-
Notifications
You must be signed in to change notification settings - Fork 4
Description
Vulnerable Library - rails-5.0.7.gem
Ruby on Rails is a full-stack web framework optimized for programmer happiness and sustainable productivity. It encourages beautiful code by favoring convention over configuration.
Library home page: https://rubygems.org/gems/rails-5.0.7.gem
Path to dependency file: /Gemfile.lock
Path to vulnerable library: /tmp/containerbase/cache/.ruby/cache/rails-5.0.7.gem
Found in HEAD commit: ab21a9f862ff3da3db0787ca394d129f490c3cfe
Vulnerabilities
| Vulnerability | Severity | Exploit Maturity | EPSS | Dependency | Type | Fixed in (rails version) | Remediation Possible** | Reachability | |
|---|---|---|---|---|---|---|---|---|---|
| CVE-2022-30123 | 10.0 | Not Defined | 2.1% | rack-2.0.5.gem | Transitive | N/A* | ❌ | ||
| CVE-2022-32224 | 9.8 | Not Defined | 1.9% | activerecord-5.0.7.gem | Transitive | N/A* | ❌ | ||
| CVE-2020-8165 | 9.8 | Not Defined | 90.100006% | activesupport-5.0.7.gem | Transitive | N/A* | ❌ | ||
| CVE-2019-11068 | 9.8 | Not Defined | 1.0% | nokogiri-1.8.2.gem | Transitive | N/A* | ❌ | ||
| WS-2022-0089 | 8.8 | Not Defined | nokogiri-1.8.2.gem | Transitive | N/A* | ❌ | |||
| CVE-2023-22794 | 8.8 | Not Defined | 5.2999997% | activerecord-5.0.7.gem | Transitive | N/A* | ❌ | ||
| CVE-2021-3518 | 8.8 | Not Defined | 0.2% | nokogiri-1.8.2.gem | Transitive | N/A* | ❌ | ||
| CVE-2021-30560 | 8.8 | Not Defined | 0.1% | nokogiri-1.8.2.gem | Transitive | N/A* | ❌ | ||
| CVE-2021-3517 | 8.6 | Not Defined | 0.1% | nokogiri-1.8.2.gem | Transitive | N/A* | ❌ | ||
| CVE-2020-8161 | 8.6 | Not Defined | 0.5% | rack-2.0.5.gem | Transitive | N/A* | ❌ | ||
| CVE-2025-6490 | 8.4 | Proof of concept | 0.0% | nokogiri-1.8.2.gem | Transitive | N/A* | ❌ | ||
| CVE-2022-29181 | 8.2 | Not Defined | 5.6000004% | nokogiri-1.8.2.gem | Transitive | N/A* | ❌ | ||
| CVE-2022-23634 | 8.0 | Not Defined | 0.6% | actionpack-5.0.7.gem | Transitive | N/A* | ❌ | ||
| WS-2023-0224 | 7.5 | Not Defined | actionpack-5.0.7.gem | Transitive | N/A* | ❌ | |||
| CVE-2025-61919 | 7.5 | Not Defined | 0.1% | rack-2.0.5.gem | Transitive | N/A* | ❌ | ||
| CVE-2025-61772 | 7.5 | Not Defined | 0.2% | rack-2.0.5.gem | Transitive | N/A* | ❌ | ||
| CVE-2025-61771 | 7.5 | Not Defined | 0.1% | rack-2.0.5.gem | Transitive | N/A* | ❌ | ||
| CVE-2025-61770 | 7.5 | Not Defined | 0.2% | rack-2.0.5.gem | Transitive | N/A* | ❌ | ||
| CVE-2025-59830 | 7.5 | Not Defined | 0.1% | rack-2.0.5.gem | Transitive | N/A* | ❌ | ||
| CVE-2025-46727 | 7.5 | Not Defined | 0.2% | rack-2.0.5.gem | Transitive | N/A* | ❌ | ||
| CVE-2025-27610 | 7.5 | Not Defined | 0.3% | rack-2.0.5.gem | Transitive | N/A* | ❌ | ||
| CVE-2025-27111 | 7.5 | Not Defined | 0.4% | rack-2.0.5.gem | Transitive | N/A* | ❌ | ||
| CVE-2024-41128 | 7.5 | Not Defined | 0.4% | actionpack-5.0.7.gem | Transitive | N/A* | ❌ | ||
| CVE-2024-34459 | 7.5 | Not Defined | 0.8% | nokogiri-1.8.2.gem | Transitive | N/A* | ❌ | ||
| CVE-2023-27530 | 7.5 | Not Defined | 2.1% | rack-2.0.5.gem | Transitive | N/A* | ❌ | ||
| CVE-2023-22799 | 7.5 | Not Defined | 1.4000001% | globalid-0.4.1.gem | Transitive | N/A* | ❌ | ||
| CVE-2023-22796 | 7.5 | Not Defined | 1.5% | activesupport-5.0.7.gem | Transitive | N/A* | ❌ | ||
| CVE-2023-22795 | 7.5 | Not Defined | 1.4000001% | actionpack-5.0.7.gem | Transitive | N/A* | ❌ | ||
| CVE-2023-22792 | 7.5 | Not Defined | 2.4% | actionpack-5.0.7.gem | Transitive | N/A* | ❌ | ||
| CVE-2022-44572 | 7.5 | Not Defined | 0.3% | rack-2.0.5.gem | Transitive | N/A* | ❌ | ||
| CVE-2022-44571 | 7.5 | Not Defined | 3.1% | rack-2.0.5.gem | Transitive | N/A* | ❌ | ||
| CVE-2022-44570 | 7.5 | Not Defined | 3.1% | rack-2.0.5.gem | Transitive | N/A* | ❌ | ||
| CVE-2022-44566 | 7.5 | Not Defined | 2.0% | activerecord-5.0.7.gem | Transitive | N/A* | ❌ | ||
| CVE-2022-31163 | 7.5 | Not Defined | 6.6% | tzinfo-1.2.5.gem | Transitive | N/A* | ❌ | ||
| CVE-2022-30122 | 7.5 | Not Defined | 1.0% | rack-2.0.5.gem | Transitive | N/A* | ❌ | ||
| CVE-2022-24836 | 7.5 | Not Defined | 1.5% | nokogiri-1.8.2.gem | Transitive | N/A* | ❌ | ||
| CVE-2022-23517 | 7.5 | Not Defined | 0.3% | rails-html-sanitizer-1.0.4.gem | Transitive | N/A* | ❌ | ||
| CVE-2022-23516 | 7.5 | Not Defined | 0.0% | loofah-2.2.2.gem | Transitive | N/A* | ❌ | ||
| CVE-2022-23514 | 7.5 | Not Defined | 0.3% | loofah-2.2.2.gem | Transitive | N/A* | ❌ | ||
| CVE-2021-41098 | 7.5 | Not Defined | 0.5% | nokogiri-1.8.2.gem | Transitive | N/A* | ❌ | ||
| CVE-2021-22904 | 7.5 | Not Defined | 6.4% | actionpack-5.0.7.gem | Transitive | N/A* | ❌ | ||
| CVE-2021-22885 | 7.5 | Not Defined | 1.0% | actionpack-5.0.7.gem | Transitive | N/A* | ❌ | ||
| CVE-2021-22880 | 7.5 | Not Defined | 5.9% | detected in multiple dependencies | Transitive | N/A* | ❌ | ||
| CVE-2020-8184 | 7.5 | Not Defined | 1.1% | rack-2.0.5.gem | Transitive | N/A* | ❌ | ||
| CVE-2020-8164 | 7.5 | Not Defined | 8.0% | actionpack-5.0.7.gem | Transitive | N/A* | ❌ | ||
| CVE-2020-7663 | 7.5 | Not Defined | 0.5% | websocket-extensions-0.1.3.gem | Transitive | N/A* | ❌ | ||
| CVE-2020-7595 | 7.5 | Not Defined | 0.5% | nokogiri-1.8.2.gem | Transitive | N/A* | ❌ | ||
| CVE-2019-5815 | 7.5 | Not Defined | 0.1% | nokogiri-1.8.2.gem | Transitive | N/A* | ❌ | ||
| CVE-2019-5419 | 7.5 | Not Defined | 9.099999% | detected in multiple dependencies | Direct | actionview - 5.0.7.2,actionview - 5.1.6.2,actionview - 6.0.0.beta3,actionview - 5.2.2.1,actionview - 4.2.11.1 | ❌ | ||
| CVE-2019-5418 | 7.5 | High | 94.3% | detected in multiple dependencies | Transitive | N/A* | ✅ | ||
| CVE-2019-18197 | 7.5 | Not Defined | 3.0% | nokogiri-1.8.2.gem | Transitive | N/A* | ❌ | ||
| CVE-2018-3760 | 7.5 | High | 93.9% | sprockets-3.7.1.gem | Transitive | N/A* | ❌ | ||
| CVE-2018-25032 | 7.5 | Not Defined | 0.1% | nokogiri-1.8.2.gem | Transitive | N/A* | ❌ | ||
| CVE-2018-16476 | 7.5 | Not Defined | 0.8% | detected in multiple dependencies | Direct | activejob - 5.1.6.1,activejob - 5.0.7.1,activejob - 5.2.1.1,activejob - 4.2.11 | ❌ | ||
| CVE-2022-23633 | 7.4 | Not Defined | 0.2% | actionpack-5.0.7.gem | Transitive | N/A* | ❌ | ||
| CVE-2022-23519 | 7.2 | Not Defined | 0.2% | rails-html-sanitizer-1.0.4.gem | Transitive | N/A* | ❌ | ||
| CVE-2025-25184 | 6.5 | Not Defined | 0.9% | rack-2.0.5.gem | Transitive | N/A* | ❌ | ||
| CVE-2020-8167 | 6.5 | Not Defined | 0.6% | detected in multiple dependencies | Transitive | N/A* | ❌ | ||
| CVE-2010-3299 | 6.5 | Not Defined | 0.2% | rails-5.0.7.gem | Direct | N/A | ❌ | ||
| CVE-2020-8130 | 6.4 | Not Defined | 0.1% | rake-12.3.1.gem | Transitive | N/A* | ❌ | ||
| CVE-2024-53989 | 6.1 | Not Defined | 0.2% | rails-html-sanitizer-1.0.4.gem | Transitive | N/A* | ❌ | ||
| CVE-2024-53988 | 6.1 | Not Defined | 0.2% | rails-html-sanitizer-1.0.4.gem | Transitive | N/A* | ❌ | ||
| CVE-2024-53987 | 6.1 | Not Defined | 0.2% | rails-html-sanitizer-1.0.4.gem | Transitive | N/A* | ❌ | ||
| CVE-2024-53986 | 6.1 | Not Defined | 0.2% | rails-html-sanitizer-1.0.4.gem | Transitive | N/A* | ❌ | ||
| CVE-2024-53985 | 6.1 | Not Defined | 0.3% | rails-html-sanitizer-1.0.4.gem | Transitive | N/A* | ❌ | ||
| CVE-2022-32209 | 6.1 | Not Defined | 5.7% | rails-html-sanitizer-1.0.4.gem | Transitive | N/A* | ❌ | ||
| CVE-2022-27777 | 6.1 | Not Defined | 1.2% | actionview-5.0.7.gem | Transitive | N/A* | ❌ | ||
| CVE-2022-23520 | 6.1 | Not Defined | 0.4% | rails-html-sanitizer-1.0.4.gem | Transitive | N/A* | ❌ | ||
| CVE-2022-23518 | 6.1 | Not Defined | 0.3% | rails-html-sanitizer-1.0.4.gem | Transitive | N/A* | ❌ | ||
| CVE-2022-23515 | 6.1 | Not Defined | 0.4% | loofah-2.2.2.gem | Transitive | N/A* | ❌ | ||
| CVE-2018-8048 | 6.1 | Not Defined | 0.6% | nokogiri-1.8.2.gem | Transitive | N/A* | ❌ | ||
| CVE-2021-3537 | 5.9 | Not Defined | 0.1% | nokogiri-1.8.2.gem | Transitive | N/A* | ❌ | ||
| CVE-2025-61780 | 5.8 | Not Defined | 0.0% | rack-2.0.5.gem | Transitive | N/A* | ❌ | ||
| CVE-2024-26141 | 5.8 | Not Defined | 0.3% | rack-2.0.5.gem | Transitive | N/A* | ❌ | ||
| CVE-2020-15169 | 5.4 | Not Defined | 1.2% | actionview-5.0.7.gem | Transitive | N/A* | ❌ | ||
| CVE-2019-15587 | 5.4 | Not Defined | 1.9% | loofah-2.2.2.gem | Transitive | N/A* | ❌ | ||
| CVE-2024-47889 | 5.3 | Not Defined | 0.2% | actionmailer-5.0.7.gem | Transitive | N/A* | ❌ | ||
| CVE-2024-47887 | 5.3 | Not Defined | 0.2% | actionpack-5.0.7.gem | Transitive | N/A* | ❌ | ||
| CVE-2024-26146 | 5.3 | Not Defined | 0.6% | rack-2.0.5.gem | Transitive | N/A* | ❌ | ||
| CVE-2024-25126 | 5.3 | Not Defined | 0.3% | rack-2.0.5.gem | Transitive | N/A* | ❌ | ||
| CVE-2023-28120 | 5.3 | Not Defined | 0.2% | rails-5.0.7.gem | Direct | N/A | ❌ | ||
| CVE-2023-27539 | 5.3 | Not Defined | 0.2% | rack-2.0.5.gem | Transitive | N/A* | ❌ | ||
| CVE-2019-13118 | 5.3 | Not Defined | 1.0% | nokogiri-1.8.2.gem | Transitive | N/A* | ❌ | ||
| CVE-2019-13117 | 5.3 | Not Defined | 4.5% | nokogiri-1.8.2.gem | Transitive | N/A* | ❌ | ||
| CVE-2025-55193 | 4.3 | Not Defined | 0.1% | activerecord-5.0.7.gem | Transitive | N/A* | ❌ | ||
| CVE-2020-8166 | 4.3 | Not Defined | 0.4% | actionpack-5.0.7.gem | Transitive | N/A* | ❌ | ||
| CVE-2025-32441 | 4.2 | Not Defined | 0.0% | rack-2.0.5.gem | Transitive | N/A* | ❌ | ||
| CVE-2023-28362 | 4.0 | Not Defined | 0.2% | actionpack-5.0.7.gem | Transitive | N/A* | ❌ | ||
| CVE-2020-5267 | 4.0 | Not Defined | 0.9% | actionview-5.0.7.gem | Transitive | N/A* | ❌ | ||
| CVE-2022-3704 | 3.5 | Not Defined | 0.3% | actionpack-5.0.7.gem | Transitive | N/A* | ❌ | ||
| CVE-2025-54314 | 2.8 | Not Defined | 0.0% | thor-0.20.0.gem | Transitive | N/A* | ❌ | ||
| CVE-2020-26247 | 2.6 | Not Defined | 1.8% | nokogiri-1.8.2.gem | Transitive | N/A* | ❌ |
*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.
**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation
Details
Partial details (15 vulnerabilities) are displayed below due to a content size limitation in GitHub. To view information on the remaining vulnerabilities, navigate to the Mend Application.
CVE-2022-30123
Vulnerable Library - rack-2.0.5.gem
Rack provides a minimal, modular and adaptable interface for developing web applications in Ruby. By wrapping HTTP requests and responses in the simplest way possible, it unifies and distills the API for web servers, web frameworks, and software in between (the so-called middleware) into a single method call.
Also see https://rack.github.io/.
Library home page: https://rubygems.org/gems/rack-2.0.5.gem
Path to dependency file: /Gemfile.lock
Path to vulnerable library: /tmp/containerbase/cache/.ruby/cache/rack-2.0.5.gem
Dependency Hierarchy:
- rails-5.0.7.gem (Root Library)
- railties-5.0.7.gem
- actionpack-5.0.7.gem
- ❌ rack-2.0.5.gem (Vulnerable Library)
- actionpack-5.0.7.gem
- railties-5.0.7.gem
Found in HEAD commit: ab21a9f862ff3da3db0787ca394d129f490c3cfe
Found in base branch: main
Vulnerability Details
A sequence injection vulnerability exists in Rack <2.0.9.1, <2.1.4.1 and <2.2.3.1 which could allow is a possible shell escape in the Lint and CommonLogger components of Rack.
Publish Date: 2022-12-05
URL: CVE-2022-30123
Threat Assessment
Exploit Maturity: Not Defined
EPSS: 2.1%
CVSS 3 Score Details (10.0)
Base Score Metrics:
- Exploitability Metrics:
- Attack Vector: Network
- Attack Complexity: Low
- Privileges Required: None
- User Interaction: None
- Scope: Changed
- Impact Metrics:
- Confidentiality Impact: High
- Integrity Impact: High
- Availability Impact: High
Suggested Fix
Type: Upgrade version
Origin: GHSA-wq4h-7r42-5hrr
Release Date: 2022-12-05
Fix Resolution: rack - 2.0.9.1,2.1.4.1,2.2.3.1
CVE-2022-32224
Vulnerable Library - activerecord-5.0.7.gem
Databases on Rails. Build a persistent domain model by mapping database tables to Ruby classes. Strong conventions for associations, validations, aggregations, migrations, and testing come baked-in.
Library home page: https://rubygems.org/gems/activerecord-5.0.7.gem
Path to dependency file: /Gemfile.lock
Path to vulnerable library: /tmp/containerbase/cache/.ruby/cache/activerecord-5.0.7.gem
Dependency Hierarchy:
- rails-5.0.7.gem (Root Library)
- ❌ activerecord-5.0.7.gem (Vulnerable Library)
Found in HEAD commit: ab21a9f862ff3da3db0787ca394d129f490c3cfe
Found in base branch: main
Vulnerability Details
A possible escalation to RCE vulnerability exists when using YAML serialized columns in Active Record < 7.0.3.1, <6.1.6.1, <6.0.5.1 and <5.2.8.1 which could allow an attacker, that can manipulate data in the database (via means like SQL injection), the ability to escalate to an RCE.
Publish Date: 2022-12-05
URL: CVE-2022-32224
Threat Assessment
Exploit Maturity: Not Defined
EPSS: 1.9%
CVSS 3 Score Details (9.8)
Base Score Metrics:
- Exploitability Metrics:
- Attack Vector: Network
- Attack Complexity: Low
- Privileges Required: None
- User Interaction: None
- Scope: Unchanged
- Impact Metrics:
- Confidentiality Impact: High
- Integrity Impact: High
- Availability Impact: High
Suggested Fix
Type: Upgrade version
Origin: GHSA-3hhc-qp5v-9p2j
Release Date: 2022-12-05
Fix Resolution: activerecord - 7.0.3.1,activerecord - 6.0.5.1,activerecord - 5.2.8.1,activerecord - 6.1.6.1
CVE-2020-8165
Vulnerable Library - activesupport-5.0.7.gem
A toolkit of support libraries and Ruby core extensions extracted from the Rails framework. Rich support for multibyte strings, internationalization, time zones, and testing.
Library home page: https://rubygems.org/gems/activesupport-5.0.7.gem
Path to dependency file: /Gemfile.lock
Path to vulnerable library: /tmp/containerbase/cache/.ruby/cache/activesupport-5.0.7.gem
Dependency Hierarchy:
- rails-5.0.7.gem (Root Library)
- ❌ activesupport-5.0.7.gem (Vulnerable Library)
Found in HEAD commit: ab21a9f862ff3da3db0787ca394d129f490c3cfe
Found in base branch: main
Vulnerability Details
A deserialization of untrusted data vulnernerability exists in rails < 5.2.4.3, rails < 6.0.3.1 that can allow an attacker to unmarshal user-provided objects in MemCacheStore and RedisCacheStore potentially resulting in an RCE.
Publish Date: 2020-06-19
URL: CVE-2020-8165
Threat Assessment
Exploit Maturity: Not Defined
EPSS: 90.100006%
CVSS 3 Score Details (9.8)
Base Score Metrics:
- Exploitability Metrics:
- Attack Vector: Network
- Attack Complexity: Low
- Privileges Required: None
- User Interaction: None
- Scope: Unchanged
- Impact Metrics:
- Confidentiality Impact: High
- Integrity Impact: High
- Availability Impact: High
Suggested Fix
Type: Upgrade version
Origin: GHSA-2p68-f74v-9wc6
Release Date: 2020-06-19
Fix Resolution: activesupport - 5.2.4.3,activesupport - 6.0.3.1
CVE-2019-11068
Vulnerable Library - nokogiri-1.8.2.gem
Nokogiri (鋸) is an HTML, XML, SAX, and Reader parser. Among Nokogiri's many features is the ability to search documents via XPath or CSS3 selectors.
Library home page: https://rubygems.org/gems/nokogiri-1.8.2.gem
Path to dependency file: /Gemfile.lock
Path to vulnerable library: /tmp/containerbase/cache/.ruby/cache/nokogiri-1.8.2.gem
Dependency Hierarchy:
- rails-5.0.7.gem (Root Library)
- railties-5.0.7.gem
- actionpack-5.0.7.gem
- rails-dom-testing-2.0.3.gem
- ❌ nokogiri-1.8.2.gem (Vulnerable Library)
- rails-dom-testing-2.0.3.gem
- actionpack-5.0.7.gem
- railties-5.0.7.gem
Found in HEAD commit: ab21a9f862ff3da3db0787ca394d129f490c3cfe
Found in base branch: main
Vulnerability Details
libxslt through 1.1.33 allows bypass of a protection mechanism because callers of xsltCheckRead and xsltCheckWrite permit access even upon receiving a -1 error code. xsltCheckRead can return -1 for a crafted URL that is not actually invalid and is subsequently loaded.
Publish Date: 2019-04-10
URL: CVE-2019-11068
Threat Assessment
Exploit Maturity: Not Defined
EPSS: 1.0%
CVSS 3 Score Details (9.8)
Base Score Metrics:
- Exploitability Metrics:
- Attack Vector: Network
- Attack Complexity: Low
- Privileges Required: None
- User Interaction: None
- Scope: Unchanged
- Impact Metrics:
- Confidentiality Impact: High
- Integrity Impact: High
- Availability Impact: High
Suggested Fix
Type: Upgrade version
Origin: GHSA-qxcg-xjjg-66mj
Release Date: 2019-04-10
Fix Resolution: nokogiri - 1.10.3
WS-2022-0089
Vulnerable Library - nokogiri-1.8.2.gem
Nokogiri (鋸) is an HTML, XML, SAX, and Reader parser. Among Nokogiri's many features is the ability to search documents via XPath or CSS3 selectors.
Library home page: https://rubygems.org/gems/nokogiri-1.8.2.gem
Path to dependency file: /Gemfile.lock
Path to vulnerable library: /tmp/containerbase/cache/.ruby/cache/nokogiri-1.8.2.gem
Dependency Hierarchy:
- rails-5.0.7.gem (Root Library)
- railties-5.0.7.gem
- actionpack-5.0.7.gem
- rails-dom-testing-2.0.3.gem
- ❌ nokogiri-1.8.2.gem (Vulnerable Library)
- rails-dom-testing-2.0.3.gem
- actionpack-5.0.7.gem
- railties-5.0.7.gem
Found in HEAD commit: ab21a9f862ff3da3db0787ca394d129f490c3cfe
Found in base branch: main
Vulnerability Details
Nokogiri before version 1.13.2 is vulnerable.
Publish Date: 2024-12-05
URL: WS-2022-0089
Threat Assessment
Exploit Maturity: Not Defined
EPSS:
CVSS 3 Score Details (8.8)
Base Score Metrics:
- Exploitability Metrics:
- Attack Vector: Network
- Attack Complexity: Low
- Privileges Required: None
- User Interaction: Required
- Scope: Unchanged
- Impact Metrics:
- Confidentiality Impact: High
- Integrity Impact: High
- Availability Impact: High
Suggested Fix
Type: Upgrade version
Origin: GHSA-fq42-c5rg-92c2
Release Date: 2024-12-05
Fix Resolution: nokogiri - v1.13.2,logstash-binary - no_fix,nokogiri - 1.13.2,rb-nokogiri - no_fix,files.com/files-php-sdk - v1.0.7
CVE-2023-22794
Vulnerable Library - activerecord-5.0.7.gem
Databases on Rails. Build a persistent domain model by mapping database tables to Ruby classes. Strong conventions for associations, validations, aggregations, migrations, and testing come baked-in.
Library home page: https://rubygems.org/gems/activerecord-5.0.7.gem
Path to dependency file: /Gemfile.lock
Path to vulnerable library: /tmp/containerbase/cache/.ruby/cache/activerecord-5.0.7.gem
Dependency Hierarchy:
- rails-5.0.7.gem (Root Library)
- ❌ activerecord-5.0.7.gem (Vulnerable Library)
Found in HEAD commit: ab21a9f862ff3da3db0787ca394d129f490c3cfe
Found in base branch: main
Vulnerability Details
A vulnerability in ActiveRecord <6.0.6.1, v6.1.7.1 and v7.0.4.1 related to the sanitization of comments. If malicious user input is passed to either the annotate query method, the optimizer_hints query method, or through the QueryLogs interface which automatically adds annotations, it may be sent to the database withinsufficient sanitization and be able to inject SQL outside of the comment.
Publish Date: 2023-02-09
URL: CVE-2023-22794
Threat Assessment
Exploit Maturity: Not Defined
EPSS: 5.2999997%
CVSS 3 Score Details (8.8)
Base Score Metrics:
- Exploitability Metrics:
- Attack Vector: Network
- Attack Complexity: Low
- Privileges Required: Low
- User Interaction: None
- Scope: Unchanged
- Impact Metrics:
- Confidentiality Impact: High
- Integrity Impact: High
- Availability Impact: High
Suggested Fix
Type: Upgrade version
Origin: GHSA-hq7p-j377-6v63
Release Date: 2023-02-09
Fix Resolution: activerecord - 7.0.4.1,activerecord - 6.0.6.1,activerecord - 6.1.7.1
CVE-2021-3518
Vulnerable Library - nokogiri-1.8.2.gem
Nokogiri (鋸) is an HTML, XML, SAX, and Reader parser. Among Nokogiri's many features is the ability to search documents via XPath or CSS3 selectors.
Library home page: https://rubygems.org/gems/nokogiri-1.8.2.gem
Path to dependency file: /Gemfile.lock
Path to vulnerable library: /tmp/containerbase/cache/.ruby/cache/nokogiri-1.8.2.gem
Dependency Hierarchy:
- rails-5.0.7.gem (Root Library)
- railties-5.0.7.gem
- actionpack-5.0.7.gem
- rails-dom-testing-2.0.3.gem
- ❌ nokogiri-1.8.2.gem (Vulnerable Library)
- rails-dom-testing-2.0.3.gem
- actionpack-5.0.7.gem
- railties-5.0.7.gem
Found in HEAD commit: ab21a9f862ff3da3db0787ca394d129f490c3cfe
Found in base branch: main
Vulnerability Details
There's a flaw in libxml2 in versions before 2.9.11. An attacker who is able to submit a crafted file to be processed by an application linked with libxml2 could trigger a use-after-free. The greatest impact from this flaw is to confidentiality, integrity, and availability.
Publish Date: 2021-05-18
URL: CVE-2021-3518
Threat Assessment
Exploit Maturity: Not Defined
EPSS: 0.2%
CVSS 3 Score Details (8.8)
Base Score Metrics:
- Exploitability Metrics:
- Attack Vector: Network
- Attack Complexity: Low
- Privileges Required: None
- User Interaction: Required
- Scope: Unchanged
- Impact Metrics:
- Confidentiality Impact: High
- Integrity Impact: High
- Availability Impact: High
Suggested Fix
Type: Upgrade version
Origin: https://www.cve.org/CVERecord?id=CVE-2021-3518
Release Date: 2021-05-18
Fix Resolution: libxml2 - 2.9.12
CVE-2021-30560
Vulnerable Library - nokogiri-1.8.2.gem
Nokogiri (鋸) is an HTML, XML, SAX, and Reader parser. Among Nokogiri's many features is the ability to search documents via XPath or CSS3 selectors.
Library home page: https://rubygems.org/gems/nokogiri-1.8.2.gem
Path to dependency file: /Gemfile.lock
Path to vulnerable library: /tmp/containerbase/cache/.ruby/cache/nokogiri-1.8.2.gem
Dependency Hierarchy:
- rails-5.0.7.gem (Root Library)
- railties-5.0.7.gem
- actionpack-5.0.7.gem
- rails-dom-testing-2.0.3.gem
- ❌ nokogiri-1.8.2.gem (Vulnerable Library)
- rails-dom-testing-2.0.3.gem
- actionpack-5.0.7.gem
- railties-5.0.7.gem
Found in HEAD commit: ab21a9f862ff3da3db0787ca394d129f490c3cfe
Found in base branch: main
Vulnerability Details
Use after free in Blink XSLT in Google Chrome prior to 91.0.4472.164 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
Publish Date: 2021-08-03
URL: CVE-2021-30560
Threat Assessment
Exploit Maturity: Not Defined
EPSS: 0.1%
CVSS 3 Score Details (8.8)
Base Score Metrics:
- Exploitability Metrics:
- Attack Vector: Network
- Attack Complexity: Low
- Privileges Required: None
- User Interaction: Required
- Scope: Unchanged
- Impact Metrics:
- Confidentiality Impact: High
- Integrity Impact: High
- Availability Impact: High
Suggested Fix
Type: Upgrade version
Origin: https://security-tracker.debian.org/tracker/CVE-2021-30560
Release Date: 2021-08-03
Fix Resolution: v1.1.35,libxslt - 1.1.35
CVE-2021-3517
Vulnerable Library - nokogiri-1.8.2.gem
Nokogiri (鋸) is an HTML, XML, SAX, and Reader parser. Among Nokogiri's many features is the ability to search documents via XPath or CSS3 selectors.
Library home page: https://rubygems.org/gems/nokogiri-1.8.2.gem
Path to dependency file: /Gemfile.lock
Path to vulnerable library: /tmp/containerbase/cache/.ruby/cache/nokogiri-1.8.2.gem
Dependency Hierarchy:
- rails-5.0.7.gem (Root Library)
- railties-5.0.7.gem
- actionpack-5.0.7.gem
- rails-dom-testing-2.0.3.gem
- ❌ nokogiri-1.8.2.gem (Vulnerable Library)
- rails-dom-testing-2.0.3.gem
- actionpack-5.0.7.gem
- railties-5.0.7.gem
Found in HEAD commit: ab21a9f862ff3da3db0787ca394d129f490c3cfe
Found in base branch: main
Vulnerability Details
There is a flaw in the xml entity encoding functionality of libxml2 in versions before 2.9.11. An attacker who is able to supply a crafted file to be processed by an application linked with the affected functionality of libxml2 could trigger an out-of-bounds read. The most likely impact of this flaw is to application availability, with some potential impact to confidentiality and integrity if an attacker is able to use memory information to further exploit the application.
Publish Date: 2021-05-19
URL: CVE-2021-3517
Threat Assessment
Exploit Maturity: Not Defined
EPSS: 0.1%
CVSS 3 Score Details (8.6)
Base Score Metrics:
- Exploitability Metrics:
- Attack Vector: Network
- Attack Complexity: Low
- Privileges Required: None
- User Interaction: None
- Scope: Unchanged
- Impact Metrics:
- Confidentiality Impact: Low
- Integrity Impact: Low
- Availability Impact: High
Suggested Fix
Type: Upgrade version
Origin: https://www.cve.org/CVERecord?id=CVE-2021-3517
Release Date: 2021-05-19
Fix Resolution: libxml2 - 2.9.12
CVE-2020-8161
Vulnerable Library - rack-2.0.5.gem
Rack provides a minimal, modular and adaptable interface for developing web applications in Ruby. By wrapping HTTP requests and responses in the simplest way possible, it unifies and distills the API for web servers, web frameworks, and software in between (the so-called middleware) into a single method call.
Also see https://rack.github.io/.
Library home page: https://rubygems.org/gems/rack-2.0.5.gem
Path to dependency file: /Gemfile.lock
Path to vulnerable library: /tmp/containerbase/cache/.ruby/cache/rack-2.0.5.gem
Dependency Hierarchy:
- rails-5.0.7.gem (Root Library)
- railties-5.0.7.gem
- actionpack-5.0.7.gem
- ❌ rack-2.0.5.gem (Vulnerable Library)
- actionpack-5.0.7.gem
- railties-5.0.7.gem
Found in HEAD commit: ab21a9f862ff3da3db0787ca394d129f490c3cfe
Found in base branch: main
Vulnerability Details
A directory traversal vulnerability exists in rack < 2.2.0 that allows an attacker perform directory traversal vulnerability in the Rack::Directory app that is bundled with Rack which could result in information disclosure.
Publish Date: 2020-07-02
URL: CVE-2020-8161
Threat Assessment
Exploit Maturity: Not Defined
EPSS: 0.5%
CVSS 3 Score Details (8.6)
Base Score Metrics:
- Exploitability Metrics:
- Attack Vector: Network
- Attack Complexity: Low
- Privileges Required: None
- User Interaction: None
- Scope: Changed
- Impact Metrics:
- Confidentiality Impact: High
- Integrity Impact: None
- Availability Impact: None
Suggested Fix
Type: Upgrade version
Release Date: 2020-07-02
Fix Resolution: 2.2.0,2.1.3
CVE-2025-6490
Vulnerable Library - nokogiri-1.8.2.gem
Nokogiri (鋸) is an HTML, XML, SAX, and Reader parser. Among Nokogiri's many features is the ability to search documents via XPath or CSS3 selectors.
Library home page: https://rubygems.org/gems/nokogiri-1.8.2.gem
Path to dependency file: /Gemfile.lock
Path to vulnerable library: /tmp/containerbase/cache/.ruby/cache/nokogiri-1.8.2.gem
Dependency Hierarchy:
- rails-5.0.7.gem (Root Library)
- railties-5.0.7.gem
- actionpack-5.0.7.gem
- rails-dom-testing-2.0.3.gem
- ❌ nokogiri-1.8.2.gem (Vulnerable Library)
- rails-dom-testing-2.0.3.gem
- actionpack-5.0.7.gem
- railties-5.0.7.gem
Found in HEAD commit: ab21a9f862ff3da3db0787ca394d129f490c3cfe
Found in base branch: main
Vulnerability Details
A vulnerability was found in sparklemotion nokogiri c29c920907366cb74af13b4dc2230e9c9e23b833 and classified as problematic. This issue affects the function hashmap_set_with_hash of the file gumbo-parser/src/hashmap.c. The manipulation leads to heap-based buffer overflow. An attack has to be approached locally. The exploit has been disclosed to the public and may be used. The real existence of this vulnerability is still doubted at the moment. The identifier of the patch is ada4708e5a67114402cd3feb70a4e1d1d7cf773a. It is recommended to apply a patch to fix this issue. The project maintainer explains that the affected code was merged into the main branch but the commit never appeared in an official release.
Publish Date: 2025-06-22
URL: CVE-2025-6490
Threat Assessment
Exploit Maturity: Proof of concept
EPSS: 0.0%
CVSS 3 Score Details (8.4)
Base Score Metrics:
- Exploitability Metrics:
- Attack Vector: Local
- Attack Complexity: Low
- Privileges Required: None
- User Interaction: None
- Scope: Unchanged
- Impact Metrics:
- Confidentiality Impact: High
- Integrity Impact: High
- Availability Impact: High
CVE-2022-29181
Vulnerable Library - nokogiri-1.8.2.gem
Nokogiri (鋸) is an HTML, XML, SAX, and Reader parser. Among Nokogiri's many features is the ability to search documents via XPath or CSS3 selectors.
Library home page: https://rubygems.org/gems/nokogiri-1.8.2.gem
Path to dependency file: /Gemfile.lock
Path to vulnerable library: /tmp/containerbase/cache/.ruby/cache/nokogiri-1.8.2.gem
Dependency Hierarchy:
- rails-5.0.7.gem (Root Library)
- railties-5.0.7.gem
- actionpack-5.0.7.gem
- rails-dom-testing-2.0.3.gem
- ❌ nokogiri-1.8.2.gem (Vulnerable Library)
- rails-dom-testing-2.0.3.gem
- actionpack-5.0.7.gem
- railties-5.0.7.gem
Found in HEAD commit: ab21a9f862ff3da3db0787ca394d129f490c3cfe
Found in base branch: main
Vulnerability Details
Nokogiri is an open source XML and HTML library for Ruby. Nokogiri prior to version 1.13.6 does not type-check all inputs into the XML and HTML4 SAX parsers, allowing specially crafted untrusted inputs to cause illegal memory access errors (segfault) or reads from unrelated memory. Version 1.13.6 contains a patch for this issue. As a workaround, ensure the untrusted input is a "String" by calling "#to_s" or equivalent.
Publish Date: 2022-05-20
URL: CVE-2022-29181
Threat Assessment
Exploit Maturity: Not Defined
EPSS: 5.6000004%
CVSS 3 Score Details (8.2)
Base Score Metrics:
- Exploitability Metrics:
- Attack Vector: Network
- Attack Complexity: Low
- Privileges Required: None
- User Interaction: None
- Scope: Unchanged
- Impact Metrics:
- Confidentiality Impact: Low
- Integrity Impact: None
- Availability Impact: High
Suggested Fix
Type: Upgrade version
Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29181
Release Date: 2022-05-20
Fix Resolution: nokogiri - 1.13.6
CVE-2022-23634
Vulnerable Library - actionpack-5.0.7.gem
Web apps on Rails. Simple, battle-tested conventions for building and testing MVC web applications. Works with any Rack-compatible server.
Library home page: https://rubygems.org/gems/actionpack-5.0.7.gem
Path to dependency file: /Gemfile.lock
Path to vulnerable library: /tmp/containerbase/cache/.ruby/cache/actionpack-5.0.7.gem
Dependency Hierarchy:
- rails-5.0.7.gem (Root Library)
- ❌ actionpack-5.0.7.gem (Vulnerable Library)
Found in HEAD commit: ab21a9f862ff3da3db0787ca394d129f490c3cfe
Found in base branch: main
Vulnerability Details
Puma is a Ruby/Rack web server built for parallelism. Prior to "puma" version "5.6.2", "puma" may not always call "close" on the response body. Rails, prior to version "7.0.2.2", depended on the response body being closed in order for its "CurrentAttributes" implementation to work correctly. The combination of these two behaviors (Puma not closing the body + Rails' Executor implementation) causes information leakage. This problem is fixed in Puma versions 5.6.2 and 4.3.11. This problem is fixed in Rails versions 7.02.2, 6.1.4.6, 6.0.4.6, and 5.2.6.2. Upgrading to a patched Rails or Puma version fixes the vulnerability.
Mend Note: The description of this vulnerability differs from MITRE.
Publish Date: 2022-02-11
URL: CVE-2022-23634
Threat Assessment
Exploit Maturity: Not Defined
EPSS: 0.6%
CVSS 3 Score Details (8.0)
Base Score Metrics:
- Exploitability Metrics:
- Attack Vector: Network
- Attack Complexity: High
- Privileges Required: None
- User Interaction: Required
- Scope: Changed
- Impact Metrics:
- Confidentiality Impact: High
- Integrity Impact: High
- Availability Impact: None
Suggested Fix
Type: Upgrade version
Origin: GHSA-rmj8-8hhh-gv5h
Release Date: 2022-02-11
Fix Resolution: puma - 4.3.11,puma - 5.6.2
WS-2023-0224
Vulnerable Library - actionpack-5.0.7.gem
Web apps on Rails. Simple, battle-tested conventions for building and testing MVC web applications. Works with any Rack-compatible server.
Library home page: https://rubygems.org/gems/actionpack-5.0.7.gem
Path to dependency file: /Gemfile.lock
Path to vulnerable library: /tmp/containerbase/cache/.ruby/cache/actionpack-5.0.7.gem
Dependency Hierarchy:
- rails-5.0.7.gem (Root Library)
- ❌ actionpack-5.0.7.gem (Vulnerable Library)
Found in HEAD commit: ab21a9f862ff3da3db0787ca394d129f490c3cfe
Found in base branch: main
Vulnerability Details
In actionpack prior to 6.1.5 there is a Possible DOS in app with crashing exceptions_app.
Publish Date: 2023-06-28
URL: WS-2023-0224
Threat Assessment
Exploit Maturity: Not Defined
EPSS:
CVSS 3 Score Details (7.5)
Base Score Metrics:
- Exploitability Metrics:
- Attack Vector: Network
- Attack Complexity: Low
- Privileges Required: None
- User Interaction: None
- Scope: Unchanged
- Impact Metrics:
- Confidentiality Impact: None
- Integrity Impact: None
- Availability Impact: High
Suggested Fix
Type: Upgrade version
Release Date: 2023-06-28
Fix Resolution: actionpack - 6.1.5
CVE-2025-61919
Vulnerable Library - rack-2.0.5.gem
Rack provides a minimal, modular and adaptable interface for developing web applications in Ruby. By wrapping HTTP requests and responses in the simplest way possible, it unifies and distills the API for web servers, web frameworks, and software in between (the so-called middleware) into a single method call.
Also see https://rack.github.io/.
Library home page: https://rubygems.org/gems/rack-2.0.5.gem
Path to dependency file: /Gemfile.lock
Path to vulnerable library: /tmp/containerbase/cache/.ruby/cache/rack-2.0.5.gem
Dependency Hierarchy:
- rails-5.0.7.gem (Root Library)
- railties-5.0.7.gem
- actionpack-5.0.7.gem
- ❌ rack-2.0.5.gem (Vulnerable Library)
- actionpack-5.0.7.gem
- railties-5.0.7.gem
Found in HEAD commit: ab21a9f862ff3da3db0787ca394d129f490c3cfe
Found in base branch: main
Vulnerability Details
Rack is a modular Ruby web server interface. Prior to versions 2.2.20, 3.1.18, and 3.2.3, "Rack::Request#POST" reads the entire request body into memory for "Content-Type: application/x-www-form-urlencoded", calling "rack.input.read(nil)" without enforcing a length or cap. Large request bodies can therefore be buffered completely into process memory before parsing, leading to denial of service (DoS) through memory exhaustion. Users should upgrade to Rack version 2.2.20, 3.1.18, or 3.2.3, anu of which enforces form parameter limits using "query_parser.bytesize_limit", preventing unbounded reads of "application/x-www-form-urlencoded" bodies. Additionally, enforce strict maximum body size at the proxy or web server layer (e.g., Nginx "client_max_body_size", Apache "LimitRequestBody").
Publish Date: 2025-10-10
URL: CVE-2025-61919
Threat Assessment
Exploit Maturity: Not Defined
EPSS: 0.1%
CVSS 3 Score Details (7.5)
Base Score Metrics:
- Exploitability Metrics:
- Attack Vector: Network
- Attack Complexity: Low
- Privileges Required: None
- User Interaction: None
- Scope: Unchanged
- Impact Metrics:
- Confidentiality Impact: None
- Integrity Impact: None
- Availability Impact: High
Suggested Fix
Type: Upgrade version
Origin: GHSA-6xw4-3v39-52mm
Release Date: 2025-10-10
Fix Resolution: rack - 3.1.18,rack - 3.2.3,rack - 2.2.20
⛑️Automatic Remediation will be attempted for this issue.