RSS   Podatności dla 'Paperclip'   RSS

2017-11-13
 
CVE-2017-0889

CWE-918
 

 
Paperclip ruby gem version 3.1.4 and later suffers from a Server-SIde Request Forgery (SSRF) vulnerability in the Paperclip::UriAdapter class. Attackers may be able to access information about internal network resources.

 
2015-07-10
 
CVE-2015-2963

 

 
The thoughtbot paperclip gem before 4.2.2 for Ruby does not consider the content-type value during media-type validation, which allows remote attackers to upload HTML documents and conduct cross-site scripting (XSS) attacks via a spoofed value, as demonstrated by image/jpeg.

 

 >>> Vendor: Thoughtbot 3 Produkty
Cocaine
Paperclip
Administrate


Copyright 2024, cxsecurity.com

 

Back to Top