Lucene search

K

Ruby Security Vulnerabilities

cve
cve

CVE-2015-20108

xml_security.rb in the ruby-saml gem before 1.0.0 for Ruby allows XPath injection and code execution because prepared statements are not...

9.8CVSS

9.8AI Score

0.001EPSS

2023-05-27 07:15 PM
22
cve
cve

CVE-2023-1125

The Ruby Help Desk WordPress plugin before 1.3.4 does not ensure that the ticket being modified belongs to the user making the request, allowing an attacker to close and/or add files and replies to tickets other than their...

6.5CVSS

7AI Score

0.001EPSS

2023-05-02 08:15 AM
25
cve
cve

CVE-2023-28756

A ReDoS issue was discovered in the Time component through 0.2.1 in Ruby through 3.2.1. The Time parser mishandles invalid URLs that have specific characters. It causes an increase in execution time for parsing strings to Time objects. The fixed versions are 0.1.1 and...

5.3CVSS

5.4AI Score

0.002EPSS

2023-03-31 04:15 AM
394
cve
cve

CVE-2022-46648

ruby-git versions prior to v1.13.0 allows a remote authenticated attacker to execute an arbitrary ruby code by having a user to load a repository containing a specially crafted filename to the product. This vulnerability is different from...

8CVSS

7.7AI Score

0.001EPSS

2023-01-17 10:15 AM
89
cve
cve

CVE-2022-47318

ruby-git versions prior to v1.13.0 allows a remote authenticated attacker to execute an arbitrary ruby code by having a user to load a repository containing a specially crafted filename to the product. This vulnerability is different from...

8CVSS

7.7AI Score

0.002EPSS

2023-01-17 10:15 AM
46
cve
cve

CVE-2021-33621

The cgi gem before 0.1.0.2, 0.2.x before 0.2.2, and 0.3.x before 0.3.5 for Ruby allows HTTP response splitting. This is relevant to applications that use untrusted user input either to generate an HTTP response or to create a CGI::Cookie...

8.8CVSS

8.4AI Score

0.003EPSS

2022-11-18 11:15 PM
367
16
cve
cve

CVE-2022-3704

A vulnerability classified as problematic has been found in Ruby on Rails. This affects an unknown part of the file actionpack/lib/action_dispatch/middleware/templates/routes/_table.html.erb. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. The real...

5.4CVSS

5.2AI Score

0.001EPSS

2022-10-26 08:15 PM
43
5
cve
cve

CVE-2016-2338

An exploitable heap overflow vulnerability exists in the Psych::Emitter start_document function of Ruby. In Psych::Emitter start_document function heap buffer "head" allocation is made based on tags array length. Specially constructed object passed as element of tags array can increase this array.....

9.8CVSS

9.5AI Score

0.009EPSS

2022-09-29 03:15 AM
200
3
cve
cve

CVE-2022-39224

Arr-pm is an RPM reader/writer library written in Ruby. Versions prior to 0.0.12 are subject to OS command injection resulting in shell execution if the RPM contains a malicious "payload compressor" field. This vulnerability impacts the extract and files methods of the RPM::File class of this...

7.8CVSS

7.8AI Score

0.001EPSS

2022-09-21 11:15 PM
67
7
cve
cve

CVE-2022-31115

opensearch-ruby is a community-driven, open source fork of elasticsearch-ruby. In versions prior to 2.0.1 the ruby YAML.load function was used instead of YAML.safe_load. As a result opensearch-ruby 2.0.0 and prior can lead to unsafe deserialization using YAML.load if the response is of type YAML......

8.8CVSS

8.7AI Score

0.002EPSS

2022-06-30 10:15 PM
71
6
cve
cve

CVE-2021-3779

A malicious MySQL server can request local file content from a client using ruby-mysql prior to version 2.10.0 without explicit authorization from the user. This issue was resolved in version 2.10.0 and...

6.5CVSS

6.3AI Score

0.002EPSS

2022-06-28 05:15 PM
54
6
cve
cve

CVE-2022-28738

A double free was found in the Regexp compiler in Ruby 3.x before 3.0.4 and 3.1.x before 3.1.2. If a victim attempts to create a Regexp from untrusted user input, an attacker may be able to write to unexpected memory...

9.8CVSS

9.1AI Score

0.003EPSS

2022-05-09 06:15 PM
170
3
cve
cve

CVE-2022-28739

There is a buffer over-read in Ruby before 2.6.10, 2.7.x before 2.7.6, 3.x before 3.0.4, and 3.1.x before 3.1.2. It occurs in String-to-Float conversion, including Kernel#Float and...

7.5CVSS

8AI Score

0.004EPSS

2022-05-09 06:15 PM
306
8
cve
cve

CVE-2022-24795

yajl-ruby is a C binding to the YAJL JSON parsing and generation library. The 1.x branch and the 2.x branch of yajl contain an integer overflow which leads to subsequent heap memory corruption when dealing with large (~2GB) inputs. The reallocation logic at yajl_buf.c#L64 may result in the need...

7.5CVSS

8AI Score

0.01EPSS

2022-04-05 04:15 PM
133
cve
cve

CVE-2021-41819

CGI::Cookie.parse in Ruby through 2.6.8 mishandles security prefixes in cookie names. This also affects the CGI gem through 0.3.0 for...

7.5CVSS

7.5AI Score

0.004EPSS

2022-01-01 06:15 AM
331
2
cve
cve

CVE-2021-41817

Date.parse in the date gem through 3.2.0 for Ruby allows ReDoS (regular expression Denial of Service) via a long string. The fixed versions are 3.2.1, 3.1.2, 3.0.2, and...

7.5CVSS

7.3AI Score

0.004EPSS

2022-01-01 05:15 AM
289
2
cve
cve

CVE-2021-32066

An issue was discovered in Ruby through 2.6.7, 2.7.x through 2.7.3, and 3.x through 3.0.1. Net::IMAP does not raise an exception when StartTLS fails with an an unknown response, which might allow man-in-the-middle attackers to bypass the TLS protections by leveraging a network position between the....

7.4CVSS

7.2AI Score

0.002EPSS

2021-08-01 07:15 PM
247
8
cve
cve

CVE-2021-28966

In Ruby through 3.0 on Windows, a remote attacker can submit a crafted path when a Web application handles a parameter with...

7.5CVSS

7.3AI Score

0.002EPSS

2021-07-30 02:15 PM
89
3
cve
cve

CVE-2021-31810

An issue was discovered in Ruby through 2.6.7, 2.7.x through 2.7.3, and 3.x through 3.0.1. A malicious FTP server can use the PASV response to trick Net::FTP into connecting back to a given IP address and port. This potentially makes curl extract information about services that are otherwise...

5.8CVSS

6.1AI Score

0.007EPSS

2021-07-13 01:15 PM
232
9
cve
cve

CVE-2021-33575

The Pixar ruby-jss gem before 1.6.0 allows remote attackers to execute arbitrary code because of the Plist gem's documented behavior of using Marshal.load during XML document...

9.8CVSS

9.8AI Score

0.007EPSS

2021-05-25 11:15 PM
57
2
cve
cve

CVE-2021-28965

The REXML gem before 3.2.5 in Ruby before 2.6.7, 2.7.x before 2.7.3, and 3.x before 3.0.1 does not properly address XML round-trip issues. An incorrect document can be produced after parsing and...

7.5CVSS

7.4AI Score

0.001EPSS

2021-04-21 07:15 AM
317
cve
cve

CVE-2020-25613

An issue was discovered in Ruby through 2.5.8, 2.6.x through 2.6.6, and 2.7.x through 2.7.1. WEBrick, a simple HTTP server bundled with Ruby, had not checked the transfer-encoding header value rigorously. An attacker may potentially exploit this issue to bypass a reverse proxy (which also has a...

7.5CVSS

7.5AI Score

0.003EPSS

2020-10-06 01:15 PM
458
cve
cve

CVE-2016-11086

lib/oauth/consumer.rb in the oauth-ruby gem through 0.5.4 for Ruby does not verify server X.509 certificates if a certificate bundle cannot be found, which allows man-in-the-middle attackers to spoof servers and obtain sensitive...

7.4CVSS

7.1AI Score

0.001EPSS

2020-09-24 08:15 PM
43
cve
cve

CVE-2020-10933

An issue was discovered in Ruby 2.5.x through 2.5.7, 2.6.x through 2.6.5, and 2.7.0. If a victim calls BasicSocket#read_nonblock(requested_size, buffer, exception: false), the method resizes the buffer to fit the requested size, but no data is copied. Thus, the buffer string provides the previous.....

5.3CVSS

6.1AI Score

0.006EPSS

2020-05-04 03:15 PM
292
cve
cve

CVE-2019-10780

BibTeX-ruby before 5.1.0 allows shell command injection due to unsanitized user input being passed directly to the built-in Ruby Kernel.open method through...

9.8CVSS

9.7AI Score

0.005EPSS

2020-01-22 02:15 PM
52
cve
cve

CVE-2015-1855

verify_certificate_identity in the OpenSSL extension in Ruby before 2.0.0 patchlevel 645, 2.1.x before 2.1.6, and 2.2.x before 2.2.2 does not properly validate hostnames, which allows remote attackers to spoof servers via vectors related to (1) multiple wildcards, (1) wildcards in IDNA names, (3).....

5.9CVSS

5.5AI Score

0.028EPSS

2019-11-29 09:15 PM
120
cve
cve

CVE-2019-16201

WEBrick::HTTPAuth::DigestAuth in Ruby through 2.4.7, 2.5.x through 2.5.6, and 2.6.x through 2.6.4 has a regular expression Denial of Service cause by looping/backtracking. A victim must expose a WEBrick server that uses DigestAuth to the Internet or a untrusted...

7.5CVSS

7.5AI Score

0.007EPSS

2019-11-26 06:15 PM
354
2
cve
cve

CVE-2019-16255

Ruby through 2.4.7, 2.5.x through 2.5.6, and 2.6.x through 2.6.4 allows code injection if the first argument (aka the "command" argument) to Shell#[] or Shell#test in lib/shell.rb is untrusted data. An attacker can exploit this to call an arbitrary Ruby...

8.1CVSS

8.1AI Score

0.009EPSS

2019-11-26 06:15 PM
343
cve
cve

CVE-2019-16254

Ruby through 2.4.7, 2.5.x through 2.5.6, and 2.6.x through 2.6.4 allows HTTP Response Splitting. If a program using WEBrick inserts untrusted input into the response header, an attacker can exploit it to insert a newline character to split a header, and inject malicious content to deceive clients.....

5.3CVSS

6.8AI Score

0.011EPSS

2019-11-26 06:15 PM
271
cve
cve

CVE-2019-15845

Ruby through 2.4.7, 2.5.x through 2.5.6, and 2.6.x through 2.6.4 mishandles path checking within File.fnmatch...

6.5CVSS

6.9AI Score

0.004EPSS

2019-11-26 05:15 PM
346
cve
cve

CVE-2011-4121

The OpenSSL extension of Ruby (Git trunk) versions after 2011-09-01 up to 2011-11-03 always generated an exponent value of '1' to be used for private RSA key generation. A remote attacker could use this flaw to bypass or corrupt integrity of services, depending on strong private RSA keys...

9.8CVSS

9.3AI Score

0.013EPSS

2019-11-26 05:15 AM
64
cve
cve

CVE-2011-3624

Various methods in WEBrick::HTTPRequest in Ruby 1.9.2 and 1.8.7 and earlier do not validate the X-Forwarded-For, X-Forwarded-Host and X-Forwarded-Server headers in requests, which might allow remote attackers to inject arbitrary text into log files or bypass intended address parsing via a crafted.....

5.3CVSS

5.5AI Score

0.005EPSS

2019-11-26 03:15 AM
55
cve
cve

CVE-2014-0083

The Ruby net-ldap gem before 0.11 uses a weak salt when generating SSHA...

5.5CVSS

5.4AI Score

0.0004EPSS

2019-11-21 02:15 PM
40
cve
cve

CVE-2012-6135

RubyGems passenger 4.0.0 betas 1 and 2 allows remote attackers to delete arbitrary files during the startup...

7.5CVSS

7.6AI Score

0.009EPSS

2019-11-19 05:15 PM
44
cve
cve

CVE-2019-7615

A TLS certificate validation flaw was found in Elastic APM agent for Ruby versions before 2.9.0. When specifying a trusted server CA certificate via the 'server_ca_cert' setting, the Ruby agent would not properly verify the certificate returned by the APM server. This could result in a man in the.....

7.4CVSS

7.3AI Score

0.001EPSS

2019-07-30 10:15 PM
25
cve
cve

CVE-2019-11027

Ruby OpenID (aka ruby-openid) through 2.8.0 has a remotely exploitable flaw. This library is used by Rails web applications to integrate with OpenID Providers. Severity can range from medium to critical, depending on how a web application developer chose to employ the ruby-openid library....

9.8CVSS

9.2AI Score

0.004EPSS

2019-06-10 07:29 PM
85
cve
cve

CVE-2017-11428

OneLogin Ruby-SAML 1.6.0 and earlier may incorrectly utilize the results of XML DOM traversal and canonicalization APIs in such a way that an attacker may be able to manipulate the SAML data without invalidating the cryptographic signature, allowing the attack to potentially bypass authentication.....

9.8CVSS

9.4AI Score

0.011EPSS

2019-04-17 02:29 PM
53
cve
cve

CVE-2019-5421

Plataformatec Devise version 4.5.0 and earlier, using the lockable module contains a CWE-367 vulnerability in The Devise::Models::Lockable class, more specifically at the #increment_failed_attempts method. File location: lib/devise/models/lockable.rb that can result in Multiple concurrent requests....

9.8CVSS

9.4AI Score

0.003EPSS

2019-04-03 03:29 PM
49
cve
cve

CVE-2018-16396

An issue was discovered in Ruby before 2.3.8, 2.4.x before 2.4.5, 2.5.x before 2.5.2, and 2.6.x before 2.6.0-preview3. It does not taint strings that result from unpacking tainted strings with some...

8.1CVSS

8.7AI Score

0.013EPSS

2018-11-16 06:29 PM
254
cve
cve

CVE-2018-16395

An issue was discovered in the OpenSSL library in Ruby before 2.3.8, 2.4.x before 2.4.5, 2.5.x before 2.5.2, and 2.6.x before 2.6.0-preview3. When two OpenSSL::X509::Name objects are compared using ==, depending on the ordering, non-equal objects may return true. When the first argument is one...

9.8CVSS

9.1AI Score

0.007EPSS

2018-11-16 06:29 PM
378
cve
cve

CVE-2018-3779

active-support ruby gem 5.2.0 could allow a remote attacker to execute arbitrary code on the system, caused by containing a malicious backdoor. An attacker could exploit this vulnerability to execute arbitrary code on the...

9.8CVSS

9.6AI Score

0.009EPSS

2018-08-10 09:29 PM
26
cve
cve

CVE-2018-3777

Insufficient URI encoding in restforce before 3.0.0 allows attacker to inject arbitrary parameters into Salesforce API...

9.8CVSS

9.3AI Score

0.002EPSS

2018-08-03 08:29 PM
44
cve
cve

CVE-2016-10522

rails_admin ruby...

8.8CVSS

8.8AI Score

0.005EPSS

2018-07-05 04:29 PM
45
cve
cve

CVE-2018-3769

ruby-grape ruby gem suffers from a cross-site scripting (XSS) vulnerability via "format"...

6.1CVSS

5.9AI Score

0.001EPSS

2018-07-05 04:29 PM
51
cve
cve

CVE-2018-1000201

ruby-ffi version 1.9.23 and earlier has a DLL loading issue which can be hijacked on Windows OS, when a Symbol is used as DLL name instead of a String This vulnerability appears to have been fixed in v1.9.24 and...

7.8CVSS

7.7AI Score

0.001EPSS

2018-06-22 06:29 PM
48
cve
cve

CVE-2018-3759

private_address_check ruby gem before 0.5.0 is vulnerable to a time-of-check time-of-use (TOCTOU) race condition due to the address the socket uses not being checked. DNS entries with a TTL of 0 can trigger this case where the initial resolution is a public address but the subsequent resolution is....

3.7CVSS

4.2AI Score

0.001EPSS

2018-06-13 03:29 PM
45
cve
cve

CVE-2017-17742

Ruby before 2.2.10, 2.3.x before 2.3.7, 2.4.x before 2.4.4, 2.5.x before 2.5.1, and 2.6.0-preview1 allows an HTTP Response Splitting attack. An attacker can inject a crafted key and value into an HTTP response for the HTTP server of...

5.3CVSS

7AI Score

0.007EPSS

2018-04-03 10:29 PM
308
cve
cve

CVE-2018-6914

Directory traversal vulnerability in the Dir.mktmpdir method in the tmpdir library in Ruby before 2.2.10, 2.3.x before 2.3.7, 2.4.x before 2.4.4, 2.5.x before 2.5.1, and 2.6.0-preview1 might allow attackers to create arbitrary directories or files via a .. (dot dot) in the prefix...

7.5CVSS

8.3AI Score

0.002EPSS

2018-04-03 10:29 PM
206
cve
cve

CVE-2018-8779

In Ruby before 2.2.10, 2.3.x before 2.3.7, 2.4.x before 2.4.4, 2.5.x before 2.5.1, and 2.6.0-preview1, the UNIXServer.open and UNIXSocket.open methods are not checked for null characters. It may be connected to an unintended...

7.5CVSS

8.4AI Score

0.003EPSS

2018-04-03 10:29 PM
196
cve
cve

CVE-2018-8780

In Ruby before 2.2.10, 2.3.x before 2.3.7, 2.4.x before 2.4.4, 2.5.x before 2.5.1, and 2.6.0-preview1, the Dir.open, Dir.new, Dir.entries and Dir.empty? methods do not check NULL characters. When using the corresponding method, unintentional directory traversal may be...

9.1CVSS

9.2AI Score

0.002EPSS

2018-04-03 10:29 PM
280
Total number of security vulnerabilities132