Known Exploited Vulnerability
7.5
HIGH
CVE-2016-0752
Ruby on Rails Directory Traversal Vulnerability - [Actively Exploited]
Description

Directory traversal vulnerability in Action View in Ruby on Rails before 3.2.22.1, 4.0.x and 4.1.x before 4.1.14.1, 4.2.x before 4.2.5.1, and 5.x before 5.0.0.beta1.1 allows remote attackers to read arbitrary files by leveraging an application's unrestricted use of the render method and providing a .. (dot dot) in a pathname.

INFO

Published Date :

Feb. 16, 2016, 2:59 a.m.

Last Modified :

July 16, 2024, 5:56 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Directory traversal vulnerability in Action View in Ruby on Rails allows remote attackers to read arbitrary files.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2016-0752 has a 13 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-0752 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Opensuse leap
2 Opensuse opensuse
1 Rubyonrails rails
2 Rubyonrails ruby_on_rails
1 Debian debian_linux
1 Redhat software_collections
1 Suse linux_enterprise_module_for_containers
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-0752.

URL Resource
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/178044.html Permissions Required
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/178069.html Permissions Required
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00053.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2016-02/msg00034.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2016-02/msg00043.html Mailing List Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-0296.html Third Party Advisory
http://www.debian.org/security/2016/dsa-3464 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/01/25/13 Exploit Mailing List
http://www.securityfocus.com/bid/81801 Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1034816 Broken Link Third Party Advisory VDB Entry
https://groups.google.com/forum/message/raw?msg=ruby-security-ann/335P1DcLG00/JXcBnTtZEgAJ Broken Link
https://www.exploit-db.com/exploits/40561/ Exploit Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Ruby Python Shell

Updated: 3 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : June 7, 2024, 6:10 a.m. This repo has been linked 9 different CVEs too.

None

Updated: 1 year ago
0 stars 0 fork 0 watcher
Born at : Aug. 23, 2023, 11:55 a.m. This repo has been linked 1 different CVEs too.

Testing version of ruby-advisory-db repo

Ruby Python Shell

Updated: 1 year, 2 months ago
0 stars 0 fork 0 watcher
Born at : July 10, 2023, 9:15 p.m. This repo has been linked 9 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

None

Dockerfile PHP Python HTML

Updated: 1 year, 7 months ago
0 stars 0 fork 0 watcher
Born at : April 12, 2022, 5:37 a.m. This repo has been linked 1 different CVEs too.

None

Python

Updated: 3 weeks ago
16 stars 4 fork 4 watcher
Born at : Sept. 3, 2020, 10:31 a.m. This repo has been linked 107 different CVEs too.

Репозиторий для проектов по ИБ от ЦФТ - ШИФТ 2019 лето

Dockerfile PHP Python HTML

Updated: 5 years, 2 months ago
0 stars 11 fork 11 watcher
Born at : July 1, 2019, 8:02 a.m. This repo has been linked 1 different CVEs too.

None

Ruby Python Shell

Updated: 4 years, 3 months ago
0 stars 0 fork 0 watcher
Born at : April 25, 2019, 6:46 a.m. This repo has been linked 8 different CVEs too.

Understanding Security Issues of Ruby on Rails

Updated: 7 years, 7 months ago
1 stars 0 fork 0 watcher
Born at : Feb. 13, 2017, 7:14 p.m. This repo has been linked 1 different CVEs too.

POC for CVE 2016-0752

Python

Updated: 8 years, 5 months ago
0 stars 0 fork 0 watcher
Born at : April 17, 2016, 12:08 a.m. This repo has been linked 1 different CVEs too.

None

Ruby JavaScript CSS HTML CoffeeScript

Updated: 8 years, 6 months ago
0 stars 0 fork 0 watcher
Born at : March 18, 2016, 9:10 p.m. This repo has been linked 1 different CVEs too.

None

Ruby JavaScript CSS HTML

Updated: 7 years, 5 months ago
11 stars 0 fork 0 watcher
Born at : Jan. 26, 2016, 3:25 p.m. This repo has been linked 1 different CVEs too.

A database of vulnerable Ruby Gems

rubysec advisory-files yaml security-advisories metadata hacktoberfest

Ruby Shell Python

Updated: 1 week, 6 days ago
1008 stars 213 fork 213 watcher
Born at : Feb. 12, 2013, 7:10 a.m. This repo has been linked 9 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-0752 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-0752 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jul. 16, 2024

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2016-February/178044.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2016-February/178044.html Permissions Required
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2016-February/178069.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2016-February/178069.html Permissions Required
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00053.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00053.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2016-02/msg00034.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2016-02/msg00034.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2016-02/msg00043.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2016-02/msg00043.html Mailing List, Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-0296.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-0296.html Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2016/dsa-3464 No Types Assigned http://www.debian.org/security/2016/dsa-3464 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/01/25/13 No Types Assigned http://www.openwall.com/lists/oss-security/2016/01/25/13 Exploit, Mailing List
    Changed Reference Type http://www.securityfocus.com/bid/81801 No Types Assigned http://www.securityfocus.com/bid/81801 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1034816 No Types Assigned http://www.securitytracker.com/id/1034816 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type https://groups.google.com/forum/message/raw?msg=ruby-security-ann/335P1DcLG00/JXcBnTtZEgAJ No Types Assigned https://groups.google.com/forum/message/raw?msg=ruby-security-ann/335P1DcLG00/JXcBnTtZEgAJ Broken Link
    Changed Reference Type https://www.exploit-db.com/exploits/40561/ No Types Assigned https://www.exploit-db.com/exploits/40561/ Exploit, Third Party Advisory, VDB Entry
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:rails:4.0.0:-:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:4.0.0:beta:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:4.0.0:rc1:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:4.0.0:rc2:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:4.0.1:-:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:4.0.1:rc1:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:4.0.1:rc2:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:4.0.1:rc3:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:4.0.1:rc4:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:4.0.2:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:4.0.3:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:4.0.4:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:4.0.5:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:4.0.6:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:4.0.6:rc1:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:4.0.6:rc2:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:4.0.6:rc3:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:4.0.7:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:4.0.8:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:4.0.9:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:4.0.10:rc1:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:4.1.0:-:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:4.1.0:beta1:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:4.1.1:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:4.1.2:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:4.1.2:rc1:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:4.1.2:rc2:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:4.1.2:rc3:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:4.1.3:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:4.1.4:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:4.1.5:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:4.1.6:rc1:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:4.1.7:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:4.1.8:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:4.1.9:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:4.1.10:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:4.1.12:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:4.1.13:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:4.1.14:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:4.2.0:beta1:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:4.2.1:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:4.2.2:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:4.2.3:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:4.2.3:rc1:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:4.2.4:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:4.2.4:rc1:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:4.2.5:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:4.2.5:rc1:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:4.2.5:rc2:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:5.0.0:beta1:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:*:*:*:*:*:*:*:* versions up to (including) 3.2.22 *cpe:2.3:a:rubyonrails:ruby_on_rails:4.1.11:*:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:*:*:* versions up to (excluding) 3.2.22.1 *cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:*:*:* versions from (including) 4.0.0 up to (excluding) 4.1.14.1 *cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:*:*:* versions from (including) 4.2.0 up to (excluding) 4.2.5.1 *cpe:2.3:a:rubyonrails:rails:5.0.0:beta1:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_module_for_containers:12:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:redhat:software_collections:1.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:4.1.0:-:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:4.1.0:-:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:4.0.10:rc1:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:4.0.10:rc1:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:4.0.5:*:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:4.0.5:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:4.0.3:*:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:4.0.3:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:4.0.6:rc2:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:4.0.6:rc2:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:4.0.6:*:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:4.0.6:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:4.0.6:rc1:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:4.0.6:rc1:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:4.0.4:*:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:4.0.4:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:4.0.1:rc4:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:4.0.1:rc4:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:4.0.1:rc3:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:4.0.1:rc3:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:4.0.1:rc2:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:4.0.1:rc2:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:4.0.1:rc1:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:4.0.1:rc1:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:4.0.0:rc2:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:4.0.0:rc2:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:4.0.0:rc1:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:4.0.0:rc1:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:4.0.0:beta:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:4.0.0:beta:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:4.2.2:*:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:4.2.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:4.1.8:*:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:4.1.8:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:4.1.7:*:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:4.1.7:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:4.1.5:*:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:4.1.5:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:4.1.4:*:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:4.1.4:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:4.1.3:*:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:4.1.3:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:4.1.1:*:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:4.1.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:4.0.9:*:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:4.0.9:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:4.0.8:*:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:4.0.8:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:4.0.7:*:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:4.0.7:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:5.0.0:beta1:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:5.0.0:beta1:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:4.2.5:*:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:4.2.5:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:4.2.5:rc2:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:4.2.5:rc2:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:4.2.5:rc1:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:4.2.5:rc1:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:4.2.4:rc1:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:4.2.4:rc1:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:4.2.4:*:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:4.2.4:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:4.2.3:*:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:4.2.3:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:4.2.3:rc1:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:4.2.3:rc1:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:4.2.1:*:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:4.2.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:4.2.0:beta1:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:4.2.0:beta1:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:4.1.14:*:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:4.1.14:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:4.1.13:*:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:4.1.13:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:4.1.12:*:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:4.1.12:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:4.1.10:*:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:4.1.10:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:4.1.9:*:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:4.1.9:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:4.1.6:rc1:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:4.1.6:rc1:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:4.1.2:rc3:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:4.1.2:rc3:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:4.1.2:*:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:4.1.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:4.1.2:rc2:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:4.1.2:rc2:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:4.1.2:rc1:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:4.1.2:rc1:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:4.1.0:beta1:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:4.1.0:beta1:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:4.0.6:rc3:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:4.0.6:rc3:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:4.0.2:-:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:4.0.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:4.0.1:-:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:4.0.1:-:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:ruby_on_rails:4.0.0:-:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:4.0.0:-:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 10, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1034816 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 03, 2017

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/40561/ [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 06, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-updates/2016-02/msg00043.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-updates/2016-02/msg00034.html [No Types Assigned]
    Added Reference http://www.debian.org/security/2016/dsa-3464 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 03, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00053.html [No Types Assigned]
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2016-February/178044.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-0296.html [No Types Assigned]
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2016-February/178069.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/81801 [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 03, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:rubyonrails:ruby_on_rails:5.0.0:beta1:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:4.2.5:rc2:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:4.2.5:rc1:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:4.2.5:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:4.2.4:rc1:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:4.2.4:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:4.2.3:rc1:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:4.2.3:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:4.2.2:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:4.2.1:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:4.2.0:beta1:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:4.1.14:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:4.1.13:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:4.1.12:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:4.1.10:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:4.1.9:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:4.1.11:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:4.1.2:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:4.1.8:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:4.1.7:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:4.1.6:rc1:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:4.1.5:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:4.1.4:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:4.1.3:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:4.1.2:rc3:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:4.1.2:rc2:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:4.1.2:rc1:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:4.1.1:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:4.1.0:beta1:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:4.1.0:-:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:4.0.9:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:4.0.8:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:4.0.7:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:4.0.6:rc3:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:4.0.6:rc2:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:4.0.6:rc1:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:4.0.6:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:4.0.5:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:4.0.4:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:4.0.3:*:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:4.0.2:-:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:4.0.10:rc1:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:4.0.1:rc4:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:4.0.1:rc3:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:4.0.1:rc2:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:4.0.1:rc1:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:4.0.1:-:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:4.0.0:rc2:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:4.0.0:rc1:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:4.0.0:beta:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:4.0.0:-:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:ruby_on_rails:3.2.22:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Added CWE CWE-22
  • Initial Analysis by [email protected]

    Mar. 03, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-0752 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

97.19 }} 0.05%

score

0.99852

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability