Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[Snyk] Fix for 21 vulnerabilities #28

Open
wants to merge 1 commit into
base: master
Choose a base branch
from

Conversation

snyk-bot
Copy link

@snyk-bot snyk-bot commented Apr 4, 2023

Snyk has created this PR to fix one or more vulnerable packages in the `rubygems` dependencies of this project.

Changes included in this PR

  • Changes to the following files to upgrade the vulnerable dependencies to a fixed version:
    • Gemfile
    • Gemfile.lock

Vulnerabilities that will be fixed

With an upgrade:
Severity Priority Score (*) Issue Breaking Change Exploit Maturity
high severity 589/1000
Why? Has a fix available, CVSS 7.5
Denial of Service (DoS)
SNYK-RUBY-PUMA-1291014
No No Known Exploit
low severity 399/1000
Why? Has a fix available, CVSS 3.7
HTTP Request Smuggling
SNYK-RUBY-PUMA-1730572
No No Known Exploit
high severity 614/1000
Why? Has a fix available, CVSS 8
Information Exposure
SNYK-RUBY-PUMA-2400629
No No Known Exploit
critical severity 669/1000
Why? Has a fix available, CVSS 9.1
HTTP Request Smuggling
SNYK-RUBY-PUMA-2437090
No No Known Exploit
high severity 624/1000
Why? Has a fix available, CVSS 8.2
Denial of Service (DoS)
SNYK-RUBY-PUMA-536835
No No Known Exploit
medium severity 479/1000
Why? Has a fix available, CVSS 5.3
HTTP Response Splitting
SNYK-RUBY-PUMA-559020
No No Known Exploit
medium severity 479/1000
Why? Has a fix available, CVSS 5.3
HTTP Response Splitting
SNYK-RUBY-PUMA-559100
No No Known Exploit
medium severity 550/1000
Why? Has a fix available, CVSS 6.5
HTTP Request Smuggling
SNYK-RUBY-PUMA-570205
No No Known Exploit
medium severity 550/1000
Why? Has a fix available, CVSS 6.5
HTTP Request Smuggling
SNYK-RUBY-PUMA-570206
No No Known Exploit
medium severity 616/1000
Why? Proof of Concept exploit, Has a fix available, CVSS 5.9
Web Cache Poisoning
SNYK-RUBY-RACK-1061917
Yes Proof of Concept
critical severity 704/1000
Why? Has a fix available, CVSS 9.8
Arbitrary Code Injection
SNYK-RUBY-RACK-2848599
No No Known Exploit
high severity 589/1000
Why? Has a fix available, CVSS 7.5
Denial of Service (DoS)
SNYK-RUBY-RACK-2848600
No No Known Exploit
medium severity 479/1000
Why? Has a fix available, CVSS 5.3
Regular Expression Denial of Service (ReDoS)
SNYK-RUBY-RACK-3237233
No No Known Exploit
medium severity 479/1000
Why? Has a fix available, CVSS 5.3
Regular Expression Denial of Service (ReDoS)
SNYK-RUBY-RACK-3237237
No No Known Exploit
medium severity 479/1000
Why? Has a fix available, CVSS 5.3
Regular Expression Denial of Service (ReDoS)
SNYK-RUBY-RACK-3237240
No No Known Exploit
high severity 589/1000
Why? Has a fix available, CVSS 7.5
Denial of Service (DoS)
SNYK-RUBY-RACK-3356639
No No Known Exploit
medium severity 551/1000
Why? Recently disclosed, Has a fix available, CVSS 5.3
Regular Expression Denial of Service (ReDoS)
SNYK-RUBY-RACK-3360233
No No Known Exploit
medium severity 646/1000
Why? Proof of Concept exploit, Has a fix available, CVSS 6.5
Cross-site Request Forgery (CSRF)
SNYK-RUBY-RACK-572377
No Proof of Concept
medium severity 519/1000
Why? Has a fix available, CVSS 6.1
Cross-site Scripting (XSS)
SNYK-RUBY-SINATRA-22027
No No Known Exploit
high severity 589/1000
Why? Has a fix available, CVSS 7.5
Improper Input Validation
SNYK-RUBY-SINATRA-2806372
No No Known Exploit
high severity 654/1000
Why? Has a fix available, CVSS 8.8
Resources Downloaded over Insecure Protocol
SNYK-RUBY-SINATRA-3150405
No No Known Exploit

(*) Note that the real score may have changed since the PR was raised.

Check the changes in this PR to ensure they won't cause issues with your project.


Note: You are seeing this because you or someone else with access to this repository has authorized Snyk to open fix PRs.

For more information:
🧐 View latest project report

🛠 Adjust project settings

📚 Read more about Snyk's upgrade and patch logic


Learn how to fix vulnerabilities with free interactive lessons:

🦉 Denial of Service (DoS)
🦉 Denial of Service (DoS)
🦉 Arbitrary Code Injection
🦉 More lessons are available in Snyk Learn

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

1 participant