pkg:maven/io.ratpack/ratpack-core

Type maven
Namespace io.ratpack
Name ratpack-core

Known advisories, vulnerabilities and fixes for io.ratpack/ratpack-core package.

Repository
https://mvnrepository.com/artifact/io.ratpack/ratpack-core
Critical 1
High 2
Moderate 1
Type Version Distribution # CVEs # Advisory ID Title Severity Published
Affected < 1.9.0 CVE-2021-29485
maven MAVEN:GHSA-HC33-32VW-RPP9 Remote Code Execution Vulnerability in Session Storage critical 2021-07-01T17:01:16
(3 years ago)
Fixed = 1.9.0 CVE-2021-29485
maven MAVEN:GHSA-HC33-32VW-RPP9 Remote Code Execution Vulnerability in Session Storage critical 2021-07-01T17:01:16
(3 years ago)
Affected < 1.7.5 CVE-2019-17513
maven MAVEN:GHSA-MVQP-Q37C-WF9J io.ratpack:ratpack-core vulnerable to Improper Neutralization of Special Elements in Output ('Injection') high 2019-10-21T16:08:43
(4 years ago)
Fixed = 1.7.5 CVE-2019-17513
maven MAVEN:GHSA-MVQP-Q37C-WF9J io.ratpack:ratpack-core vulnerable to Improper Neutralization of Special Elements in Output ('Injection') high 2019-10-21T16:08:43
(4 years ago)
Affected < 1.7.6 CVE-2019-10770
maven MAVEN:GHSA-R2WF-Q3X4-HRV9 Default development error handler in Ratpack is vulnerable to HTML content injection (XSS) moderate 2020-01-27T19:28:20
(4 years ago)
Fixed = 1.7.6 CVE-2019-10770
maven MAVEN:GHSA-R2WF-Q3X4-HRV9 Default development error handler in Ratpack is vulnerable to HTML content injection (XSS) moderate 2020-01-27T19:28:20
(4 years ago)
Affected < 1.9.0 CVE-2021-29479
maven MAVEN:GHSA-W6RQ-6H34-VH7Q Cached redirect poisoning via X-Forwarded-Host header high 2021-07-01T17:02:38
(3 years ago)
Fixed = 1.9.0 CVE-2021-29479
maven MAVEN:GHSA-W6RQ-6H34-VH7Q Cached redirect poisoning via X-Forwarded-Host header high 2021-07-01T17:02:38
(3 years ago)
Loading...