Skip to content

sidekiq vulnerable to cross-site scripting

High severity GitHub Reviewed Published Apr 21, 2023 to the GitHub Advisory Database • Updated May 1, 2024

Package

bundler sidekiq (RubyGems)

Affected versions

>= 7.0.4, < 7.0.8

Patched versions

7.0.8
Published by the National Vulnerability Database Apr 21, 2023
Published to the GitHub Advisory Database Apr 21, 2023
Reviewed Apr 24, 2023
Last updated May 1, 2024

Severity

High

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
Low

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:L

EPSS score

2.464%
(90th percentile)

Weaknesses

CVE ID

CVE-2023-1892

GHSA ID

GHSA-h3r8-h5qw-4r35

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.