CVE-2019-5418
Ruby on Rails File Content Disclosure
Description
There is a File Content Disclosure vulnerability in Action View <5.2.2.1, <5.1.6.2, <5.0.7.2, <4.2.11.1 and v3 where specially crafted accept headers can cause contents of arbitrary files on the target system's filesystem to be exposed.
INFO
Published Date :
March 27, 2019, 2:29 p.m.
Last Modified :
Nov. 7, 2023, 3:11 a.m.
Source :
[email protected]
Remotely Exploitable :
Yes !
Impact Score :
3.6
Exploitability Score :
3.9
Public PoC/Exploit Available at Github
CVE-2019-5418 has a 51 public PoC/Exploit
available at Github.
Go to the Public Exploits
tab to see the list.
Affected Products
The following products are affected by CVE-2019-5418
vulnerability.
Even if cvefeed.io
is aware of the exact versions of the
products
that
are
affected, the information is not represented in the table below.
References to Advisories, Solutions, and Tools
Here, you will find a curated list of external links that provide in-depth
information, practical solutions, and valuable tools related to
CVE-2019-5418
.
We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).
None
A curated list of my GitHub stars!
awesome github list stars geeknik
None
Go Smarty CSS JavaScript HTML
Documenting challenges and solutions from various Capture The Flag competitions.
None
CSS HTML JavaScript
None
poc集合(持续更新ing)
A Common Vulnerability PoC Knowledge Base一个普遍漏洞POC知识库
vulnerability
None
Ruby on Rails是一个 Web 应用程序框架,是一个相对较新的 Web 应用程序框架,构建在 Ruby 语言之上。这个漏洞主要是由于Ruby on Rails使用了指定参数的render file来渲染应用之外的视图,我们可以通过修改访问某控制器的请求包,通过“…/…/…/…/”来达到路径穿越的目的,然后再通过“{{”来进行模板查询路径的闭合,使得所要访问的文件被当做外部模板来解析。
Python
热门框架/组件/服务漏洞的描述/利用/修复
None
Python Jupyter Notebook TeX
None
None
vulcat可用于扫描Web端常见的CVE、CNVD等编号的漏洞,发现漏洞时会返回Payload信息。部分漏洞还支持命令行交互模式,可以持续利用漏洞
cnvd cve poc scanner security vulnerability cve-2021-42013 cve-2022-26134 cve-2020-9483 cve-2021-35042 cve-2018-7602 cve-2021-22205 cve-2021-43798 cve-2022-1388 cve-2020-10204 cnvd-2021-28277 cve-2021-3223 cve-2021-21234 cve-2019-15642 exp
Python HTML JavaScript TypeScript
Results are limited to the first 15 repositories due to potential performance issues.
The following list is the news that have been mention
CVE-2019-5418
vulnerability anywhere in the article.
The following table lists the changes that have been made to the
CVE-2019-5418
vulnerability over time.
Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.
-
CVE Modified by [email protected]
May. 14, 2024
Action Type Old Value New Value -
CVE Modified by [email protected]
Nov. 07, 2023
Action Type Old Value New Value Added Reference HackerOne https://groups.google.com/forum/#%21topic/rubyonrails-security/pFRKI96Sm8Q [No types assigned] Added Reference HackerOne https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Y43636TH4D6T46IC6N2RQVJTRFJAAYGA/ [No types assigned] Removed Reference HackerOne https://groups.google.com/forum/#!topic/rubyonrails-security/pFRKI96Sm8Q Removed Reference HackerOne https://lists.fedoraproject.org/archives/list/[email protected]/message/Y43636TH4D6T46IC6N2RQVJTRFJAAYGA/ -
Modified Analysis by [email protected]
Oct. 16, 2020
Action Type Old Value New Value Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00011.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00011.html Mailing List, Third Party Advisory Changed Reference Type https://access.redhat.com/errata/RHSA-2019:1147 No Types Assigned https://access.redhat.com/errata/RHSA-2019:1147 Third Party Advisory Changed Reference Type https://access.redhat.com/errata/RHSA-2019:1149 No Types Assigned https://access.redhat.com/errata/RHSA-2019:1149 Third Party Advisory Changed Reference Type https://access.redhat.com/errata/RHSA-2019:1289 No Types Assigned https://access.redhat.com/errata/RHSA-2019:1289 Third Party Advisory Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/Y43636TH4D6T46IC6N2RQVJTRFJAAYGA/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/Y43636TH4D6T46IC6N2RQVJTRFJAAYGA/ Mailing List, Third Party Advisory Removed CWE NIST CWE-200 Added CWE NIST NVD-CWE-noinfo Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:*:*:* versions up to (excluding) 4.2.11.1 *cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:*:*:* versions from (including) 5.0.0 up to (excluding) 5.0.7.2 *cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:*:*:* versions from (including) 5.1.0 up to (excluding) 5.1.6.2 *cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:*:*:* versions from (including) 5.2.0 up to (excluding) 5.2.2.1 OR *cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:*:*:* versions from (including) 3.0.0 up to (excluding) 4.2.11.1 *cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:*:*:* versions from (including) 5.0.0 up to (excluding) 5.0.7.2 *cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:*:*:* versions from (including) 5.1.0 up to (excluding) 5.1.6.2 *cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:*:*:* versions from (including) 5.2.0 up to (excluding) 5.2.2.1 Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:* Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* Added CPE Configuration OR *cpe:2.3:a:redhat:cloudforms:4.6:*:*:*:*:*:*:* *cpe:2.3:a:redhat:software_collections:1.0:*:*:*:*:*:*:* -
CVE Modified by [email protected]
Oct. 11, 2019
Action Type Old Value New Value Changed Description There is a File Content Disclosure vulnerability in Action View (Rails) <5.2.2.1, <5.1.6.2, <5.0.7.2, <4.2.11.1 where specially crafted accept headers can cause contents of arbitrary files on the target system's filesystem to be exposed. There is a File Content Disclosure vulnerability in Action View <5.2.2.1, <5.1.6.2, <5.0.7.2, <4.2.11.1 and v3 where specially crafted accept headers can cause contents of arbitrary files on the target system's filesystem to be exposed. -
CVE Modified by [email protected]
Oct. 09, 2019
Action Type Old Value New Value Added CWE HackerOne CWE-22 -
CVE Modified by [email protected]
May. 29, 2019
Action Type Old Value New Value Added Reference https://access.redhat.com/errata/RHSA-2019:1289 [No Types Assigned] -
CVE Modified by [email protected]
May. 13, 2019
Action Type Old Value New Value Added Reference https://access.redhat.com/errata/RHSA-2019:1149 [No Types Assigned] Added Reference https://access.redhat.com/errata/RHSA-2019:1147 [No Types Assigned] -
CVE Modified by [email protected]
May. 10, 2019
Action Type Old Value New Value Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/Y43636TH4D6T46IC6N2RQVJTRFJAAYGA/ [No Types Assigned] -
CVE Modified by [email protected]
May. 08, 2019
Action Type Old Value New Value Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00011.html [No Types Assigned] -
Modified Analysis by [email protected]
Apr. 23, 2019
Action Type Old Value New Value Changed Reference Type https://access.redhat.com/errata/RHSA-2019:0796 No Types Assigned https://access.redhat.com/errata/RHSA-2019:0796 Third Party Advisory Added CPE Configuration OR *cpe:2.3:a:redhat:cloudforms:4.7:*:*:*:*:*:*:* -
CVE Modified by [email protected]
Apr. 23, 2019
Action Type Old Value New Value Added Reference https://access.redhat.com/errata/RHSA-2019:0796 [No Types Assigned] -
Initial Analysis by [email protected]
Apr. 02, 2019
Action Type Old Value New Value Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:N/A:N) Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N Changed Reference Type https://weblog.rubyonrails.org/2019/3/13/Rails-4-2-5-1-5-1-6-2-have-been-released/ No Types Assigned https://weblog.rubyonrails.org/2019/3/13/Rails-4-2-5-1-5-1-6-2-have-been-released/ Patch, Vendor Advisory Changed Reference Type http://www.openwall.com/lists/oss-security/2019/03/22/1 No Types Assigned http://www.openwall.com/lists/oss-security/2019/03/22/1 Mailing List, Mitigation, Patch, Third Party Advisory Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/03/msg00042.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/03/msg00042.html Mailing List, Third Party Advisory Changed Reference Type https://www.exploit-db.com/exploits/46585/ No Types Assigned https://www.exploit-db.com/exploits/46585/ Exploit, Third Party Advisory, VDB Entry Changed Reference Type https://groups.google.com/forum/#!topic/rubyonrails-security/pFRKI96Sm8Q No Types Assigned https://groups.google.com/forum/#!topic/rubyonrails-security/pFRKI96Sm8Q Exploit, Mitigation, Patch, Third Party Advisory Changed Reference Type http://packetstormsecurity.com/files/152178/Rails-5.2.1-Arbitrary-File-Content-Disclosure.html No Types Assigned http://packetstormsecurity.com/files/152178/Rails-5.2.1-Arbitrary-File-Content-Disclosure.html Exploit, Third Party Advisory, VDB Entry Added CWE CWE-200 Added CPE Configuration OR *cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:*:*:* versions up to (excluding) 4.2.11.1 *cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:*:*:* versions from (including) 5.0.0 up to (excluding) 5.0.7.2 *cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:*:*:* versions from (including) 5.1.0 up to (excluding) 5.1.6.2 *cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:*:*:* versions from (including) 5.2.0 up to (excluding) 5.2.2.1 Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* -
CVE Modified by [email protected]
Mar. 31, 2019
Action Type Old Value New Value Added Reference https://lists.debian.org/debian-lts-announce/2019/03/msg00042.html [No Types Assigned]
CWE - Common Weakness Enumeration
While CVE identifies
specific instances of vulnerabilities, CWE categorizes the common flaws or
weaknesses that can lead to vulnerabilities. CVE-2019-5418
is
associated with the following CWEs:
Common Attack Pattern Enumeration and Classification (CAPEC)
Common Attack Pattern Enumeration and Classification
(CAPEC)
stores attack patterns, which are descriptions of the common attributes and
approaches employed by adversaries to exploit the CVE-2019-5418
weaknesses.
Exploit Prediction
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.
97.42 }} -0.03%
score
0.99954
percentile