9.8
CRITICAL
CVE-2019-5420
"Apache Rails Remote Code Execution Vulnerability"
Description

A remote code execution vulnerability in development mode Rails <5.2.2.1, <6.0.0.beta3 can allow an attacker to guess the automatically generated development mode secret token. This secret token can be used in combination with other Rails internals to escalate to a remote code execution exploit.

INFO

Published Date :

March 27, 2019, 2:29 p.m.

Last Modified :

Nov. 7, 2023, 3:11 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2019-5420 has a 32 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-5420 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Rubyonrails rails
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Ruby反序列化命令执行漏洞(CVE-2019-5420)-vulfocus通关版

Updated: 1 year, 7 months ago
4 stars 0 fork 0 watcher
Born at : July 2, 2022, 3:44 p.m. This repo has been linked 1 different CVEs too.

Exploit in Rails Development Mode. With some knowledge of a target application it is possible for an attacker to guess the automatically generated development mode secret token. This secret token can be used in combination with other Rails internals to escalate to a remote code execution exploit.

cve-2019-5420

Ruby

Updated: 1 year, 7 months ago
0 stars 0 fork 0 watcher
Born at : June 6, 2022, 10:01 a.m. This repo has been linked 1 different CVEs too.

Exploit for the Rails CVE-2019-5420

Ruby

Updated: 2 years, 6 months ago
0 stars 0 fork 0 watcher
Born at : March 14, 2022, 5:29 p.m. This repo has been linked 1 different CVEs too.

None

Ruby

Updated: 2 years, 1 month ago
1 stars 0 fork 0 watcher
Born at : Jan. 30, 2022, 7:42 p.m. This repo has been linked 1 different CVEs too.

None

Ruby

Updated: 2 years, 10 months ago
0 stars 0 fork 0 watcher
Born at : Nov. 6, 2021, 4:24 a.m. This repo has been linked 1 different CVEs too.

A vulnerability can allow an attacker to guess the automatically generated development mode secret token.

Python

Updated: 8 months ago
5 stars 0 fork 0 watcher
Born at : Sept. 6, 2021, 12:28 p.m. This repo has been linked 1 different CVEs too.

POC Exploit written in Ruby

Ruby

Updated: 5 months, 2 weeks ago
2 stars 0 fork 0 watcher
Born at : May 11, 2021, 11:32 a.m. This repo has been linked 1 different CVEs too.

Automatic monitor github cve using Github Actions

Python

Updated: 2 years, 11 months ago
0 stars 56 fork 56 watcher
Born at : April 7, 2021, 11:16 a.m. This repo has been linked 1007 different CVEs too.

None

Updated: 6 months, 2 weeks ago
33 stars 3 fork 3 watcher
Born at : March 12, 2021, 12:22 p.m. This repo has been linked 1063 different CVEs too.

None

Python

Updated: 3 years, 7 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 20, 2021, 3:06 p.m. This repo has been linked 1 different CVEs too.

None

Python

Updated: 3 years, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 11, 2021, 7:23 p.m. This repo has been linked 1 different CVEs too.

2019年天融信阿尔法实验室在微信公众号发布的所有安全资讯汇总

Updated: 3 weeks, 2 days ago
33 stars 5 fork 5 watcher
Born at : Jan. 11, 2021, 2:13 a.m. This repo has been linked 240 different CVEs too.

None

Updated: 1 year, 1 month ago
17 stars 10 fork 10 watcher
Born at : Jan. 2, 2021, 10:19 p.m. This repo has been linked 1050 different CVEs too.

None

Updated: 1 month ago
82 stars 32 fork 32 watcher
Born at : Oct. 2, 2020, 2:49 p.m. This repo has been linked 1111 different CVEs too.

A collection of vulnerable applications for research purposes

cve infosec bugbounty

Dockerfile Ruby

Updated: 4 years, 1 month ago
1 stars 0 fork 0 watcher
Born at : July 12, 2020, 1:43 a.m. This repo has been linked 3 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-5420 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-5420 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference HackerOne https://groups.google.com/forum/#%21topic/rubyonrails-security/IsQKvDqZdKw [No types assigned]
    Added Reference HackerOne https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Y43636TH4D6T46IC6N2RQVJTRFJAAYGA/ [No types assigned]
    Removed Reference HackerOne https://groups.google.com/forum/#!topic/rubyonrails-security/IsQKvDqZdKw
    Removed Reference HackerOne https://lists.fedoraproject.org/archives/list/[email protected]/message/Y43636TH4D6T46IC6N2RQVJTRFJAAYGA/
  • Modified Analysis by [email protected]

    Nov. 03, 2021

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/Y43636TH4D6T46IC6N2RQVJTRFJAAYGA/ Third Party Advisory https://lists.fedoraproject.org/archives/list/[email protected]/message/Y43636TH4D6T46IC6N2RQVJTRFJAAYGA/ Mailing List, Third Party Advisory
    Removed CWE NIST CWE-20
    Added CWE NIST CWE-330
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE HackerOne CWE-77
  • Modified Analysis by [email protected]

    Sep. 06, 2019

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/Y43636TH4D6T46IC6N2RQVJTRFJAAYGA/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/Y43636TH4D6T46IC6N2RQVJTRFJAAYGA/ Third Party Advisory
    Changed Reference Type https://www.exploit-db.com/exploits/46785/ Exploit, Third Party Advisory https://www.exploit-db.com/exploits/46785/ Exploit, Third Party Advisory, VDB Entry
    Changed CPE Configuration OR *cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:*:*:* versions up to (excluding) 5.2.2.1 *cpe:2.3:a:rubyonrails:rails:5.2.3:-:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:5.2.3:rc1:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:6.0.0:-:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:6.0.0:beta1:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:6.0.0:beta2:*:*:*:*:*:* OR *cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:*:*:* versions up to (excluding) 5.2.2.1 *cpe:2.3:a:rubyonrails:rails:6.0.0:beta1:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:6.0.0:beta2:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 10, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/Y43636TH4D6T46IC6N2RQVJTRFJAAYGA/ [No Types Assigned]
  • Modified Analysis by [email protected]

    May. 02, 2019

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/152704/Ruby-On-Rails-DoubleTap-Development-Mode-secret_key_base-Remote-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/152704/Ruby-On-Rails-DoubleTap-Development-Mode-secret_key_base-Remote-Code-Execution.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://www.exploit-db.com/exploits/46785/ No Types Assigned https://www.exploit-db.com/exploits/46785/ Exploit, Third Party Advisory
  • CVE Modified by [email protected]

    May. 02, 2019

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/46785/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 02, 2019

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/152704/Ruby-On-Rails-DoubleTap-Development-Mode-secret_key_base-Remote-Code-Execution.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 02, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://weblog.rubyonrails.org/2019/3/13/Rails-4-2-5-1-5-1-6-2-have-been-released/ No Types Assigned https://weblog.rubyonrails.org/2019/3/13/Rails-4-2-5-1-5-1-6-2-have-been-released/ Patch, Vendor Advisory
    Changed Reference Type https://groups.google.com/forum/#!topic/rubyonrails-security/IsQKvDqZdKw No Types Assigned https://groups.google.com/forum/#!topic/rubyonrails-security/IsQKvDqZdKw Mitigation, Patch, Third Party Advisory
    Added CWE CWE-20
    Added CPE Configuration OR *cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:*:*:* versions up to (excluding) 5.2.2.1 *cpe:2.3:a:rubyonrails:rails:5.2.3:-:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:5.2.3:rc1:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:6.0.0:-:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:6.0.0:beta1:*:*:*:*:*:* *cpe:2.3:a:rubyonrails:rails:6.0.0:beta2:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

96.43 }} -0.17%

score

0.99612

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability