ghsa-p4xx-w6fr-c4w9
Vulnerability from github
Published
2023-02-02 06:30
Modified
2023-02-10 00:20
Severity ?
Summary
Clockwork Web contains a Cross-Site Request Forgery Vulnerability with Rails < 5.2
Details
Clockwork Web before 0.1.2, when used with Rails before 5.2 is used, allows Cross-Site Request Forgery (CSRF). A CSRF attack works by getting an authorized user to visit a malicious website and then performing requests on behalf of the user. In this instance, actions include enabling and disabling jobs. All users running an affected release on Rails < 5.2 should upgrade immediately.
{ "affected": [ { "package": { "ecosystem": "RubyGems", "name": "clockwork_web" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "0.1.2" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2023-25015" ], "database_specific": { "cwe_ids": [ "CWE-352" ], "github_reviewed": true, "github_reviewed_at": "2023-02-02T23:07:04Z", "nvd_published_at": "2023-02-02T04:15:00Z", "severity": "MODERATE" }, "details": "Clockwork Web before 0.1.2, when used with Rails before 5.2 is used, allows Cross-Site Request Forgery (CSRF). A CSRF attack works by getting an authorized user to visit a malicious website and then performing requests on behalf of the user. In this instance, actions include enabling and disabling jobs. All users running an affected release on Rails \u003c 5.2 should upgrade immediately.\n", "id": "GHSA-p4xx-w6fr-c4w9", "modified": "2023-02-10T00:20:55Z", "published": "2023-02-02T06:30:26Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-25015" }, { "type": "WEB", "url": "https://github.com/ankane/clockwork_web/issues/4" }, { "type": "WEB", "url": "https://github.com/ankane/clockwork_web/commit/ec2896503ee231588547c2fad4cb93a94e78f857" }, { "type": "PACKAGE", "url": "https://github.com/ankane/clockwork_web" }, { "type": "WEB", "url": "https://github.com/ankane/clockwork_web/compare/v0.1.1...v0.1.2" }, { "type": "WEB", "url": "https://github.com/rubysec/ruby-advisory-db/blob/master/gems/clockwork_web/CVE-2023-25015.yml" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "type": "CVSS_V3" } ], "summary": "Clockwork Web contains a Cross-Site Request Forgery Vulnerability with Rails \u003c 5.2" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.