Lucene search

K

Rails Security Vulnerabilities

cve
cve

CVE-2020-8167

A CSRF vulnerability exists in rails <= 6.0.3 rails-ujs module that could allow attackers to send CSRF tokens to wrong...

6.5CVSS

7.5AI Score

0.003EPSS

2020-06-19 06:15 PM
147
cve
cve

CVE-2020-8162

A client side enforcement of server side security vulnerability exists in rails < 5.2.4.2 and rails < 6.0.3.1 ActiveStorage's S3 adapter that allows the Content-Length of a direct file upload to be modified by an end user bypassing upload...

7.5CVSS

7.2AI Score

0.003EPSS

2020-06-19 05:15 PM
67
2
cve
cve

CVE-2020-8164

A deserialization of untrusted data vulnerability exists in rails < 5.2.4.3, rails < 6.0.3.1 which can allow an attacker to supply information can be inadvertently leaked fromStrong...

7.5CVSS

8AI Score

0.006EPSS

2020-06-19 05:15 PM
162
2
cve
cve

CVE-2020-8159

There is a vulnerability in actionpack_page-caching gem < v1.2.1 that allows an attacker to write arbitrary files to a web server, potentially resulting in remote code execution if the attacker can write unescaped ERB to a...

9.8CVSS

9.5AI Score

0.027EPSS

2020-05-12 01:15 PM
57
7
cve
cve

CVE-2020-8151

There is a possible information disclosure issue in Active...

7.5CVSS

7AI Score

0.002EPSS

2020-05-12 01:15 PM
50
cve
cve

CVE-2010-3299

The encrypt/decrypt functions in Ruby on Rails 2.3 are vulnerable to padding oracle...

6.5CVSS

6.4AI Score

0.005EPSS

2019-11-12 09:15 PM
31
cve
cve

CVE-2019-5419

There is a possible denial of service vulnerability in Action View (Rails) <5.2.2.1, <5.1.6.2, <5.0.7.2, <4.2.11.1 where specially crafted accept headers can cause action view to consume 100% cpu and make the server...

7.5CVSS

8.1AI Score

0.003EPSS

2019-03-27 02:29 PM
219
cve
cve

CVE-2019-5420

A remote code execution vulnerability in development mode Rails <5.2.2.1, <6.0.0.beta3 can allow an attacker to guess the automatically generated development mode secret token. This secret token can be used in combination with other Rails internals to escalate to a remote code execution...

9.8CVSS

9.5AI Score

0.967EPSS

2019-03-27 02:29 PM
245
cve
cve

CVE-2019-5418

There is a File Content Disclosure vulnerability in Action View <5.2.2.1, <5.1.6.2, <5.0.7.2, <4.2.11.1 and v3 where specially crafted accept headers can cause contents of arbitrary files on the target system's filesystem to be...

7.5CVSS

8.3AI Score

0.975EPSS

2019-03-27 02:29 PM
244
8
cve
cve

CVE-2018-16476

A Broken Access Control vulnerability in Active Job versions >= 4.2.0 allows an attacker to craft user input which can cause Active Job to deserialize it using GlobalId and give them access to information that they should not have. This vulnerability has been fixed in versions 4.2.11, 5.0.7.1,.....

7.5CVSS

7.2AI Score

0.002EPSS

2018-11-30 07:29 PM
63
cve
cve

CVE-2018-16477

A bypass vulnerability in Active Storage >= 5.2.0 for Google Cloud Storage and Disk services allow an attacker to modify the content-disposition and content-type parameters which can be used in with HTML files and have them executed inline. Additionally, if combined with other techniques such as...

6.5CVSS

6.2AI Score

0.001EPSS

2018-11-30 07:29 PM
54
cve
cve

CVE-2018-18476

mysql-binuuid-rails 1.1.0 and earlier allows SQL Injection because it removes default string escaping for affected database...

9.8CVSS

9.9AI Score

0.003EPSS

2018-10-24 09:29 PM
58
cve
cve

CVE-2016-10522

rails_admin ruby...

8.8CVSS

8.8AI Score

0.005EPSS

2018-07-05 04:29 PM
46
cve
cve

CVE-2018-3741

There is a possible XSS vulnerability in all rails-html-sanitizer gem versions below 1.0.4 for Ruby. The gem allows non-whitelisted attributes to be present in sanitized output when input with specially-crafted HTML fragments, and these attributes can lead to an XSS attack on target applications......

6.1CVSS

5.9AI Score

0.003EPSS

2018-03-30 07:29 PM
72
cve
cve

CVE-2017-12097

An exploitable cross site scripting (XSS) vulnerability exists in the filter functionality of the delayed_job_web rails gem version 1.4. A specially crafted URL can cause an XSS flaw resulting in an attacker being able to execute arbitrary javascript on the victim's browser. An attacker can phish.....

6.1CVSS

5.8AI Score

0.001EPSS

2018-01-19 08:29 PM
45
cve
cve

CVE-2017-12098

An exploitable cross site scripting (XSS) vulnerability exists in the add filter functionality of the rails_admin rails gem version 1.2.0. A specially crafted URL can cause an XSS flaw resulting in an attacker being able to execute arbitrary javascript on the victim's browser. An attacker can...

6.1CVSS

5.8AI Score

0.001EPSS

2018-01-19 07:29 PM
63
cve
cve

CVE-2017-17916

SQL injection vulnerability in the 'find_by' method in Ruby on Rails 5.1.4 and earlier allows remote attackers to execute arbitrary SQL commands via the 'name' parameter. NOTE: The vendor disputes this issue because the documentation states that this method is not intended for use with untrusted...

8.1CVSS

8.6AI Score

0.002EPSS

2017-12-29 04:29 PM
37
cve
cve

CVE-2017-17919

SQL injection vulnerability in the 'order' method in Ruby on Rails 5.1.4 and earlier allows remote attackers to execute arbitrary SQL commands via the 'id desc' parameter. NOTE: The vendor disputes this issue because the documentation states that this method is not intended for use with untrusted.....

8.1CVSS

8.6AI Score

0.002EPSS

2017-12-29 04:29 PM
43
cve
cve

CVE-2017-17917

SQL injection vulnerability in the 'where' method in Ruby on Rails 5.1.4 and earlier allows remote attackers to execute arbitrary SQL commands via the 'id' parameter. NOTE: The vendor disputes this issue because the documentation states that this method is not intended for use with untrusted...

8.1CVSS

8.6AI Score

0.001EPSS

2017-12-29 04:29 PM
36
cve
cve

CVE-2017-17920

SQL injection vulnerability in the 'reorder' method in Ruby on Rails 5.1.4 and earlier allows remote attackers to execute arbitrary SQL commands via the 'name' parameter. NOTE: The vendor disputes this issue because the documentation states that this method is not intended for use with untrusted...

8.1CVSS

8.6AI Score

0.002EPSS

2017-12-29 04:29 PM
37
cve
cve

CVE-2016-6317

Action Record in Ruby on Rails 4.2.x before 4.2.7.1 does not properly consider differences in parameter handling between the Active Record component and the JSON implementation, which allows remote attackers to bypass intended database-query restrictions and perform NULL checks or trigger missing.....

7.5CVSS

7.5AI Score

0.004EPSS

2016-09-07 07:28 PM
64
4
cve
cve

CVE-2016-6316

Cross-site scripting (XSS) vulnerability in Action View in Ruby on Rails 3.x before 3.2.22.3, 4.x before 4.2.7.1, and 5.x before 5.0.0.1 might allow remote attackers to inject arbitrary web script or HTML via text declared as "HTML safe" and used as attribute values in tag...

6.1CVSS

6.1AI Score

0.002EPSS

2016-09-07 07:28 PM
64
4
cve
cve

CVE-2016-2098

Action Pack in Ruby on Rails before 3.2.22.2, 4.x before 4.1.14.2, and 4.2.x before 4.2.5.2 allows remote attackers to execute arbitrary Ruby code by leveraging an application's unrestricted use of the render...

7.3CVSS

6.5AI Score

0.947EPSS

2016-04-07 11:59 PM
67
2
cve
cve

CVE-2016-2097

Directory traversal vulnerability in Action View in Ruby on Rails before 3.2.22.2 and 4.x before 4.1.14.2 allows remote attackers to read arbitrary files by leveraging an application's unrestricted use of the render method and providing a .. (dot dot) in a pathname. NOTE: this vulnerability...

5.3CVSS

6.3AI Score

0.974EPSS

2016-04-07 11:59 PM
68
In Wild
cve
cve

CVE-2016-0753

Active Model in Ruby on Rails 4.1.x before 4.1.14.1, 4.2.x before 4.2.5.1, and 5.x before 5.0.0.beta1.1 supports the use of instance-level writers for class accessors, which allows remote attackers to bypass intended validation steps via crafted...

5.3CVSS

5.4AI Score

0.006EPSS

2016-02-16 02:59 AM
74
cve
cve

CVE-2016-0752

Directory traversal vulnerability in Action View in Ruby on Rails before 3.2.22.1, 4.0.x and 4.1.x before 4.1.14.1, 4.2.x before 4.2.5.1, and 5.x before 5.0.0.beta1.1 allows remote attackers to read arbitrary files by leveraging an application's unrestricted use of the render method and providing.....

7.5CVSS

6.1AI Score

0.974EPSS

2016-02-16 02:59 AM
880
In Wild
cve
cve

CVE-2016-0751

actionpack/lib/action_dispatch/http/mime_type.rb in Action Pack in Ruby on Rails before 3.2.22.1, 4.0.x and 4.1.x before 4.1.14.1, 4.2.x before 4.2.5.1, and 5.x before 5.0.0.beta1.1 does not properly restrict use of the MIME type cache, which allows remote attackers to cause a denial of service...

7.5CVSS

5.8AI Score

0.011EPSS

2016-02-16 02:59 AM
68
4
cve
cve

CVE-2015-7581

actionpack/lib/action_dispatch/routing/route_set.rb in Action Pack in Ruby on Rails 4.x before 4.2.5.1 and 5.x before 5.0.0.beta1.1 allows remote attackers to cause a denial of service (superfluous caching and memory consumption) by leveraging an application's use of a wildcard controller...

7.5CVSS

5.9AI Score

0.02EPSS

2016-02-16 02:59 AM
62
cve
cve

CVE-2015-7579

Cross-site scripting (XSS) vulnerability in the rails-html-sanitizer gem 1.0.2 for Ruby on Rails 4.2.x and 5.x allows remote attackers to inject arbitrary web script or HTML via an HTML entity that is mishandled by the Rails::Html::FullSanitizer...

6.1CVSS

5.5AI Score

0.003EPSS

2016-02-16 02:59 AM
45
cve
cve

CVE-2015-7580

Cross-site scripting (XSS) vulnerability in lib/rails/html/scrubbers.rb in the rails-html-sanitizer gem before 1.0.3 for Ruby on Rails 4.2.x and 5.x allows remote attackers to inject arbitrary web script or HTML via a crafted CDATA...

6.1CVSS

5.4AI Score

0.003EPSS

2016-02-16 02:59 AM
44
cve
cve

CVE-2015-7578

Cross-site scripting (XSS) vulnerability in the rails-html-sanitizer gem before 1.0.3 for Ruby on Rails 4.2.x and 5.x allows remote attackers to inject arbitrary web script or HTML via crafted tag...

6.1CVSS

5.5AI Score

0.003EPSS

2016-02-16 02:59 AM
48
cve
cve

CVE-2015-7577

activerecord/lib/active_record/nested_attributes.rb in Active Record in Ruby on Rails 3.1.x and 3.2.x before 3.2.22.1, 4.0.x and 4.1.x before 4.1.14.1, 4.2.x before 4.2.5.1, and 5.x before 5.0.0.beta1.1 does not properly implement a certain destroy option, which allows remote attackers to bypass...

5.3CVSS

5.4AI Score

0.007EPSS

2016-02-16 02:59 AM
58
cve
cve

CVE-2015-7576

The http_basic_authenticate_with method in actionpack/lib/action_controller/metal/http_authentication.rb in the Basic Authentication implementation in Action Controller in Ruby on Rails before 3.2.22.1, 4.0.x and 4.1.x before 4.1.14.1, 4.2.x before 4.2.5.1, and 5.x before 5.0.0.beta1.1 does not...

3.7CVSS

5AI Score

0.019EPSS

2016-02-16 02:59 AM
61
cve
cve

CVE-2015-3227

The (1) jdom.rb and (2) rexml.rb components in Active Support in Ruby on Rails before 4.1.11 and 4.2.x before 4.2.2, when JDOM or REXML is enabled, allow remote attackers to cause a denial of service (SystemStackError) via a large XML document...

4.7AI Score

0.016EPSS

2015-07-26 10:59 PM
63
cve
cve

CVE-2015-3226

Cross-site scripting (XSS) vulnerability in json/encoding.rb in Active Support in Ruby on Rails 3.x and 4.1.x before 4.1.11 and 4.2.x before 4.2.2 allows remote attackers to inject arbitrary web script or HTML via a crafted Hash that is mishandled during JSON...

4.9AI Score

0.003EPSS

2015-07-26 10:59 PM
56
cve
cve

CVE-2015-1840

jquery_ujs.js in jquery-rails before 3.1.3 and 4.x before 4.0.4 and rails.js in jquery-ujs before 1.0.4, as used with Ruby on Rails 3.x and 4.x, allow remote attackers to bypass the Same Origin Policy, and trigger transmission of a CSRF token to a different-domain web server, via a leading space...

6.2AI Score

0.006EPSS

2015-07-26 10:59 PM
65
cve
cve

CVE-2014-7829

Directory traversal vulnerability in actionpack/lib/action_dispatch/middleware/static.rb in Action Pack in Ruby on Rails 3.x before 3.2.21, 4.0.x before 4.0.12, 4.1.x before 4.1.8, and 4.2.x before 4.2.0.beta4, when serve_static_assets is enabled, allows remote attackers to determine the existence....

6.5AI Score

0.005EPSS

2014-11-18 11:59 PM
55
cve
cve

CVE-2014-3916

The str_buf_cat function in string.c in Ruby 1.9.3, 2.0.0, and 2.1 allows context-dependent attackers to cause a denial of service (segmentation fault and crash) via a long...

6.5AI Score

0.005EPSS

2014-11-16 05:59 PM
21
cve
cve

CVE-2014-7818

Directory traversal vulnerability in actionpack/lib/action_dispatch/middleware/static.rb in Action Pack in Ruby on Rails 3.x before 3.2.20, 4.0.x before 4.0.11, 4.1.x before 4.1.7, and 4.2.x before 4.2.0.beta3, when serve_static_assets is enabled, allows remote attackers to determine the existence....

6.4AI Score

0.005EPSS

2014-11-08 11:55 AM
52
cve
cve

CVE-2014-3514

activerecord/lib/active_record/relation/query_methods.rb in Active Record in Ruby on Rails 4.0.x before 4.0.9 and 4.1.x before 4.1.5 allows remote attackers to bypass the strong parameters protection mechanism via crafted input to an application that makes create_with...

6.5AI Score

0.007EPSS

2014-08-20 11:17 AM
61
cve
cve

CVE-2014-3482

SQL injection vulnerability in activerecord/lib/active_record/connection_adapters/postgresql_adapter.rb in the PostgreSQL adapter for Active Record in Ruby on Rails 2.x and 3.x before 3.2.19 allows remote attackers to execute arbitrary SQL commands by leveraging improper bitstring...

8.3AI Score

0.006EPSS

2014-07-07 11:01 AM
49
cve
cve

CVE-2014-3483

SQL injection vulnerability in activerecord/lib/active_record/connection_adapters/postgresql/quoting.rb in the PostgreSQL adapter for Active Record in Ruby on Rails 4.x before 4.0.7 and 4.1.x before 4.1.3 allows remote attackers to execute arbitrary SQL commands by leveraging improper range...

8.2AI Score

0.009EPSS

2014-07-07 11:01 AM
56
cve
cve

CVE-2013-1756

The Dragonfly gem 0.7 before 0.8.6 and 0.9.x before 0.9.13 for Ruby, when used with Ruby on Rails, allows remote attackers to execute arbitrary code via a crafted...

7.8AI Score

0.328EPSS

2014-06-09 07:55 PM
46
cve
cve

CVE-2014-0130

Directory traversal vulnerability in actionpack/lib/abstract_controller/base.rb in the implicit-render implementation in Ruby on Rails before 3.2.18, 4.0.x before 4.0.5, and 4.1.x before 4.1.1, when certain route globbing configurations are enabled, allows remote attackers to read arbitrary files.....

6.3AI Score

0.003EPSS

2014-05-07 10:55 AM
890
In Wild
cve
cve

CVE-2014-0082

actionpack/lib/action_view/template/text.rb in Action View in Ruby on Rails 3.x before 3.2.17 converts MIME type strings to symbols during use of the :text option to the render method, which allows remote attackers to cause a denial of service (memory consumption) by including these strings in...

6AI Score

0.029EPSS

2014-02-20 03:27 PM
67
cve
cve

CVE-2014-0081

Multiple cross-site scripting (XSS) vulnerabilities in actionview/lib/action_view/helpers/number_helper.rb in Ruby on Rails before 3.2.17, 4.0.x before 4.0.3, and 4.1.x before 4.1.0.beta2 allow remote attackers to inject arbitrary web script or HTML via the (1) format, (2) negative_format, or (3).....

5.9AI Score

0.002EPSS

2014-02-20 03:27 PM
84
cve
cve

CVE-2014-0080

SQL injection vulnerability in activerecord/lib/active_record/connection_adapters/postgresql/cast.rb in Active Record in Ruby on Rails 4.0.x before 4.0.3, and 4.1.0.beta1, when PostgreSQL is used, allows remote attackers to execute "add data" SQL commands via vectors involving \ (backslash)...

7.8AI Score

0.004EPSS

2014-02-20 03:27 PM
62
cve
cve

CVE-2013-4491

Cross-site scripting (XSS) vulnerability in actionpack/lib/action_view/helpers/translation_helper.rb in the internationalization component in Ruby on Rails 3.x before 3.2.16 and 4.x before 4.0.2 allows remote attackers to inject arbitrary web script or HTML via a crafted string that triggers...

5.3AI Score

0.005EPSS

2013-12-07 12:55 AM
58
cve
cve

CVE-2013-6414

actionpack/lib/action_view/lookup_context.rb in Action View in Ruby on Rails 3.x before 3.2.16 and 4.x before 4.0.2 allows remote attackers to cause a denial of service (memory consumption) via a header containing an invalid MIME type that leads to excessive...

6.2AI Score

0.173EPSS

2013-12-07 12:55 AM
67
cve
cve

CVE-2013-6415

Cross-site scripting (XSS) vulnerability in the number_to_currency helper in actionpack/lib/action_view/helpers/number_helper.rb in Ruby on Rails before 3.2.16 and 4.x before 4.0.2 allows remote attackers to inject arbitrary web script or HTML via the unit...

5.4AI Score

0.003EPSS

2013-12-07 12:55 AM
71
Total number of security vulnerabilities150