Known Exploited Vulnerability
7.5
HIGH
CVE-2014-0130
Ruby on Rails Directory Traversal Vulnerability - [Actively Exploited]
Description

Directory traversal vulnerability in actionpack/lib/abstract_controller/base.rb in the implicit-render implementation in Ruby on Rails before 3.2.18, 4.0.x before 4.0.5, and 4.1.x before 4.1.1, when certain route globbing configurations are enabled, allows remote attackers to read arbitrary files via a crafted request.

INFO

Published Date :

May 7, 2014, 10:55 a.m.

Last Modified :

July 16, 2024, 5:57 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Directory traversal vulnerability in actionpack/lib/abstract_controller/base.rb in the implicit-render implementation in Ruby on Rails allows remote attackers to read arbitrary files via a crafted request.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2014-0130 has a 8 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2014-0130 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_server
2 Redhat subscription_asset_manager
1 Rubyonrails rails
2 Rubyonrails ruby_on_rails
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2014-0130.

URL Resource
http://matasano.com/research/AnatomyOfRailsVuln-CVE-2014-0130.pdf Broken Link Technical Description
http://rhn.redhat.com/errata/RHSA-2014-1863.html Third Party Advisory
http://www.securityfocus.com/bid/67244 Broken Link Third Party Advisory VDB Entry
https://groups.google.com/forum/message/raw?msg=rubyonrails-security/NkKc7vTW70o/NxW_PDBSG3AJ Broken Link Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Ruby Python Shell

Updated: 3 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : June 7, 2024, 6:10 a.m. This repo has been linked 9 different CVEs too.

Testing version of ruby-advisory-db repo

Ruby Python Shell

Updated: 1 year, 2 months ago
0 stars 0 fork 0 watcher
Born at : July 10, 2023, 9:15 p.m. This repo has been linked 9 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

None

Ruby

Updated: 1 year, 10 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 26, 2020, 3:35 p.m. This repo has been linked 1 different CVEs too.

None

Ruby Python Shell

Updated: 4 years, 3 months ago
0 stars 0 fork 0 watcher
Born at : April 25, 2019, 6:46 a.m. This repo has been linked 8 different CVEs too.

Example repository containing fake vulnerable dependencies

Ruby

Updated: 8 years, 1 month ago
0 stars 1 fork 1 watcher
Born at : July 29, 2016, 2:44 p.m. This repo has been linked 1 different CVEs too.

cve-2014-0130 rails directory traversal vuln

ruby cve-2014-0130 directory-traversal

Ruby JavaScript CoffeeScript CSS HTML

Updated: 1 month ago
18 stars 1 fork 1 watcher
Born at : May 8, 2014, 2:40 p.m. This repo has been linked 1 different CVEs too.

A database of vulnerable Ruby Gems

rubysec advisory-files yaml security-advisories metadata hacktoberfest

Ruby Shell Python

Updated: 1 week, 6 days ago
1008 stars 213 fork 213 watcher
Born at : Feb. 12, 2013, 7:10 a.m. This repo has been linked 9 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-0130 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-0130 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jul. 16, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type http://matasano.com/research/AnatomyOfRailsVuln-CVE-2014-0130.pdf Technical Description http://matasano.com/research/AnatomyOfRailsVuln-CVE-2014-0130.pdf Broken Link, Technical Description
    Changed Reference Type http://www.securityfocus.com/bid/67244 Third Party Advisory, VDB Entry http://www.securityfocus.com/bid/67244 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type https://groups.google.com/forum/message/raw?msg=rubyonrails-security/NkKc7vTW70o/NxW_PDBSG3AJ Third Party Advisory https://groups.google.com/forum/message/raw?msg=rubyonrails-security/NkKc7vTW70o/NxW_PDBSG3AJ Broken Link, Third Party Advisory
    Removed CPE Configuration OR *cpe:2.3:a:rubyonrails:rails:3.2.0:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:3.2.0:rc1:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:3.2.0:rc2:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:3.2.1:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:3.2.2:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:3.2.2:rc1:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:3.2.3:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:3.2.3:rc1:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:3.2.3:rc2:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:3.2.4:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:3.2.4:rc1:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:3.2.5:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:3.2.6:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:3.2.7:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:3.2.8:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:3.2.9:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:3.2.10:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:3.2.11:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:3.2.12:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:3.2.13:rc1:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:3.2.13:rc2:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:3.2.15:rc3:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:3.2.16:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:4.0.0:-:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:4.0.0:beta:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:4.0.0:rc1:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:4.0.0:rc2:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:4.0.1:-:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:4.0.1:rc1:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:4.0.1:rc2:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:4.0.1:rc3:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:4.0.1:rc4:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:4.0.2:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:4.0.3:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:4.0.4:*:*:*:*:*:*:* cpe:2.3:a:rubyonrails:rails:4.1.0:-:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:4.1.0:beta1:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:*:*:*:*:*:*:*:* versions up to (including) 3.2.17
    Changed CPE Configuration OR *cpe:2.3:a:redhat:subscription_asset_manager:*:*:*:*:*:*:*:* versions up to (including) 1.3.0 OR *cpe:2.3:a:redhat:subscription_asset_manager:*:*:*:*:*:*:*:* versions up to (including) 1.3.0 *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:*:*:* versions up to (excluding) 3.2.18 *cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:*:*:* versions from (including) 4.0.0 up to (excluding) 4.0.5 *cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:*:*:* versions from (including) 4.1.0 up to (excluding) 4.1.1
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Description A directory traversal flaw was found in the way Ruby on Rails handled wildcard segments in routes with implicit rendering. A remote attacker could use this flaw to retrieve arbitrary local files accessible to a Ruby on Rails application using the aforementioned routes via a specially crafted request. Directory traversal vulnerability in actionpack/lib/abstract_controller/base.rb in the implicit-render implementation in Ruby on Rails before 3.2.18, 4.0.x before 4.0.5, and 4.1.x before 4.1.1, when certain route globbing configurations are enabled, allows remote attackers to read arbitrary files via a crafted request.
    Removed CVSS V2 Red Hat, Inc. (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Removed Reference https://access.redhat.com/errata/RHSA-2014:0510 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2014:0816 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2014:1863 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2014-0130 [No Types Assigned]
    Removed Reference https://bugzilla.redhat.com/show_bug.cgi?id=1095105 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description Directory traversal vulnerability in actionpack/lib/abstract_controller/base.rb in the implicit-render implementation in Ruby on Rails before 3.2.18, 4.0.x before 4.0.5, and 4.1.x before 4.1.1, when certain route globbing configurations are enabled, allows remote attackers to read arbitrary files via a crafted request. A directory traversal flaw was found in the way Ruby on Rails handled wildcard segments in routes with implicit rendering. A remote attacker could use this flaw to retrieve arbitrary local files accessible to a Ruby on Rails application using the aforementioned routes via a specially crafted request.
    Added CVSS V2 Red Hat, Inc. (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added Reference https://access.redhat.com/errata/RHSA-2014:0510 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2014:1863 [No Types Assigned]
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=1095105 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2014:0816 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2014-0130 [No Types Assigned]
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:4.1.0:-:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:4.1.0:-:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.4:rc1:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:3.2.4:rc1:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.4:*:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:3.2.4:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.3:rc2:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:3.2.3:rc2:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.3:*:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:3.2.3:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.3:rc1:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:3.2.3:rc1:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.2:*:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:3.2.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.2:rc1:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:3.2.2:rc1:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:4.0.3:*:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:4.0.3:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.16:*:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:3.2.16:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.12:*:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:3.2.12:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.11:*:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:3.2.11:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.10:*:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:3.2.10:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.6:*:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:3.2.6:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.5:*:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:3.2.5:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.1:*:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:3.2.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:4.0.4:*:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:4.0.4:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:4.0.1:rc4:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:4.0.1:rc4:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:4.0.1:rc3:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:4.0.1:rc3:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:4.0.1:rc2:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:4.0.1:rc2:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:4.0.1:rc1:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:4.0.1:rc1:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:4.0.0:rc2:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:4.0.0:rc2:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:4.0.0:rc1:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:4.0.0:rc1:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:4.0.0:beta:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:4.0.0:beta:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.15:rc3:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:3.2.15:rc3:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.13:rc2:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:3.2.13:rc2:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.13:rc1:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:3.2.13:rc1:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.9:*:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:3.2.9:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.8:*:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:3.2.8:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.7:*:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:3.2.7:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.0:*:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:3.2.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.0:rc2:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:3.2.0:rc2:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.0:rc1:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:3.2.0:rc1:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:4.1.0:beta1:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:4.1.0:beta1:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:4.0.2:-:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:4.0.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:4.0.1:-:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:4.0.1:-:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:4.0.0:-:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:4.0.0:-:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Nov. 17, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:rubyonrails:ruby_on_rails:4.1.0:beta1:*:*:*:*:*:* cpe:2.3:a:rubyonrails:ruby_on_rails:4.1.0:-:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:4.0.3:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:4.0.4:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:4.0.0:-:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:4.0.0:beta:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:4.0.0:rc1:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:4.0.0:rc2:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:4.0.1:-:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:4.0.1:rc1:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:4.0.1:rc2:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:4.0.1:rc3:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:4.0.1:rc4:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:4.0.2:-:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.17:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.0:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.0:rc1:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.0:rc2:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.1:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.10:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.11:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.12:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.13:rc1:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.13:rc2:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.15:rc3:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.16:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.2:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.2:rc1:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.3:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.3:rc1:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.3:rc2:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.4:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.4:rc1:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.5:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.6:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.7:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.8:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.9:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:redhat:subscription_asset_manager:1.3.0:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:a:rubyonrails:ruby_on_rails:4.1.0:beta1:*:*:*:*:*:* cpe:2.3:a:rubyonrails:ruby_on_rails:4.1.0:-:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:4.0.3:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:4.0.4:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:4.0.0:-:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:4.0.0:beta:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:4.0.0:rc1:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:4.0.0:rc2:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:4.0.1:-:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:4.0.1:rc1:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:4.0.1:rc2:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:4.0.1:rc3:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:4.0.1:rc4:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:4.0.2:-:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.17:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.0:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.0:rc1:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.0:rc2:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.1:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.10:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.11:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.12:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.13:rc1:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.13:rc2:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.15:rc3:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.16:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.2:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.2:rc1:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.3:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.3:rc1:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.3:rc2:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.4:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.4:rc1:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.5:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.6:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.7:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.8:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.9:*:*:*:*:*:*:*
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2014-1863.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2014-1863.html Third Party Advisory
    Changed Reference Type http://matasano.com/research/AnatomyOfRailsVuln-CVE-2014-0130.pdf No Types Assigned http://matasano.com/research/AnatomyOfRailsVuln-CVE-2014-0130.pdf Technical Description
    Changed Reference Type http://www.securityfocus.com/bid/67244 No Types Assigned http://www.securityfocus.com/bid/67244 Third Party Advisory, VDB Entry
    Changed Reference Type https://groups.google.com/forum/message/raw?msg=rubyonrails-security/NkKc7vTW70o/NxW_PDBSG3AJ No Types Assigned https://groups.google.com/forum/message/raw?msg=rubyonrails-security/NkKc7vTW70o/NxW_PDBSG3AJ Third Party Advisory
  • CVE Modified by [email protected]

    Jun. 04, 2015

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/67244
  • CVE Modified by [email protected]

    Dec. 12, 2014

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2014-1863.html
  • Initial Analysis by [email protected]

    May. 07, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-0130 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.54 }} 0.21%

score

0.77465

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability