Vulnerabilities > Thoughtbot > Cocaine

DATE CVE VULNERABILITY TITLE RISK
2013-11-02 CVE-2013-4457 OS Command Injection vulnerability in Thoughtbot Cocaine
The Cocaine gem 0.4.0 through 0.5.2 for Ruby allows context-dependent attackers to execute arbitrary commands via a crafted has object, related to recursive variable interpolation.
network
thoughtbot CWE-78
6.8