Lucene search

K

Rails Security Vulnerabilities

cve
cve

CVE-2024-26142

Rails is a web-application framework. Starting in version 7.1.0, there is a possible ReDoS vulnerability in the Accept header parsing routines of Action Dispatch. This vulnerability is patched in 7.1.3.1. Ruby 3.2 has mitigations for this problem, so Rails applications using Ruby 3.2 or newer are.....

7.5CVSS

7.2AI Score

0.0004EPSS

2024-02-27 04:15 PM
85
cve
cve

CVE-2024-26144

Rails is a web-application framework. Starting with version 5.2.0, there is a possible sensitive session information leak in Active Storage. By default, Active Storage sends a Set-Cookie header along with the user's session cookie when serving blobs. It also sets Cache-Control to public. Certain...

5.3CVSS

6.6AI Score

0.0004EPSS

2024-02-27 04:15 PM
89
cve
cve

CVE-2024-26143

Rails is a web-application framework. There is a possible XSS vulnerability when using the translation helpers in Action Controller. Applications using translation methods like translate, or t on a controller, with a key ending in "_html", a :default key which contains untrusted user input, and...

6.1CVSS

6.2AI Score

0.0004EPSS

2024-02-27 04:15 PM
129
cve
cve

CVE-2015-2179

The xaviershay-dm-rails gem 0.10.3.8 for Ruby allows local users to discover MySQL credentials by listing a process and its...

5.5CVSS

6.5AI Score

0.0004EPSS

2023-12-12 05:15 PM
22
cve
cve

CVE-2023-26153

Versions of the package geokit-rails before 2.5.0 are vulnerable to Command Injection due to unsafe deserialisation of YAML within the 'geo_location' cookie. This issue can be exploited remotely via a malicious cookie value. Note: An attacker can use this vulnerability to execute commands on the...

9.8CVSS

7.5AI Score

0.001EPSS

2023-10-06 05:15 AM
20
cve
cve

CVE-2023-27849

rails-routes-to-json v1.0.0 was discovered to contain a remote code execution (RCE) vulnerability via the child_process...

9.8CVSS

9.8AI Score

0.005EPSS

2023-04-24 06:15 PM
14
cve
cve

CVE-2023-28846

Unpoly is a JavaScript framework for server-side web applications. There is a possible Denial of Service (DoS) vulnerability in the unpoly-rails gem that implements the Unpoly server protocol for Rails applications. This issues affects Rails applications that operate as an upstream of a load...

7.5CVSS

7.5AI Score

0.003EPSS

2023-03-30 08:15 PM
18
cve
cve

CVE-2015-10083

A vulnerability has been found in harrystech Dynosaur-Rails and classified as critical. Affected by this vulnerability is the function basic_auth of the file app/controllers/application_controller.rb. The manipulation leads to improper authentication. This product does not use versioning. This is.....

9.8CVSS

7.2AI Score

0.018EPSS

2023-02-21 03:15 PM
17
cve
cve

CVE-2023-22797

An open redirect vulnerability is fixed in Rails 7.0.4.1 with the new protection against open redirects from calling redirect_to with untrusted user input. In prior versions the developer was fully responsible for only providing trusted input. However the check introduced could allow an attacker...

6.1CVSS

5.9AI Score

0.001EPSS

2023-02-09 08:15 PM
68
cve
cve

CVE-2023-22795

A regular expression based DoS vulnerability in Action Dispatch <6.1.7.1 and <7.0.4.1 related to the If-None-Match header. A specially crafted HTTP If-None-Match header can cause the regular expression engine to enter a state of catastrophic backtracking, when on a version of Ruby below 3.2.0...

7.5CVSS

7.3AI Score

0.019EPSS

2023-02-09 08:15 PM
207
cve
cve

CVE-2023-22792

A regular expression based DoS vulnerability in Action Dispatch <6.0.6.1,< 6.1.7.1, and <7.0.4.1. Specially crafted cookies, in combination with a specially crafted X_FORWARDED_HOST header can cause the regular expression engine to enter a state of catastrophic backtracking. This can cause...

7.5CVSS

7.3AI Score

0.001EPSS

2023-02-09 08:15 PM
102
cve
cve

CVE-2014-125033

A vulnerability was found in rails-cv-app. It has been rated as problematic. Affected by this issue is some unknown functionality of the file app/controllers/uploaded_files_controller.rb. The manipulation with the input ../../../etc/passwd leads to path traversal: '../filedir'. The exploit has...

7.5CVSS

7.4AI Score

0.001EPSS

2023-01-02 08:15 AM
18
cve
cve

CVE-2022-23520

rails-html-sanitizer is responsible for sanitizing HTML fragments in Rails applications. Prior to version 1.4.4, there is a possible XSS vulnerability with certain configurations of Rails::Html::Sanitizer due to an incomplete fix of CVE-2022-32209. Rails::Html::Sanitizer may allow an attacker to...

6.1CVSS

6.1AI Score

0.001EPSS

2022-12-14 06:15 PM
91
cve
cve

CVE-2022-23519

rails-html-sanitizer is responsible for sanitizing HTML fragments in Rails applications. Prior to version 1.4.4, a possible XSS vulnerability with certain configurations of Rails::Html::Sanitizer may allow an attacker to inject content if the application developer has overridden the sanitizer's...

6.1CVSS

5.9AI Score

0.001EPSS

2022-12-14 05:15 PM
78
cve
cve

CVE-2022-23517

rails-html-sanitizer is responsible for sanitizing HTML fragments in Rails applications. Certain configurations of rails-html-sanitizer < 1.4.4 use an inefficient regular expression that is susceptible to excessive backtracking when attempting to sanitize certain SVG attributes. This may lead to...

7.5CVSS

7.1AI Score

0.001EPSS

2022-12-14 05:15 PM
122
cve
cve

CVE-2022-23518

rails-html-sanitizer is responsible for sanitizing HTML fragments in Rails applications. Versions >= 1.0.3, < 1.4.4 are vulnerable to cross-site scripting via data URIs when used in combination with Loofah >= 2.1.0. This issue is patched in version...

6.1CVSS

5.8AI Score

0.001EPSS

2022-12-14 05:15 PM
73
cve
cve

CVE-2022-3704

A vulnerability classified as problematic has been found in Ruby on Rails. This affects an unknown part of the file actionpack/lib/action_dispatch/middleware/templates/routes/_table.html.erb. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. The real...

5.4CVSS

5.2AI Score

0.001EPSS

2022-10-26 08:15 PM
43
5
cve
cve

CVE-2022-23633

Action Pack is a framework for handling and responding to web requests. Under certain circumstances response bodies will not be closed. In the event a response is not notified of a close, ActionDispatch::Executor will not know to reset thread local state for the next request. This can lead to data....

5.9CVSS

5.6AI Score

0.002EPSS

2022-02-11 09:15 PM
150
2
cve
cve

CVE-2021-44528

A open redirect vulnerability exists in Action Pack >= 6.0.0 that could allow an attacker to craft a "X-Forwarded-Host" headers in combination with certain "allowed host" formats can cause the Host Authorization middleware in Action Pack to redirect users to a malicious...

6.1CVSS

6.1AI Score

0.002EPSS

2022-01-10 02:10 PM
64
cve
cve

CVE-2011-1497

A cross-site scripting vulnerability flaw was found in the auto_link function in Rails before version...

6.1CVSS

5.9AI Score

0.001EPSS

2021-10-19 02:15 PM
36
cve
cve

CVE-2021-22942

A possible open redirect vulnerability in the Host Authorization middleware in Action Pack >= 6.0.0 that could allow attackers to redirect users to a malicious...

6.1CVSS

6.1AI Score

0.001EPSS

2021-10-18 01:15 PM
82
cve
cve

CVE-2021-22904

The actionpack ruby gem before 6.1.3.2, 6.0.3.7, 5.2.4.6, 5.2.6 suffers from a possible denial of service vulnerability in the Token Authentication logic in Action Controller due to a too permissive regular expression. Impacted code uses authenticate_or_request_with_http_token or...

7.5CVSS

7.4AI Score

0.002EPSS

2021-06-11 04:15 PM
98
3
cve
cve

CVE-2021-22903

The actionpack ruby gem before 6.1.3.2 suffers from a possible open redirect vulnerability. Specially crafted Host headers in combination with certain "allowed host" formats can cause the Host Authorization middleware in Action Pack to redirect users to a malicious website. This is similar to...

6.1CVSS

6.1AI Score

0.001EPSS

2021-06-11 04:15 PM
63
2
cve
cve

CVE-2021-22902

The actionpack ruby gem (a framework for handling and responding to web requests in Rails) before 6.0.3.7, 6.1.3.2 suffers from a possible denial of service vulnerability in the Mime type parser of Action Dispatch. Carefully crafted Accept headers can cause the mime type parser in Action Dispatch.....

7.5CVSS

7.2AI Score

0.001EPSS

2021-06-11 04:15 PM
193
5
cve
cve

CVE-2021-22885

A possible information disclosure / unintended method execution vulnerability in Action Pack >= 2.0.0 when using the redirect_to or polymorphic_urlhelper with untrusted user...

7.5CVSS

7.1AI Score

0.006EPSS

2021-05-27 12:15 PM
182
9
cve
cve

CVE-2021-22880

The PostgreSQL adapter in Active Record before 6.1.2.1, 6.0.3.5, 5.2.4.5 suffers from a regular expression denial of service (REDoS) vulnerability. Carefully crafted input can cause the input validation in the money type of the PostgreSQL adapter in Active Record to spend too much time in a...

7.5CVSS

7.1AI Score

0.006EPSS

2021-02-11 06:15 PM
244
11
cve
cve

CVE-2021-22881

The Host Authorization middleware in Action Pack before 6.1.2.1, 6.0.3.5 suffers from an open redirect vulnerability. Specially crafted Host headers in combination with certain "allowed host" formats can cause the Host Authorization middleware in Action Pack to redirect users to a malicious...

6.1CVSS

6AI Score

0.002EPSS

2021-02-11 06:15 PM
106
7
cve
cve

CVE-2020-8264

In actionpack gem >= 6.0.0, a possible XSS vulnerability exists when an application is running in development mode allowing an attacker to send or embed (in another page) a specially crafted URL which can allow the attacker to execute JavaScript in the context of the local application. This...

6.1CVSS

5.9AI Score

0.001EPSS

2021-01-06 09:15 PM
72
3
cve
cve

CVE-2020-8166

A CSRF forgery vulnerability exists in rails < 5.2.5, rails < 6.0.4 that makes it possible for an attacker to, given a global CSRF token such as the one present in the authenticity_token meta tag, forge a per-form CSRF...

4.3CVSS

4.4AI Score

0.003EPSS

2020-07-02 07:15 PM
165
cve
cve

CVE-2020-8163

The is a code injection vulnerability in versions of Rails prior to 5.0.1 that wouldallow an attacker who controlled the locals argument of a render call to perform a...

8.8CVSS

8.5AI Score

0.966EPSS

2020-07-02 07:15 PM
147
5
cve
cve

CVE-2020-8185

A denial of service vulnerability exists in Rails <6.0.3.2 that allowed an untrusted user to run any pending migrations on a Rails app running in...

6.5CVSS

6.2AI Score

0.001EPSS

2020-07-02 07:15 PM
150
2
cve
cve

CVE-2020-8165

A deserialization of untrusted data vulnernerability exists in rails < 5.2.4.3, rails < 6.0.3.1 that can allow an attacker to unmarshal user-provided objects in MemCacheStore and RedisCacheStore potentially resulting in an...

9.8CVSS

9.1AI Score

0.666EPSS

2020-06-19 06:15 PM
176
5
cve
cve

CVE-2020-8167

A CSRF vulnerability exists in rails <= 6.0.3 rails-ujs module that could allow attackers to send CSRF tokens to wrong...

6.5CVSS

6.3AI Score

0.003EPSS

2020-06-19 06:15 PM
147
cve
cve

CVE-2020-8162

A client side enforcement of server side security vulnerability exists in rails < 5.2.4.2 and rails < 6.0.3.1 ActiveStorage's S3 adapter that allows the Content-Length of a direct file upload to be modified by an end user bypassing upload...

7.5CVSS

7.2AI Score

0.003EPSS

2020-06-19 05:15 PM
67
2
cve
cve

CVE-2020-8164

A deserialization of untrusted data vulnerability exists in rails < 5.2.4.3, rails < 6.0.3.1 which can allow an attacker to supply information can be inadvertently leaked fromStrong...

7.5CVSS

7.1AI Score

0.006EPSS

2020-06-19 05:15 PM
162
2
cve
cve

CVE-2010-3299

The encrypt/decrypt functions in Ruby on Rails 2.3 are vulnerable to padding oracle...

6.5CVSS

6.4AI Score

0.005EPSS

2019-11-12 09:15 PM
30
cve
cve

CVE-2019-5419

There is a possible denial of service vulnerability in Action View (Rails) <5.2.2.1, <5.1.6.2, <5.0.7.2, <4.2.11.1 where specially crafted accept headers can cause action view to consume 100% cpu and make the server...

7.5CVSS

7.1AI Score

0.003EPSS

2019-03-27 02:29 PM
218
cve
cve

CVE-2019-5420

A remote code execution vulnerability in development mode Rails <5.2.2.1, <6.0.0.beta3 can allow an attacker to guess the automatically generated development mode secret token. This secret token can be used in combination with other Rails internals to escalate to a remote code execution...

9.8CVSS

9.5AI Score

0.969EPSS

2019-03-27 02:29 PM
242
cve
cve

CVE-2019-5418

There is a File Content Disclosure vulnerability in Action View <5.2.2.1, <5.1.6.2, <5.0.7.2, <4.2.11.1 and v3 where specially crafted accept headers can cause contents of arbitrary files on the target system's filesystem to be...

7.5CVSS

7.3AI Score

0.974EPSS

2019-03-27 02:29 PM
243
8
cve
cve

CVE-2018-16476

A Broken Access Control vulnerability in Active Job versions >= 4.2.0 allows an attacker to craft user input which can cause Active Job to deserialize it using GlobalId and give them access to information that they should not have. This vulnerability has been fixed in versions 4.2.11, 5.0.7.1,.....

7.5CVSS

7.2AI Score

0.002EPSS

2018-11-30 07:29 PM
62
cve
cve

CVE-2018-16477

A bypass vulnerability in Active Storage >= 5.2.0 for Google Cloud Storage and Disk services allow an attacker to modify the content-disposition and content-type parameters which can be used in with HTML files and have them executed inline. Additionally, if combined with other techniques such as...

6.5CVSS

6.3AI Score

0.001EPSS

2018-11-30 07:29 PM
53
cve
cve

CVE-2018-18476

mysql-binuuid-rails 1.1.0 and earlier allows SQL Injection because it removes default string escaping for affected database...

9.8CVSS

9.9AI Score

0.003EPSS

2018-10-24 09:29 PM
56
cve
cve

CVE-2018-3741

There is a possible XSS vulnerability in all rails-html-sanitizer gem versions below 1.0.4 for Ruby. The gem allows non-whitelisted attributes to be present in sanitized output when input with specially-crafted HTML fragments, and these attributes can lead to an XSS attack on target applications......

6.1CVSS

5.9AI Score

0.001EPSS

2018-03-30 07:29 PM
70
cve
cve

CVE-2017-12097

An exploitable cross site scripting (XSS) vulnerability exists in the filter functionality of the delayed_job_web rails gem version 1.4. A specially crafted URL can cause an XSS flaw resulting in an attacker being able to execute arbitrary javascript on the victim's browser. An attacker can phish.....

6.1CVSS

5.9AI Score

0.001EPSS

2018-01-19 08:29 PM
44
cve
cve

CVE-2017-17916

SQL injection vulnerability in the 'find_by' method in Ruby on Rails 5.1.4 and earlier allows remote attackers to execute arbitrary SQL commands via the 'name' parameter. NOTE: The vendor disputes this issue because the documentation states that this method is not intended for use with untrusted...

8.1CVSS

8.6AI Score

0.002EPSS

2017-12-29 04:29 PM
35
cve
cve

CVE-2017-17917

SQL injection vulnerability in the 'where' method in Ruby on Rails 5.1.4 and earlier allows remote attackers to execute arbitrary SQL commands via the 'id' parameter. NOTE: The vendor disputes this issue because the documentation states that this method is not intended for use with untrusted...

8.1CVSS

8.6AI Score

0.001EPSS

2017-12-29 04:29 PM
35
cve
cve

CVE-2016-6316

Cross-site scripting (XSS) vulnerability in Action View in Ruby on Rails 3.x before 3.2.22.3, 4.x before 4.2.7.1, and 5.x before 5.0.0.1 might allow remote attackers to inject arbitrary web script or HTML via text declared as "HTML safe" and used as attribute values in tag...

6.1CVSS

6AI Score

0.002EPSS

2016-09-07 07:28 PM
64
4
cve
cve

CVE-2016-6317

Action Record in Ruby on Rails 4.2.x before 4.2.7.1 does not properly consider differences in parameter handling between the Active Record component and the JSON implementation, which allows remote attackers to bypass intended database-query restrictions and perform NULL checks or trigger missing.....

7.5CVSS

7.6AI Score

0.003EPSS

2016-09-07 07:28 PM
64
4
cve
cve

CVE-2016-2097

Directory traversal vulnerability in Action View in Ruby on Rails before 3.2.22.2 and 4.x before 4.1.14.2 allows remote attackers to read arbitrary files by leveraging an application's unrestricted use of the render method and providing a .. (dot dot) in a pathname. NOTE: this vulnerability...

5.3CVSS

6.3AI Score

0.011EPSS

2016-04-07 11:59 PM
67
In Wild
cve
cve

CVE-2016-2098

Action Pack in Ruby on Rails before 3.2.22.2, 4.x before 4.1.14.2, and 4.2.x before 4.2.5.2 allows remote attackers to execute arbitrary Ruby code by leveraging an application's unrestricted use of the render...

7.3CVSS

7.3AI Score

0.947EPSS

2016-04-07 11:59 PM
67
2
Total number of security vulnerabilities120