Skip to content

curupira is vulnerable to SQL injection

Critical severity GitHub Reviewed Published Jan 16, 2023 to the GitHub Advisory Database • Updated Oct 20, 2023

Package

bundler curupira (RubyGems)

Affected versions

< 0.1.4

Patched versions

0.1.4

Description

A vulnerability classified as critical has been found in prodigasistemas curupira up to 0.1.3. Affected is an unknown function of the file app/controllers/curupira/passwords_controller.rb. The manipulation leads to sql injection. Upgrading to version 0.1.4 is able to address this issue. The name of the patch is 93a9a77896bb66c949acb8e64bceafc74bc8c271. It is recommended to upgrade the affected component. VDB-218394 is the identifier assigned to this vulnerability.

References

Published by the National Vulnerability Database Jan 16, 2023
Published to the GitHub Advisory Database Jan 16, 2023
Reviewed Jan 18, 2023
Last updated Oct 20, 2023

Severity

Critical
9.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2015-10053

GHSA ID

GHSA-85gf-wr67-f83w
Checking history
See something to contribute? Suggest improvements for this vulnerability.