- cvss_v2: 7.5
14
- patched_versions:
15
- - ">= 0.2.3"
@@ -1,17 +0,0 @@
1
- ---
2
- gem: ruby-saml
3
- cve: 2016-5697
4
- url: https://github.com/onelogin/ruby-saml/commit/a571f52171e6bfd87db59822d1d9e8c38fb3b995
5
- title: XML signature wrapping attack
6
- date: 2016-06-24
7
- description: |
8
- ruby-saml prior to version 1.3.0 is vulnerable to an XML signature wrapping attack
9
- in the specific scenario where there was a signature that referenced at the same time
10
- 2 elements (but past the scheme validator process since 1 of the element was inside
11
- the encrypted assertion).
12
-
13
- ruby-saml users must update to 1.3.0, which implements 3 extra validations to
14
- mitigate this kind of attack.
15
- cvss_v3: 6.1
16
- patched_versions:
17
- - ">= 1.3.0"
@@ -1,13 +0,0 @@
1
- ---
2
- gem: ruby-saml
3
- osvdb: 117903
4
- url: http://www.osvdb.org/show/osvdb/117903
5
- title: Ruby-Saml Gem is vulnerable to arbitrary code execution
6
- date: 2015-02-03
7
- description: |
8
- ruby-saml contains a flaw that is triggered as the URI value of a SAML response is
9
- not properly sanitized through a prepared statement. This may allow a remote
10
- attacker to execute arbitrary shell commands on the host machine.
11
- cvss_v2:
12
- patched_versions:
13
- - ">= 0.8.2"
@@ -1,11 +0,0 @@
1
- ---
2
- gem: ruby-saml
3
- osvdb: 124383
4
- url: https://github.com/onelogin/ruby-saml/pull/247
5
- title: Ruby-Saml Gem is vulnerable to entity expansion attacks
6
- date: 2015-06-30
7
- description: |
8
- ruby-saml before 1.0.0 is vulnerable to entity expansion attacks.
9
- cvss_v2: 3.9
10
- patched_versions:
11
- - ">= 1.0.0"
@@ -1,13 +0,0 @@
1
- ---
2
- gem: ruby-saml
3
- osvdb: 124991
4
- url: https://github.com/onelogin/ruby-saml/pull/225
5
- title: Ruby-Saml Gem is vulnerable to XPath Injection
6
- date: 2015-04-29
7
- description: |
8
- ruby-saml before 1.0.0 is vulnerable to XPath injection on xml_security.rb. The
9
- lack of prepared statements allows for possibly command injection, leading to
10
- arbitrary code execution
11
- cvss_v2: 6.7
12
- patched_versions:
13
- - ">= 1.0.0"
@@ -1,11 +0,0 @@
1
- ---
2
- gem: ruby_parser
3
- cve: 2013-0162
4
- osvdb: 90561
5
- url: http://osvdb.org/show/osvdb/90561
6
- title: RubyGems ruby_parser (RP) Temporary File Symlink Arbitrary File Overwrite
7
- date: 2013-02-21
8
- description: RubyGems ruby_parser (RP) contains a flaw as rubygem-ruby_parser creates temporary files insecurely. It is possible for a local attacker to use a symlink attack to cause the program to unexpectedly overwrite an arbitrary file.
9
- cvss_v2: 2.1
10
- patched_versions:
11
- - ">= 3.1.2"
@@ -1,14 +0,0 @@
1
- ---
2
- gem: rubyzip
3
- cve: 2017-5946
4
- url: https://github.com/rubyzip/rubyzip/issues/315
5
- title: Directory traversal vulnerability in rubyzip
6
- date: 2017-02-27
7
- description: |
8
- The Zip::File component in the rubyzip gem before 1.2.1 for Ruby has a directory
9
- traversal vulnerability. If a site allows uploading of .zip files, an attacker
10
- can upload a malicious file that uses "../" pathname substrings to write arbitrary
11
- files to the filesystem.
12
- cvss_v3: 6.1
13
- patched_versions:
14
- - ">= 1.2.1"
@@ -1,13 +0,0 @@
1
- ---
2
- gem: safemode
3
- cve: 2016-3693
4
- title: Safemode Gem for Ruby is vulnerable to information disclosure
5
- date: 2016-04-20
6
- url: http://seclists.org/oss-sec/2016/q2/119
7
- description: |
8
- Safemode is initialised with an optional 'delegate' object.
9
- If the delegated object is a Rails controller, 'inspect' could
10
- be called which then exposes all informations about the App,
11
- including routes, secret tokens, caches and so on.
12
- patched_versions:
13
- - ">= 1.2.4"
@@ -1,7 +0,0 @@
1
- ---
2
- gem: screen_capture
3
- osvdb: 107783
4
- url: http://osvdb.org/show/osvdb/107783
5
- title: Screen Capture Gem for Ruby screen_capture.rb URL Handling Arbitrary Command Execution
6
- date: 2014-06-07
7
- description: Screen Capture Gem for Ruby contains a flaw in screen_capture.rb that is triggered when handling input passed via the URL. This may allow a context-dependent attacker to execute arbitrary commands.
@@ -1,14 +0,0 @@
1
- ---
2
- gem: sentry-raven
3
- cve: 2014-9490
4
- osvdb: 115654
5
- url: http://osvdb.org/show/osvdb/115654
6
- title: sentry-raven Gem for Ruby contains a flaw that can result in a denial of service
7
- date: 2014-12-08
8
- description: Sentry raven-ruby contains a flaw in the lib/raven/okjson.rb script
9
- that is triggered when large numeric values are stored as an exponent or in
10
- scientific notation. With a specially crafted request, an attacker can cause
11
- the software to consume excessive resources resulting in a denial of service.
12
- cvss_v2: 5.0
13
- patched_versions:
14
- - ">= 0.12.2"
@@ -1,15 +0,0 @@
1
- ---
2
- gem: sfpagent
3
- cve: 2014-2888
4
- osvdb: 105971
5
- url: http://www.osvdb.org/show/osvdb/105971
6
- title: sfpagent Gem for Ruby JSON[body] Module Name Remote Command Execution
7
- date: 2014-04-16
8
- description: |
9
- sfpagent Gem for Ruby contains a flaw that is triggered as JSON[body]
10
- input is not properly sanitized when handling module names with shell
11
- metacharacters. This may allow a context-dependent attacker to execute
12
- arbitrary commands.
13
- cvss_v2: 7.5
14
- patched_versions:
15
- - ">= 0.4.15"
@@ -1,8 +0,0 @@
1
- ---
2
- gem: show_in_browser
3
- cve: 2013-2105
4
- osvdb: 93490
5
- url: http://osvdb.org/show/osvdb/93490
6
- title: Show In Browser Gem for Ruby /tmp/browser.html Arbitrary Script Injection
7
- date: 2013-05-17
8
- description: Show In Browser Gem for Ruby contains a flaw that is triggered when the application does not validate input passed via the /tmp/browser.html file. This may allow a local attacker to create a specially crafted request that would execute arbitrary script code in a user's browser.
@@ -1,12 +0,0 @@
1
- ---
2
- gem: sidekiq-pro
3
- osvdb: 126329
4
- url: https://github.com/mperham/sidekiq/commit/a695ff347ae50f641dfc35189131b232ea0aa1db
5
- title: |
6
- Sidekiq Pro Gem for Ruby web/views/batch.erb Class and ErrorMessage Elements
7
- Reflected XSS
8
- date: 2015-05-11
9
- description: |
10
- XSS via batch failure error_class and error_message in Sidekiq::Web
11
- patched_versions:
12
- - ">= 2.0.2"
@@ -1,10 +0,0 @@
1
- ---
2
- gem: sidekiq-pro
3
- osvdb: 126330
4
- url: https://github.com/mperham/sidekiq/commit/99b12fb50fe244c5a317f03f1bed9b333ec56ebe
5
- title: |
6
- Sidekiq Pro Gem for Ruby web/views/batch{,es}.erb Description Element XSS
7
- date: 2014-10-13
8
- description: XSS via batch description in Sidekiq::Web
9
- patched_versions:
10
- - ">= 1.9.1"
@@ -1,14 +0,0 @@
1
- ---
2
- gem: sidekiq-pro
3
- osvdb: 126331
4
- url: https://github.com/mperham/sidekiq/commit/651400ed8f237118346895c99dc28ca94f3169d3
5
- title: Sidekiq Pro Gem for Ruby CSRF in Job Filtering
6
- date: 2015-07-17
7
- description: |
8
- Sidekiq::Web job filtering lacks CSRF protection. This issue
9
- is related to OSVDB-125675.
10
- patched_versions:
11
- - ">= 2.0.6"
12
- related:
13
- osvdb:
14
- - 125675
@@ -1,9 +0,0 @@
1
- ---
2
- gem: sidekiq
3
- osvdb: 125675
4
- url: https://github.com/mperham/sidekiq/pull/2422
5
- title: Sidekiq Gem for Ruby Multiple Unspecified CSRF
6
- date: 2015-07-06
7
- description: Sidekiq::Web lacks CSRF protection
8
- patched_versions:
9
- - ">= 3.4.2"
@@ -1,14 +0,0 @@
1
- ---
2
- gem: sidekiq
3
- osvdb: 125676
4
- url: https://github.com/mperham/sidekiq/issues/2330
5
- title: |
6
- Sidekiq Gem for Ruby web/views/queue.erb CurrentMessagesInQueue Element
7
- Reflected XSS
8
- date: 2015-06-04
9
- description: XSS via queue name in Sidekiq::Web
10
- patched_versions:
11
- - ">= 3.4.0"
12
- related:
13
- osvdb:
14
- - 125677
@@ -1,9 +0,0 @@
1
- ---
2
- gem: sidekiq
3
- osvdb: 125678
4
- url: https://github.com/mperham/sidekiq/pull/2309
5
- title: Sidekiq Gem for Ruby web/views/queue.erb msg.display_class Element XSS
6
- date: 2015-04-21
7
- description: XSS via job arguments display class in Sidekiq::Web
8
- patched_versions:
9
- - ">= 3.4.0"
@@ -1,14 +0,0 @@
1
- ---
2
- gem: sounder
3
- cve: 2013-5647
4
- osvdb: 96278
5
- url: http://www.osvdb.org/show/osvdb/96278
6
- title: Sounder Gem for Ruby File Name Handling Arbitrary Command Execution
7
- date: 2013-08-14
8
- description: |
9
- Sounder Gem for Ruby contains a flaw that is triggered during the handling
10
- of file names. This may allow a context-dependent attacker to execute
11
- arbitrary commands.
12
- cvss_v2: 7.5
13
- patched_versions:
14
- - ">= 1.0.2"
@@ -1,16 +0,0 @@
1
- ---
2
- gem: spina
3
- cve: 2015-4619
4
- title: Cross-site request forgery (CSRF) vulnerability in Spina gem
5
- date: 2015-06-16
6
- url: http://www.openwall.com/lists/oss-security/2015/06/16/11
7
-
8
- description: >-
9
- `Spina::ApplicationController` actions didn't have CSRF
10
- protection. This causes a CSRF vulnerability across the
11
- entire engine which includes administrative functionality
12
- such as creating users, changing passwords,
13
- and media management.
14
-
15
- patched_versions:
16
- - ">= 0.6.29"