7.5
HIGH
CVE-2013-0156
Ruby on Rails YAML/ Symbol Type Conversion Object Injection Vulnerability
Description

active_support/core_ext/hash/conversions.rb in Ruby on Rails before 2.3.15, 3.0.x before 3.0.19, 3.1.x before 3.1.10, and 3.2.x before 3.2.11 does not properly restrict casts of string values, which allows remote attackers to conduct object-injection attacks and execute arbitrary code, or cause a denial of service (memory and CPU consumption) involving nested XML entity references, by leveraging Action Pack support for (1) YAML type conversion or (2) Symbol type conversion.

INFO

Published Date :

Jan. 13, 2013, 10:55 p.m.

Last Modified :

Feb. 13, 2023, 12:27 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Public PoC/Exploit Available at Github

CVE-2013-0156 has a 24 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2013-0156 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Rubyonrails rails
2 Rubyonrails ruby_on_rails
1 Debian debian_linux

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Pseudo shell for CVE-2013-0156.

Shell

Updated: 1 year, 1 month ago
0 stars 0 fork 0 watcher
Born at : July 29, 2023, 3:57 p.m. This repo has been linked 1 different CVEs too.

None

Shell

Updated: 1 week, 3 days ago
3 stars 2 fork 2 watcher
Born at : March 23, 2023, 4:32 a.m. This repo has been linked 435 different CVEs too.

None

Shell

Updated: 1 year, 6 months ago
2 stars 0 fork 0 watcher
Born at : Nov. 16, 2022, 9:38 a.m. This repo has been linked 256 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Sept. 30, 2022, 6:29 p.m. This repo has been linked 253 different CVEs too.

None

Shell

Updated: 1 month, 1 week ago
1 stars 1 fork 1 watcher
Born at : Aug. 25, 2022, 12:16 a.m. This repo has been linked 250 different CVEs too.

Web CTF CheatSheet 🐈

ctf cheatsheet capture-the-flag

PHP Classic ASP ASP.NET Python Ruby Batchfile PowerShell VBScript

Updated: 2 months ago
21 stars 5 fork 5 watcher
Born at : July 17, 2021, 6:30 a.m. This repo has been linked 23 different CVEs too.

None

Python

Updated: 2 weeks, 6 days ago
16 stars 4 fork 4 watcher
Born at : Sept. 3, 2020, 10:31 a.m. This repo has been linked 107 different CVEs too.

None

PHP ASP Python Ruby Batchfile PowerShell VBScript

Updated: 9 months, 1 week ago
3 stars 1 fork 1 watcher
Born at : Jan. 24, 2020, 2:45 a.m. This repo has been linked 9 different CVEs too.

Arbitrary deserialization that can be used to trigger SQL injection and even Code execution

Python

Updated: 5 years, 3 months ago
0 stars 0 fork 0 watcher
Born at : May 27, 2019, 7:17 p.m. This repo has been linked 1 different CVEs too.

Web-CTF-Cheatsheet

PHP ASP Python Ruby Batchfile PowerShell Visual Basic

Updated: 3 years, 4 months ago
1 stars 1 fork 1 watcher
Born at : Sept. 24, 2018, 12:36 p.m. This repo has been linked 8 different CVEs too.

Web CTF CheatSheet 🐈

cheatsheet ctf

Ruby PHP Batchfile PowerShell Python VBScript Classic ASP ASP.NET

Updated: 1 week, 4 days ago
2596 stars 475 fork 475 watcher
Born at : Dec. 14, 2017, 3:19 p.m. This repo has been linked 31 different CVEs too.

None

Ruby Gherkin

Updated: 8 years, 2 months ago
0 stars 1 fork 1 watcher
Born at : July 17, 2016, 8:54 p.m. This repo has been linked 1 different CVEs too.

Web hacking assistance toolkit

Python PHP HTML

Updated: 1 month ago
112 stars 15 fork 15 watcher
Born at : March 22, 2013, 9:03 a.m. This repo has been linked 2 different CVEs too.

The only safe eval is no eval.

Ruby

Updated: 1 year, 7 months ago
3 stars 0 fork 0 watcher
Born at : March 12, 2013, 12:04 a.m. This repo has been linked 2 different CVEs too.

Rails XML vulnerability demo for January Tech Valley Ruby Brigade

Updated: 11 years, 7 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 23, 2013, 9:01 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2013-0156 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2013-0156 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Description CVE-2013-0156 rubygem-activesupport: Multiple vulnerabilities in parameter parsing in ActionPack active_support/core_ext/hash/conversions.rb in Ruby on Rails before 2.3.15, 3.0.x before 3.0.19, 3.1.x before 3.1.10, and 3.2.x before 3.2.11 does not properly restrict casts of string values, which allows remote attackers to conduct object-injection attacks and execute arbitrary code, or cause a denial of service (memory and CPU consumption) involving nested XML entity references, by leveraging Action Pack support for (1) YAML type conversion or (2) Symbol type conversion.
    Removed CVSS V2 Red Hat, Inc. (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Removed Reference https://access.redhat.com/errata/RHSA-2013:0153 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2013:0154 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2013:0155 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2013-0156 [No Types Assigned]
    Removed Reference https://bugzilla.redhat.com/show_bug.cgi?id=892870 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description active_support/core_ext/hash/conversions.rb in Ruby on Rails before 2.3.15, 3.0.x before 3.0.19, 3.1.x before 3.1.10, and 3.2.x before 3.2.11 does not properly restrict casts of string values, which allows remote attackers to conduct object-injection attacks and execute arbitrary code, or cause a denial of service (memory and CPU consumption) involving nested XML entity references, by leveraging Action Pack support for (1) YAML type conversion or (2) Symbol type conversion. CVE-2013-0156 rubygem-activesupport: Multiple vulnerabilities in parameter parsing in ActionPack
    Added CVSS V2 Red Hat, Inc. (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=892870 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2013-0156 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2013:0153 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2013:0154 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2013:0155 [No Types Assigned]
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:*:*:*:*:*:*:*:* versions from (including) 3.2.0 from (excluding) 3.2.11 OR *cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:*:*:* versions from (including) 3.2.0 from (excluding) 3.2.11
  • Modified Analysis by [email protected]

    Dec. 06, 2018

    Action Type Old Value New Value
    Changed Reference Type https://puppet.com/security/cve/cve-2013-0156 No Types Assigned https://puppet.com/security/cve/cve-2013-0156 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2013/dsa-2604 No Types Assigned http://www.debian.org/security/2013/dsa-2604 Third Party Advisory
    Changed Reference Type https://community.rapid7.com/community/metasploit/blog/2013/01/09/serialization-mischief-in-ruby-land-cve-2013-0156 No Types Assigned https://community.rapid7.com/community/metasploit/blog/2013/01/09/serialization-mischief-in-ruby-land-cve-2013-0156 Third Party Advisory
    Changed Reference Type http://weblog.rubyonrails.org/2013/1/28/Rails-3-0-20-and-2-3-16-have-been-released/ No Types Assigned http://weblog.rubyonrails.org/2013/1/28/Rails-3-0-20-and-2-3-16-have-been-released/ Vendor Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2013-0155.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2013-0155.html Third Party Advisory
    Changed Reference Type https://groups.google.com/group/rubyonrails-security/msg/c1432d0f8c70e89d?dmode=source&output=gplain Vendor Advisory https://groups.google.com/group/rubyonrails-security/msg/c1432d0f8c70e89d?dmode=source&output=gplain Third Party Advisory
    Changed Reference Type http://www.fujitsu.com/global/support/software/security/products-f/sw-sv-rcve-ror201301e.html No Types Assigned http://www.fujitsu.com/global/support/software/security/products-f/sw-sv-rcve-ror201301e.html Third Party Advisory
    Changed Reference Type http://ics-cert.us-cert.gov/advisories/ICSA-13-036-01A No Types Assigned http://ics-cert.us-cert.gov/advisories/ICSA-13-036-01A Third Party Advisory, US Government Resource
    Changed Reference Type http://www.kb.cert.org/vuls/id/380039 US Government Resource http://www.kb.cert.org/vuls/id/380039 Third Party Advisory, US Government Resource
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2013-0153.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2013-0153.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2013-0154.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2013-0154.html Third Party Advisory
    Changed Reference Type http://www.insinuator.net/2013/01/rails-yaml/ No Types Assigned http://www.insinuator.net/2013/01/rails-yaml/ Third Party Advisory
    Changed Reference Type http://lists.apple.com/archives/security-announce/2013/Mar/msg00002.html No Types Assigned http://lists.apple.com/archives/security-announce/2013/Mar/msg00002.html Mailing List, Third Party Advisory
    Changed Reference Type http://www.kb.cert.org/vuls/id/628463 US Government Resource http://www.kb.cert.org/vuls/id/628463 Third Party Advisory, US Government Resource
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:rails:1.2.4:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:0.5.0:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:0.5.5:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:0.5.6:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:0.5.7:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:0.6.0:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:0.6.5:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:0.7.0:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:0.8.0:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:0.8.5:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:0.9.0:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:0.9.1:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:0.9.2:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:0.9.3:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:0.9.4:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:0.9.4.1:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:0.10.0:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:0.10.1:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:0.11.0:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:0.11.1:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:0.12.0:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:0.12.1:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:0.13.0:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:0.13.1:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:0.14.1:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:0.14.2:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:0.14.3:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:0.14.4:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:1.0.0:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:1.1.0:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:1.1.1:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:1.1.2:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:1.1.3:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:1.1.4:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:1.1.5:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:1.1.6:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:1.2.0:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:1.2.1:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:1.2.2:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:1.2.3:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:1.2.4:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:1.2.5:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:1.2.6:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:1.9.5:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:2.0.0:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:2.0.0:rc1:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:2.0.0:rc2:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:2.0.1:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:2.0.2:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:2.0.4:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:2.1:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:2.1.0:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:2.1.1:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:2.1.2:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:2.2.0:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:2.2.1:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:2.2.2:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:2.3.2:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:2.3.3:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:2.3.4:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:2.3.9:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:2.3.10:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:2.3.11:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:2.3.12:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:2.3.13:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:*:*:*:*:*:*:*:* versions up to (including) 2.3.14 *cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.0:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.0:beta:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.0:beta2:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.0:beta3:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.0:beta4:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.0:rc:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.0:rc2:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.1:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.1:pre:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.2:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.2:pre:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.3:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.4:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.4:rc:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.4:rc1:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.5:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.5:rc1:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.6:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.6:rc1:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.6:rc2:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.7:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.7:rc1:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.7:rc2:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.8:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.8:rc1:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.8:rc2:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.8:rc3:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.8:rc4:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.9:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.9:rc1:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.9:rc2:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.9:rc3:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.9:rc4:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.9:rc5:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.10:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.10:rc1:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.11:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.12:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.12:rc1:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.13:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.13:rc1:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.14:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.16:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.0.17:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:*:*:*:*:*:*:*:* versions up to (including) 3.0.18 *cpe:2.3:a:rubyonrails:ruby_on_rails:3.1.0:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.1.0:beta1:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.1.0:rc1:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.1.0:rc2:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.1.0:rc3:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.1.0:rc4:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.1.0:rc5:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.1.0:rc6:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.1.0:rc7:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.1.0:rc8:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.1.1:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.1.1:rc1:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.1.1:rc2:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.1.1:rc3:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.1.2:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.1.2:rc1:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.1.2:rc2:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.1.3:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.1.4:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.1.4:rc1:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.1.5:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.1.5:rc1:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.1.6:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.1.7:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.1.8:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:*:*:*:*:*:*:*:* versions up to (including) 3.1.9 *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.0:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.0:rc1:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.0:rc2:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.1:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.2:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.2:rc1:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.3:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.3:rc1:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.3:rc2:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.4:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.4:rc1:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.5:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.6:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.7:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.8:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.9:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:*:*:*:*:*:*:*:* versions up to (including) 3.2.10 OR *cpe:2.3:a:rubyonrails:ruby_on_rails:*:*:*:*:*:*:*:* versions up to (excluding) 2.3.15 *cpe:2.3:a:rubyonrails:ruby_on_rails:*:*:*:*:*:*:*:* versions from (including) 3.0.0 up to (excluding) 3.0.19 *cpe:2.3:a:rubyonrails:ruby_on_rails:*:*:*:*:*:*:*:* versions from (including) 3.1.0 up to (excluding) 3.1.10 *cpe:2.3:a:rubyonrails:ruby_on_rails:*:*:*:*:*:*:*:* versions from (including) 3.2.0 up to (excluding) 3.2.11
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 09, 2017

    Action Type Old Value New Value
    Added Reference https://puppet.com/security/cve/cve-2013-0156 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 08, 2016

    Action Type Old Value New Value
    Added Reference http://www.fujitsu.com/global/support/software/security/products-f/sw-sv-rcve-ror201301e.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 14, 2013

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2013-0156 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2013-0156 weaknesses.

CAPEC-3: Using Leading 'Ghost' Character Sequences to Bypass Input Filters Using Leading 'Ghost' Character Sequences to Bypass Input Filters CAPEC-7: Blind SQL Injection Blind SQL Injection CAPEC-8: Buffer Overflow in an API Call Buffer Overflow in an API Call CAPEC-9: Buffer Overflow in Local Command-Line Utilities Buffer Overflow in Local Command-Line Utilities CAPEC-10: Buffer Overflow via Environment Variables Buffer Overflow via Environment Variables CAPEC-13: Subverting Environment Variable Values Subverting Environment Variable Values CAPEC-14: Client-side Injection-induced Buffer Overflow Client-side Injection-induced Buffer Overflow CAPEC-22: Exploiting Trust in Client Exploiting Trust in Client CAPEC-23: File Content Injection File Content Injection CAPEC-24: Filter Failure through Buffer Overflow Filter Failure through Buffer Overflow CAPEC-28: Fuzzing Fuzzing CAPEC-31: Accessing/Intercepting/Modifying HTTP Cookies Accessing/Intercepting/Modifying HTTP Cookies CAPEC-42: MIME Conversion MIME Conversion CAPEC-43: Exploiting Multiple Input Interpretation Layers Exploiting Multiple Input Interpretation Layers CAPEC-45: Buffer Overflow via Symbolic Links Buffer Overflow via Symbolic Links CAPEC-46: Overflow Variables and Tags Overflow Variables and Tags CAPEC-47: Buffer Overflow via Parameter Expansion Buffer Overflow via Parameter Expansion CAPEC-52: Embedding NULL Bytes Embedding NULL Bytes CAPEC-53: Postfix, Null Terminate, and Backslash Postfix, Null Terminate, and Backslash CAPEC-63: Cross-Site Scripting (XSS) Cross-Site Scripting (XSS) CAPEC-64: Using Slashes and URL Encoding Combined to Bypass Validation Logic Using Slashes and URL Encoding Combined to Bypass Validation Logic CAPEC-67: String Format Overflow in syslog() String Format Overflow in syslog() CAPEC-71: Using Unicode Encoding to Bypass Validation Logic Using Unicode Encoding to Bypass Validation Logic CAPEC-72: URL Encoding URL Encoding CAPEC-73: User-Controlled Filename User-Controlled Filename CAPEC-78: Using Escaped Slashes in Alternate Encoding Using Escaped Slashes in Alternate Encoding CAPEC-79: Using Slashes in Alternate Encoding Using Slashes in Alternate Encoding CAPEC-80: Using UTF-8 Encoding to Bypass Validation Logic Using UTF-8 Encoding to Bypass Validation Logic CAPEC-81: Web Server Logs Tampering Web Server Logs Tampering CAPEC-83: XPath Injection XPath Injection CAPEC-85: AJAX Footprinting AJAX Footprinting CAPEC-88: OS Command Injection OS Command Injection CAPEC-101: Server Side Include (SSI) Injection Server Side Include (SSI) Injection CAPEC-104: Cross Zone Scripting Cross Zone Scripting CAPEC-108: Command Line Execution through SQL Injection Command Line Execution through SQL Injection CAPEC-109: Object Relational Mapping Injection Object Relational Mapping Injection CAPEC-110: SQL Injection through SOAP Parameter Tampering SQL Injection through SOAP Parameter Tampering CAPEC-120: Double Encoding Double Encoding CAPEC-135: Format String Injection Format String Injection CAPEC-136: LDAP Injection LDAP Injection CAPEC-153: Input Data Manipulation Input Data Manipulation CAPEC-182: Flash Injection Flash Injection CAPEC-209: XSS Using MIME Type Mismatch XSS Using MIME Type Mismatch CAPEC-230: Serialized Data with Nested Payloads Serialized Data with Nested Payloads CAPEC-231: Oversized Serialized Data Payloads Oversized Serialized Data Payloads CAPEC-250: XML Injection XML Injection CAPEC-261: Fuzzing for garnering other adjacent user/sensitive data Fuzzing for garnering other adjacent user/sensitive data CAPEC-267: Leverage Alternate Encoding Leverage Alternate Encoding CAPEC-473: Signature Spoof Signature Spoof CAPEC-588: DOM-Based XSS DOM-Based XSS CAPEC-664: Server Side Request Forgery Server Side Request Forgery
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

97.24 }} -0.01%

score

0.99866

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability