Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

station-0.0.119.gem: 50 vulnerabilities (highest severity is: 10.0) #143

Open
mend-for-github-com bot opened this issue Jun 7, 2022 · 0 comments
Open
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend

Comments

@mend-for-github-com
Copy link

mend-for-github-com bot commented Jun 7, 2022

Vulnerable Library - station-0.0.119.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/3.2.0/cache/rack-2.2.3.gem

Found in HEAD commit: 820e7bde0ba0cb6a74e83573f2f3e1ebd5262d35

Vulnerabilities

CVE Severity CVSS Exploit Maturity EPSS Dependency Type Fixed in (station version) Remediation Possible** Reachability
CVE-2022-30123 Critical 10.0 Not Defined 0.3% rack-2.2.3.gem Transitive N/A*
CVE-2023-51763 Critical 9.8 Not Defined 0.1% activeadmin-2.9.0.gem Transitive N/A*
CVE-2023-40175 Critical 9.8 Not Defined 0.3% puma-5.3.1.gem Transitive N/A*
CVE-2022-33127 Critical 9.8 Not Defined 0.2% diffy-3.4.0.gem Transitive N/A*
CVE-2022-32224 Critical 9.8 Not Defined 0.1% activerecord-6.1.4.1.gem Transitive N/A*
CVE-2022-21831 Critical 9.8 Not Defined 6.7000003% activestorage-6.1.4.1.gem Transitive N/A*
WS-2022-0089 High 8.8 Not Defined nokogiri-1.11.3.gem Transitive N/A*
CVE-2023-22794 High 8.8 Not Defined 0.1% activerecord-6.1.4.1.gem Transitive N/A*
CVE-2022-45442 High 8.8 Not Defined 0.2% sinatra-2.1.0.gem Transitive N/A*
CVE-2022-29181 High 8.2 Not Defined 0.3% nokogiri-1.11.3.gem Transitive N/A*
WS-2023-0224 High 7.5 Not Defined actionpack-6.1.4.1.gem Transitive N/A*
CVE-2024-21647 High 7.5 Not Defined 0.0% puma-5.3.1.gem Transitive N/A*
CVE-2023-27539 High 7.5 Not Defined rack-2.2.3.gem Transitive N/A*
CVE-2023-27530 High 7.5 Not Defined 0.1% rack-2.2.3.gem Transitive N/A*
CVE-2023-22799 High 7.5 Not Defined 0.1% globalid-0.5.2.gem Transitive N/A*
CVE-2023-22796 High 7.5 Not Defined 0.1% activesupport-6.1.4.1.gem Transitive N/A*
CVE-2023-22795 High 7.5 Not Defined 1.9% actionpack-6.1.4.1.gem Transitive N/A*
CVE-2023-22792 High 7.5 Not Defined 0.1% actionpack-6.1.4.1.gem Transitive N/A*
CVE-2022-44572 High 7.5 Not Defined 0.1% rack-2.2.3.gem Transitive N/A*
CVE-2022-44571 High 7.5 Not Defined 0.1% rack-2.2.3.gem Transitive N/A*
CVE-2022-44570 High 7.5 Not Defined 0.1% rack-2.2.3.gem Transitive N/A*
CVE-2022-44566 High 7.5 Not Defined 0.1% activerecord-6.1.4.1.gem Transitive N/A*
CVE-2022-30122 High 7.5 Not Defined 0.1% rack-2.2.3.gem Transitive N/A*
CVE-2022-29970 High 7.5 Not Defined 0.2% sinatra-2.1.0.gem Transitive N/A*
CVE-2022-24836 High 7.5 Not Defined 0.5% nokogiri-1.11.3.gem Transitive N/A*
CVE-2022-23517 High 7.5 Not Defined 0.1% rails-html-sanitizer-1.4.2.gem Transitive N/A*
CVE-2022-23516 High 7.5 Not Defined 0.1% loofah-2.12.0.gem Transitive N/A*
CVE-2022-23514 High 7.5 Not Defined 0.1% loofah-2.12.0.gem Transitive N/A*
CVE-2021-41098 High 7.5 Not Defined 0.1% nokogiri-1.11.3.gem Transitive N/A*
CVE-2023-50448 Medium 6.5 Not Defined 0.1% activeadmin-2.9.0.gem Transitive N/A*
CVE-2023-28362 Medium 6.1 Not Defined actionpack-6.1.4.1.gem Transitive N/A*
CVE-2023-28120 Medium 6.1 Not Defined rails-6.1.4.1.gem Transitive N/A*
CVE-2023-23913 Medium 6.1 Not Defined rails-6.1.4.1.gem Transitive N/A*
CVE-2022-32209 Medium 6.1 Not Defined 0.1% rails-html-sanitizer-1.4.2.gem Transitive N/A*
CVE-2022-27777 Medium 6.1 Not Defined 0.1% actionview-6.1.4.1.gem Transitive N/A*
CVE-2022-23520 Medium 6.1 Not Defined 0.1% rails-html-sanitizer-1.4.2.gem Transitive N/A*
CVE-2022-23519 Medium 6.1 Not Defined 0.1% rails-html-sanitizer-1.4.2.gem Transitive N/A*
CVE-2022-23518 Medium 6.1 Not Defined 0.1% rails-html-sanitizer-1.4.2.gem Transitive N/A*
CVE-2022-23515 Medium 6.1 Not Defined 0.1% loofah-2.12.0.gem Transitive N/A*
CVE-2022-22577 Medium 6.1 Not Defined 0.5% actionpack-6.1.4.1.gem Transitive N/A*
CVE-2021-44528 Medium 6.1 Not Defined 0.2% actionpack-6.1.4.1.gem Transitive N/A*
CVE-2022-23634 Medium 5.9 Not Defined 0.2% detected in multiple dependencies Transitive N/A*
CVE-2022-23633 Medium 5.9 Not Defined 0.2% actionpack-6.1.4.1.gem Transitive N/A*
CVE-2024-26141 Medium 5.8 Not Defined 0.0% rack-2.2.3.gem Transitive N/A*
CVE-2022-3704 Medium 5.4 Not Defined 0.1% actionpack-6.1.4.1.gem Transitive N/A*
CVE-2024-26146 Medium 5.3 Not Defined 0.0% rack-2.2.3.gem Transitive N/A*
CVE-2024-26144 Medium 5.3 Not Defined 0.0% rails-6.1.4.1.gem Transitive N/A*
CVE-2024-25126 Medium 5.3 Not Defined 0.0% rack-2.2.3.gem Transitive N/A*
CVE-2023-38037 Medium 4.3 Not Defined activesupport-6.1.4.1.gem Transitive N/A*
CVE-2021-41136 Low 3.7 Not Defined 0.2% puma-5.3.1.gem Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

Partial details (20 vulnerabilities) are displayed below due to a content size limitation in GitHub. To view information on the remaining vulnerabilities, navigate to the Mend Application.

CVE-2022-30123

Vulnerable Library - rack-2.2.3.gem

Rack provides a minimal, modular and adaptable interface for developing web applications in Ruby. By wrapping HTTP requests and responses in the simplest way possible, it unifies and distills the API for web servers, web frameworks, and software in between (the so-called middleware) into a single method call.

Library home page: https://rubygems.org/gems/rack-2.2.3.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/3.2.0/cache/rack-2.2.3.gem

Dependency Hierarchy:

  • station-0.0.119.gem (Root Library)
    • railties-6.1.4.1.gem
      • actionpack-6.1.4.1.gem
        • rack-2.2.3.gem (Vulnerable Library)

Found in HEAD commit: 820e7bde0ba0cb6a74e83573f2f3e1ebd5262d35

Found in base branch: master

Vulnerability Details

A sequence injection vulnerability exists in Rack <2.0.9.1, <2.1.4.1 and <2.2.3.1 which could allow is a possible shell escape in the Lint and CommonLogger components of Rack.

Publish Date: 2022-12-05

URL: CVE-2022-30123

Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.3%

CVSS 3 Score Details (10.0)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-wq4h-7r42-5hrr

Release Date: 2022-12-05

Fix Resolution: rack - 2.0.9.1,2.1.4.1,2.2.3.1

CVE-2023-51763

Vulnerable Library - activeadmin-2.9.0.gem

The administration framework for Ruby on Rails.

Library home page: https://rubygems.org/gems/activeadmin-2.9.0.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/3.2.0/cache/activeadmin-2.9.0.gem

Dependency Hierarchy:

  • station-0.0.119.gem (Root Library)
    • activeadmin-2.9.0.gem (Vulnerable Library)

Found in HEAD commit: 820e7bde0ba0cb6a74e83573f2f3e1ebd5262d35

Found in base branch: master

Vulnerability Details

csv_builder.rb in ActiveAdmin (aka Active Admin) before 3.2.0 allows CSV injection.

Publish Date: 2023-12-24

URL: CVE-2023-51763

Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.1%

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-51763

Release Date: 2023-12-24

Fix Resolution: activeadmin - 3.2.0

CVE-2023-40175

Vulnerable Library - puma-5.3.1.gem

Puma is a simple, fast, threaded, and highly concurrent HTTP 1.1 server for Ruby/Rack applications. Puma is intended for use in both development and production environments. It's great for highly concurrent Ruby implementations such as Rubinius and JRuby as well as as providing process worker support to support CRuby well.

Library home page: https://rubygems.org/gems/puma-5.3.1.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/3.2.0/cache/puma-5.3.1.gem

Dependency Hierarchy:

  • station-0.0.119.gem (Root Library)
    • puma-5.3.1.gem (Vulnerable Library)

Found in HEAD commit: 820e7bde0ba0cb6a74e83573f2f3e1ebd5262d35

Found in base branch: master

Vulnerability Details

Puma is a Ruby/Rack web server built for parallelism. Prior to versions 6.3.1 and 5.6.7, puma exhibited incorrect behavior when parsing chunked transfer encoding bodies and zero-length Content-Length headers in a way that allowed HTTP request smuggling. Severity of this issue is highly dependent on the nature of the web site using puma is. This could be caused by either incorrect parsing of trailing fields in chunked transfer encoding bodies or by parsing of blank/zero-length Content-Length headers. Both issues have been addressed and this vulnerability has been fixed in versions 6.3.1 and 5.6.7. Users are advised to upgrade. There are no known workarounds for this vulnerability.

Publish Date: 2023-08-18

URL: CVE-2023-40175

Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.3%

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-40175

Release Date: 2023-08-18

Fix Resolution: puma - 5.6.7,6.3.1

CVE-2022-33127

Vulnerable Library - diffy-3.4.0.gem

Convenient diffing in ruby

Library home page: https://rubygems.org/gems/diffy-3.4.0.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/3.2.0/cache/diffy-3.4.0.gem

Dependency Hierarchy:

  • station-0.0.119.gem (Root Library)
    • diffy-3.4.0.gem (Vulnerable Library)

Found in HEAD commit: 820e7bde0ba0cb6a74e83573f2f3e1ebd5262d35

Found in base branch: master

Vulnerability Details

The function that calls the diff tool in Diffy 3.4.1 does not properly handle double quotes in a filename when run in a windows environment. This allows attackers to execute arbitrary commands via a crafted string.

Publish Date: 2022-06-23

URL: CVE-2022-33127

Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.2%

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2022-06-23

Fix Resolution: diffy - 3.4.1

CVE-2022-32224

Vulnerable Library - activerecord-6.1.4.1.gem

Databases on Rails. Build a persistent domain model by mapping database tables to Ruby classes. Strong conventions for associations, validations, aggregations, migrations, and testing come baked-in.

Library home page: https://rubygems.org/gems/activerecord-6.1.4.1.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/3.2.0/cache/activerecord-6.1.4.1.gem

Dependency Hierarchy:

  • station-0.0.119.gem (Root Library)
    • activeadmin-2.9.0.gem
      • kaminari-1.2.1.gem
        • kaminari-activerecord-1.2.1.gem
          • activerecord-6.1.4.1.gem (Vulnerable Library)

Found in HEAD commit: 820e7bde0ba0cb6a74e83573f2f3e1ebd5262d35

Found in base branch: master

Vulnerability Details

A possible escalation to RCE vulnerability exists when using YAML serialized columns in Active Record < 7.0.3.1, <6.1.6.1, <6.0.5.1 and <5.2.8.1 which could allow an attacker, that can manipulate data in the database (via means like SQL injection), the ability to escalate to an RCE.

Publish Date: 2022-12-05

URL: CVE-2022-32224

Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.1%

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-3hhc-qp5v-9p2j

Release Date: 2022-12-05

Fix Resolution: activerecord - 5.2.8.1,6.0.5.1,6.1.6.1,7.0.3.1

CVE-2022-21831

Vulnerable Library - activestorage-6.1.4.1.gem

Attach cloud and local files in Rails applications.

Library home page: https://rubygems.org/gems/activestorage-6.1.4.1.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/3.2.0/cache/activestorage-6.1.4.1.gem

Dependency Hierarchy:

  • station-0.0.119.gem (Root Library)
    • rails-6.1.4.1.gem
      • activestorage-6.1.4.1.gem (Vulnerable Library)

Found in HEAD commit: 820e7bde0ba0cb6a74e83573f2f3e1ebd5262d35

Found in base branch: master

Vulnerability Details

A code injection vulnerability exists in the Active Storage >= v5.2.0 that could allow an attacker to execute code via image_processing arguments.

Publish Date: 2022-05-26

URL: CVE-2022-21831

Threat Assessment

Exploit Maturity: Not Defined

EPSS: 6.7000003%

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-w749-p3v6-hccq

Release Date: 2022-05-26

Fix Resolution: activestorage - 5.2.6.3,6.0.4.7,6.1.4.7,7.0.2.3

WS-2022-0089

Vulnerable Library - nokogiri-1.11.3.gem

Nokogiri (鋸) makes it easy and painless to work with XML and HTML from Ruby. It provides a sensible, easy-to-understand API for reading, writing, modifying, and querying documents. It is fast and standards-compliant by relying on native parsers like libxml2 (C) and xerces (Java).

Library home page: https://rubygems.org/gems/nokogiri-1.11.3.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/3.2.0/cache/nokogiri-1.11.3.gem

Dependency Hierarchy:

  • station-0.0.119.gem (Root Library)
    • nokogiri-1.11.3.gem (Vulnerable Library)

Found in HEAD commit: 820e7bde0ba0cb6a74e83573f2f3e1ebd5262d35

Found in base branch: master

Vulnerability Details

Nokogiri before version 1.13.2 is vulnerable.

Publish Date: 2022-03-01

URL: WS-2022-0089

Threat Assessment

Exploit Maturity: Not Defined

EPSS:

CVSS 3 Score Details (8.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-fq42-c5rg-92c2

Release Date: 2022-03-01

Fix Resolution: nokogiri - v1.13.2

CVE-2023-22794

Vulnerable Library - activerecord-6.1.4.1.gem

Databases on Rails. Build a persistent domain model by mapping database tables to Ruby classes. Strong conventions for associations, validations, aggregations, migrations, and testing come baked-in.

Library home page: https://rubygems.org/gems/activerecord-6.1.4.1.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/3.2.0/cache/activerecord-6.1.4.1.gem

Dependency Hierarchy:

  • station-0.0.119.gem (Root Library)
    • activeadmin-2.9.0.gem
      • kaminari-1.2.1.gem
        • kaminari-activerecord-1.2.1.gem
          • activerecord-6.1.4.1.gem (Vulnerable Library)

Found in HEAD commit: 820e7bde0ba0cb6a74e83573f2f3e1ebd5262d35

Found in base branch: master

Vulnerability Details

A vulnerability in ActiveRecord <6.0.6.1, v6.1.7.1 and v7.0.4.1 related to the sanitization of comments. If malicious user input is passed to either the annotate query method, the optimizer_hints query method, or through the QueryLogs interface which automatically adds annotations, it may be sent to the database withinsufficient sanitization and be able to inject SQL outside of the comment.

Publish Date: 2023-02-09

URL: CVE-2023-22794

Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.1%

CVSS 3 Score Details (8.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-hq7p-j377-6v63

Release Date: 2023-02-09

Fix Resolution: activerecord - 6.0.6.1,6.1.7.1,7.0.4.1

CVE-2022-45442

Vulnerable Library - sinatra-2.1.0.gem

Sinatra is a DSL for quickly creating web applications in Ruby with minimal effort.

Library home page: https://rubygems.org/gems/sinatra-2.1.0.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/3.2.0/cache/sinatra-2.1.0.gem

Dependency Hierarchy:

  • station-0.0.119.gem (Root Library)
    • split-3.4.1.gem
      • sinatra-2.1.0.gem (Vulnerable Library)

Found in HEAD commit: 820e7bde0ba0cb6a74e83573f2f3e1ebd5262d35

Found in base branch: master

Vulnerability Details

Sinatra is a domain-specific language for creating web applications in Ruby. An issue was discovered in Sinatra 2.0 before 2.2.3 and 3.0 before 3.0.4. An application is vulnerable to a reflected file download (RFD) attack that sets the Content-Disposition header of a response when the filename is derived from user-supplied input. Version 2.2.3 and 3.0.4 contain patches for this issue.

Publish Date: 2022-11-28

URL: CVE-2022-45442

Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.2%

CVSS 3 Score Details (8.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-2x8x-jmrp-phxw

Release Date: 2022-11-28

Fix Resolution: sinatra - 2.2.3,3.0.4

CVE-2022-29181

Vulnerable Library - nokogiri-1.11.3.gem

Nokogiri (鋸) makes it easy and painless to work with XML and HTML from Ruby. It provides a sensible, easy-to-understand API for reading, writing, modifying, and querying documents. It is fast and standards-compliant by relying on native parsers like libxml2 (C) and xerces (Java).

Library home page: https://rubygems.org/gems/nokogiri-1.11.3.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/3.2.0/cache/nokogiri-1.11.3.gem

Dependency Hierarchy:

  • station-0.0.119.gem (Root Library)
    • nokogiri-1.11.3.gem (Vulnerable Library)

Found in HEAD commit: 820e7bde0ba0cb6a74e83573f2f3e1ebd5262d35

Found in base branch: master

Vulnerability Details

Nokogiri is an open source XML and HTML library for Ruby. Nokogiri prior to version 1.13.6 does not type-check all inputs into the XML and HTML4 SAX parsers, allowing specially crafted untrusted inputs to cause illegal memory access errors (segfault) or reads from unrelated memory. Version 1.13.6 contains a patch for this issue. As a workaround, ensure the untrusted input is a String by calling #to_s or equivalent.

Publish Date: 2022-05-20

URL: CVE-2022-29181

Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.3%

CVSS 3 Score Details (8.2)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29181

Release Date: 2022-05-20

Fix Resolution: nokogiri - 1.13.6

WS-2023-0224

Vulnerable Library - actionpack-6.1.4.1.gem

Web apps on Rails. Simple, battle-tested conventions for building and testing MVC web applications. Works with any Rack-compatible server.

Library home page: https://rubygems.org/gems/actionpack-6.1.4.1.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/3.2.0/cache/actionpack-6.1.4.1.gem

Dependency Hierarchy:

  • station-0.0.119.gem (Root Library)
    • railties-6.1.4.1.gem
      • actionpack-6.1.4.1.gem (Vulnerable Library)

Found in HEAD commit: 820e7bde0ba0cb6a74e83573f2f3e1ebd5262d35

Found in base branch: master

Vulnerability Details

In actionpack prior to 6.1.5 there is a Possible DOS in app with crashing exceptions_app.

Publish Date: 2023-06-28

URL: WS-2023-0224

Threat Assessment

Exploit Maturity: Not Defined

EPSS:

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2023-06-28

Fix Resolution: actionpack - 6.1.5

CVE-2024-21647

Vulnerable Library - puma-5.3.1.gem

Puma is a simple, fast, threaded, and highly concurrent HTTP 1.1 server for Ruby/Rack applications. Puma is intended for use in both development and production environments. It's great for highly concurrent Ruby implementations such as Rubinius and JRuby as well as as providing process worker support to support CRuby well.

Library home page: https://rubygems.org/gems/puma-5.3.1.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/3.2.0/cache/puma-5.3.1.gem

Dependency Hierarchy:

  • station-0.0.119.gem (Root Library)
    • puma-5.3.1.gem (Vulnerable Library)

Found in HEAD commit: 820e7bde0ba0cb6a74e83573f2f3e1ebd5262d35

Found in base branch: master

Vulnerability Details

Puma is a web server for Ruby/Rack applications built for parallelism. Prior to version 6.4.2, puma exhibited incorrect behavior when parsing chunked transfer encoding bodies in a way that allowed HTTP request smuggling. Fixed versions limits the size of chunk extensions. Without this limit, an attacker could cause unbounded resource (CPU, network bandwidth) consumption. This vulnerability has been fixed in versions 6.4.2 and 5.6.8.

Publish Date: 2024-01-08

URL: CVE-2024-21647

Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.0%

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2024-21647

Release Date: 2024-01-08

Fix Resolution: puma - 5.6.8,6.4.2

CVE-2023-27539

Vulnerable Library - rack-2.2.3.gem

Rack provides a minimal, modular and adaptable interface for developing web applications in Ruby. By wrapping HTTP requests and responses in the simplest way possible, it unifies and distills the API for web servers, web frameworks, and software in between (the so-called middleware) into a single method call.

Library home page: https://rubygems.org/gems/rack-2.2.3.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/3.2.0/cache/rack-2.2.3.gem

Dependency Hierarchy:

  • station-0.0.119.gem (Root Library)
    • railties-6.1.4.1.gem
      • actionpack-6.1.4.1.gem
        • rack-2.2.3.gem (Vulnerable Library)

Found in HEAD commit: 820e7bde0ba0cb6a74e83573f2f3e1ebd5262d35

Found in base branch: master

Vulnerability Details

There is a denial of service vulnerability in the header parsing component of Rack. Carefully crafted input can cause header parsing in Rack to take an unexpected amount of time, possibly resulting in a denial of service attack vector. Any applications that parse headers using Rack (virtually all Rails applications) are impacted. The issue is fixed versions 2.2.6.4 and 3.0.6.1

Publish Date: 2023-03-03

URL: CVE-2023-27539

Threat Assessment

Exploit Maturity: Not Defined

EPSS:

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://discuss.rubyonrails.org/t/cve-2023-27539-possible-denial-of-service-vulnerability-in-racks-header-parsing/82466

Release Date: 2023-03-03

Fix Resolution: rack - 2.2.6.4,3.0.6.1

CVE-2023-27530

Vulnerable Library - rack-2.2.3.gem

Rack provides a minimal, modular and adaptable interface for developing web applications in Ruby. By wrapping HTTP requests and responses in the simplest way possible, it unifies and distills the API for web servers, web frameworks, and software in between (the so-called middleware) into a single method call.

Library home page: https://rubygems.org/gems/rack-2.2.3.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/3.2.0/cache/rack-2.2.3.gem

Dependency Hierarchy:

  • station-0.0.119.gem (Root Library)
    • railties-6.1.4.1.gem
      • actionpack-6.1.4.1.gem
        • rack-2.2.3.gem (Vulnerable Library)

Found in HEAD commit: 820e7bde0ba0cb6a74e83573f2f3e1ebd5262d35

Found in base branch: master

Vulnerability Details

A DoS vulnerability exists in Rack <v3.0.4.2, <v2.2.6.3, <v2.1.4.3 and <v2.0.9.3 within in the Multipart MIME parsing code in which could allow an attacker to craft requests that can be abuse to cause multipart parsing to take longer than expected.

Publish Date: 2023-03-10

URL: CVE-2023-27530

Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.1%

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2023-03-10

Fix Resolution: rack - 2.0.9.3,2.1.4.3,2.2.6.3,3.0.4.2

CVE-2023-22799

Vulnerable Library - globalid-0.5.2.gem

URIs for your models makes it easy to pass references around.

Library home page: https://rubygems.org/gems/globalid-0.5.2.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/3.2.0/cache/globalid-0.5.2.gem

Dependency Hierarchy:

  • station-0.0.119.gem (Root Library)
    • rails-6.1.4.1.gem
      • actionmailbox-6.1.4.1.gem
        • activestorage-6.1.4.1.gem
          • activejob-6.1.4.1.gem
            • globalid-0.5.2.gem (Vulnerable Library)

Found in HEAD commit: 820e7bde0ba0cb6a74e83573f2f3e1ebd5262d35

Found in base branch: master

Vulnerability Details

A ReDoS based DoS vulnerability in the GlobalID <1.0.1 which could allow an attacker supplying a carefully crafted input can cause the regular expression engine to take an unexpected amount of time. All users running an affected release should either upgrade or use one of the workarounds immediately.

Publish Date: 2023-02-09

URL: CVE-2023-22799

Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.1%

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-23c2-gwp5-pxw9

Release Date: 2023-02-09

Fix Resolution: globalid - 1.0.1

CVE-2023-22796

Vulnerable Library - activesupport-6.1.4.1.gem

A toolkit of support libraries and Ruby core extensions extracted from the Rails framework. Rich support for multibyte strings, internationalization, time zones, and testing.

Library home page: https://rubygems.org/gems/activesupport-6.1.4.1.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/3.2.0/cache/activesupport-6.1.4.1.gem

Dependency Hierarchy:

  • station-0.0.119.gem (Root Library)
    • activesupport-6.1.4.1.gem (Vulnerable Library)

Found in HEAD commit: 820e7bde0ba0cb6a74e83573f2f3e1ebd5262d35

Found in base branch: master

Vulnerability Details

A regular expression based DoS vulnerability in Active Support <6.1.7.1 and <7.0.4.1. A specially crafted string passed to the underscore method can cause the regular expression engine to enter a state of catastrophic backtracking. This can cause the process to use large amounts of CPU and memory, leading to a possible DoS vulnerability.

Publish Date: 2023-02-09

URL: CVE-2023-22796

Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.1%

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-j6gc-792m-qgm2

Release Date: 2023-02-09

Fix Resolution: activesupport - 6.1.7.1,7.0.4.1

CVE-2023-22795

Vulnerable Library - actionpack-6.1.4.1.gem

Web apps on Rails. Simple, battle-tested conventions for building and testing MVC web applications. Works with any Rack-compatible server.

Library home page: https://rubygems.org/gems/actionpack-6.1.4.1.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/3.2.0/cache/actionpack-6.1.4.1.gem

Dependency Hierarchy:

  • station-0.0.119.gem (Root Library)
    • railties-6.1.4.1.gem
      • actionpack-6.1.4.1.gem (Vulnerable Library)

Found in HEAD commit: 820e7bde0ba0cb6a74e83573f2f3e1ebd5262d35

Found in base branch: master

Vulnerability Details

A regular expression based DoS vulnerability in Action Dispatch <6.1.7.1 and <7.0.4.1 related to the If-None-Match header. A specially crafted HTTP If-None-Match header can cause the regular expression engine to enter a state of catastrophic backtracking, when on a version of Ruby below 3.2.0. This can cause the process to use large amounts of CPU and memory, leading to a possible DoS vulnerability All users running an affected release should either upgrade or use one of the workarounds immediately.

Publish Date: 2023-02-09

URL: CVE-2023-22795

Threat Assessment

Exploit Maturity: Not Defined

EPSS: 1.9%

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2023-02-09

Fix Resolution: actionpack - 6.1.7.1, 7.0.4.1

CVE-2023-22792

Vulnerable Library - actionpack-6.1.4.1.gem

Web apps on Rails. Simple, battle-tested conventions for building and testing MVC web applications. Works with any Rack-compatible server.

Library home page: https://rubygems.org/gems/actionpack-6.1.4.1.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/3.2.0/cache/actionpack-6.1.4.1.gem

Dependency Hierarchy:

  • station-0.0.119.gem (Root Library)
    • railties-6.1.4.1.gem
      • actionpack-6.1.4.1.gem (Vulnerable Library)

Found in HEAD commit: 820e7bde0ba0cb6a74e83573f2f3e1ebd5262d35

Found in base branch: master

Vulnerability Details

A regular expression based DoS vulnerability in Action Dispatch <6.0.6.1,< 6.1.7.1, and <7.0.4.1. Specially crafted cookies, in combination with a specially crafted X_FORWARDED_HOST header can cause the regular expression engine to enter a state of catastrophic backtracking. This can cause the process to use large amounts of CPU and memory, leading to a possible DoS vulnerability All users running an affected release should either upgrade or use one of the workarounds immediately.

Publish Date: 2023-02-09

URL: CVE-2023-22792

Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.1%

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2023-02-09

Fix Resolution: actionpack - 6.1.7.1,7.0.4.1

CVE-2022-44572

Vulnerable Library - rack-2.2.3.gem

Rack provides a minimal, modular and adaptable interface for developing web applications in Ruby. By wrapping HTTP requests and responses in the simplest way possible, it unifies and distills the API for web servers, web frameworks, and software in between (the so-called middleware) into a single method call.

Library home page: https://rubygems.org/gems/rack-2.2.3.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/3.2.0/cache/rack-2.2.3.gem

Dependency Hierarchy:

  • station-0.0.119.gem (Root Library)
    • railties-6.1.4.1.gem
      • actionpack-6.1.4.1.gem
        • rack-2.2.3.gem (Vulnerable Library)

Found in HEAD commit: 820e7bde0ba0cb6a74e83573f2f3e1ebd5262d35

Found in base branch: master

Vulnerability Details

A denial of service vulnerability in the multipart parsing component of Rack fixed in 2.0.9.2, 2.1.4.2, 2.2.4.1 and 3.0.0.1 could allow an attacker tocraft input that can cause RFC2183 multipart boundary parsing in Rack to take an unexpected amount of time, possibly resulting in a denial of service attack vector. Any applications that parse multipart posts using Rack (virtually all Rails applications) are impacted.

Publish Date: 2023-02-09

URL: CVE-2022-44572

Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.1%

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-rqv2-275x-2jq5

Release Date: 2023-02-09

Fix Resolution: rack - 2.0.9.2,2.1.4.2,2.2.6.2,3.0.4.1

CVE-2022-44571

Vulnerable Library - rack-2.2.3.gem

Rack provides a minimal, modular and adaptable interface for developing web applications in Ruby. By wrapping HTTP requests and responses in the simplest way possible, it unifies and distills the API for web servers, web frameworks, and software in between (the so-called middleware) into a single method call.

Library home page: https://rubygems.org/gems/rack-2.2.3.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/3.2.0/cache/rack-2.2.3.gem

Dependency Hierarchy:

  • station-0.0.119.gem (Root Library)
    • railties-6.1.4.1.gem
      • actionpack-6.1.4.1.gem
        • rack-2.2.3.gem (Vulnerable Library)

Found in HEAD commit: 820e7bde0ba0cb6a74e83573f2f3e1ebd5262d35

Found in base branch: master

Vulnerability Details

There is a denial of service vulnerability in the Content-Disposition parsingcomponent of Rack fixed in 2.0.9.2, 2.1.4.2, 2.2.4.1, 3.0.0.1. This could allow an attacker to craft an input that can cause Content-Disposition header parsing in Rackto take an unexpected amount of time, possibly resulting in a denial ofservice attack vector. This header is used typically used in multipartparsing. Any applications that parse multipart posts using Rack (virtuallyall Rails applications) are impacted.

Publish Date: 2023-02-09

URL: CVE-2022-44571

Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.1%

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-93pm-5p5f-3ghx

Release Date: 2023-02-09

Fix Resolution: rack - 2.0.9.2,2.1.4.2,2.2.6.2,3.0.4.1

@mend-for-github-com mend-for-github-com bot added the Mend: dependency security vulnerability Security vulnerability detected by Mend label Jun 7, 2022
@mend-for-github-com mend-for-github-com bot changed the title station-0.0.119.gem: 14 vulnerabilities (highest severity is: 9.8) station-0.0.119.gem: 15 vulnerabilities (highest severity is: 9.8) Jun 16, 2022
@mend-for-github-com mend-for-github-com bot changed the title station-0.0.119.gem: 15 vulnerabilities (highest severity is: 9.8) station-0.0.119.gem: 16 vulnerabilities (highest severity is: 9.8) Jun 24, 2022
@mend-for-github-com mend-for-github-com bot changed the title station-0.0.119.gem: 16 vulnerabilities (highest severity is: 9.8) station-0.0.119.gem: 17 vulnerabilities (highest severity is: 9.8) Jul 14, 2022
@mend-for-github-com mend-for-github-com bot changed the title station-0.0.119.gem: 17 vulnerabilities (highest severity is: 9.8) station-0.0.119.gem: 18 vulnerabilities (highest severity is: 9.8) Oct 21, 2022
@mend-for-github-com mend-for-github-com bot changed the title station-0.0.119.gem: 18 vulnerabilities (highest severity is: 9.8) station-0.0.119.gem: 17 vulnerabilities (highest severity is: 9.8) Oct 25, 2022
@mend-for-github-com mend-for-github-com bot changed the title station-0.0.119.gem: 17 vulnerabilities (highest severity is: 9.8) station-0.0.119.gem: 18 vulnerabilities (highest severity is: 9.8) Oct 31, 2022
@mend-for-github-com mend-for-github-com bot changed the title station-0.0.119.gem: 18 vulnerabilities (highest severity is: 9.8) station-0.0.119.gem: 19 vulnerabilities (highest severity is: 9.8) Nov 30, 2022
@mend-for-github-com mend-for-github-com bot changed the title station-0.0.119.gem: 19 vulnerabilities (highest severity is: 9.8) station-0.0.119.gem: 19 vulnerabilities (highest severity is: 10.0) Dec 14, 2022
@mend-for-github-com mend-for-github-com bot changed the title station-0.0.119.gem: 19 vulnerabilities (highest severity is: 10.0) station-0.0.119.gem: 22 vulnerabilities (highest severity is: 10.0) Dec 18, 2022
@mend-for-github-com mend-for-github-com bot changed the title station-0.0.119.gem: 22 vulnerabilities (highest severity is: 10.0) station-0.0.119.gem: 25 vulnerabilities (highest severity is: 10.0) Dec 18, 2022
@mend-for-github-com mend-for-github-com bot changed the title station-0.0.119.gem: 25 vulnerabilities (highest severity is: 10.0) station-0.0.119.gem: 26 vulnerabilities (highest severity is: 10.0) Dec 19, 2022
@mend-for-github-com mend-for-github-com bot changed the title station-0.0.119.gem: 26 vulnerabilities (highest severity is: 10.0) station-0.0.119.gem: 30 vulnerabilities (highest severity is: 10.0) Jan 23, 2023
@mend-for-github-com mend-for-github-com bot changed the title station-0.0.119.gem: 30 vulnerabilities (highest severity is: 10.0) station-0.0.119.gem: 33 vulnerabilities (highest severity is: 10.0) Jan 23, 2023
@mend-for-github-com mend-for-github-com bot changed the title station-0.0.119.gem: 33 vulnerabilities (highest severity is: 10.0) station-0.0.119.gem: 34 vulnerabilities (highest severity is: 10.0) Mar 8, 2023
@mend-for-github-com mend-for-github-com bot changed the title station-0.0.119.gem: 34 vulnerabilities (highest severity is: 10.0) station-0.0.119.gem: 36 vulnerabilities (highest severity is: 10.0) Mar 16, 2023
@mend-for-github-com mend-for-github-com bot changed the title station-0.0.119.gem: 36 vulnerabilities (highest severity is: 10.0) station-0.0.119.gem: 37 vulnerabilities (highest severity is: 10.0) Mar 22, 2023
@mend-for-github-com mend-for-github-com bot changed the title station-0.0.119.gem: 37 vulnerabilities (highest severity is: 10.0) station-0.0.119.gem: 41 vulnerabilities (highest severity is: 10.0) Aug 20, 2023
@mend-for-github-com mend-for-github-com bot changed the title station-0.0.119.gem: 41 vulnerabilities (highest severity is: 10.0) station-0.0.119.gem: 43 vulnerabilities (highest severity is: 10.0) Aug 30, 2023
@mend-for-github-com mend-for-github-com bot changed the title station-0.0.119.gem: 43 vulnerabilities (highest severity is: 10.0) station-0.0.119.gem: 44 vulnerabilities (highest severity is: 10.0) Dec 22, 2023
@mend-for-github-com mend-for-github-com bot changed the title station-0.0.119.gem: 44 vulnerabilities (highest severity is: 10.0) station-0.0.119.gem: 45 vulnerabilities (highest severity is: 10.0) Dec 25, 2023
@mend-for-github-com mend-for-github-com bot changed the title station-0.0.119.gem: 45 vulnerabilities (highest severity is: 10.0) station-0.0.119.gem: 46 vulnerabilities (highest severity is: 10.0) Jan 11, 2024
@mend-for-github-com mend-for-github-com bot changed the title station-0.0.119.gem: 46 vulnerabilities (highest severity is: 10.0) station-0.0.119.gem: 47 vulnerabilities (highest severity is: 10.0) Mar 3, 2024
@mend-for-github-com mend-for-github-com bot changed the title station-0.0.119.gem: 47 vulnerabilities (highest severity is: 10.0) station-0.0.119.gem: 50 vulnerabilities (highest severity is: 10.0) Mar 18, 2024
@mend-for-github-com mend-for-github-com bot changed the title station-0.0.119.gem: 50 vulnerabilities (highest severity is: 10.0) station-0.0.119.gem: 46 vulnerabilities (highest severity is: 10.0) Mar 25, 2024
@mend-for-github-com mend-for-github-com bot changed the title station-0.0.119.gem: 46 vulnerabilities (highest severity is: 10.0) station-0.0.119.gem: 50 vulnerabilities (highest severity is: 10.0) Apr 1, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend
Projects
None yet
Development

No branches or pull requests

0 participants