bundler-budit 0.6.2 → 0.6.3

Sign up to get free protection for your applications and to get access to all the features.
Files changed (446) hide show
  1. checksums.yaml +4 -4
  2. data/ChangeLog.md +4 -0
  3. data/gemspec.yml +1 -1
  4. data/lib/bundler/audit/presenter/junit.rb +1 -1
  5. data/lib/bundler/audit/version.rb +1 -1
  6. metadata +4 -444
  7. data/data/ruby-advisory-db/.gitignore +0 -1
  8. data/data/ruby-advisory-db/.rspec +0 -1
  9. data/data/ruby-advisory-db/.travis.yml +0 -12
  10. data/data/ruby-advisory-db/CONTRIBUTING.md +0 -69
  11. data/data/ruby-advisory-db/CONTRIBUTORS.md +0 -40
  12. data/data/ruby-advisory-db/Gemfile +0 -9
  13. data/data/ruby-advisory-db/LICENSE.txt +0 -5
  14. data/data/ruby-advisory-db/README.md +0 -100
  15. data/data/ruby-advisory-db/Rakefile +0 -26
  16. data/data/ruby-advisory-db/gems/Arabic-Prawn/OSVDB-104365.yml +0 -12
  17. data/data/ruby-advisory-db/gems/RedCloth/CVE-2012-6684.yml +0 -21
  18. data/data/ruby-advisory-db/gems/VladTheEnterprising/CVE-2014-4995.yml +0 -13
  19. data/data/ruby-advisory-db/gems/VladTheEnterprising/CVE-2014-4996.yml +0 -13
  20. data/data/ruby-advisory-db/gems/actionmailer/OSVDB-98629.yml +0 -17
  21. data/data/ruby-advisory-db/gems/actionpack/CVE-2014-0130.yml +0 -23
  22. data/data/ruby-advisory-db/gems/actionpack/CVE-2014-7818.yml +0 -24
  23. data/data/ruby-advisory-db/gems/actionpack/CVE-2014-7829.yml +0 -26
  24. data/data/ruby-advisory-db/gems/actionpack/CVE-2015-7576.yml +0 -119
  25. data/data/ruby-advisory-db/gems/actionpack/CVE-2015-7581.yml +0 -55
  26. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-0751.yml +0 -74
  27. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-0752.yml +0 -96
  28. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-2097.yml +0 -91
  29. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-2098.yml +0 -89
  30. data/data/ruby-advisory-db/gems/actionpack/CVE-2016-6316.yml +0 -57
  31. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100524.yml +0 -20
  32. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100525.yml +0 -21
  33. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100526.yml +0 -27
  34. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100527.yml +0 -24
  35. data/data/ruby-advisory-db/gems/actionpack/OSVDB-100528.yml +0 -22
  36. data/data/ruby-advisory-db/gems/actionpack/OSVDB-103439.yml +0 -24
  37. data/data/ruby-advisory-db/gems/actionpack/OSVDB-103440.yml +0 -22
  38. data/data/ruby-advisory-db/gems/actionpack/OSVDB-74616.yml +0 -18
  39. data/data/ruby-advisory-db/gems/actionpack/OSVDB-77199.yml +0 -23
  40. data/data/ruby-advisory-db/gems/actionpack/OSVDB-79727.yml +0 -26
  41. data/data/ruby-advisory-db/gems/actionpack/OSVDB-84243.yml +0 -28
  42. data/data/ruby-advisory-db/gems/actionpack/OSVDB-84513.yml +0 -23
  43. data/data/ruby-advisory-db/gems/actionpack/OSVDB-84515.yml +0 -26
  44. data/data/ruby-advisory-db/gems/actionpack/OSVDB-89026.yml +0 -24
  45. data/data/ruby-advisory-db/gems/actionpack/OSVDB-91452.yml +0 -20
  46. data/data/ruby-advisory-db/gems/actionpack/OSVDB-91454.yml +0 -23
  47. data/data/ruby-advisory-db/gems/actionview/CVE-2016-0752.yml +0 -95
  48. data/data/ruby-advisory-db/gems/actionview/CVE-2016-2097.yml +0 -89
  49. data/data/ruby-advisory-db/gems/actionview/CVE-2016-6316.yml +0 -56
  50. data/data/ruby-advisory-db/gems/actionview/CVE-2019-5418.yml +0 -98
  51. data/data/ruby-advisory-db/gems/actionview/CVE-2019-5419.yml +0 -95
  52. data/data/ruby-advisory-db/gems/active-support/CVE-2018-3779.yml +0 -17
  53. data/data/ruby-advisory-db/gems/activejob/CVE-2018-16476.yml +0 -36
  54. data/data/ruby-advisory-db/gems/activemodel/CVE-2016-0753.yml +0 -95
  55. data/data/ruby-advisory-db/gems/activerecord-jdbc-adapter/OSVDB-114854.yml +0 -20
  56. data/data/ruby-advisory-db/gems/activerecord-oracle_enhanced-adapter/OSVDB-95376.yml +0 -15
  57. data/data/ruby-advisory-db/gems/activerecord/CVE-2014-3514.yml +0 -23
  58. data/data/ruby-advisory-db/gems/activerecord/CVE-2015-7577.yml +0 -110
  59. data/data/ruby-advisory-db/gems/activerecord/CVE-2016-6317.yml +0 -73
  60. data/data/ruby-advisory-db/gems/activerecord/OSVDB-103438.yml +0 -23
  61. data/data/ruby-advisory-db/gems/activerecord/OSVDB-108664.yml +0 -23
  62. data/data/ruby-advisory-db/gems/activerecord/OSVDB-108665.yml +0 -24
  63. data/data/ruby-advisory-db/gems/activerecord/OSVDB-82403.yml +0 -25
  64. data/data/ruby-advisory-db/gems/activerecord/OSVDB-82610.yml +0 -24
  65. data/data/ruby-advisory-db/gems/activerecord/OSVDB-88661.yml +0 -20
  66. data/data/ruby-advisory-db/gems/activerecord/OSVDB-89025.yml +0 -24
  67. data/data/ruby-advisory-db/gems/activerecord/OSVDB-90072.yml +0 -21
  68. data/data/ruby-advisory-db/gems/activerecord/OSVDB-90073.yml +0 -23
  69. data/data/ruby-advisory-db/gems/activerecord/OSVDB-91453.yml +0 -26
  70. data/data/ruby-advisory-db/gems/activeresource/OSVDB-95749.yml +0 -15
  71. data/data/ruby-advisory-db/gems/activestorage/CVE-2018-16477.yml +0 -42
  72. data/data/ruby-advisory-db/gems/activesupport/CVE-2015-3226.yml +0 -54
  73. data/data/ruby-advisory-db/gems/activesupport/CVE-2015-3227.yml +0 -32
  74. data/data/ruby-advisory-db/gems/activesupport/OSVDB-79726.yml +0 -26
  75. data/data/ruby-advisory-db/gems/activesupport/OSVDB-84516.yml +0 -23
  76. data/data/ruby-advisory-db/gems/activesupport/OSVDB-89594.yml +0 -25
  77. data/data/ruby-advisory-db/gems/activesupport/OSVDB-91451.yml +0 -28
  78. data/data/ruby-advisory-db/gems/administrate/CVE-2016-3098.yml +0 -14
  79. data/data/ruby-advisory-db/gems/aescrypt/CVE-2013-7463.yml +0 -10
  80. data/data/ruby-advisory-db/gems/archive-tar-minitar/CVE-2016-10173.yml +0 -16
  81. data/data/ruby-advisory-db/gems/as/OSVDB-112683.yml +0 -10
  82. data/data/ruby-advisory-db/gems/authlogic/OSVDB-89064.yml +0 -15
  83. data/data/ruby-advisory-db/gems/auto_awesomplete/OSVDB-132800.yml +0 -11
  84. data/data/ruby-advisory-db/gems/auto_select2/OSVDB-132800.yml +0 -13
  85. data/data/ruby-advisory-db/gems/awesome_spawn/CVE-2014-0156.yml +0 -19
  86. data/data/ruby-advisory-db/gems/backup-agoddard/OSVDB-108578.yml +0 -8
  87. data/data/ruby-advisory-db/gems/backup_checksum/OSVDB-108569.yml +0 -12
  88. data/data/ruby-advisory-db/gems/backup_checksum/OSVDB-108570.yml +0 -10
  89. data/data/ruby-advisory-db/gems/bcrypt-ruby/OSVDB-62067.yml +0 -19
  90. data/data/ruby-advisory-db/gems/bcrypt/OSVDB-62067.yml +0 -17
  91. data/data/ruby-advisory-db/gems/bio-basespace-sdk/OSVDB-101031.yml +0 -8
  92. data/data/ruby-advisory-db/gems/brbackup/OSVDB-108899.yml +0 -12
  93. data/data/ruby-advisory-db/gems/brbackup/OSVDB-108900.yml +0 -11
  94. data/data/ruby-advisory-db/gems/brbackup/OSVDB-108901.yml +0 -11
  95. data/data/ruby-advisory-db/gems/bson/CVE-2015-4412.yml +0 -18
  96. data/data/ruby-advisory-db/gems/builder/OSVDB-95668.yml +0 -13
  97. data/data/ruby-advisory-db/gems/bundler/OSVDB-110004.yml +0 -15
  98. data/data/ruby-advisory-db/gems/bundler/OSVDB-115090.yml +0 -13
  99. data/data/ruby-advisory-db/gems/bundler/OSVDB-115091.yml +0 -12
  100. data/data/ruby-advisory-db/gems/bundler/OSVDB-115917.yml +0 -12
  101. data/data/ruby-advisory-db/gems/cap-strap/OSVDB-108574.yml +0 -8
  102. data/data/ruby-advisory-db/gems/cap-strap/OSVDB-108575.yml +0 -7
  103. data/data/ruby-advisory-db/gems/ciborg/OSVDB-108586.yml +0 -8
  104. data/data/ruby-advisory-db/gems/cocaine/OSVDB-98835.yml +0 -15
  105. data/data/ruby-advisory-db/gems/codders-dataset/OSVDB-108582.yml +0 -8
  106. data/data/ruby-advisory-db/gems/codders-dataset/OSVDB-108583.yml +0 -8
  107. data/data/ruby-advisory-db/gems/colorscore/CVE-2015-7541.yml +0 -21
  108. data/data/ruby-advisory-db/gems/command_wrap/OSVDB-91450.yml +0 -9
  109. data/data/ruby-advisory-db/gems/crack/OSVDB-90742.yml +0 -17
  110. data/data/ruby-advisory-db/gems/cremefraiche/OSVDB-93395.yml +0 -11
  111. data/data/ruby-advisory-db/gems/curb/OSVDB-114600.yml +0 -12
  112. data/data/ruby-advisory-db/gems/curl/OSVDB-91230.yml +0 -13
  113. data/data/ruby-advisory-db/gems/devise-two-factor/CVE-2015-7225.yml +0 -22
  114. data/data/ruby-advisory-db/gems/devise/CVE-2015-8314.yml +0 -14
  115. data/data/ruby-advisory-db/gems/devise/CVE-2019-5421.yml +0 -13
  116. data/data/ruby-advisory-db/gems/devise/OSVDB-114435.yml +0 -17
  117. data/data/ruby-advisory-db/gems/devise/OSVDB-89642.yml +0 -20
  118. data/data/ruby-advisory-db/gems/doorkeeper/CVE-2014-8144.yml +0 -26
  119. data/data/ruby-advisory-db/gems/doorkeeper/CVE-2016-6582.yml +0 -43
  120. data/data/ruby-advisory-db/gems/doorkeeper/CVE-2018-1000088.yml +0 -39
  121. data/data/ruby-advisory-db/gems/doorkeeper/CVE-2018-1000211.yml +0 -39
  122. data/data/ruby-advisory-db/gems/doorkeeper/OSVDB-118830.yml +0 -17
  123. data/data/ruby-advisory-db/gems/dragonfly/OSVDB-110439.yml +0 -13
  124. data/data/ruby-advisory-db/gems/dragonfly/OSVDB-90647.yml +0 -16
  125. data/data/ruby-advisory-db/gems/dragonfly/OSVDB-96798.yml +0 -14
  126. data/data/ruby-advisory-db/gems/dragonfly/OSVDB-97854.yml +0 -12
  127. data/data/ruby-advisory-db/gems/easymon/CVE-2018-1000855.yml +0 -16
  128. data/data/ruby-advisory-db/gems/echor/OSVDB-102129.yml +0 -12
  129. data/data/ruby-advisory-db/gems/echor/OSVDB-102130.yml +0 -11
  130. data/data/ruby-advisory-db/gems/ember-source/CVE-2013-4170.yml +0 -25
  131. data/data/ruby-advisory-db/gems/ember-source/CVE-2014-0013.yml +0 -33
  132. data/data/ruby-advisory-db/gems/ember-source/CVE-2014-0014.yml +0 -30
  133. data/data/ruby-advisory-db/gems/ember-source/CVE-2014-0046.yml +0 -26
  134. data/data/ruby-advisory-db/gems/ember-source/CVE-2015-1866.yml +0 -26
  135. data/data/ruby-advisory-db/gems/ember-source/CVE-2015-7565.yml +0 -30
  136. data/data/ruby-advisory-db/gems/enum_column3/OSVDB-94679.yml +0 -9
  137. data/data/ruby-advisory-db/gems/espeak-ruby/CVE-2016-10193.yml +0 -15
  138. data/data/ruby-advisory-db/gems/extlib/OSVDB-90740.yml +0 -18
  139. data/data/ruby-advisory-db/gems/fastreader/OSVDB-91232.yml +0 -13
  140. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-101445.yml +0 -17
  141. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-101446.yml +0 -19
  142. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-101447.yml +0 -17
  143. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-101448.yml +0 -19
  144. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-101700.yml +0 -16
  145. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-110420.yml +0 -19
  146. data/data/ruby-advisory-db/gems/fat_free_crm/OSVDB-118465.yml +0 -17
  147. data/data/ruby-advisory-db/gems/features/OSVDB-96975.yml +0 -8
  148. data/data/ruby-advisory-db/gems/festivaltts4r/CVE-2016-10194.yml +0 -12
  149. data/data/ruby-advisory-db/gems/ffi/CVE-2018-1000201.yml +0 -22
  150. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90715.yml +0 -7
  151. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90716.yml +0 -7
  152. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90717.yml +0 -8
  153. data/data/ruby-advisory-db/gems/fileutils/OSVDB-90718.yml +0 -7
  154. data/data/ruby-advisory-db/gems/flash_tool/OSVDB-90829.yml +0 -8
  155. data/data/ruby-advisory-db/gems/flavour_saver/OSVDB-110796.yml +0 -14
  156. data/data/ruby-advisory-db/gems/flukso4r/OSVDB-101577.yml +0 -7
  157. data/data/ruby-advisory-db/gems/fog-dragonfly/OSVDB-110439.yml +0 -15
  158. data/data/ruby-advisory-db/gems/fog-dragonfly/OSVDB-90647.yml +0 -18
  159. data/data/ruby-advisory-db/gems/fog-dragonfly/OSVDB-96798.yml +0 -16
  160. data/data/ruby-advisory-db/gems/fog-dragonfly/OSVDB-97854.yml +0 -12
  161. data/data/ruby-advisory-db/gems/ftpd/OSVDB-90784.yml +0 -18
  162. data/data/ruby-advisory-db/gems/geminabox/CVE-2017-16792.yml +0 -21
  163. data/data/ruby-advisory-db/gems/gemirro/CVE-2017-16833.yml +0 -22
  164. data/data/ruby-advisory-db/gems/git-fastclone/CVE-2015-8968.yml +0 -21
  165. data/data/ruby-advisory-db/gems/git-fastclone/CVE-2015-8969.yml +0 -13
  166. data/data/ruby-advisory-db/gems/gitlab-grit/OSVDB-99370.yml +0 -14
  167. data/data/ruby-advisory-db/gems/gnms/OSVDB-108594.yml +0 -7
  168. data/data/ruby-advisory-db/gems/gollum-grit_adapter/CVE-2014-9489.yml +0 -23
  169. data/data/ruby-advisory-db/gems/gollum/CVE-2015-7314.yml +0 -13
  170. data/data/ruby-advisory-db/gems/grape/CVE-2018-3769.yml +0 -20
  171. data/data/ruby-advisory-db/gems/gtk2/OSVDB-40774.yml +0 -20
  172. data/data/ruby-advisory-db/gems/gyazo/OSVDB-108563.yml +0 -10
  173. data/data/ruby-advisory-db/gems/handlebars-source/OSVDB-131671.yml +0 -17
  174. data/data/ruby-advisory-db/gems/http/CVE-2015-1828.yml +0 -14
  175. data/data/ruby-advisory-db/gems/httparty/OSVDB-90741.yml +0 -14
  176. data/data/ruby-advisory-db/gems/i18n/CVE-2014-10077.yml +0 -18
  177. data/data/ruby-advisory-db/gems/i18n/OSVDB-100528.yml +0 -17
  178. data/data/ruby-advisory-db/gems/jquery-rails/CVE-2015-1840.yml +0 -36
  179. data/data/ruby-advisory-db/gems/jquery-ujs/CVE-2015-1840.yml +0 -35
  180. data/data/ruby-advisory-db/gems/jruby-openssl/CVE-2009-4123.yml +0 -16
  181. data/data/ruby-advisory-db/gems/jruby-sandbox/OSVDB-106279.yml +0 -12
  182. data/data/ruby-advisory-db/gems/json-jwt/CVE-2018-1000539.yml +0 -21
  183. data/data/ruby-advisory-db/gems/json/OSVDB-101137.yml +0 -17
  184. data/data/ruby-advisory-db/gems/json/OSVDB-101157.yml +0 -14
  185. data/data/ruby-advisory-db/gems/json/OSVDB-90074.yml +0 -23
  186. data/data/ruby-advisory-db/gems/kafo/OSVDB-106826.yml +0 -15
  187. data/data/ruby-advisory-db/gems/kajam/OSVDB-108529.yml +0 -12
  188. data/data/ruby-advisory-db/gems/kajam/OSVDB-108530.yml +0 -11
  189. data/data/ruby-advisory-db/gems/karo/OSVDB-108573.yml +0 -10
  190. data/data/ruby-advisory-db/gems/karteek-docsplit/OSVDB-92117.yml +0 -9
  191. data/data/ruby-advisory-db/gems/kcapifony/OSVDB-108571.yml +0 -8
  192. data/data/ruby-advisory-db/gems/kcapifony/OSVDB-108572.yml +0 -7
  193. data/data/ruby-advisory-db/gems/kelredd-pruview/OSVDB-92228.yml +0 -9
  194. data/data/ruby-advisory-db/gems/kompanee-recipes/OSVDB-108593.yml +0 -12
  195. data/data/ruby-advisory-db/gems/lawn-login/OSVDB-108576.yml +0 -8
  196. data/data/ruby-advisory-db/gems/ldap_fluff/OSVDB-90579.yml +0 -15
  197. data/data/ruby-advisory-db/gems/ldoce/OSVDB-91870.yml +0 -9
  198. data/data/ruby-advisory-db/gems/lean-ruport/OSVDB-108581.yml +0 -8
  199. data/data/ruby-advisory-db/gems/lingq/OSVDB-108585.yml +0 -7
  200. data/data/ruby-advisory-db/gems/loofah/CVE-2018-16468.yml +0 -16
  201. data/data/ruby-advisory-db/gems/loofah/CVE-2018-8048.yml +0 -11
  202. data/data/ruby-advisory-db/gems/loofah/OSVDB-90945.yml +0 -21
  203. data/data/ruby-advisory-db/gems/lynx/OSVDB-108579.yml +0 -7
  204. data/data/ruby-advisory-db/gems/lynx/OSVDB-108580.yml +0 -8
  205. data/data/ruby-advisory-db/gems/mail/OSVDB-131677.yml +0 -26
  206. data/data/ruby-advisory-db/gems/mail/OSVDB-70667.yml +0 -21
  207. data/data/ruby-advisory-db/gems/mail/OSVDB-81631.yml +0 -14
  208. data/data/ruby-advisory-db/gems/mail/OSVDB-81632.yml +0 -16
  209. data/data/ruby-advisory-db/gems/mapbox-rails/OSVDB-129854.yml +0 -21
  210. data/data/ruby-advisory-db/gems/mapbox-rails/OSVDB-132871.yml +0 -22
  211. data/data/ruby-advisory-db/gems/md2pdf/OSVDB-92290.yml +0 -9
  212. data/data/ruby-advisory-db/gems/mini_magick/OSVDB-91231.yml +0 -15
  213. data/data/ruby-advisory-db/gems/minitar/CVE-2016-10173.yml +0 -20
  214. data/data/ruby-advisory-db/gems/moped/CVE-2015-4410.yml +0 -17
  215. data/data/ruby-advisory-db/gems/multi_xml/OSVDB-89148.yml +0 -16
  216. data/data/ruby-advisory-db/gems/mustache-js-rails/OSVDB-131671.yml +0 -17
  217. data/data/ruby-advisory-db/gems/mysql-binuuid-rails/CVE-2018-18476.yml +0 -21
  218. data/data/ruby-advisory-db/gems/net-ldap/CVE-2017-17718.yml +0 -17
  219. data/data/ruby-advisory-db/gems/net-ldap/OSVDB-106108.yml +0 -14
  220. data/data/ruby-advisory-db/gems/newrelic_rpm/OSVDB-90189.yml +0 -17
  221. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-1819.yml +0 -52
  222. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-5312.yml +0 -92
  223. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-7499.yml +0 -37
  224. data/data/ruby-advisory-db/gems/nokogiri/CVE-2015-8806.yml +0 -42
  225. data/data/ruby-advisory-db/gems/nokogiri/CVE-2016-4658.yml +0 -33
  226. data/data/ruby-advisory-db/gems/nokogiri/CVE-2017-15412.yml +0 -23
  227. data/data/ruby-advisory-db/gems/nokogiri/CVE-2017-16932.yml +0 -21
  228. data/data/ruby-advisory-db/gems/nokogiri/CVE-2017-5029.yml +0 -44
  229. data/data/ruby-advisory-db/gems/nokogiri/CVE-2017-9050.yml +0 -60
  230. data/data/ruby-advisory-db/gems/nokogiri/CVE-2018-14404.yml +0 -69
  231. data/data/ruby-advisory-db/gems/nokogiri/CVE-2018-8048.yml +0 -36
  232. data/data/ruby-advisory-db/gems/nokogiri/OSVDB-101179.yml +0 -18
  233. data/data/ruby-advisory-db/gems/nokogiri/OSVDB-101458.yml +0 -15
  234. data/data/ruby-advisory-db/gems/nokogiri/OSVDB-118481.yml +0 -15
  235. data/data/ruby-advisory-db/gems/nokogiri/OSVDB-90946.yml +0 -15
  236. data/data/ruby-advisory-db/gems/nori/OSVDB-90196.yml +0 -19
  237. data/data/ruby-advisory-db/gems/omniauth-facebook/OSVDB-99693.yml +0 -22
  238. data/data/ruby-advisory-db/gems/omniauth-facebook/OSVDB-99888.yml +0 -17
  239. data/data/ruby-advisory-db/gems/omniauth-oauth2/OSVDB-90264.yml +0 -16
  240. data/data/ruby-advisory-db/gems/omniauth/CVE-2017-18076.yml +0 -18
  241. data/data/ruby-advisory-db/gems/open-uri-cached/OSVDB-121701.yml +0 -13
  242. data/data/ruby-advisory-db/gems/paperclip/CVE-2015-2963.yml +0 -16
  243. data/data/ruby-advisory-db/gems/paperclip/CVE-2017-0889.yml +0 -23
  244. data/data/ruby-advisory-db/gems/paperclip/OSVDB-103151.yml +0 -13
  245. data/data/ruby-advisory-db/gems/paratrooper-newrelic/OSVDB-101839.yml +0 -13
  246. data/data/ruby-advisory-db/gems/paratrooper-pingdom/OSVDB-101847.yml +0 -13
  247. data/data/ruby-advisory-db/gems/passenger/CVE-2014-1831.yml +0 -13
  248. data/data/ruby-advisory-db/gems/passenger/CVE-2014-1832.yml +0 -13
  249. data/data/ruby-advisory-db/gems/passenger/CVE-2015-7519.yml +0 -17
  250. data/data/ruby-advisory-db/gems/passenger/CVE-2016-10345.yml +0 -17
  251. data/data/ruby-advisory-db/gems/passenger/OSVDB-90738.yml +0 -16
  252. data/data/ruby-advisory-db/gems/passenger/OSVDB-93752.yml +0 -15
  253. data/data/ruby-advisory-db/gems/passenger/OSVDB-94074.yml +0 -14
  254. data/data/ruby-advisory-db/gems/pdfkit/OSVDB-90867.yml +0 -11
  255. data/data/ruby-advisory-db/gems/point-cli/OSVDB-108577.yml +0 -8
  256. data/data/ruby-advisory-db/gems/private_address_check/CVE-2017-0904.yml +0 -17
  257. data/data/ruby-advisory-db/gems/private_address_check/CVE-2017-0909.yml +0 -15
  258. data/data/ruby-advisory-db/gems/private_address_check/CVE-2018-3759.yml +0 -14
  259. data/data/ruby-advisory-db/gems/quick_magick/OSVDB-106954.yml +0 -7
  260. data/data/ruby-advisory-db/gems/rack-attack/OSVDB-132234.yml +0 -26
  261. data/data/ruby-advisory-db/gems/rack-cache/OSVDB-83077.yml +0 -18
  262. data/data/ruby-advisory-db/gems/rack-cors/CVE-2017-11173.yml +0 -21
  263. data/data/ruby-advisory-db/gems/rack-mini-profiler/CVE-2016-4442.yml +0 -17
  264. data/data/ruby-advisory-db/gems/rack-protection/CVE-2018-7212.yml +0 -12
  265. data/data/ruby-advisory-db/gems/rack-ssl/OSVDB-104734.yml +0 -11
  266. data/data/ruby-advisory-db/gems/rack/CVE-2015-3225.yml +0 -18
  267. data/data/ruby-advisory-db/gems/rack/CVE-2018-16470.yml +0 -56
  268. data/data/ruby-advisory-db/gems/rack/CVE-2018-16471.yml +0 -80
  269. data/data/ruby-advisory-db/gems/rack/OSVDB-78121.yml +0 -21
  270. data/data/ruby-advisory-db/gems/rack/OSVDB-89317.yml +0 -21
  271. data/data/ruby-advisory-db/gems/rack/OSVDB-89320.yml +0 -19
  272. data/data/ruby-advisory-db/gems/rack/OSVDB-89327.yml +0 -20
  273. data/data/ruby-advisory-db/gems/rack/OSVDB-89938.yml +0 -18
  274. data/data/ruby-advisory-db/gems/rack/OSVDB-89939.yml +0 -23
  275. data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2015-7578.yml +0 -47
  276. data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2015-7579.yml +0 -75
  277. data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2015-7580.yml +0 -70
  278. data/data/ruby-advisory-db/gems/rails-html-sanitizer/CVE-2018-3741.yml +0 -20
  279. data/data/ruby-advisory-db/gems/rails_admin/CVE-2016-10522.yml +0 -21
  280. data/data/ruby-advisory-db/gems/railties/CVE-2019-5420.yml +0 -49
  281. data/data/ruby-advisory-db/gems/rbovirt/OSVDB-104080.yml +0 -20
  282. data/data/ruby-advisory-db/gems/rdoc/OSVDB-90004.yml +0 -27
  283. data/data/ruby-advisory-db/gems/recurly/CVE-2017-0905.yml +0 -35
  284. data/data/ruby-advisory-db/gems/redcarpet/CVE-2015-5147.yml +0 -17
  285. data/data/ruby-advisory-db/gems/redcarpet/OSVDB-120415.yml +0 -16
  286. data/data/ruby-advisory-db/gems/redis-namespace/OSVDB-96425.yml +0 -15
  287. data/data/ruby-advisory-db/gems/redis-store/CVE-2017-1000248.yml +0 -17
  288. data/data/ruby-advisory-db/gems/refile/OSVDB-120857.yml +0 -16
  289. data/data/ruby-advisory-db/gems/rest-client/CVE-2015-1820.yml +0 -23
  290. data/data/ruby-advisory-db/gems/rest-client/OSVDB-117461.yml +0 -13
  291. data/data/ruby-advisory-db/gems/restforce/CVE-2018-3777.yml +0 -36
  292. data/data/ruby-advisory-db/gems/rgpg/OSVDB-95948.yml +0 -15
  293. data/data/ruby-advisory-db/gems/rubocop/CVE-2017-8418.yml +0 -20
  294. data/data/ruby-advisory-db/gems/ruby-saml/CVE-2016-5697.yml +0 -20
  295. data/data/ruby-advisory-db/gems/ruby-saml/CVE-2017-11428.yml +0 -27
  296. data/data/ruby-advisory-db/gems/ruby-saml/OSVDB-117903.yml +0 -13
  297. data/data/ruby-advisory-db/gems/ruby-saml/OSVDB-124383.yml +0 -11
  298. data/data/ruby-advisory-db/gems/ruby-saml/OSVDB-124991.yml +0 -13
  299. data/data/ruby-advisory-db/gems/ruby_parser/OSVDB-90561.yml +0 -11
  300. data/data/ruby-advisory-db/gems/rubyzip/CVE-2017-5946.yml +0 -17
  301. data/data/ruby-advisory-db/gems/rubyzip/CVE-2018-1000544.yml +0 -19
  302. data/data/ruby-advisory-db/gems/safemode/CVE-2016-3693.yml +0 -13
  303. data/data/ruby-advisory-db/gems/safemode/CVE-2017-7540.yml +0 -16
  304. data/data/ruby-advisory-db/gems/sanitize/CVE-2018-3740.yml +0 -22
  305. data/data/ruby-advisory-db/gems/screen_capture/OSVDB-107783.yml +0 -7
  306. data/data/ruby-advisory-db/gems/sentry-raven/OSVDB-115654.yml +0 -14
  307. data/data/ruby-advisory-db/gems/sfpagent/OSVDB-105971.yml +0 -15
  308. data/data/ruby-advisory-db/gems/show_in_browser/OSVDB-93490.yml +0 -8
  309. data/data/ruby-advisory-db/gems/sidekiq-pro/OSVDB-126329.yml +0 -12
  310. data/data/ruby-advisory-db/gems/sidekiq-pro/OSVDB-126330.yml +0 -10
  311. data/data/ruby-advisory-db/gems/sidekiq-pro/OSVDB-126331.yml +0 -14
  312. data/data/ruby-advisory-db/gems/sidekiq/OSVDB-125675.yml +0 -9
  313. data/data/ruby-advisory-db/gems/sidekiq/OSVDB-125676.yml +0 -14
  314. data/data/ruby-advisory-db/gems/sidekiq/OSVDB-125678.yml +0 -9
  315. data/data/ruby-advisory-db/gems/sinatra/CVE-2018-11627.yml +0 -16
  316. data/data/ruby-advisory-db/gems/sounder/OSVDB-96278.yml +0 -14
  317. data/data/ruby-advisory-db/gems/spina/CVE-2015-4619.yml +0 -16
  318. data/data/ruby-advisory-db/gems/spree/OSVDB-119205.yml +0 -18
  319. data/data/ruby-advisory-db/gems/spree/OSVDB-125699.yml +0 -18
  320. data/data/ruby-advisory-db/gems/spree/OSVDB-125701.yml +0 -17
  321. data/data/ruby-advisory-db/gems/spree/OSVDB-125712.yml +0 -16
  322. data/data/ruby-advisory-db/gems/spree/OSVDB-125713.yml +0 -15
  323. data/data/ruby-advisory-db/gems/spree/OSVDB-69098.yml +0 -19
  324. data/data/ruby-advisory-db/gems/spree/OSVDB-73751.yml +0 -11
  325. data/data/ruby-advisory-db/gems/spree/OSVDB-76011.yml +0 -15
  326. data/data/ruby-advisory-db/gems/spree/OSVDB-81505.yml +0 -14
  327. data/data/ruby-advisory-db/gems/spree/OSVDB-81506.yml +0 -16
  328. data/data/ruby-advisory-db/gems/spree/OSVDB-90865.yml +0 -20
  329. data/data/ruby-advisory-db/gems/spree/OSVDB-91216.yml +0 -17
  330. data/data/ruby-advisory-db/gems/spree/OSVDB-91217.yml +0 -17
  331. data/data/ruby-advisory-db/gems/spree/OSVDB-91218.yml +0 -17
  332. data/data/ruby-advisory-db/gems/spree/OSVDB-91219.yml +0 -17
  333. data/data/ruby-advisory-db/gems/spree_auth/OSVDB-90865.yml +0 -16
  334. data/data/ruby-advisory-db/gems/spree_auth_devise/OSVDB-90865.yml +0 -20
  335. data/data/ruby-advisory-db/gems/sprockets/CVE-2014-7819.yml +0 -27
  336. data/data/ruby-advisory-db/gems/sprockets/CVE-2018-3760.yml +0 -23
  337. data/data/ruby-advisory-db/gems/sprout/OSVDB-100598.yml +0 -16
  338. data/data/ruby-advisory-db/gems/sup/CVE-2013-4478.yml +0 -14
  339. data/data/ruby-advisory-db/gems/sup/CVE-2013-4479.yml +0 -14
  340. data/data/ruby-advisory-db/gems/thumbshooter/OSVDB-91839.yml +0 -9
  341. data/data/ruby-advisory-db/gems/twitter-bootstrap-rails/OSVDB-109206.yml +0 -22
  342. data/data/ruby-advisory-db/gems/uglifier/OSVDB-126747.yml +0 -19
  343. data/data/ruby-advisory-db/gems/web-console/CVE-2015-3224.yml +0 -22
  344. data/data/ruby-advisory-db/gems/web-console/OSVDB-112346.yml +0 -12
  345. data/data/ruby-advisory-db/gems/webbynode/OSVDB-100920.yml +0 -12
  346. data/data/ruby-advisory-db/gems/wicked/OSVDB-98270.yml +0 -14
  347. data/data/ruby-advisory-db/gems/will_paginate/OSVDB-101138.yml +0 -15
  348. data/data/ruby-advisory-db/gems/xaviershay-dm-rails/OSVDB-118579.yml +0 -13
  349. data/data/ruby-advisory-db/gems/yajl-ruby/CVE-2017-16516.yml +0 -19
  350. data/data/ruby-advisory-db/gems/yard/CVE-2017-17042.yml +0 -16
  351. data/data/ruby-advisory-db/lib/cf_scrape.py +0 -5
  352. data/data/ruby-advisory-db/lib/osvdb_scrape.rb +0 -92
  353. data/data/ruby-advisory-db/libraries/rubygems/CVE-2013-4287.yml +0 -19
  354. data/data/ruby-advisory-db/libraries/rubygems/CVE-2013-4363.yml +0 -20
  355. data/data/ruby-advisory-db/libraries/rubygems/CVE-2015-3900.yml +0 -19
  356. data/data/ruby-advisory-db/libraries/rubygems/CVE-2015-4020.yml +0 -19
  357. data/data/ruby-advisory-db/libraries/rubygems/CVE-2017-0899.yml +0 -15
  358. data/data/ruby-advisory-db/libraries/rubygems/CVE-2017-0900.yml +0 -15
  359. data/data/ruby-advisory-db/libraries/rubygems/CVE-2017-0901.yml +0 -15
  360. data/data/ruby-advisory-db/libraries/rubygems/CVE-2017-0902.yml +0 -15
  361. data/data/ruby-advisory-db/libraries/rubygems/CVE-2017-0903.yml +0 -16
  362. data/data/ruby-advisory-db/libraries/rubygems/CVE-2019-8320.yml +0 -20
  363. data/data/ruby-advisory-db/libraries/rubygems/CVE-2019-8321.yml +0 -15
  364. data/data/ruby-advisory-db/libraries/rubygems/CVE-2019-8322.yml +0 -15
  365. data/data/ruby-advisory-db/libraries/rubygems/CVE-2019-8323.yml +0 -16
  366. data/data/ruby-advisory-db/libraries/rubygems/CVE-2019-8324.yml +0 -17
  367. data/data/ruby-advisory-db/libraries/rubygems/CVE-2019-8325.yml +0 -15
  368. data/data/ruby-advisory-db/libraries/rubygems/OSVDB-33561.yml +0 -17
  369. data/data/ruby-advisory-db/libraries/rubygems/OSVDB-81444.yml +0 -14
  370. data/data/ruby-advisory-db/libraries/rubygems/OSVDB-85809.yml +0 -16
  371. data/data/ruby-advisory-db/rubies/jruby/CVE-2010-1330.yml +0 -17
  372. data/data/ruby-advisory-db/rubies/jruby/CVE-2011-4838.yml +0 -15
  373. data/data/ruby-advisory-db/rubies/jruby/CVE-2012-5370.yml +0 -17
  374. data/data/ruby-advisory-db/rubies/jruby/OSVDB-94644.yml +0 -12
  375. data/data/ruby-advisory-db/rubies/rbx/OSVDB-78119.yml +0 -13
  376. data/data/ruby-advisory-db/rubies/rbx/OSVDB-87861.yml +0 -17
  377. data/data/ruby-advisory-db/rubies/ruby/CVE-2007-5162.yml +0 -16
  378. data/data/ruby-advisory-db/rubies/ruby/CVE-2007-5770.yml +0 -17
  379. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-1447.yml +0 -15
  380. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-1891.yml +0 -21
  381. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-2376.yml +0 -18
  382. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3443.yml +0 -17
  383. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3655.yml +0 -18
  384. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3656.yml +0 -19
  385. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3657.yml +0 -16
  386. data/data/ruby-advisory-db/rubies/ruby/CVE-2008-3905.yml +0 -17
  387. data/data/ruby-advisory-db/rubies/ruby/CVE-2009-0642.yml +0 -17
  388. data/data/ruby-advisory-db/rubies/ruby/CVE-2009-5147.yml +0 -13
  389. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-0188.yml +0 -17
  390. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-2686.yml +0 -17
  391. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-2705.yml +0 -16
  392. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-3009.yml +0 -17
  393. data/data/ruby-advisory-db/rubies/ruby/CVE-2011-3389.yml +0 -18
  394. data/data/ruby-advisory-db/rubies/ruby/CVE-2012-4464.yml +0 -17
  395. data/data/ruby-advisory-db/rubies/ruby/CVE-2012-4466.yml +0 -16
  396. data/data/ruby-advisory-db/rubies/ruby/CVE-2012-4481.yml +0 -15
  397. data/data/ruby-advisory-db/rubies/ruby/CVE-2015-1855.yml +0 -17
  398. data/data/ruby-advisory-db/rubies/ruby/CVE-2015-7551.yml +0 -19
  399. data/data/ruby-advisory-db/rubies/ruby/CVE-2015-9096.yml +0 -20
  400. data/data/ruby-advisory-db/rubies/ruby/CVE-2017-0898.yml +0 -19
  401. data/data/ruby-advisory-db/rubies/ruby/CVE-2017-10784.yml +0 -25
  402. data/data/ruby-advisory-db/rubies/ruby/CVE-2017-14033.yml +0 -22
  403. data/data/ruby-advisory-db/rubies/ruby/CVE-2017-14064.yml +0 -20
  404. data/data/ruby-advisory-db/rubies/ruby/CVE-2017-17405.yml +0 -22
  405. data/data/ruby-advisory-db/rubies/ruby/CVE-2017-17742.yml +0 -22
  406. data/data/ruby-advisory-db/rubies/ruby/CVE-2018-16395.yml +0 -36
  407. data/data/ruby-advisory-db/rubies/ruby/CVE-2018-16396.yml +0 -26
  408. data/data/ruby-advisory-db/rubies/ruby/CVE-2018-6914.yml +0 -27
  409. data/data/ruby-advisory-db/rubies/ruby/CVE-2018-8777.yml +0 -21
  410. data/data/ruby-advisory-db/rubies/ruby/CVE-2018-8778.yml +0 -20
  411. data/data/ruby-advisory-db/rubies/ruby/CVE-2018-8779.yml +0 -28
  412. data/data/ruby-advisory-db/rubies/ruby/CVE-2018-8780.yml +0 -22
  413. data/data/ruby-advisory-db/rubies/ruby/OSVDB-100113.yml +0 -17
  414. data/data/ruby-advisory-db/rubies/ruby/OSVDB-105027.yml +0 -20
  415. data/data/ruby-advisory-db/rubies/ruby/OSVDB-107478.yml +0 -16
  416. data/data/ruby-advisory-db/rubies/ruby/OSVDB-108971.yml +0 -17
  417. data/data/ruby-advisory-db/rubies/ruby/OSVDB-113747.yml +0 -19
  418. data/data/ruby-advisory-db/rubies/ruby/OSVDB-114641.yml +0 -22
  419. data/data/ruby-advisory-db/rubies/ruby/OSVDB-120541.yml +0 -22
  420. data/data/ruby-advisory-db/rubies/ruby/OSVDB-46550.yml +0 -22
  421. data/data/ruby-advisory-db/rubies/ruby/OSVDB-46551.yml +0 -21
  422. data/data/ruby-advisory-db/rubies/ruby/OSVDB-46552.yml +0 -21
  423. data/data/ruby-advisory-db/rubies/ruby/OSVDB-46553.yml +0 -22
  424. data/data/ruby-advisory-db/rubies/ruby/OSVDB-46554.yml +0 -18
  425. data/data/ruby-advisory-db/rubies/ruby/OSVDB-47753.yml +0 -16
  426. data/data/ruby-advisory-db/rubies/ruby/OSVDB-55031.yml +0 -17
  427. data/data/ruby-advisory-db/rubies/ruby/OSVDB-60880.yml +0 -17
  428. data/data/ruby-advisory-db/rubies/ruby/OSVDB-61774.yml +0 -20
  429. data/data/ruby-advisory-db/rubies/ruby/OSVDB-65556.yml +0 -17
  430. data/data/ruby-advisory-db/rubies/ruby/OSVDB-66040.yml +0 -17
  431. data/data/ruby-advisory-db/rubies/ruby/OSVDB-70957.yml +0 -15
  432. data/data/ruby-advisory-db/rubies/ruby/OSVDB-70958.yml +0 -20
  433. data/data/ruby-advisory-db/rubies/ruby/OSVDB-78118.yml +0 -14
  434. data/data/ruby-advisory-db/rubies/ruby/OSVDB-87280.yml +0 -17
  435. data/data/ruby-advisory-db/rubies/ruby/OSVDB-87863.yml +0 -18
  436. data/data/ruby-advisory-db/rubies/ruby/OSVDB-87917.yml +0 -16
  437. data/data/ruby-advisory-db/rubies/ruby/OSVDB-90587.yml +0 -16
  438. data/data/ruby-advisory-db/rubies/ruby/OSVDB-93414.yml +0 -19
  439. data/data/ruby-advisory-db/rubies/ruby/OSVDB-94628.yml +0 -21
  440. data/data/ruby-advisory-db/scripts/post-advisories.sh +0 -18
  441. data/data/ruby-advisory-db/spec/advisories_spec.rb +0 -23
  442. data/data/ruby-advisory-db/spec/advisory_example.rb +0 -209
  443. data/data/ruby-advisory-db/spec/gem_example.rb +0 -37
  444. data/data/ruby-advisory-db/spec/library_example.rb +0 -21
  445. data/data/ruby-advisory-db/spec/ruby_example.rb +0 -22
  446. data/data/ruby-advisory-db/spec/spec_helper.rb +0 -1
@@ -1,17 +0,0 @@
1
- ---
2
- gem: fat_free_crm
3
- osvdb: 101445
4
- cve: 2013-7222
5
- url: http://osvdb.org/show/osvdb/101445
6
- title: Fat Free CRM Gem for Ruby lack of support for cycling the Rails
7
- session secret
8
- date: 2013-12-24
9
- description: |
10
- Fat Free CRM contains a flaw that is due to the application defining a static
11
- security session token in config/initialiers/secret_token.rb. If a remote
12
- attacker has explicit knowledge of this token, they can potentially execute
13
- arbitrary code.
14
- cvss_v2: 5.0
15
- patched_versions:
16
- - ">= 0.13.0"
17
- - "~> 0.12.1"
@@ -1,19 +0,0 @@
1
- ---
2
- gem: fat_free_crm
3
- osvdb: 101446
4
- cve: 2013-7223
5
- url: http://osvdb.org/show/osvdb/101446
6
- title: Fat Free CRM Gem for Ruby contains multiple cross-site request forgery
7
- (CSRF) vulnerabilities
8
- date: 2013-12-24
9
- description: |
10
- Fat Free CRM contains a flaw as the application is missing the protect_from_forgery
11
- statement, therefore HTTP requests to app/controllers/application_controller.rb
12
- do not require multiple steps, explicit confirmation, or a unique token when
13
- performing certain sensitive actions. By tricking a user into following a specially
14
- crafted link, a context-dependent attacker can perform a Cross-Site Request Forgery
15
- (CSRF / XSRF) attack causing the victim to perform unspecified actions.
16
- cvss_v2: 6.8
17
- patched_versions:
18
- - ">= 0.13.0"
19
- - "~> 0.12.1"
@@ -1,17 +0,0 @@
1
- ---
2
- gem: fat_free_crm
3
- osvdb: 101447
4
- cve: 2013-7224
5
- url: http://osvdb.org/show/osvdb/101447
6
- title: Fat Free CRM Gem for Ruby allows remote attackers to obtain
7
- sensitive informations
8
- date: 2013-12-24
9
- description: |
10
- Fat Free CRM contains a flaw in user controllers that is triggered as JSON
11
- requests are rendered with a full JSON object. This may allow a remote
12
- attacker to gain access to potentially sensitive information e.g. other
13
- users password hashes.
14
- cvss_v2: 5.0
15
- patched_versions:
16
- - ">= 0.13.0"
17
- - "~> 0.12.1"
@@ -1,19 +0,0 @@
1
- ---
2
- gem: fat_free_crm
3
- osvdb: 101448
4
- cve: 2013-7225
5
- url: http://osvdb.org/show/osvdb/101448
6
- title: Fat Free CRM Gem for Ruby allows remote attackers to inject or
7
- manipulate SQL queries
8
- date: 2013-12-24
9
- description: |
10
- Fat Free CRM contains a flaw that may allow carrying out an SQL injection
11
- attack. The issue is due to the app/controllers/home_controller.rb script
12
- not properly sanitizing user-supplied input to the 'state' parameter or
13
- input passed via comments and emails. This may allow a remote attacker to
14
- inject or manipulate SQL queries in the back-end database, allowing for
15
- the manipulation or disclosure of arbitrary data.
16
- cvss_v2: 6.5
17
- patched_versions:
18
- - ">= 0.13.0"
19
- - "~> 0.12.1"
@@ -1,16 +0,0 @@
1
- ---
2
- gem: fat_free_crm
3
- osvdb: 101700
4
- cve: 2013-7249
5
- url: http://osvdb.org/show/osvdb/101700
6
- title: Fat Free CRM Gem for Ruby allows remote attackers to obtain
7
- sensitive informations
8
- date: 2013-12-24
9
- description: |
10
- Fat Free CRM contains a flaw that is triggered when the attacker sends a
11
- direct request for XML data. This may allow a remote attacker to gain
12
- access to potentially sensitive information.
13
- cvss_v2: 5.0
14
- patched_versions:
15
- - ">= 0.13.0"
16
- - "~> 0.12.1"
@@ -1,19 +0,0 @@
1
- ---
2
- gem: fat_free_crm
3
- osvdb: 110420
4
- cve: 2014-5441
5
- url: http://osvdb.org/show/osvdb/110420
6
- title: Fat Free CRM Gem contains a javascript cross-site scripting (XSS)
7
- vulnerability
8
- date: 2014-08-22
9
- description: |
10
- Fat Free CRM Gem contains a javascript cross-site scripting (XSS)
11
- vulnerability. When a user is created/updated using a specifically
12
- crafted username, first name or last name, it is possible for
13
- arbitrary javascript to be executed on all Fat Free CRM pages.
14
- This code would be executed for all logged in users.
15
- cvss_v2: 4.3
16
- unaffected_versions:
17
- - "<= 0.11.0"
18
- patched_versions:
19
- - ">= 0.13.3"
@@ -1,17 +0,0 @@
1
- ---
2
- gem: fat_free_crm
3
- osvdb: 118465
4
- cve: 2015-1585
5
- url: http://osvdb.org/show/osvdb/118465
6
- title: Fat Free CRM Gem being vulnerable to CSRF-type attacks
7
- date: 2015-02-16
8
- description: |
9
- Fat Free CRM contains a flaw as HTTP requests to /admin/users do not require
10
- multiple steps, explicit confirmation, or a unique token when performing
11
- certain sensitive actions. By tricking a user into following a specially
12
- crafted link, a context-dependent attacker can perform a Cross-Site Request
13
- Forgery (CSRF / XSRF) attack causing the victim to creating administrative
14
- users.
15
- cvss_v2: 6.8
16
- patched_versions:
17
- - ">= 0.13.6"
@@ -1,8 +0,0 @@
1
- ---
2
- gem: features
3
- cve: 2013-4318
4
- osvdb: 96975
5
- url: http://osvdb.org/show/osvdb/96975
6
- title: Features Gem for Ruby /tmp/out.html Local XSS
7
- date: 2013-09-01
8
- description: Features Gem for Ruby contains a flaw that allows a local cross-site scripting (XSS) attack. This flaw exists because the application does not validate certain input upon submission to /tmp/out.html. This may allow an attacker to create a specially crafted request that would execute arbitrary script code in a user's browser within the trust relationship between their browser and the server.
@@ -1,12 +0,0 @@
1
- cve: 2016-10194
2
- gem: festivaltts4r
3
- url: https://github.com/spejman/festivaltts4r/issues/1
4
- title: festivaltts4r Gem for Ruby Arbitrary Command Execution
5
- date: 2016-04-23
6
-
7
- description: |
8
- festivaltts4r passes user modifiable strings directly to a shell
9
- command. An attacker can execute malicious commands by modifying
10
- the strings that are passed as arguments to the to_speech and
11
- and to_mp3 methods in lib/festivaltts4r/festival4r.rb library.
12
-
@@ -1,22 +0,0 @@
1
- ---
2
- gem: ffi
3
- cve: 2018-1000201
4
- url: https://github.com/ffi/ffi/releases/tag/1.9.24
5
- title: ruby-ffi DDL loading issue on Windows OS
6
- date: 2018-06-22
7
-
8
- description: |
9
- ruby-ffi version 1.9.23 and earlier has a DLL loading issue which can be
10
- hijacked on Windows OS, when a Symbol is used as DLL name instead of a String
11
- This vulnerability appears to have been fixed in v1.9.24 and later.
12
-
13
- cvss_v2: 6.8
14
- cvss_v3: 7.8
15
-
16
- patched_versions:
17
- - ">= 1.9.24"
18
-
19
- related:
20
- url:
21
- - https://github.com/ffi/ffi/commit/09e0c6076466b4383da7fa4e13f714311109945a
22
- - https://github.com/ffi/ffi/commit/e0fe486df0e117ed67b0282b6ada04b7214ca05c
@@ -1,7 +0,0 @@
1
- ---
2
- gem: fileutils
3
- osvdb: 90715
4
- url: http://osvdb.org/show/osvdb/90715
5
- title: fileutils Gem for Ruby files_utils.rb /tmp File Symlink Arbitrary File Overwrite
6
- date: 2013-02-28
7
- description: fileutils Gem for Ruby contains a flaw as the program creates temporary files insecurely. It is possible for a local attacker to use a symlink attack against temporary files created by files_utils.rb to cause the program to unexpectedly overwrite an arbitrary file.
@@ -1,7 +0,0 @@
1
- ---
2
- gem: fileutils
3
- osvdb: 90716
4
- url: http://osvdb.org/show/osvdb/90716
5
- title: fileutils Gem for Ruby Temporary Directory Hijacking Weakness
6
- date: 2013-02-28
7
- description: fileutils Gem for Ruby contains a flaw that is due to the program not verifying the existence of a directory before attempting to create it. This may allow a local attacker to create the directory in advance, thus owning any files subsequently written to it.
@@ -1,8 +0,0 @@
1
- ---
2
- gem: fileutils
3
- cve: 2013-2516
4
- osvdb: 90717
5
- url: http://osvdb.org/show/osvdb/90717
6
- title: fileutils Gem for Ruby file_utils.rb Crafted URL Handling Remote Command Execution
7
- date: 2013-02-28
8
- description: fileutils Gem for Ruby contains a flaw in file_utils.rb. The issue is triggered when handling a specially crafted URL containing a command after a delimiter (;). This may allow a remote attacker to potentially execute arbitrary commands.
@@ -1,7 +0,0 @@
1
- ---
2
- gem: fileutils
3
- osvdb: 90718
4
- url: http://osvdb.org/show/osvdb/90718
5
- title: fileutils Gem for Ruby /lib/file_utils/open_office.rb Character Handling Remote Command Execution
6
- date: 2013-02-28
7
- description: fileutils Gem for Ruby contains a flaw in /lib/file_utils/open_office.rb. The issue is triggered when handling a specially crafted URL containing a command after a delimiter (;). This may allow a remote attacker to potentially execute arbitrary commands.
@@ -1,8 +0,0 @@
1
- ---
2
- gem: flash_tool
3
- cve: 2013-2513
4
- osvdb: 90829
5
- url: http://osvdb.org/show/osvdb/90829
6
- title: flash_tool Gem for Ruby File Download Handling Arbitrary Command Execution
7
- date: 2013-03-04
8
- description: flash_tool Gem for Ruby contains a flaw that is triggered during the handling of downloaded files that contain shell characters. With a specially crafted file, a context-dependent attacker can execute arbitrary commands.
@@ -1,14 +0,0 @@
1
- ---
2
- gem: flavour_saver
3
- osvdb: 110796
4
- url: http://osvdb.org/show/osvdb/110796
5
- title: |
6
- FlavourSaver handlebars helper remote code execution.
7
- date: 2014-09-04
8
- description: |
9
- FlavourSaver contains a flaw in helper method dispatch where it uses
10
- Kernel::send to call helpers without checking that they are defined
11
- within the template context first. This allows expressions such as
12
- {{system "ls"}} or {{eval "puts 1 + 1"}} to be executed.
13
- patched_versions:
14
- - ">= 0.3.3"
@@ -1,7 +0,0 @@
1
- ---
2
- gem: flukso4r
3
- osvdb: 101577
4
- url: http://osvdb.org/show/osvdb/101577
5
- title: flukso4r Gem for Ruby /lib/flukso/R.rb Arbitrary Command Execution
6
- date: 2013-12-31
7
- description: flukso4r Gem for Ruby contains a flaw in /lib/flukso/R.rb that is due to the application failing to properly validate user-supplied input. This may allow a context-dependent attacker to execute arbitrary commands.
@@ -1,15 +0,0 @@
1
- ---
2
- gem: fog-dragonfly
3
- osvdb: 110439
4
- url: http://osvdb.org/show/osvdb/110439
5
- title: Dragonfly Gem for Ruby Image Uploading & Processing Remote Command Execution
6
- date: 2014-08-25
7
- description: |
8
- Dragonfly Gem for Ruby contains a flaw in Uploading & Processing that is due
9
- to the gem failing to restrict arbitrary commands to imagemagicks convert.
10
- This may allow a remote attacker to gain read/write access to the filesystem
11
- and execute arbitrary commands.
12
-
13
- This gem has been renamed. Please use "dragonfly" from now on.
14
- patched_versions:
15
- - ">= 0.8.4"
@@ -1,18 +0,0 @@
1
- ---
2
- gem: fog-dragonfly
3
- cve: 2013-1756
4
- osvdb: 90647
5
- url: http://www.osvdb.org/show/osvdb/90647
6
- title: Dragonfly Gem for Ruby Crafted Request Parsing Remote Code Execution
7
- date: 2013-02-19
8
- description: |
9
- Dragonfly Gem for Ruby contains a flaw that is triggered during the parsing
10
- of a specially crafted request. This may allow a remote attacker to execute
11
- arbitrary code.
12
-
13
- This gem has been renamed. Please use "dragonfly" from now on.
14
- cvss_v2: 7.5
15
- unaffected_versions:
16
- - "< 0.7.0"
17
- patched_versions:
18
- - ">= 0.9.14"
@@ -1,16 +0,0 @@
1
- ---
2
- gem: fog-dragonfly
3
- cve: 2013-5671
4
- osvdb: 96798
5
- url: http://osvdb.org/show/osvdb/96798
6
- title: fog-dragonfly Gem for Ruby imagemagickutils.rb Remote Command Execution
7
- date: 2013-09-03
8
- description: |
9
- fog-dragonfly Gem for Ruby contains a flaw that is due to the program
10
- failing to properly sanitize input passed via the imagemagickutils.rb script.
11
- This may allow a remote attacker to execute arbitrary commands.
12
-
13
- This gem has been renamed. Please use "dragonfly" from now on.
14
- cvss_v2: 7.5
15
- patched_versions:
16
- - ">= 0.8.4"
@@ -1,12 +0,0 @@
1
- ---
2
- gem: fog-dragonfly
3
- osvdb: 97854
4
- url: http://osvdb.org/show/osvdb/97854
5
- title: Dragonfly Gem for Ruby on Windows Shell Escaping Weakness
6
- date: 2011-09-01
7
- description: |
8
- Dragonfly Gem for Ruby contains a flaw that is due to the program failing to
9
- properly escape a shell that contains injected characters. This may allow a
10
- context-dependent attacker to potentially execute arbitrary commands.
11
-
12
- This gem has been renamed. Please use "dragonfly" from now on.
@@ -1,18 +0,0 @@
1
- ---
2
- gem: ftpd
3
- cve: 2013-2512
4
- osvdb: 90784
5
- url: http://osvdb.org/show/osvdb/90784
6
- title: ftpd Gem for Ruby Shell Character Handling Remote Command Injection
7
- date: 2013-02-28
8
-
9
- description: |
10
- ftpd Gem for Ruby contains a flaw that is triggered when handling a
11
- specially crafted option or filename that contains a shell
12
- character. This may allow a remote attacker to inject arbitrary
13
- commands.
14
-
15
- cvss_v2: 9.0
16
-
17
- patched_versions:
18
- - ">= 0.2.2"
@@ -1,21 +0,0 @@
1
- ---
2
- gem: geminabox
3
- cve: 2017-16792
4
- date: 2017-11-10
5
- url: https://github.com/geminabox/geminabox/blob/master/CHANGELOG.md#01310-2017-11-13
6
- title: Stored XSS in "geminabox" via injection in Gemspec "homepage" value
7
- description: |
8
- Stored cross-site scripting (XSS) vulnerability in "geminabox" (Gem
9
- in a Box) allows attackers to inject arbitrary web script via a crafted
10
- JavaScript URL in the "homepage" value of a ".gemspec" file.
11
-
12
- A ".gemspec" file must be created with a JavaScript URL in the homepage
13
- value. This can be used to build a gem for upload to the Geminabox server,
14
- in order to achieve stored XSS via the gem hyperlink.
15
-
16
- patched_versions:
17
- - ">= 0.13.10"
18
- related:
19
- url:
20
- - https://github.com/geminabox/geminabox/commit/f8429a9e364658459add170e4ebc7a5d3b4759e7
21
- - https://github.com/geminabox/geminabox/commit/e7e0b16147677e9029f0b55eff6bc6dda52398d4
@@ -1,22 +0,0 @@
1
- ---
2
- gem: gemirro
3
- cve: 2017-16833
4
- date: 2017-07-11
5
- url: https://github.com/PierreRambaud/gemirro/commit/9659f9b7ce15a723da8e361bd41b9203b19c97de
6
- title: Stored XSS in "gemirro" via injection in Gemspec "homepage" value
7
- description: |
8
- Stored cross-site scripting (XSS) vulnerability in Gemirro allows
9
- attackers to inject arbitrary web script via a crafted JavaScript URL
10
- in the "homepage" value of a ".gemspec" file.
11
-
12
- A ".gemspec" file must be created with a JavaScript URL in the homepage
13
- value. This can be used to build a gem for upload to the Gemirro server,
14
- in order to achieve stored XSS via the author name hyperlink.
15
-
16
- patched_versions:
17
- - ">= 0.15.0"
18
- related:
19
- url:
20
- - https://github.com/PierreRambaud/gemirro/commit/8acfb9ce9774128d535e2795d583242bb86d6ea8
21
- - https://github.com/PierreRambaud/gemirro/commit/8fa709b121b7e18fceda308917d0fb68dc1479c3
22
- - https://rubygems.org/gems/gemirro/versions/0.15.0
@@ -1,21 +0,0 @@
1
- ---
2
- gem: git-fastclone
3
- cve: 2015-8968
4
- url: https://hackerone.com/reports/104465
5
- title: git-fastclone permits arbitrary shell command execution from .gitmodules
6
- date: 2015-12-11
7
- description: |
8
- Git allows executing arbitrary shell commands using git-remote-ext via a
9
- remote URLs. Normally git never requests URLs that the user doesn't
10
- specifically request, so this is not a serious security concern. However,
11
- submodules did allow the remote repository to specify what URL to clone
12
- from.
13
-
14
- If an attacker can instruct a user to run a recursive clone from a
15
- repository they control, they can get a client to run an arbitrary shell
16
- command. Alternately, if an attacker can MITM an unencrypted git clone,
17
- they could exploit this. The ext command will be run if the repository is
18
- recursively cloned or if submodules are updated. This attack works when
19
- cloning both local and remote repositories.
20
- patched_versions:
21
- - ">= 1.0.1"
@@ -1,13 +0,0 @@
1
- ---
2
- gem: git-fastclone
3
- cve: 2015-8969
4
- url: https://hackerone.com/reports/105190
5
- title: git-fastclone Shell Metacharacter Injection Arbitrary Command Execution
6
- date: 2015-12-15
7
- description: |
8
- git-fastclone before 1.0.5 passes user modifiable strings directly to a shell
9
- command. An attacker can execute malicious commands by modifying the strings
10
- that are passed as arguments to "cd " and "git clone " commands in the
11
- library.
12
- patched_versions:
13
- - ">= 1.0.5"
@@ -1,14 +0,0 @@
1
- ---
2
- gem: gitlab-grit
3
- cve: 2013-4489
4
- osvdb: 99370
5
- url: http://www.osvdb.org/show/osvdb/99370
6
- title: GitLab Grit Gem for Ruby contains a flaw
7
- date: 2013-11-04
8
- description: GitLab Grit Gem for Ruby contains a flaw in the app/contexts/search_context.rb script.
9
- The issue is triggered when input passed via the code search box is not properly sanitized,
10
- which allows strings to be evaluated by the Bourne shell. This may allow a remote attacker to
11
- execute arbitrary commands.
12
- cvss_v2:
13
- patched_versions:
14
- - '>= 2.6.1'
@@ -1,7 +0,0 @@
1
- ---
2
- gem: gnms
3
- osvdb: 108594
4
- url: http://osvdb.org/show/osvdb/108594
5
- title: gnms Gem for Ruby /lib/cmd_parse.rb ip Variable Shell Metacharacter Handling Remote Command Injection
6
- date: 2014-06-30
7
- description: gnms Gem for Ruby contains a flaw in /lib/cmd_parse.rb that is triggered when handling shell metacharacters passed via the 'ip' variable. This may allow a remote attacker to inject arbitrary commands.