GHSA-85gf-wr67-f83w

Suggest an improvement
Source
https://github.com/advisories/GHSA-85gf-wr67-f83w
Import Source
https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2023/01/GHSA-85gf-wr67-f83w/GHSA-85gf-wr67-f83w.json
JSON Data
https://api.osv.dev/v1/vulns/GHSA-85gf-wr67-f83w
Aliases
  • CVE-2015-10053
Published
2023-01-16T12:30:17Z
Modified
2023-11-08T03:57:49.273430Z
Severity
  • 9.8 (Critical) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
Summary
curupira is vulnerable to SQL injection
Details

A vulnerability classified as critical has been found in prodigasistemas curupira up to 0.1.3. Affected is an unknown function of the file app/controllers/curupira/passwords_controller.rb. The manipulation leads to sql injection. Upgrading to version 0.1.4 is able to address this issue. The name of the patch is 93a9a77896bb66c949acb8e64bceafc74bc8c271. It is recommended to upgrade the affected component. VDB-218394 is the identifier assigned to this vulnerability.

Database specific
{
    "nvd_published_at": "2023-01-16T12:15:00Z",
    "github_reviewed_at": "2023-01-18T19:03:31Z",
    "severity": "CRITICAL",
    "github_reviewed": true,
    "cwe_ids": [
        "CWE-89"
    ]
}
References

Affected packages

RubyGems / curupira

Package

Name
curupira
Purl
pkg:gem/curupira

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.1.4

Affected versions

0.*

0.1.0
0.1.1
0.1.2
0.1.3