Lucene search

K

Ruby Security Vulnerabilities

cve
cve

CVE-2015-20108

xml_security.rb in the ruby-saml gem before 1.0.0 for Ruby allows XPath injection and code execution because prepared statements are not...

9.8CVSS

9.8AI Score

0.002EPSS

2023-05-27 07:15 PM
25
cve
cve

CVE-2023-1125

The Ruby Help Desk WordPress plugin before 1.3.4 does not ensure that the ticket being modified belongs to the user making the request, allowing an attacker to close and/or add files and replies to tickets other than their...

6.5CVSS

7AI Score

0.001EPSS

2023-05-02 08:15 AM
26
cve
cve

CVE-2023-28756

A ReDoS issue was discovered in the Time component through 0.2.1 in Ruby through 3.2.1. The Time parser mishandles invalid URLs that have specific characters. It causes an increase in execution time for parsing strings to Time objects. The fixed versions are 0.1.1 and...

5.3CVSS

5.7AI Score

0.002EPSS

2023-03-31 04:15 AM
418
cve
cve

CVE-2023-22795

A regular expression based DoS vulnerability in Action Dispatch <6.1.7.1 and <7.0.4.1 related to the If-None-Match header. A specially crafted HTTP If-None-Match header can cause the regular expression engine to enter a state of catastrophic backtracking, when on a version of Ruby below 3.2.0...

7.5CVSS

7.3AI Score

0.019EPSS

2023-02-09 08:15 PM
224
cve
cve

CVE-2022-46648

ruby-git versions prior to v1.13.0 allows a remote authenticated attacker to execute an arbitrary ruby code by having a user to load a repository containing a specially crafted filename to the product. This vulnerability is different from...

8CVSS

7.6AI Score

0.002EPSS

2023-01-17 10:15 AM
93
cve
cve

CVE-2022-47318

ruby-git versions prior to v1.13.0 allows a remote authenticated attacker to execute an arbitrary ruby code by having a user to load a repository containing a specially crafted filename to the product. This vulnerability is different from...

8CVSS

7.6AI Score

0.002EPSS

2023-01-17 10:15 AM
48
cve
cve

CVE-2022-45301

Insecure permissions in Chocolatey Ruby package v3.1.2.1 and below grants all users in the Authenticated Users group write privileges for the path C:\tools\ruby31 and all files located in that...

4.3CVSS

4.7AI Score

0.001EPSS

2022-11-29 02:15 AM
28
cve
cve

CVE-2021-33621

The cgi gem before 0.1.0.2, 0.2.x before 0.2.2, and 0.3.x before 0.3.5 for Ruby allows HTTP response splitting. This is relevant to applications that use untrusted user input either to generate an HTTP response or to create a CGI::Cookie...

8.8CVSS

8.6AI Score

0.004EPSS

2022-11-18 11:15 PM
395
16
cve
cve

CVE-2022-3704

A vulnerability classified as problematic has been found in Ruby on Rails. This affects an unknown part of the file actionpack/lib/action_dispatch/middleware/templates/routes/_table.html.erb. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. The real...

5.4CVSS

5.1AI Score

0.001EPSS

2022-10-26 08:15 PM
49
5
cve
cve

CVE-2017-9225

An issue was discovered in Oniguruma 6.2.0, as used in Oniguruma-mod in Ruby through 2.4.1 and mbstring in PHP through 7.1.5. A stack out-of-bounds write in onigenc_unicode_get_case_fold_codes_by_str() occurs during regular expression compilation. Code point 0xFFFFFFFF is not properly handled in...

9.8CVSS

9.5AI Score

0.002EPSS

2022-10-03 04:23 PM
43
cve
cve

CVE-2017-11465

The parser_yyerror function in the UTF-8 parser in Ruby 2.4.1 allows attackers to cause a denial of service (invalid write or read) or possibly have unspecified other impact via a crafted Ruby script, related to the parser_tokadd_utf8 function in parse.y. NOTE: this might have security relevance...

9.8CVSS

9.7AI Score

0.002EPSS

2022-10-03 04:23 PM
27
cve
cve

CVE-2012-5380

Untrusted search path vulnerability in the installation functionality in Ruby 1.9.3-p194, when installed in the top-level C:\ directory, might allow local users to gain privileges via a Trojan horse DLL in the C:\Ruby193\bin directory, which may be added to the PATH system environment variable by.....

6.8AI Score

0.0004EPSS

2022-10-03 04:15 PM
26
cve
cve

CVE-2013-0284

Ruby agent 3.2.0 through 3.5.2 serializes sensitive data when communicating with servers operated by New Relic, which allows remote attackers to obtain sensitive information (database credentials and SQL statements) by sniffing the network and deserializing the...

6.9AI Score

0.002EPSS

2022-10-03 04:15 PM
49
cve
cve

CVE-2013-0233

Devise gem 2.2.x before 2.2.3, 2.1.x before 2.1.3, 2.0.x before 2.0.5, and 1.5.x before 1.5.4 for Ruby, when using certain databases, does not properly perform type conversion when performing database queries, which might allow remote attackers to cause incorrect results to be returned and bypass.....

7.1AI Score

0.139EPSS

2022-10-03 04:15 PM
51
cve
cve

CVE-2013-4136

ext/common/ServerInstanceDir.h in Phusion Passenger gem before 4.0.6 for Ruby allows local users to gain privileges or possibly change the ownership of arbitrary directories via a symlink attack on a directory with a predictable name in...

6.7AI Score

0.0004EPSS

2022-10-03 04:14 PM
42
cve
cve

CVE-2013-5647

lib/sounder/sound.rb in the sounder gem 1.0.1 for Ruby allows remote attackers to execute arbitrary commands via shell metacharacters in a...

7.9AI Score

0.006EPSS

2022-10-03 04:14 PM
45
cve
cve

CVE-2013-1947

kelredd-pruview gem 0.3.8 for Ruby allows context-dependent attackers to execute arbitrary commands via shell metacharacters in a filename argument to (1) document.rb, (2) video.rb, or (3)...

7.6AI Score

0.002EPSS

2022-10-03 04:14 PM
47
cve
cve

CVE-2016-2338

An exploitable heap overflow vulnerability exists in the Psych::Emitter start_document function of Ruby. In Psych::Emitter start_document function heap buffer "head" allocation is made based on tags array length. Specially constructed object passed as element of tags array can increase this array.....

9.8CVSS

9.5AI Score

0.009EPSS

2022-09-29 03:15 AM
201
3
cve
cve

CVE-2022-39224

Arr-pm is an RPM reader/writer library written in Ruby. Versions prior to 0.0.12 are subject to OS command injection resulting in shell execution if the RPM contains a malicious "payload compressor" field. This vulnerability impacts the extract and files methods of the RPM::File class of this...

7.8CVSS

7.8AI Score

0.001EPSS

2022-09-21 11:15 PM
69
7
cve
cve

CVE-2022-31115

opensearch-ruby is a community-driven, open source fork of elasticsearch-ruby. In versions prior to 2.0.1 the ruby YAML.load function was used instead of YAML.safe_load. As a result opensearch-ruby 2.0.0 and prior can lead to unsafe deserialization using YAML.load if the response is of type YAML......

8.8CVSS

8.6AI Score

0.002EPSS

2022-06-30 10:15 PM
72
6
cve
cve

CVE-2021-3779

A malicious MySQL server can request local file content from a client using ruby-mysql prior to version 2.10.0 without explicit authorization from the user. This issue was resolved in version 2.10.0 and...

6.5CVSS

6.3AI Score

0.002EPSS

2022-06-28 05:15 PM
57
6
cve
cve

CVE-2022-28738

A double free was found in the Regexp compiler in Ruby 3.x before 3.0.4 and 3.1.x before 3.1.2. If a victim attempts to create a Regexp from untrusted user input, an attacker may be able to write to unexpected memory...

9.8CVSS

9.1AI Score

0.003EPSS

2022-05-09 06:15 PM
170
3
cve
cve

CVE-2022-28739

There is a buffer over-read in Ruby before 2.6.10, 2.7.x before 2.7.6, 3.x before 3.0.4, and 3.1.x before 3.1.2. It occurs in String-to-Float conversion, including Kernel#Float and...

7.5CVSS

7.8AI Score

0.004EPSS

2022-05-09 06:15 PM
321
8
cve
cve

CVE-2022-24795

yajl-ruby is a C binding to the YAJL JSON parsing and generation library. The 1.x branch and the 2.x branch of yajl contain an integer overflow which leads to subsequent heap memory corruption when dealing with large (~2GB) inputs. The reallocation logic at yajl_buf.c#L64 may result in the need...

7.5CVSS

8.2AI Score

0.013EPSS

2022-04-05 04:15 PM
138
cve
cve

CVE-2021-41816

CGI.escape_html in Ruby before 2.7.5 and 3.x before 3.0.3 has an integer overflow and resultant buffer overflow via a long string on platforms (such as Windows) where size_t and long have different numbers of bytes. This also affects the CGI gem before 0.3.1 for...

9.8CVSS

9.4AI Score

0.011EPSS

2022-02-06 09:15 PM
178
2
cve
cve

CVE-2021-41819

CGI::Cookie.parse in Ruby through 2.6.8 mishandles security prefixes in cookie names. This also affects the CGI gem through 0.3.0 for...

7.5CVSS

7.5AI Score

0.004EPSS

2022-01-01 06:15 AM
344
2
cve
cve

CVE-2021-41817

Date.parse in the date gem through 3.2.0 for Ruby allows ReDoS (regular expression Denial of Service) via a long string. The fixed versions are 3.2.1, 3.1.2, 3.0.2, and...

7.5CVSS

7.4AI Score

0.004EPSS

2022-01-01 05:15 AM
297
2
cve
cve

CVE-2021-32066

An issue was discovered in Ruby through 2.6.7, 2.7.x through 2.7.3, and 3.x through 3.0.1. Net::IMAP does not raise an exception when StartTLS fails with an an unknown response, which might allow man-in-the-middle attackers to bypass the TLS protections by leveraging a network position between the....

7.4CVSS

7.3AI Score

0.002EPSS

2021-08-01 07:15 PM
250
8
cve
cve

CVE-2021-28966

In Ruby through 3.0 on Windows, a remote attacker can submit a crafted path when a Web application handles a parameter with...

7.5CVSS

7.3AI Score

0.002EPSS

2021-07-30 02:15 PM
91
3
cve
cve

CVE-2021-31799

In RDoc 3.11 through 6.x before 6.3.1, as distributed with Ruby through 3.0.1, it is possible to execute arbitrary code via | and tags in a...

7CVSS

7.7AI Score

0.001EPSS

2021-07-30 02:15 PM
318
11
cve
cve

CVE-2021-31810

An issue was discovered in Ruby through 2.6.7, 2.7.x through 2.7.3, and 3.x through 3.0.1. A malicious FTP server can use the PASV response to trick Net::FTP into connecting back to a given IP address and port. This potentially makes curl extract information about services that are otherwise...

5.8CVSS

6.3AI Score

0.01EPSS

2021-07-13 01:15 PM
234
9
cve
cve

CVE-2021-33575

The Pixar ruby-jss gem before 1.6.0 allows remote attackers to execute arbitrary code because of the Plist gem's documented behavior of using Marshal.load during XML document...

9.8CVSS

9.8AI Score

0.007EPSS

2021-05-25 11:15 PM
57
2
cve
cve

CVE-2021-28965

The REXML gem before 3.2.5 in Ruby before 2.6.7, 2.7.x before 2.7.3, and 3.x before 3.0.1 does not properly address XML round-trip issues. An incorrect document can be produced after parsing and...

7.5CVSS

7.6AI Score

0.001EPSS

2021-04-21 07:15 AM
320
cve
cve

CVE-2020-25613

An issue was discovered in Ruby through 2.5.8, 2.6.x through 2.6.6, and 2.7.x through 2.7.1. WEBrick, a simple HTTP server bundled with Ruby, had not checked the transfer-encoding header value rigorously. An attacker may potentially exploit this issue to bypass a reverse proxy (which also has a...

7.5CVSS

7.7AI Score

0.003EPSS

2020-10-06 01:15 PM
475
cve
cve

CVE-2016-11086

lib/oauth/consumer.rb in the oauth-ruby gem through 0.5.4 for Ruby does not verify server X.509 certificates if a certificate bundle cannot be found, which allows man-in-the-middle attackers to spoof servers and obtain sensitive...

7.4CVSS

7.1AI Score

0.001EPSS

2020-09-24 08:15 PM
50
cve
cve

CVE-2020-7663

websocket-extensions ruby module prior to 0.1.5 allows Denial of Service (DoS) via Regex Backtracking. The extension parser may take quadratic time when parsing a header containing an unclosed string parameter value whose content is a repeating two-byte sequence of a backslash and some other...

7.5CVSS

7.2AI Score

0.023EPSS

2020-06-02 07:15 PM
104
cve
cve

CVE-2020-10933

An issue was discovered in Ruby 2.5.x through 2.5.7, 2.6.x through 2.6.5, and 2.7.0. If a victim calls BasicSocket#read_nonblock(requested_size, buffer, exception: false), the method resizes the buffer to fit the requested size, but no data is copied. Thus, the buffer string provides the previous.....

5.3CVSS

6.1AI Score

0.006EPSS

2020-05-04 03:15 PM
293
cve
cve

CVE-2020-10663

The JSON gem through 2.2.0 for Ruby, as used in Ruby 2.4 through 2.4.9, 2.5 through 2.5.7, and 2.6 through 2.6.5, has an Unsafe Object Creation Vulnerability. This is quite similar to CVE-2013-0269, but does not rely on poor garbage-collection behavior within Ruby. Specifically, use of JSON...

7.5CVSS

6.7AI Score

0.019EPSS

2020-04-28 09:15 PM
373
3
cve
cve

CVE-2020-5247

In Puma (RubyGem) before 4.3.2 and before 3.12.3, if an application using Puma allows untrusted input in a response header, an attacker can use newline characters (i.e. CR, LF or/r, /n) to end the header and inject malicious content, such as additional headers or an entirely new response body....

7.5CVSS

6.5AI Score

0.011EPSS

2020-02-28 05:15 PM
230
2
cve
cve

CVE-2020-8130

There is an OS command injection vulnerability in Ruby Rake < 12.3.3 in Rake::FileList when supplying a filename that begins with the pipe character...

6.4CVSS

6.6AI Score

0.001EPSS

2020-02-24 03:15 PM
328
cve
cve

CVE-2019-10780

BibTeX-ruby before 5.1.0 allows shell command injection due to unsanitized user input being passed directly to the built-in Ruby Kernel.open method through...

9.8CVSS

9.7AI Score

0.005EPSS

2020-01-22 02:15 PM
53
cve
cve

CVE-2015-1855

verify_certificate_identity in the OpenSSL extension in Ruby before 2.0.0 patchlevel 645, 2.1.x before 2.1.6, and 2.2.x before 2.2.2 does not properly validate hostnames, which allows remote attackers to spoof servers via vectors related to (1) multiple wildcards, (1) wildcards in IDNA names, (3).....

5.9CVSS

5.5AI Score

0.028EPSS

2019-11-29 09:15 PM
121
cve
cve

CVE-2019-16201

WEBrick::HTTPAuth::DigestAuth in Ruby through 2.4.7, 2.5.x through 2.5.6, and 2.6.x through 2.6.4 has a regular expression Denial of Service cause by looping/backtracking. A victim must expose a WEBrick server that uses DigestAuth to the Internet or a untrusted...

7.5CVSS

7.6AI Score

0.007EPSS

2019-11-26 06:15 PM
360
2
cve
cve

CVE-2019-16255

Ruby through 2.4.7, 2.5.x through 2.5.6, and 2.6.x through 2.6.4 allows code injection if the first argument (aka the "command" argument) to Shell#[] or Shell#test in lib/shell.rb is untrusted data. An attacker can exploit this to call an arbitrary Ruby...

8.1CVSS

8.2AI Score

0.012EPSS

2019-11-26 06:15 PM
351
cve
cve

CVE-2019-16254

Ruby through 2.4.7, 2.5.x through 2.5.6, and 2.6.x through 2.6.4 allows HTTP Response Splitting. If a program using WEBrick inserts untrusted input into the response header, an attacker can exploit it to insert a newline character to split a header, and inject malicious content to deceive clients.....

5.3CVSS

6.8AI Score

0.011EPSS

2019-11-26 06:15 PM
281
cve
cve

CVE-2019-15845

Ruby through 2.4.7, 2.5.x through 2.5.6, and 2.6.x through 2.6.4 mishandles path checking within File.fnmatch...

6.5CVSS

7.1AI Score

0.004EPSS

2019-11-26 05:15 PM
354
cve
cve

CVE-2011-4121

The OpenSSL extension of Ruby (Git trunk) versions after 2011-09-01 up to 2011-11-03 always generated an exponent value of '1' to be used for private RSA key generation. A remote attacker could use this flaw to bypass or corrupt integrity of services, depending on strong private RSA keys...

9.8CVSS

9.3AI Score

0.013EPSS

2019-11-26 05:15 AM
73
cve
cve

CVE-2011-3624

Various methods in WEBrick::HTTPRequest in Ruby 1.9.2 and 1.8.7 and earlier do not validate the X-Forwarded-For, X-Forwarded-Host and X-Forwarded-Server headers in requests, which might allow remote attackers to inject arbitrary text into log files or bypass intended address parsing via a crafted.....

5.3CVSS

5.3AI Score

0.005EPSS

2019-11-26 03:15 AM
57
cve
cve

CVE-2014-0083

The Ruby net-ldap gem before 0.11 uses a weak salt when generating SSHA...

5.5CVSS

5.4AI Score

0.0004EPSS

2019-11-21 02:15 PM
42
cve
cve

CVE-2012-6135

RubyGems passenger 4.0.0 betas 1 and 2 allows remote attackers to delete arbitrary files during the startup...

7.5CVSS

7.5AI Score

0.009EPSS

2019-11-19 05:15 PM
46
Total number of security vulnerabilities222