Vulnerabilities > Thoughtbot

DATE CVE VULNERABILITY TITLE RISK
2021-09-12 CVE-2021-23435 Open Redirect vulnerability in Thoughtbot Clearance
This affects the package clearance before 2.5.0.
5.8
2020-03-13 CVE-2020-5257 SQL Injection vulnerability in Thoughtbot Administrate
In Administrate (rubygem) before version 0.13.0, when sorting by attributes on a dashboard, the direction parameter was not validated before being interpolated into the SQL query.
network
low complexity
thoughtbot CWE-89
5.5
2017-11-13 CVE-2017-0889 Server-Side Request Forgery (SSRF) vulnerability in Thoughtbot Paperclip
Paperclip ruby gem version 3.1.4 and later suffers from a Server-SIde Request Forgery (SSRF) vulnerability in the Paperclip::UriAdapter class.
network
low complexity
thoughtbot CWE-918
7.5
2015-07-10 CVE-2015-2963 Cross-site Scripting vulnerability in Thoughtbot Paperclip
The thoughtbot paperclip gem before 4.2.2 for Ruby does not consider the content-type value during media-type validation, which allows remote attackers to upload HTML documents and conduct cross-site scripting (XSS) attacks via a spoofed value, as demonstrated by image/jpeg.
network
thoughtbot CWE-79
4.3
2013-11-02 CVE-2013-4457 OS Command Injection vulnerability in Thoughtbot Cocaine
The Cocaine gem 0.4.0 through 0.5.2 for Ruby allows context-dependent attackers to execute arbitrary commands via a crafted has object, related to recursive variable interpolation.
network
thoughtbot CWE-78
6.8