Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2016-0752

Disclosure Date: February 16, 2016
Exploited in the Wild
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Directory traversal vulnerability in Action View in Ruby on Rails before 3.2.22.1, 4.0.x and 4.1.x before 4.1.14.1, 4.2.x before 4.2.5.1, and 5.x before 5.0.0.beta1.1 allows remote attackers to read arbitrary files by leveraging an application’s unrestricted use of the render method and providing a .. (dot dot) in a pathname.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.5 High
Impact Score:
3.6
Exploitability Score:
3.9
Vector:
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
None
Availability (A):
None

General Information

Vendors

  • rubyonrails

Products

  • rails 4.0.0,
  • rails 4.0.1,
  • rails 4.0.10,
  • rails 4.0.2,
  • rails 4.0.3,
  • rails 4.0.4,
  • rails 4.0.5,
  • rails 4.0.6,
  • rails 4.0.7,
  • rails 4.0.8,
  • rails 4.0.9,
  • rails 4.1.0,
  • rails 4.1.1,
  • rails 4.1.10,
  • rails 4.1.12,
  • rails 4.1.13,
  • rails 4.1.14,
  • rails 4.1.2,
  • rails 4.1.3,
  • rails 4.1.4,
  • rails 4.1.5,
  • rails 4.1.6,
  • rails 4.1.7,
  • rails 4.1.8,
  • rails 4.1.9,
  • rails 4.2.0,
  • rails 4.2.1,
  • rails 4.2.2,
  • rails 4.2.3,
  • rails 4.2.4,
  • rails 4.2.5,
  • rails 5.0.0,
  • ruby on rails,
  • ruby on rails 4.1.11

Exploited in the Wild

Reported by:
Technical Analysis