Skip to content

Commit e645113

Browse files
jasnowRubySec CI
authored andcommitted
Updated advisory posts against rubysec/ruby-advisory-db@0b0c7c8
1 parent 8a2be45 commit e645113

File tree

1 file changed

+7
-11
lines changed

1 file changed

+7
-11
lines changed

advisories/_posts/2014-06-30-CVE-2014-10075.md

Lines changed: 7 additions & 11 deletions
Original file line numberDiff line numberDiff line change
@@ -5,18 +5,12 @@ title: 'CVE-2014-10075 (karo): karo Gem for Ruby db.rb Metacharacter Handling Re
55
comments: false
66
categories:
77
- karo
8-
- rubygems
9-
- rubygems
10-
- rubygems
118
advisory:
129
gem: karo
13-
library: rubygems
14-
framework: rubygems
15-
platform: rubygems
1610
cve: 2014-10075
1711
osvdb: 108573
1812
ghsa: qfwq-chf4-jvwg
19-
url: https://nvd.nist.gov/vuln/detail/CVE-2014-10075
13+
url: https://github.com/advisories/GHSA-qfwq-chf4-jvwg
2014
title: karo Gem for Ruby db.rb Metacharacter Handling Remote Command Execution
2115
date: 2014-06-30
2216
description: |
@@ -31,14 +25,16 @@ advisory:
3125
in a Command ('Command Injection')
3226
3327
* Severity: CRITICAL - CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
28+
cvss_v2: 7.5
3429
cvss_v3: 9.8
30+
notes: Never patched
3531
related:
3632
url:
3733
- https://nvd.nist.gov/vuln/detail/CVE-2014-10075
38-
- http://www.vapid.dhs.org/advisories/karo-2.3.8.html
39-
- http://www.vapidlabs.com/advisory.php?v=63
40-
- http://osvdb.org/show/osvdb/108573
41-
- https://github.com/advisories/GHSA-qf67-vmxx-gp4jGHSA-qfwq-chf4-jvwg.json
4234
- https://github.com/rahult/karo
4335
- https://github.com/rahult/karo/blob/master/CHANGELOG.md
36+
- https://web.archive.org/web/20250421021935/http://www.vapid.dhs.org/advisories/karo-2.3.8.html
37+
- http://www.vapidlabs.com/advisory.php?v=63
38+
- https://www.openwall.com/lists/oss-security/2014/07/07/22
39+
- https://github.com/advisories/GHSA-qfwq-chf4-jvwg
4440
---

0 commit comments

Comments
 (0)