vulnerability
FreeBSD: VID-2bffdf2f-9d45-11e7-a25c-471bafc3262f (CVE-2017-14506): rubygem-geminabox -- XSS & CSRF vulnerabilities
| Severity | CVSS | Published | Added | Modified |
|---|---|---|---|---|
| 3 | (AV:N/AC:M/Au:S/C:N/I:P/A:N) | Sep 19, 2017 | Sep 19, 2017 | Dec 10, 2025 |
Severity
3
CVSS
(AV:N/AC:M/Au:S/C:N/I:P/A:N)
Published
Sep 19, 2017
Added
Sep 19, 2017
Modified
Dec 10, 2025
Description
Gem in a box XSS vulenrability - CVE-2017-14506: Malicious attacker create GEM file with crafted homepage value (gem.homepage in .gemspec file) includes XSS payload. The attacker access geminabox system and uploads the gem file (or uses CSRF/SSRF attack to do so). From now on, any user access Geminabox web server, executes the malicious XSS payload, that will delete any gems on the server, and won't let users use the geminabox anymore. (make victim's browser crash or redirect them to other hosts).
Solution
freebsd-upgrade-package-rubygem-geminabox
NEW
Explore Exposure Command
Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.