ghsa-f93j-hmcr-jcwh
Vulnerability from github
Published
2020-08-19 16:45
Modified
2023-08-25 21:39
Summary
Moped Rubygem Data Injection Vulnerability
Details

The Moped::BSON::ObjecId.legal? method in rubygem-moped before commit dd5a7c14b5d2e466f7875d079af71ad19774609b allows remote attackers to cause a denial of service (worker resource consumption) or perform a cross-site scripting (XSS) attack via a crafted string.

Show details on source website


{
  "affected": [
    {
      "package": {
        "ecosystem": "RubyGems",
        "name": "moped"
      },
      "ranges": [
        {
          "events": [
            {
              "introduced": "0"
            },
            {
              "fixed": "1.5.3"
            }
          ],
          "type": "ECOSYSTEM"
        }
      ]
    },
    {
      "package": {
        "ecosystem": "RubyGems",
        "name": "moped"
      },
      "ranges": [
        {
          "events": [
            {
              "introduced": "2.0.0"
            },
            {
              "fixed": "2.0.5"
            }
          ],
          "type": "ECOSYSTEM"
        }
      ]
    }
  ],
  "aliases": [
    "CVE-2015-4410"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-20"
    ],
    "github_reviewed": true,
    "github_reviewed_at": "2020-08-14T16:47:12Z",
    "nvd_published_at": null,
    "severity": "HIGH"
  },
  "details": "`The Moped::BSON::ObjecId.legal?` method in rubygem-moped before [commit dd5a7c14b5d2e466f7875d079af71ad19774609b](https://github.com/mongoid/moped/commit/dd5a7c14b5d2e466f7875d079af71ad19774609b#diff-3b93602f64c2fe46d38efd9f73ef5358R24) allows remote attackers to cause a denial of service (worker resource consumption) or perform a cross-site scripting (XSS) attack via a crafted string.",
  "id": "GHSA-f93j-hmcr-jcwh",
  "modified": "2023-08-25T21:39:29Z",
  "published": "2020-08-19T16:45:49Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-4410"
    },
    {
      "type": "WEB",
      "url": "https://github.com/mongoid/moped/commit/dd5a7c14b5d2e466f7875d079af71ad19774609b#diff-3b93602f64c2fe46d38efd9f73ef5358R24"
    },
    {
      "type": "WEB",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1229757"
    },
    {
      "type": "WEB",
      "url": "https://github.com/mongoid/moped"
    },
    {
      "type": "WEB",
      "url": "https://github.com/rubysec/ruby-advisory-db/blob/master/gems/moped/CVE-2015-4410.yml"
    },
    {
      "type": "WEB",
      "url": "https://homakov.blogspot.ru/2012/05/saferweb-injects-in-various-ruby.html"
    },
    {
      "type": "WEB",
      "url": "https://sakurity.com/blog/2015/06/04/mongo_ruby_regexp.html"
    },
    {
      "type": "WEB",
      "url": "https://seclists.org/oss-sec/2015/q2/653"
    },
    {
      "type": "WEB",
      "url": "https://web.archive.org/web/20200228085849/http://www.securityfocus.com/bid/75045"
    },
    {
      "type": "WEB",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-July/161964.html"
    },
    {
      "type": "WEB",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-July/161987.html"
    },
    {
      "type": "WEB",
      "url": "http://sakurity.com/blog/2015/06/04/mongo_ruby_regexp.html"
    },
    {
      "type": "WEB",
      "url": "http://www.openwall.com/lists/oss-security/2015/06/06/3"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
      "type": "CVSS_V3"
    }
  ],
  "summary": "Moped Rubygem Data Injection Vulnerability"
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…