Vulnerabilities > Geminabox Project

DATE CVE VULNERABILITY TITLE RISK
2017-11-13 CVE-2017-16792 Cross-site Scripting vulnerability in Geminabox Project Geminabox
Stored cross-site scripting (XSS) vulnerability in "geminabox" (Gem in a Box) before 0.13.10 allows attackers to inject arbitrary web script via the "homepage" value of a ".gemspec" file, related to views/gem.erb and views/index.erb.
4.3
2017-09-25 CVE-2017-14683 Cross-Site Request Forgery (CSRF) vulnerability in Geminabox Project Geminabox
geminabox (aka Gem in a Box) before 0.13.7 has CSRF, as demonstrated by an unintended gem upload.
6.8
2017-09-25 CVE-2017-14506 Cross-site Scripting vulnerability in Geminabox Project Geminabox
geminabox (aka Gem in a Box) before 0.13.6 has XSS, as demonstrated by uploading a gem file that has a crafted gem.homepage value in its .gemspec file.
3.5