Lucene search

K

Administrate Security Vulnerabilities

cve
cve

CVE-2016-3098

Cross-site request forgery (CSRF) vulnerability in administrate 0.1.4 and earlier allows remote attackers to hijack the user's OAuth autorization...

5.4CVSS

5.5AI Score

0.001EPSS

2022-08-05 04:15 PM
43
10
cve
cve

CVE-2020-5257

In Administrate (rubygem) before version 0.13.0, when sorting by attributes on a dashboard, the direction parameter was not validated before being interpolated into the SQL query. This could present a SQL injection if the attacker were able to modify the direction parameter and bypass ActiveRecord....

8.1CVSS

8.3AI Score

0.001EPSS

2020-03-13 09:15 PM
110