RSS   Podatności dla 'Sinatra'   RSS

2022-05-02
 
CVE-2022-29970

CWE-22
 

 
Sinatra before 2.2.0 does not validate that the expanded path matches public_dir when serving static files.

 
2018-05-31
 
CVE-2018-11627

CWE-79
 

 
Sinatra before 2.0.2 has XSS via the 400 Bad Request page that occurs upon a params parser exception.

 
2018-03-07
 
CVE-2018-1000119

CWE-200
 

 
Sinatra rack-protection versions 1.5.4 and 2.0.0.rc3 and earlier contains a timing attack vulnerability in the CSRF token checking that can result in signatures can be exposed. This attack appear to be exploitable via network connectivity to the ruby application. This vulnerability appears to have been fixed in 1.5.5 and 2.0.0.

 
2018-02-18
 
CVE-2018-7212

CWE-22
 

 
An issue was discovered in rack-protection/lib/rack/protection/path_traversal.rb in Sinatra 2.x before 2.0.1 on Windows. Path traversal is possible via backslash characters.

 

 >>> Vendor: Sinatrarb 2 Produkty
Sinatra
Rack-protection


Copyright 2024, cxsecurity.com

 

Back to Top