Filtered by vendor Thoughtbot Subscriptions
Filtered by product Paperclip Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2017-0889 1 Thoughtbot 1 Paperclip 2019-10-09 N/A
Paperclip ruby gem version 3.1.4 and later suffers from a Server-SIde Request Forgery (SSRF) vulnerability in the Paperclip::UriAdapter class. Attackers may be able to access information about internal network resources.
CVE-2015-2963 1 Thoughtbot 1 Paperclip 2016-12-03 N/A
The thoughtbot paperclip gem before 4.2.2 for Ruby does not consider the content-type value during media-type validation, which allows remote attackers to upload HTML documents and conduct cross-site scripting (XSS) attacks via a spoofed value, as demonstrated by image/jpeg.