File tree 34 files changed +49
-51
lines changed
activerecord-jdbc-adapter
34 files changed +49
-51
lines changed Original file line number Diff line number Diff line change @@ -18,7 +18,7 @@ bundle exec rspec
18
18
cve : 2013-0156
19
19
date : 2013-05-01
20
20
url : https://github.com/rubysec/ruby-advisory-db/issues/123456
21
- title : |
21
+ title :
22
22
Ruby on Rails params_parser.rb Action Pack Type Casting Parameter Parsing
23
23
Remote Code Execution
24
24
Original file line number Diff line number Diff line change @@ -29,7 +29,7 @@ Each advisory file contains the advisory information in [YAML] format:
29
29
cve: 2013-0156
30
30
date: 2013-05-01
31
31
url: https://github.com/rubysec/ruby-advisory-db/issues/123456
32
- title: |
32
+ title:
33
33
Ruby on Rails params_parser.rb Action Pack Type Casting Parameter Parsing
34
34
Remote Code Execution
35
35
@@ -69,9 +69,9 @@ Each advisory file contains the advisory information in [YAML] format:
69
69
* ` osvdb ` \[ Integer\] (optional): Open Sourced Vulnerability Database (OSVDB) ID.
70
70
* ` ghsa ` \[ String\] (optional): GitHub Security Advisory (GHSA) ID.
71
71
* ` url ` \[ String\] (required): The URL to the full advisory.
72
- * ` title ` \[ String\] (required): The title of the advisory or individual vulnerability.
72
+ * ` title ` \[ String\] (required): The title of the advisory or individual vulnerability. It must be a single line sentence.
73
73
* ` date ` \[ Date\] (required): The public disclosure date of the advisory.
74
- * ` description ` \[ String\] (required): One or more paragraphs describing the vulnerability.
74
+ * ` description ` \[ String\] (required): One or more paragraphs describing the vulnerability. It may contain multiple paragraphs.
75
75
* ` cvss_v2 ` \[ Float\] (optional): The [ CVSSv2] score for the vulnerability.
76
76
* ` cvss_v3 ` \[ Float\] (optional): The [ CVSSv3] score for the vulnerability.
77
77
* ` unaffected_versions ` \[ Array\< String\>\] (optional): The version requirements for the
Original file line number Diff line number Diff line change @@ -3,7 +3,7 @@ gem: activerecord-jdbc-adapter
3
3
platform : jruby
4
4
osvdb : 114854
5
5
url : http://osvdb.org/show/osvdb/114854
6
- title : |
6
+ title :
7
7
ActiveRecord-JDBC-Adapter (AR-JDBC) lib/arjdbc/jdbc/adapter.rb sql.gsub()
8
8
Function SQL Injection
9
9
date : 2013-02-25
Original file line number Diff line number Diff line change 2
2
gem : auto_awesomplete
3
3
osvdb : 132800
4
4
url : https://github.com/Tab10id/auto_awesomplete/issues/2
5
- title : |
6
- auto_awesomplete Gem for Ruby allows arbitrary search execution
5
+ title : auto_awesomplete Gem for Ruby allows arbitrary search execution
7
6
date : 2016-01-08
8
7
description : |
9
8
auto_awesomplete Gem for Ruby contains a flaw that is triggered when handling the
Original file line number Diff line number Diff line change 2
2
gem : auto_select2
3
3
osvdb : 132800
4
4
url : https://github.com/Loriowar/auto_select2/issues/4
5
- title : |
6
- auto_select2 Gem for Ruby allows arbitrary search execution
5
+ title : auto_select2 Gem for Ruby allows arbitrary search execution
7
6
date : 2016-01-08
8
7
description : |
9
8
auto_select2 Gem for Ruby contains a flaw that is triggered when handling the
Original file line number Diff line number Diff line change @@ -4,9 +4,9 @@ cve: 2014-8144
4
4
osvdb : 116010
5
5
ghsa : 685w-vc84-wxcx
6
6
url : https://groups.google.com/forum/#!topic/ruby-security-ann/5_VqJtNc8jw
7
- title : |
8
- Cross-site request forgery (CSRF) vulnerability in doorkeeper 1.4.0
9
- and earlier.
7
+ title :
8
+ Cross-site request forgery (CSRF) vulnerability in doorkeeper 1.4.0 and
9
+ earlier.
10
10
date : 2014-12-18
11
11
description : |
12
12
Cross-site request forgery (CSRF) vulnerability in doorkeeper 1.4.0
Original file line number Diff line number Diff line change 2
2
gem : doorkeeper
3
3
osvdb : 118830
4
4
url : http://www.osvdb.org/show/osvdb/118830
5
- title : |
6
- Doorkeeper Gem for Ruby stores sensitive information
7
- in production logs
5
+ title : Doorkeeper Gem for Ruby stores sensitive information in production logs
8
6
date : 2015-02-10
9
7
description : |
10
8
Doorkeeper Gem for Ruby contains a flaw in lib/doorkeeper/engine.rb.
Original file line number Diff line number Diff line change 2
2
gem : ember-source
3
3
cve : 2013-4170
4
4
url : https://groups.google.com/forum/#!topic/ember-security/dokLVwwxAdM
5
- title : |
5
+ title :
6
6
Ember.js Potential XSS Exploit When Binding `tagName` to User-Supplied Data
7
7
date : 2013-07-25
8
8
description : |
Original file line number Diff line number Diff line change @@ -3,7 +3,7 @@ gem: ember-source
3
3
cve : 2014-0013
4
4
ghsa : 8xm3-gm7c-5fjx
5
5
url : https://groups.google.com/forum/#!topic/ember-security/2kpXXCxISS4
6
- title : |
6
+ title :
7
7
Ember.js Potential XSS Exploit With User-Supplied Data When Binding
8
8
Primitive Values
9
9
date : 2014-01-14
Original file line number Diff line number Diff line change @@ -3,7 +3,7 @@ gem: ember-source
3
3
cve : 2014-0014
4
4
ghsa : rcx6-7jp6-pqf2
5
5
url : https://groups.google.com/forum/#!topic/ember-security/PSE4RzTi6l4
6
- title : |
6
+ title :
7
7
Ember.js Potential XSS Exploit With User-Supplied Data When Using {{group}}
8
8
Helper
9
9
date : 2014-01-14
Original file line number Diff line number Diff line change 2
2
gem : flavour_saver
3
3
osvdb : 110796
4
4
url : http://osvdb.org/show/osvdb/110796
5
- title : |
6
- FlavourSaver handlebars helper remote code execution.
5
+ title : FlavourSaver handlebars helper remote code execution.
7
6
date : 2014-09-04
8
7
description : |
9
8
FlavourSaver contains a flaw in helper method dispatch where it uses
Original file line number Diff line number Diff line change 2
2
gem : gollum-grit_adapter
3
3
cve : 2014-9489
4
4
url : https://github.com/gollum/gollum/issues/913
5
- title : |
5
+ title :
6
6
gollum-grit_adapter Search Functionality Allows Arbitrary Command
7
7
Execution
8
8
date : 2014-12-04
Original file line number Diff line number Diff line change @@ -4,9 +4,9 @@ cve: 2019-18848
4
4
ghsa : cff7-6h4q-q5pj
5
5
url : https://github.com/nov/json-jwt/commit/ada16e772906efdd035e3df49cb2ae372f0f948a
6
6
date : 2019-11-14
7
- title : |
8
- json-jwt improper input validation due to lack of element count when
9
- splitting string
7
+ title :
8
+ json-jwt improper input validation due to lack of element count when splitting
9
+ string
10
10
description : |
11
11
The json-jwt gem before 1.11.0 for Ruby lacks an element count during
12
12
the splitting of a JWE string.
Original file line number Diff line number Diff line change @@ -4,9 +4,9 @@ cve: 2011-0739
4
4
osvdb : 70667
5
5
ghsa : cpjc-p7fc-j9xh
6
6
url : https://nvd.nist.gov/vuln/detail/CVE-2011-0739
7
- title : |
8
- Mail Gem for Ruby lib/mail/network/delivery_methods/sendmail.rb Email From:
9
- Address Arbitrary Shell Command Injection
7
+ title :
8
+ " Mail Gem for Ruby lib/mail/network/delivery_methods/sendmail.rb Email From:
9
+ Address Arbitrary Shell Command Injection"
10
10
date : 2011-01-25
11
11
description : |
12
12
Mail Gem for Ruby contains a flaw related to the failure to properly sanitise
Original file line number Diff line number Diff line change @@ -3,7 +3,7 @@ gem: nokogiri
3
3
platform : jruby
4
4
osvdb : 118481
5
5
url : https://github.com/sparklemotion/nokogiri/pull/1087
6
- title : |
6
+ title :
7
7
Nokogiri Gem for JRuby XML Document Root Element Handling Memory Consumption
8
8
Remote DoS
9
9
date : 2014-04-30
Original file line number Diff line number Diff line change @@ -3,9 +3,10 @@ gem: paperclip
3
3
cve : 2017-0889
4
4
ghsa : 5jcf-c5rg-rmm8
5
5
url : https://github.com/thoughtbot/paperclip/pull/2435
6
- title : |
7
- Paperclip ruby gem suffers from a Server-Side Request Forgery (SSRF) vulnerability
8
- in the Paperclip::UriAdapter and Paperclip::HttpUrlProxyAdapter class.
6
+ title :
7
+ Paperclip ruby gem suffers from a Server-Side Request Forgery (SSRF)
8
+ vulnerability in the Paperclip::UriAdapter and
9
+ Paperclip::HttpUrlProxyAdapter class.
9
10
date : 2018-01-23
10
11
description : |
11
12
Paperclip gem provides multiple ways a file can be uploaded to a web server.
Original file line number Diff line number Diff line change 2
2
gem : rack-attack
3
3
osvdb : 132234
4
4
url : https://github.com/kickstarter/rack-attack/releases/tag/v4.3.1
5
- title : |
5
+ title :
6
6
rack-attack Gem for Ruby missing normalization before request path
7
7
processing
8
8
date : 2015-12-18
Original file line number Diff line number Diff line change @@ -3,7 +3,7 @@ gem: rubygems-update
3
3
library : rubygems
4
4
cve : 2015-4020
5
5
url : https://www.trustwave.com/Resources/Security-Advisories/Advisories/TWSL2015-009/?fid=6478
6
- title : |
6
+ title :
7
7
RubyGems remote_fetcher.rb api_endpoint() Function Missing SRV Record
8
8
Hostname Validation Request Hijacking
9
9
date : 2015-06-08
Original file line number Diff line number Diff line change 2
2
gem : sidekiq-pro
3
3
osvdb : 126329
4
4
url : https://github.com/mperham/sidekiq/commit/a695ff347ae50f641dfc35189131b232ea0aa1db
5
- title : |
5
+ title :
6
6
Sidekiq Pro Gem for Ruby web/views/batch.erb Class and ErrorMessage Elements
7
7
Reflected XSS
8
8
date : 2015-05-11
Original file line number Diff line number Diff line change 2
2
gem : sidekiq-pro
3
3
osvdb : 126330
4
4
url : https://github.com/mperham/sidekiq/commit/99b12fb50fe244c5a317f03f1bed9b333ec56ebe
5
- title : |
6
- Sidekiq Pro Gem for Ruby web/views/batch{,es}.erb Description Element XSS
5
+ title : Sidekiq Pro Gem for Ruby web/views/batch{,es}.erb Description Element XSS
7
6
date : 2014-10-13
8
7
description : XSS via batch description in Sidekiq::Web
9
8
patched_versions :
Original file line number Diff line number Diff line change 2
2
gem : sidekiq
3
3
osvdb : 125676
4
4
url : https://github.com/mperham/sidekiq/issues/2330
5
- title : |
5
+ title :
6
6
Sidekiq Gem for Ruby web/views/queue.erb CurrentMessagesInQueue Element
7
7
Reflected XSS
8
8
date : 2015-06-04
Original file line number Diff line number Diff line change @@ -4,7 +4,8 @@ cve: 2008-7310
4
4
osvdb : 81505
5
5
ghsa : 7h48-m3rw-vr27
6
6
url : https://spreecommerce.com/blog/security-vulnerability-mass-assignment
7
- title : " Spree Hash Restriction Weakness URL Parsing Order State Value Manipulation"
7
+ title :
8
+ Spree Hash Restriction Weakness URL Parsing Order State Value Manipulation
8
9
date : 2008-09-22
9
10
description : |
10
11
Spree contains a hash restriction weakness that occurs when parsing a
Original file line number Diff line number Diff line change @@ -4,7 +4,7 @@ cve: 2008-7311
4
4
osvdb : 81506
5
5
ghsa : g466-57gh-cqfw
6
6
url : https://spreecommerce.com/blog/security-vulernability-session-cookie-store
7
- title : |
7
+ title :
8
8
Spree Hardcoded config.action_controller_session Hash Value Cryptographic
9
9
Protection Weakness
10
10
date : 2008-08-12
Original file line number Diff line number Diff line change @@ -4,7 +4,7 @@ cve: 2010-3978
4
4
osvdb : 69098
5
5
ghsa : hwrx-wc75-mgh7
6
6
url : https://spreecommerce.com/blog/json-hijacking-vulnerability
7
- title : |
7
+ title :
8
8
Spree Multiple Script JSON Request Validation Weakness Remote Information
9
9
Disclosure
10
10
date : 2010-11-02
Original file line number Diff line number Diff line change @@ -3,7 +3,7 @@ gem: spree
3
3
cve : 2013-2506
4
4
osvdb : 90865
5
5
url : https://spreecommerce.com/blog/multiple-security-vulnerabilities-fixed
6
- title : |
6
+ title :
7
7
Spree app/models/spree/user.rb Mass Role Assignment Remote Privilege
8
8
Escalation
9
9
date : 2013-02-21
Original file line number Diff line number Diff line change 2
2
gem : spree
3
3
osvdb : 125699
4
4
url : https://spreecommerce.com/blog/security-updates-2015-7-28
5
- title : |
5
+ title :
6
6
Spree RABL templates rendering allows Arbitrary Code Execution and File
7
7
Disclosure
8
8
date : 2015-07-28
Original file line number Diff line number Diff line change 2
2
gem : spree
3
3
osvdb : 125701
4
4
url : https://spreecommerce.com/blog/security-updates-2015-7-20
5
- title : |
5
+ title :
6
6
Spree RABL templates rendering allows Arbitrary Code Execution and File
7
7
Disclosure
8
8
date : 2015-07-20
Original file line number Diff line number Diff line change 2
2
gem : spree
3
3
osvdb : 125712
4
4
url : https://spreecommerce.com/blog/security-issue-all-versions
5
- title : |
6
- Product Scopes could allow for unauthenticated remote command execution
5
+ title : Product Scopes could allow for unauthenticated remote command execution
7
6
date : 2012-07-02
8
7
description : |
9
8
Product Scopes could allow for unauthenticated remote command execution.
Original file line number Diff line number Diff line change 2
2
gem : spree
3
3
osvdb : 125713
4
4
url : https://spreecommerce.com/blog/security-issue-all-versions
5
- title : |
6
- Potential XSS vulnerability related to the analytics dashboard
5
+ title : Potential XSS vulnerability related to the analytics dashboard
7
6
date : 2012-07-02
8
7
description : |
9
8
Spree has a flaw in its analytics dashboard where keywords are not escaped,
Original file line number Diff line number Diff line change 2
2
gem : spree
3
3
osvdb : 76011
4
4
url : https://spreecommerce.com/blog/remote-command-product-group
5
- title : |
5
+ title :
6
6
Spree Search ProductScope Class search[send][] Parameter Arbitrary Command
7
7
Execution
8
8
date : 2011-10-05
Original file line number Diff line number Diff line change @@ -3,7 +3,7 @@ gem: spree_auth
3
3
cve : 2013-2506
4
4
osvdb : 90865
5
5
url : https://spreecommerce.com/blog/multiple-security-vulnerabilities-fixed
6
- title : |
6
+ title :
7
7
Spree app/models/spree/user.rb Mass Role Assignment Remote Privilege
8
8
Escalation
9
9
date : 2013-02-21
Original file line number Diff line number Diff line change 2
2
engine : ruby
3
3
cve : 2011-3009
4
4
url : https://osdir.com/ml/lang-ruby-core/2011-01/msg00917.html
5
- title : |
5
+ title :
6
6
Ruby Properly initialize the random number generator when forking new process
7
7
date : 2011-07-02
8
8
description : |
Original file line number Diff line number Diff line change 2
2
engine : ruby
3
3
cve : 2012-4481
4
4
url : http://www.openwall.com/lists/oss-security/2012/10/05/2
5
- title : |
5
+ title :
6
6
Ruby incomplete fix for CVE-2011-1005 for NameError#to_s method when used on
7
7
objects
8
8
date : 2012-10-05
Original file line number Diff line number Diff line change 110
110
111
111
it { is_expected . to be_kind_of ( String ) }
112
112
it { is_expected . not_to be_empty }
113
+
114
+ it "must be one line" do
115
+ is_expected . to_not include ( "\n " )
116
+ end
113
117
end
114
118
115
119
describe "date" do
You can’t perform that action at this time.
0 commit comments