FreshPorts - VuXML

This page displays vulnerability information about FreeBSD Ports.

The VUXML data was last processed by FreshPorts on 2024-03-28 15:43:32 UTC

List all Vulnerabilities, by package

List all Vulnerabilities, by date

k68

These are the vulnerabilities relating to the commit you have selected:

VuXML IDDescription
27b38d85-c891-11e7-a7bd-cd1209e563f2rubygem-geminabox -- XSS vulnerabilities

NVD reports:

Stored cross-site scripting (XSS) vulnerability in "geminabox" (Gem in a Box) before 0.13.10 allows attackers to inject arbitrary web script via the "homepage" value of a ".gemspec" file, related to views/gem.erb and views/index.erb.


Discovery 2017-11-13
Entry 2017-11-13
rubygem-geminabox
< 0.13.10

https://nvd.nist.gov/vuln/detail/CVE-2017-16792
CVE-2017-16792
2bffdf2f-9d45-11e7-a25c-471bafc3262frubygem-geminabox -- XSS & CSRF vulnerabilities

Gem in a box XSS vulenrability - CVE-2017-14506:

Malicious attacker create GEM file with crafted homepage value (gem.homepage in .gemspec file) includes XSS payload.

The attacker access geminabox system and uploads the gem file (or uses CSRF/SSRF attack to do so).

From now on, any user access Geminabox web server, executes the malicious XSS payload, that will delete any gems on the server, and won't let users use the geminabox anymore. (make victim's browser crash or redirect them to other hosts).


Discovery 2017-09-18
Entry 2017-09-19
Modified 2017-09-27
rubygem-geminabox
< 0.13.8

https://baraktawily.blogspot.com/2017/09/gem-in-box-xss-vulenrability-cve-2017.html
CVE-2017-14506
CVE-2017-14683