Lucene search

K

Ruby Security Vulnerabilities

cve
cve

CVE-2011-5330

Distributed Ruby (aka DRuby) 1.8 mishandles the sending of...

9.8CVSS

9.4AI Score

0.148EPSS

2019-11-18 06:15 PM
51
cve
cve

CVE-2011-5331

Distributed Ruby (aka DRuby) 1.8 mishandles...

9.8CVSS

9.3AI Score

0.148EPSS

2019-11-18 06:15 PM
41
cve
cve

CVE-2019-18409

The ruby_parser-legacy (aka legacy) gem 1.0.0 for Ruby allows local privilege escalation because of world-writable files. For example, if the brakeman gem (which has a legacy dependency) 4.5.0 through 4.7.0 is used, a local user can insert malicious code into the...

7.8CVSS

7.7AI Score

0.0004EPSS

2019-10-24 02:15 PM
73
cve
cve

CVE-2019-16060

The Airbrake Ruby notifier 4.2.3 for Airbrake mishandles the blacklist_keys configuration option and consequently may disclose passwords to unauthorized actors. This is fixed in 4.2.4 (also, 4.2.2 and earlier are...

9.8CVSS

9.1AI Score

0.002EPSS

2019-09-06 07:15 PM
56
cve
cve

CVE-2019-5477

A command injection vulnerability in Nokogiri v1.10.3 and earlier allows commands to be executed in a subprocess via Ruby's Kernel.open method. Processes are vulnerable only if the undocumented method Nokogiri::CSS::Tokenizer#load_file is being called with unsafe user input as the filename. This...

9.8CVSS

9.4AI Score

0.018EPSS

2019-08-16 04:15 PM
312
cve
cve

CVE-2019-7615

A TLS certificate validation flaw was found in Elastic APM agent for Ruby versions before 2.9.0. When specifying a trusted server CA certificate via the 'server_ca_cert' setting, the Ruby agent would not properly verify the certificate returned by the APM server. This could result in a man in the.....

7.4CVSS

7.3AI Score

0.001EPSS

2019-07-30 10:15 PM
27
cve
cve

CVE-2019-11027

Ruby OpenID (aka ruby-openid) through 2.8.0 has a remotely exploitable flaw. This library is used by Rails web applications to integrate with OpenID Providers. Severity can range from medium to critical, depending on how a web application developer chose to employ the ruby-openid library....

9.8CVSS

9.2AI Score

0.005EPSS

2019-06-10 07:29 PM
87
cve
cve

CVE-2015-9284

The request phase of the OmniAuth Ruby gem (1.9.1 and earlier) is vulnerable to Cross-Site Request Forgery when used as part of the Ruby on Rails framework, allowing accounts to be connected without user intent, user interaction, or feedback to the user. This permits a secondary account to be able....

8.8CVSS

8.5AI Score

0.001EPSS

2019-04-26 03:29 PM
57
6
cve
cve

CVE-2017-11428

OneLogin Ruby-SAML 1.6.0 and earlier may incorrectly utilize the results of XML DOM traversal and canonicalization APIs in such a way that an attacker may be able to manipulate the SAML data without invalidating the cryptographic signature, allowing the attack to potentially bypass authentication.....

9.8CVSS

8.5AI Score

0.011EPSS

2019-04-17 02:29 PM
57
cve
cve

CVE-2019-5421

Plataformatec Devise version 4.5.0 and earlier, using the lockable module contains a CWE-367 vulnerability in The Devise::Models::Lockable class, more specifically at the #increment_failed_attempts method. File location: lib/devise/models/lockable.rb that can result in Multiple concurrent requests....

9.8CVSS

9.3AI Score

0.003EPSS

2019-04-03 03:29 PM
51
cve
cve

CVE-2018-16396

An issue was discovered in Ruby before 2.3.8, 2.4.x before 2.4.5, 2.5.x before 2.5.2, and 2.6.x before 2.6.0-preview3. It does not taint strings that result from unpacking tainted strings with some...

8.1CVSS

7.3AI Score

0.014EPSS

2018-11-16 06:29 PM
258
cve
cve

CVE-2018-16395

An issue was discovered in the OpenSSL library in Ruby before 2.3.8, 2.4.x before 2.4.5, 2.5.x before 2.5.2, and 2.6.x before 2.6.0-preview3. When two OpenSSL::X509::Name objects are compared using ==, depending on the ordering, non-equal objects may return true. When the first argument is one...

9.8CVSS

7.2AI Score

0.008EPSS

2018-11-16 06:29 PM
385
cve
cve

CVE-2018-16468

In the Loofah gem for Ruby, through v2.2.2, unsanitized JavaScript may occur in sanitized output when a crafted SVG element is...

5.4CVSS

5.4AI Score

0.001EPSS

2018-10-30 09:29 PM
128
cve
cve

CVE-2018-3779

active-support ruby gem 5.2.0 could allow a remote attacker to execute arbitrary code on the system, caused by containing a malicious backdoor. An attacker could exploit this vulnerability to execute arbitrary code on the...

9.8CVSS

9.6AI Score

0.01EPSS

2018-08-10 09:29 PM
26
cve
cve

CVE-2018-3777

Insufficient URI encoding in restforce before 3.0.0 allows attacker to inject arbitrary parameters into Salesforce API...

9.8CVSS

9.2AI Score

0.002EPSS

2018-08-03 08:29 PM
45
cve
cve

CVE-2016-10522

rails_admin ruby...

8.8CVSS

8.8AI Score

0.005EPSS

2018-07-05 04:29 PM
46
cve
cve

CVE-2018-3769

ruby-grape ruby gem suffers from a cross-site scripting (XSS) vulnerability via "format"...

6.1CVSS

5.9AI Score

0.001EPSS

2018-07-05 04:29 PM
53
cve
cve

CVE-2018-1000201

ruby-ffi version 1.9.23 and earlier has a DLL loading issue which can be hijacked on Windows OS, when a Symbol is used as DLL name instead of a String This vulnerability appears to have been fixed in v1.9.24 and...

7.8CVSS

7.6AI Score

0.001EPSS

2018-06-22 06:29 PM
48
cve
cve

CVE-2018-3759

private_address_check ruby gem before 0.5.0 is vulnerable to a time-of-check time-of-use (TOCTOU) race condition due to the address the socket uses not being checked. DNS entries with a TTL of 0 can trigger this case where the initial resolution is a public address but the subsequent resolution is....

3.7CVSS

4.1AI Score

0.001EPSS

2018-06-13 03:29 PM
46
cve
cve

CVE-2017-17742

Ruby before 2.2.10, 2.3.x before 2.3.7, 2.4.x before 2.4.4, 2.5.x before 2.5.1, and 2.6.0-preview1 allows an HTTP Response Splitting attack. An attacker can inject a crafted key and value into an HTTP response for the HTTP server of...

5.3CVSS

6.8AI Score

0.007EPSS

2018-04-03 10:29 PM
310
cve
cve

CVE-2018-6914

Directory traversal vulnerability in the Dir.mktmpdir method in the tmpdir library in Ruby before 2.2.10, 2.3.x before 2.3.7, 2.4.x before 2.4.4, 2.5.x before 2.5.1, and 2.6.0-preview1 might allow attackers to create arbitrary directories or files via a .. (dot dot) in the prefix...

7.5CVSS

7AI Score

0.002EPSS

2018-04-03 10:29 PM
209
cve
cve

CVE-2018-8779

In Ruby before 2.2.10, 2.3.x before 2.3.7, 2.4.x before 2.4.4, 2.5.x before 2.5.1, and 2.6.0-preview1, the UNIXServer.open and UNIXSocket.open methods are not checked for null characters. It may be connected to an unintended...

7.5CVSS

7AI Score

0.004EPSS

2018-04-03 10:29 PM
197
cve
cve

CVE-2018-8780

In Ruby before 2.2.10, 2.3.x before 2.3.7, 2.4.x before 2.4.4, 2.5.x before 2.5.1, and 2.6.0-preview1, the Dir.open, Dir.new, Dir.entries and Dir.empty? methods do not check NULL characters. When using the corresponding method, unintentional directory traversal may be...

9.1CVSS

7.1AI Score

0.002EPSS

2018-04-03 10:29 PM
285
cve
cve

CVE-2018-8778

In Ruby before 2.2.10, 2.3.x before 2.3.7, 2.4.x before 2.4.4, 2.5.x before 2.5.1, and 2.6.0-preview1, an attacker controlling the unpacking format (similar to format string vulnerabilities) can trigger a buffer under-read in the String#unpack method, resulting in a massive and controlled...

7.5CVSS

6.8AI Score

0.004EPSS

2018-04-03 10:29 PM
201
cve
cve

CVE-2018-8777

In Ruby before 2.2.10, 2.3.x before 2.3.7, 2.4.x before 2.4.4, 2.5.x before 2.5.1, and 2.6.0-preview1, an attacker can pass a large HTTP request with a crafted header to WEBrick server or a crafted body to WEBrick server/handler and cause a denial of service (memory...

7.5CVSS

6.8AI Score

0.007EPSS

2018-04-03 10:29 PM
193
cve
cve

CVE-2018-3740

A specially crafted HTML fragment can cause Sanitize gem for Ruby to allow non-whitelisted attributes to be used on a whitelisted HTML...

7.5CVSS

6.4AI Score

0.001EPSS

2018-03-30 07:29 PM
59
cve
cve

CVE-2017-17919

SQL injection vulnerability in the 'order' method in Ruby on Rails 5.1.4 and earlier allows remote attackers to execute arbitrary SQL commands via the 'id desc' parameter. NOTE: The vendor disputes this issue because the documentation states that this method is not intended for use with untrusted.....

8.1CVSS

8.6AI Score

0.002EPSS

2017-12-29 04:29 PM
43
cve
cve

CVE-2017-17920

SQL injection vulnerability in the 'reorder' method in Ruby on Rails 5.1.4 and earlier allows remote attackers to execute arbitrary SQL commands via the 'name' parameter. NOTE: The vendor disputes this issue because the documentation states that this method is not intended for use with untrusted...

8.1CVSS

8.6AI Score

0.002EPSS

2017-12-29 04:29 PM
37
cve
cve

CVE-2017-17790

The lazy_initialize function in lib/resolv.rb in Ruby through 2.4.3 uses Kernel#open, which might allow Command Injection attacks, as demonstrated by a Resolv::Hosts::new argument beginning with a '|' character, a different vulnerability than CVE-2017-17405. NOTE: situations with untrusted input...

9.8CVSS

8.8AI Score

0.895EPSS

2017-12-20 09:29 AM
126
cve
cve

CVE-2017-17405

Ruby before 2.4.3 allows Net::FTP command injection. Net::FTP#get, getbinaryfile, gettextfile, put, putbinaryfile, and puttextfile use Kernel#open to open a local file. If the localfile argument starts with the "|" pipe character, the command following the pipe character is executed. The default...

8.8CVSS

7.5AI Score

0.895EPSS

2017-12-15 09:29 AM
228
2
cve
cve

CVE-2017-0909

The private_address_check ruby gem before 0.4.1 is vulnerable to a bypass due to an incomplete blacklist of common private/local network addresses used to prevent server-side request...

9.8CVSS

9.4AI Score

0.002EPSS

2017-11-16 10:29 PM
44
cve
cve

CVE-2017-0889

Paperclip ruby gem version 3.1.4 and later suffers from a Server-SIde Request Forgery (SSRF) vulnerability in the Paperclip::UriAdapter class. Attackers may be able to access information about internal network...

9.8CVSS

9.1AI Score

0.003EPSS

2017-11-13 05:29 PM
59
cve
cve

CVE-2017-0904

The private_address_check ruby gem before 0.4.0 is vulnerable to a bypass due to use of Ruby's Resolv.getaddresses method, which is OS-dependent and should not be relied upon for security measures, such as when used to blacklist private network addresses to prevent server-side request...

8.1CVSS

8AI Score

0.004EPSS

2017-11-13 05:29 PM
48
cve
cve

CVE-2017-0905

The Recurly Client Ruby Library before 2.0.13, 2.1.11, 2.2.5, 2.3.10, 2.4.11, 2.5.4, 2.6.3, 2.7.8, 2.8.2, 2.9.2, 2.10.4, 2.11.3 is vulnerable to a Server-Side Request Forgery vulnerability in the "Resource#find" method that could result in compromise of API keys or other critical...

9.8CVSS

9.4AI Score

0.004EPSS

2017-11-13 05:29 PM
56
cve
cve

CVE-2017-16516

In the yajl-ruby gem 1.3.0 for Ruby, when a crafted JSON file is supplied to Yajl::Parser.new.parse, the whole ruby process crashes with a SIGABRT in the yajl_string_decode function in yajl_encode.c. This results in the whole ruby process terminating and potentially a denial of...

7.5CVSS

7.1AI Score

0.01EPSS

2017-11-03 03:29 PM
68
cve
cve

CVE-2017-14033

The decode method in the OpenSSL::ASN1 module in Ruby before 2.2.8, 2.3.x before 2.3.5, and 2.4.x through 2.4.1 allows attackers to cause a denial of service (interpreter crash) via a crafted...

7.5CVSS

6.6AI Score

0.017EPSS

2017-09-19 05:29 PM
201
cve
cve

CVE-2017-10784

The Basic authentication code in WEBrick library in Ruby before 2.2.8, 2.3.x before 2.3.5, and 2.4.x through 2.4.1 allows remote attackers to inject terminal emulator escape sequences into its log and possibly execute arbitrary commands via a crafted user...

8.8CVSS

7.9AI Score

0.008EPSS

2017-09-19 05:29 PM
201
cve
cve

CVE-2017-0898

Ruby before 2.4.2, 2.3.5, and 2.2.8 is vulnerable to a malicious format string which contains a precious specifier (*) with a huge minus value. Such situation can lead to a buffer overrun, resulting in a heap memory corruption or an information disclosure from the...

9.1CVSS

7.4AI Score

0.013EPSS

2017-09-15 07:29 PM
129
cve
cve

CVE-2014-6438

The URI.decode_www_form_component method in Ruby before 1.9.2-p330 allows remote attackers to cause a denial of service (catastrophic regular expression backtracking, resource consumption, or application crash) via a crafted...

7.5CVSS

7.2AI Score

0.006EPSS

2017-09-06 09:29 PM
23
cve
cve

CVE-2017-14064

Ruby through 2.2.7, 2.3.x through 2.3.4, and 2.4.x through 2.4.1 can expose arbitrary memory during a JSON.generate call. The issues lies in using strdup in ext/json/ext/generator/generator.c, which will stop after encountering a '\0' byte, returning a pointer to a string of length zero, which is.....

9.8CVSS

7.3AI Score

0.006EPSS

2017-08-31 05:29 PM
156
cve
cve

CVE-2015-9096

Net::SMTP in Ruby before 2.4.0 is vulnerable to SMTP command injection via CRLF sequences in a RCPT TO or MAIL FROM command, as demonstrated by CRLF sequences immediately before and after a DATA...

6.1CVSS

6.8AI Score

0.003EPSS

2017-06-12 08:29 PM
77
cve
cve

CVE-2017-9229

An issue was discovered in Oniguruma 6.2.0, as used in Oniguruma-mod in Ruby through 2.4.1 and mbstring in PHP through 7.1.5. A SIGSEGV occurs in left_adjust_char_head() during regular expression compilation. Invalid handling of reg->dmax in forward_search_range() could result in an invalid...

7.5CVSS

8.5AI Score

0.003EPSS

2017-05-24 03:29 PM
86
2
cve
cve

CVE-2017-6181

The parse_char_class function in regparse.c in the Onigmo (aka Oniguruma-mod) regular expression library, as used in Ruby 2.4.0, allows remote attackers to cause a denial of service (deep recursion and application crash) via a crafted regular...

7.5CVSS

7.1AI Score

0.004EPSS

2017-04-03 05:59 AM
23
4
cve
cve

CVE-2009-5147

DL::dlopen in Ruby 1.8, 1.9.0, 1.9.2, 1.9.3, 2.0.0 before patchlevel 648, and 2.1 before 2.1.8 opens libraries with tainted...

7.3CVSS

7.1AI Score

0.008EPSS

2017-03-29 02:59 PM
45
4
cve
cve

CVE-2016-10193

The espeak-ruby gem before 1.0.3 for Ruby allows remote attackers to execute arbitrary commands via shell metacharacters in a string to the speak, save, bytes or bytes_wav method in...

9.8CVSS

9.8AI Score

0.005EPSS

2017-03-03 03:59 PM
39
cve
cve

CVE-2016-5697

Ruby-saml before 1.3.0 allows attackers to perform XML signature wrapping attacks via unspecified...

7.5CVSS

7.3AI Score

0.001EPSS

2017-01-23 09:59 PM
43
cve
cve

CVE-2016-2336

Type confusion exists in two methods of Ruby's WIN32OLE class, ole_invoke and ole_query_interface. Attacker passing different type of object than this assumed by developers can cause arbitrary code...

9.8CVSS

9.6AI Score

0.011EPSS

2017-01-06 09:59 PM
28
cve
cve

CVE-2016-2337

Type confusion exists in _cancel_eval Ruby's TclTkIp class method. Attacker passing different type of object than String as "retval" argument can cause arbitrary code...

9.8CVSS

8.7AI Score

0.08EPSS

2017-01-06 09:59 PM
73
4
cve
cve

CVE-2016-2339

An exploitable heap overflow vulnerability exists in the Fiddle::Function.new "initialize" function functionality of Ruby. In Fiddle::Function.new "initialize" heap buffer "arg_types" allocation is made based on args array length. Specially constructed object passed as element of args array can...

9.8CVSS

7.5AI Score

0.011EPSS

2017-01-06 09:59 PM
97
cve
cve

CVE-2015-8969

git-fastclone before 1.0.5 passes user modifiable strings directly to a shell command. An attacker can execute malicious commands by modifying the strings that are passed as arguments to "cd " and "git clone " commands in the...

9.8CVSS

9.5AI Score

0.034EPSS

2016-11-03 10:59 AM
50
Total number of security vulnerabilities222