ghsa-x27v-x225-gq8g
Vulnerability from github
Published
2017-12-06 16:43
Modified
2023-08-29 15:38
Severity ?
VLAI Severity ?
Summary
Recurly gem Server-Side Request Forgery in Resource#find method
Details
The Recurly Client Ruby Library before 2.0.13, 2.1.11, 2.2.5, 2.3.10, 2.4.11, 2.5.4, 2.6.3, 2.7.8, 2.8.2, 2.9.2, 2.10.4, 2.11.3 is vulnerable to a Server-Side Request Forgery vulnerability in the Resource#find
method that could result in compromise of API keys or other critical resources.
{ "affected": [ { "package": { "ecosystem": "RubyGems", "name": "recurly" }, "ranges": [ { "events": [ { "introduced": "2.3.0" }, { "fixed": "2.3.10" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "RubyGems", "name": "recurly" }, "ranges": [ { "events": [ { "introduced": "2.2.0" }, { "fixed": "2.2.5" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "RubyGems", "name": "recurly" }, "ranges": [ { "events": [ { "introduced": "2.1.0" }, { "fixed": "2.1.11" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "RubyGems", "name": "recurly" }, "ranges": [ { "events": [ { "introduced": "2.0.0" }, { "fixed": "2.0.13" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "RubyGems", "name": "recurly" }, "ranges": [ { "events": [ { "introduced": "2.9.0" }, { "fixed": "2.9.2" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "RubyGems", "name": "recurly" }, "ranges": [ { "events": [ { "introduced": "2.8.0" }, { "fixed": "2.8.2" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "RubyGems", "name": "recurly" }, "ranges": [ { "events": [ { "introduced": "2.7.0" }, { "fixed": "2.7.8" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "RubyGems", "name": "recurly" }, "ranges": [ { "events": [ { "introduced": "2.6.0" }, { "fixed": "2.6.3" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "RubyGems", "name": "recurly" }, "ranges": [ { "events": [ { "introduced": "2.5.0" }, { "fixed": "2.5.4" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "RubyGems", "name": "recurly" }, "ranges": [ { "events": [ { "introduced": "2.4.0" }, { "fixed": "2.4.11" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "RubyGems", "name": "recurly" }, "ranges": [ { "events": [ { "introduced": "2.11.0" }, { "fixed": "2.11.3" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "RubyGems", "name": "recurly" }, "ranges": [ { "events": [ { "introduced": "2.10.0" }, { "fixed": "2.10.4" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2017-0905" ], "database_specific": { "cwe_ids": [ "CWE-918" ], "github_reviewed": true, "github_reviewed_at": "2020-06-16T22:01:40Z", "nvd_published_at": null, "severity": "CRITICAL" }, "details": "The Recurly Client Ruby Library before 2.0.13, 2.1.11, 2.2.5, 2.3.10, 2.4.11, 2.5.4, 2.6.3, 2.7.8, 2.8.2, 2.9.2, 2.10.4, 2.11.3 is vulnerable to a Server-Side Request Forgery vulnerability in the `Resource#find` method that could result in compromise of API keys or other critical resources.", "id": "GHSA-x27v-x225-gq8g", "modified": "2023-08-29T15:38:45Z", "published": "2017-12-06T16:43:00Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-0905" }, { "type": "WEB", "url": "https://github.com/recurly/recurly-client-ruby/commit/1bb0284d6e668b8b3d31167790ed6db1f6ccc4be" }, { "type": "WEB", "url": "https://hackerone.com/reports/288635" }, { "type": "PACKAGE", "url": "https://github.com/recurly/recurly-client-ruby" }, { "type": "WEB", "url": "https://github.com/rubysec/ruby-advisory-db/blob/master/gems/recurly/CVE-2017-0905.yml" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ], "summary": "Recurly gem Server-Side Request Forgery in Resource#find method" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…