5.0
MEDIUM
CVE-2014-7819
Ruby on Rails Server Directory Traversal Vulnerability
Description

Multiple directory traversal vulnerabilities in server.rb in Sprockets before 2.0.5, 2.1.x before 2.1.4, 2.2.x before 2.2.3, 2.3.x before 2.3.3, 2.4.x before 2.4.6, 2.5.x before 2.5.1, 2.6.x and 2.7.x before 2.7.1, 2.8.x before 2.8.3, 2.9.x before 2.9.4, 2.10.x before 2.10.2, 2.11.x before 2.11.3, 2.12.x before 2.12.3, and 3.x before 3.0.0.beta.3, as distributed with Ruby on Rails 3.x and 4.x, allow remote attackers to determine the existence of files outside the application root via a ../ (dot dot slash) sequence with (1) double slashes or (2) URL encoding.

INFO

Published Date :

Nov. 8, 2014, 11:55 a.m.

Last Modified :

Feb. 13, 2023, 12:42 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

10.0
Public PoC/Exploit Available at Github

CVE-2014-7819 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2014-7819 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Sprockets_project sprockets
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2014-7819.

URL Resource
http://lists.opensuse.org/opensuse-updates/2014-11/msg00103.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2014-11/msg00105.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2014-11/msg00110.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2014-11/msg00111.html Mailing List Third Party Advisory
https://groups.google.com/forum/message/raw?msg=rubyonrails-security/doAVp0YaTqY/aHFngBqNBoAJ Third Party Advisory
https://groups.google.com/forum/message/raw?msg=rubyonrails-security/wQBeGXqGs3E/JqUMB6fhh3gJ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Parses the GitHub security advisory database (which is just a bunch of JSON files) and produces a CSV

Go

Updated: 1 year, 1 month ago
0 stars 0 fork 0 watcher
Born at : July 25, 2023, 3:43 p.m. This repo has been linked 7 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-7819 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-7819 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Description CVE-2014-7819 rubygem-sprockets: arbitrary file existence disclosure Multiple directory traversal vulnerabilities in server.rb in Sprockets before 2.0.5, 2.1.x before 2.1.4, 2.2.x before 2.2.3, 2.3.x before 2.3.3, 2.4.x before 2.4.6, 2.5.x before 2.5.1, 2.6.x and 2.7.x before 2.7.1, 2.8.x before 2.8.3, 2.9.x before 2.9.4, 2.10.x before 2.10.2, 2.11.x before 2.11.3, 2.12.x before 2.12.3, and 3.x before 3.0.0.beta.3, as distributed with Ruby on Rails 3.x and 4.x, allow remote attackers to determine the existence of files outside the application root via a ../ (dot dot slash) sequence with (1) double slashes or (2) URL encoding.
    Removed CVSS V2 Red Hat, Inc. (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Removed Reference https://access.redhat.com/errata/RHBA-2015:1100 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2014-7819 [No Types Assigned]
    Removed Reference https://bugzilla.redhat.com/show_bug.cgi?id=1161527 [No Types Assigned]
    Removed Reference https://groups.google.com/forum/#!topic/rubyonrails-security/doAVp0YaTqY [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description Multiple directory traversal vulnerabilities in server.rb in Sprockets before 2.0.5, 2.1.x before 2.1.4, 2.2.x before 2.2.3, 2.3.x before 2.3.3, 2.4.x before 2.4.6, 2.5.x before 2.5.1, 2.6.x and 2.7.x before 2.7.1, 2.8.x before 2.8.3, 2.9.x before 2.9.4, 2.10.x before 2.10.2, 2.11.x before 2.11.3, 2.12.x before 2.12.3, and 3.x before 3.0.0.beta.3, as distributed with Ruby on Rails 3.x and 4.x, allow remote attackers to determine the existence of files outside the application root via a ../ (dot dot slash) sequence with (1) double slashes or (2) URL encoding. CVE-2014-7819 rubygem-sprockets: arbitrary file existence disclosure
    Added CVSS V2 Red Hat, Inc. (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added Reference https://access.redhat.com/security/cve/CVE-2014-7819 [No Types Assigned]
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=1161527 [No Types Assigned]
    Added Reference https://groups.google.com/forum/#!topic/rubyonrails-security/doAVp0YaTqY [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHBA-2015:1100 [No Types Assigned]
  • Modified Analysis by [email protected]

    Dec. 18, 2018

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2014-11/msg00111.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2014-11/msg00111.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2014-11/msg00105.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2014-11/msg00105.html Mailing List, Third Party Advisory
    Changed Reference Type https://groups.google.com/forum/message/raw?msg=rubyonrails-security/doAVp0YaTqY/aHFngBqNBoAJ No Types Assigned https://groups.google.com/forum/message/raw?msg=rubyonrails-security/doAVp0YaTqY/aHFngBqNBoAJ Third Party Advisory
    Changed Reference Type https://groups.google.com/forum/message/raw?msg=rubyonrails-security/wQBeGXqGs3E/JqUMB6fhh3gJ No Types Assigned https://groups.google.com/forum/message/raw?msg=rubyonrails-security/wQBeGXqGs3E/JqUMB6fhh3gJ Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2014-11/msg00103.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2014-11/msg00103.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2014-11/msg00110.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2014-11/msg00110.html Mailing List, Third Party Advisory
    Removed CPE Configuration AND OR *cpe:2.3:a:sprockets_project:sprockets:*:*:*:*:*:*:*:* versions up to (including) 2.0.5 *cpe:2.3:a:sprockets_project:sprockets:*:*:*:*:*:*:*:* versions up to (including) 2.1.3 *cpe:2.3:a:sprockets_project:sprockets:*:*:*:*:*:*:*:* versions up to (including) 2.2.2 *cpe:2.3:a:sprockets_project:sprockets:*:*:*:*:*:*:*:* versions up to (including) 2.3.2 *cpe:2.3:a:sprockets_project:sprockets:*:*:*:*:*:*:*:* versions up to (including) 2.4.5 *cpe:2.3:a:sprockets_project:sprockets:2.5.0:*:*:*:*:*:*:* *cpe:2.3:a:sprockets_project:sprockets:2.6.0:*:*:*:*:*:*:* *cpe:2.3:a:sprockets_project:sprockets:2.7.0:*:*:*:*:*:*:* *cpe:2.3:a:sprockets_project:sprockets:*:*:*:*:*:*:*:* versions up to (including) 2.8.2 *cpe:2.3:a:sprockets_project:sprockets:*:*:*:*:*:*:*:* versions up to (including) 2.9.3 *cpe:2.3:a:sprockets_project:sprockets:*:*:*:*:*:*:*:* versions up to (including) 2.10.1 *cpe:2.3:a:sprockets_project:sprockets:*:*:*:*:*:*:*:* versions up to (including) 2.11.2 *cpe:2.3:a:sprockets_project:sprockets:*:*:*:*:*:*:*:* versions up to (including) 2.12.2 *cpe:2.3:a:sprockets_project:sprockets:3.0.0:beta.2:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:ruby_on_rails:*:*:*:*:*:*:*:* versions up to (including) 3.2.17 *cpe:2.3:a:rubyonrails:ruby_on_rails:*:*:*:*:*:*:*:* versions up to (including) 4.1.7
    Added CPE Configuration OR *cpe:2.3:a:sprockets_project:sprockets:*:*:*:*:*:*:*:* versions from (including) 2.0.0 up to (excluding) 2.0.5 *cpe:2.3:a:sprockets_project:sprockets:*:*:*:*:*:*:*:* versions from (including) 2.1.0 up to (excluding) 2.1.4 *cpe:2.3:a:sprockets_project:sprockets:*:*:*:*:*:*:*:* versions from (including) 2.2.0 up to (excluding) 2.2.3 *cpe:2.3:a:sprockets_project:sprockets:*:*:*:*:*:*:*:* versions from (including) 2.3.0 up to (excluding) 2.3.3 *cpe:2.3:a:sprockets_project:sprockets:*:*:*:*:*:*:*:* versions from (including) 2.4.0 up to (excluding) 2.4.6 *cpe:2.3:a:sprockets_project:sprockets:*:*:*:*:*:*:*:* versions from (including) 2.5.0 up to (excluding) 2.5.1 *cpe:2.3:a:sprockets_project:sprockets:2.6.0:*:*:*:*:*:*:* *cpe:2.3:a:sprockets_project:sprockets:*:*:*:*:*:*:*:* versions from (including) 2.7.0 up to (excluding) 2.7.1 *cpe:2.3:a:sprockets_project:sprockets:*:*:*:*:*:*:*:* versions from (including) 2.8.0 up to (excluding) 2.8.3 *cpe:2.3:a:sprockets_project:sprockets:*:*:*:*:*:*:*:* versions from (including) 2.9.0 up to (excluding) 2.9.4 *cpe:2.3:a:sprockets_project:sprockets:*:*:*:*:*:*:*:* versions from (including) 2.10.0 up to (excluding) 2.10.2 *cpe:2.3:a:sprockets_project:sprockets:*:*:*:*:*:*:*:* versions from (including) 2.11.0 up to (excluding) 2.11.3 *cpe:2.3:a:sprockets_project:sprockets:*:*:*:*:*:*:*:* versions from (including) 2.12.0 up to (excluding) 2.12.3 *cpe:2.3:a:sprockets_project:sprockets:3.0.0:beta1:*:*:*:*:*:* *cpe:2.3:a:sprockets_project:sprockets:3.0.0:beta2:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 03, 2014

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-updates/2014-11/msg00110.html
    Added Reference http://lists.opensuse.org/opensuse-updates/2014-11/msg00111.html
    Added Reference http://lists.opensuse.org/opensuse-updates/2014-11/msg00105.html
    Added Reference http://lists.opensuse.org/opensuse-updates/2014-11/msg00103.html
  • Initial Analysis by [email protected]

    Nov. 10, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-7819 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.42 }} -0.16%

score

0.74377

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability