KPB-US / badgeulator

employee identification badge printing system
1 stars 1 forks source link

[Snyk] Fix for 2 vulnerabilities #85

Open mfrederickson opened 2 years ago

mfrederickson commented 2 years ago

This PR was automatically created by Snyk using the credentials of a real user.


Snyk has created this PR to fix one or more vulnerable packages in the `rubygems` dependencies of this project.

#### Changes included in this PR - Changes to the following files to upgrade the vulnerable dependencies to a fixed version: - Gemfile - Gemfile.lock #### Vulnerabilities that will be fixed ##### With an upgrade: Severity | Priority Score (*) | Issue | Breaking Change | Exploit Maturity :-------------------------:|-------------------------|:-------------------------|:-------------------------|:------------------------- ![critical severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/c.png "critical severity") | **776/1000**
**Why?** Recently disclosed, Has a fix available, CVSS 9.8 | Arbitrary Code Injection
[SNYK-RUBY-RACK-2848599](https://snyk.io/vuln/SNYK-RUBY-RACK-2848599) | No | No Known Exploit ![high severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/h.png "high severity") | **661/1000**
**Why?** Recently disclosed, Has a fix available, CVSS 7.5 | Denial of Service (DoS)
[SNYK-RUBY-RACK-2848600](https://snyk.io/vuln/SNYK-RUBY-RACK-2848600) | No | No Known Exploit (*) Note that the real score may have changed since the PR was raised. Check the changes in this PR to ensure they won't cause issues with your project. ------------ **Note:** *You are seeing this because you or someone else with access to this repository has authorized Snyk to open fix PRs.* For more information: 🧐 [View latest project report](https://app.snyk.io/org/mfrederickson/project/e9eef495-061c-4765-8715-e1e8622ba457?utm_source=github&utm_medium=referral&page=fix-pr) 🛠 [Adjust project settings](https://app.snyk.io/org/mfrederickson/project/e9eef495-061c-4765-8715-e1e8622ba457?utm_source=github&utm_medium=referral&page=fix-pr/settings) 📚 [Read more about Snyk's upgrade and patch logic](https://support.snyk.io/hc/en-us/articles/360003891078-Snyk-patches-to-fix-vulnerabilities) [//]: # (snyk:metadata:{"prId":"278b1deb-c590-4617-9d12-c4a0643b0e39","prPublicId":"278b1deb-c590-4617-9d12-c4a0643b0e39","dependencies":[{"name":"capybara","from":"3.36.0","to":"3.36.0"},{"name":"coffee-rails","from":"4.2.2","to":"4.2.2"},{"name":"devise","from":"4.8.1","to":"4.8.1"},{"name":"devise_ldap_authenticatable","from":"0.8.7","to":"0.8.7"},{"name":"dotenv-rails","from":"2.7.6","to":"2.7.6"},{"name":"jquery-rails","from":"4.4.0","to":"4.4.0"},{"name":"rails","from":"5.2.7","to":"5.2.7"},{"name":"rails-controller-testing","from":"1.0.5","to":"1.0.5"},{"name":"sass-rails","from":"5.1.0","to":"5.1.0"},{"name":"simple_form","from":"5.1.0","to":"5.1.0"},{"name":"web-console","from":"3.7.0","to":"3.7.0"}],"packageManager":"rubygems","projectPublicId":"e9eef495-061c-4765-8715-e1e8622ba457","projectUrl":"https://app.snyk.io/org/mfrederickson/project/e9eef495-061c-4765-8715-e1e8622ba457?utm_source=github&utm_medium=referral&page=fix-pr","type":"auto","patch":[],"vulns":["SNYK-RUBY-RACK-2848599","SNYK-RUBY-RACK-2848600"],"upgrade":["SNYK-RUBY-RACK-2848599","SNYK-RUBY-RACK-2848600"],"isBreakingChange":false,"env":"prod","prType":"fix","templateVariants":["priorityScore"],"priorityScoreList":[776,661]}) --- **Learn how to fix vulnerabilities with free interactive lessons:** 🦉 [Arbitrary Code Injection](https://learn.snyk.io/lessons/malicious-code-injection/javascript?loc=fix-pr)