Skip to content

Command Injection in sequenceserver

Critical severity GitHub Reviewed Published Aug 13, 2024 in wurmlab/sequenceserver • Updated Aug 14, 2024

Package

bundler sequenceserver (RubyGems)

Affected versions

< 3.1.2

Patched versions

3.1.2

Description

Impact

Several HTTP endpoints did not properly sanitize user input and/or query parameters. This could be exploited to inject and run unwanted shell commands

Patches

Fixed in 3.1.2

Workarounds

No known workarounds

References

@yannickwurm yannickwurm published to wurmlab/sequenceserver Aug 13, 2024
Published to the GitHub Advisory Database Aug 13, 2024
Reviewed Aug 13, 2024
Published by the National Vulnerability Database Aug 14, 2024
Last updated Aug 14, 2024

Severity

Critical

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS score

0.090%
(39th percentile)

Weaknesses

CVE ID

CVE-2024-42360

GHSA ID

GHSA-qv32-5wm2-p32h

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.