CVE-2016-0752

high

Description

Directory traversal vulnerability in Action View in Ruby on Rails before 3.2.22.1, 4.0.x and 4.1.x before 4.1.14.1, 4.2.x before 4.2.5.1, and 5.x before 5.0.0.beta1.1 allows remote attackers to read arbitrary files by leveraging an application's unrestricted use of the render method and providing a .. (dot dot) in a pathname.

References

http://www.debian.org/security/2016/dsa-3464

http://rhn.redhat.com/errata/RHSA-2016-0296.html

http://lists.opensuse.org/opensuse-updates/2016-02/msg00043.html

http://lists.opensuse.org/opensuse-updates/2016-02/msg00034.html

http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00053.html

http://lists.fedoraproject.org/pipermail/package-announce/2016-February/178069.html

http://lists.fedoraproject.org/pipermail/package-announce/2016-February/178044.html

Details

Source: Mitre, NVD

Published: 2016-02-16

Updated: 2024-07-16

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Severity: High